ALT-BU-2020-4126-2
Branch p9 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2010-4173
The default configuration of libsdp.conf in libsdp 1.1.104 and earlier creates log files in /tmp, which allows local users to overwrite arbitrary files via a (1) symlink or (2) hard link attack on the libsdp.log.##### temporary file.
- http://www.openfabrics.org/downloads/libsdp/libsdp-1.1.105-0.4.g1b9b996.tar.gz
- http://www.openfabrics.org/downloads/libsdp/libsdp-1.1.105-0.4.g1b9b996.tar.gz
- [oss-security] 20101116 CVE Request: libsdp
- [oss-security] 20101116 CVE Request: libsdp
- [oss-security] 20101116 Re: CVE Request: libsdp
- [oss-security] 20101116 Re: CVE Request: libsdp
- https://bugzilla.redhat.com/show_bug.cgi?id=647941
- https://bugzilla.redhat.com/show_bug.cgi?id=647941
Package glib-networking updated to version 2.60.3-alt1.p9.1 for branch p9 in task 260213.
Closed vulnerabilities
BDU:2021-01328
Уязвимость реализации GTlsClientConnection библиотеки glib-networking, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2020-13645
In GNOME glib-networking through 2.64.2, the implementation of GTlsClientConnection skips hostname verification of the server's TLS certificate if the application fails to specify the expected server identity. This is in contrast to its intended documented behavior, to fail the certificate verification. Applications that fail to provide the server identity, including Balsa before 2.5.11 and 2.6.x before 2.6.1, accept a TLS certificate if the certificate is valid for any host.
- https://gitlab.gnome.org/GNOME/balsa/-/issues/34
- https://gitlab.gnome.org/GNOME/glib-networking/-/issues/135
- FEDORA-2020-cadbc5992f
- FEDORA-2020-a83c8cd358
- FEDORA-2020-98ebbd1397
- GLSA-202007-50
- https://security.netapp.com/advisory/ntap-20200608-0004/
- USN-4405-1
- https://gitlab.gnome.org/GNOME/balsa/-/issues/34
- USN-4405-1
- https://security.netapp.com/advisory/ntap-20200608-0004/
- GLSA-202007-50
- FEDORA-2020-98ebbd1397
- FEDORA-2020-a83c8cd358
- FEDORA-2020-cadbc5992f
- https://gitlab.gnome.org/GNOME/glib-networking/-/issues/135
Package kernel-image-mp updated to version 5.8.16-alt1 for branch p9 in task 261043.
Closed vulnerabilities
BDU:2020-03245
Уязвимость функции prctl() ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03246
Уязвимость реализации технологии Single Thread Indirect Branch Predictors (STIBP) ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03247
Уязвимость компонента SSBD ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-05386
Уязвимость функции scalar32_min_max_or (kernel/bpf/verifier.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05549
Уязвимость функции romfs_dev_read (fs/romfs/storage.c) ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-05635
Уязвимость утилиты sysctl hugetlbl операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повышение привилегий
BDU:2020-05656
Уязвимость rbd-драйвера операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2020-05701
Уязвимость функции iov_iter_copy_from_user_atomic () ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05723
Уязвимость сетевой файловой системы Network File System (NFS) операционных систем Linux, позволяющая нарушителю повысить свои привилегии
BDU:2020-05802
Уязвимость функции net/nfc/rawsock.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность защищаемой информации
BDU:2021-00106
Уязвимость модуля HDLC_PPP ядра операционной системы Linux, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00261
Уязвимость ядра операционной системы Linux, связанная с ошибкой разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00284
Уязвимость ядра операционной системы Linux, связанная с некорректной проверкой криптографической подписи, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-00285
Уязвимость файла fs/block_dev.c ядра операционной системы Linux, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2021-01953
Уязвимость функции kvm_io_bus_unregister_dev (virt/kvm/kvm_main.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01954
Уязвимость функции set_memory_region_test (arch/x86/kvm/svm/svm.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02144
Уязвимость модуля ZRAM ядра операционных систем Linux, Ubuntu и OpenSUSE Leap, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03291
Уязвимость подсистемы vgacon ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на доступность защищаемой информации
BDU:2021-03394
Уязвимость компонента net/packet/af_packet.c ядра операционной системы Linux, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
BDU:2021-06412
Уязвимость ядра операционной системы Linux, связанная с записью за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05386
Уязвимость подсистемы eBPF ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании, аварийное завершение работы приложения или выполнить произвольный код
BDU:2022-05472
Уязвимость компонента net/sunrpc/xprtrdma/rpc_rdma.c ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-06617
Уязвимость компонента net/bluetooth/hci_event.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06902
Уязвимость ядра операционной системы Linux, связанная с ошибками разыменования указателя, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-00700
Уязвимость функции vgacon_scrollback_cur() видеодрайвера ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01750
Уязвимость компонента lib/nlattr.c ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-10766
A logic bug flaw was found in Linux kernel before 5.8-rc1 in the implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10766
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbbe2ad02e9df26e372f38cc3e70dab9222c832e
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10766
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbbe2ad02e9df26e372f38cc3e70dab9222c832e
Modified: 2024-11-21
CVE-2020-10767
A flaw was found in the Linux kernel before 5.8-rc1 in the implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10767
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=21998a351512eba4ed5969006f0c55882d995ada
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10767
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=21998a351512eba4ed5969006f0c55882d995ada
Modified: 2024-11-21
CVE-2020-10768
A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10768
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4d8df8cbb9156b0a0ab3f802b80cb5db57acc0bf
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10768
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4d8df8cbb9156b0a0ab3f802b80cb5db57acc0bf
Modified: 2024-11-21
CVE-2020-10781
A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module, where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kernel memory and is not accounted for a user that triggers the creation of that ZRAM device. With this vulnerability, continually reading the device may consume a large amount of system memory and cause the Out-of-Memory (OOM) killer to activate and terminate random userspace processes, possibly making the system inoperable.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10781
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=853eab68afc80f59f36bbdeb715e5c88c501e680
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- https://www.openwall.com/lists/oss-security/2020/06/18/1
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10781
- https://www.openwall.com/lists/oss-security/2020/06/18/1
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=853eab68afc80f59f36bbdeb715e5c88c501e680
Modified: 2024-11-21
CVE-2020-14314
A memory out-of-bounds read flaw was found in the Linux kernel before 5.9-rc2 with the ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14314
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14314
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7%40redhat.com/T/#u
- https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7%40redhat.com/T/#u
- USN-4576-1
- USN-4576-1
- USN-4578-1
- USN-4578-1
- USN-4579-1
- USN-4579-1
- https://www.starwindsoftware.com/security/sw-20210325-0003/
- https://www.starwindsoftware.com/security/sw-20210325-0003/
Modified: 2024-11-21
CVE-2020-14331
A flaw was found in the Linux kernel’s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1858679
- https://bugzilla.redhat.com/show_bug.cgi?id=1858679
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- https://lists.openwall.net/linux-kernel/2020/07/29/234
- https://lists.openwall.net/linux-kernel/2020/07/29/234
- https://www.openwall.com/lists/oss-security/2020/07/28/2
- https://www.openwall.com/lists/oss-security/2020/07/28/2
Modified: 2024-11-21
CVE-2020-14386
A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1655
- http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html
- http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html
- [oss-security] 20210916 Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210916 Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210917 Re: Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210917 Re: Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210920 Re: Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210920 Re: Containers-optimized OS (COS) membership in the linux-distros list
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- FEDORA-2020-468121099e
- FEDORA-2020-468121099e
- https://seclists.org/oss-sec/2020/q3/146
- https://seclists.org/oss-sec/2020/q3/146
Modified: 2024-11-21
CVE-2020-15436
Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.
Modified: 2024-11-21
CVE-2020-15437
The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p->serial_in pointer which uninitialized.
Modified: 2024-11-21
CVE-2020-25211
In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6
- [debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update
- [debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- FEDORA-2020-3c6fedeb83
- FEDORA-2020-3c6fedeb83
- FEDORA-2020-5920a7a0b2
- FEDORA-2020-5920a7a0b2
- https://security.netapp.com/advisory/ntap-20201009-0001/
- https://security.netapp.com/advisory/ntap-20201009-0001/
- https://twitter.com/grsecurity/status/1303646421158109185
- https://twitter.com/grsecurity/status/1303646421158109185
- DSA-4774
- DSA-4774
Modified: 2024-11-21
CVE-2020-25212
A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1682
- openSUSE-SU-2020:1682
- openSUSE-SU-2020:1698
- openSUSE-SU-2020:1698
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b4487b93545214a9db8cbf32e86411677b0cca21
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b4487b93545214a9db8cbf32e86411677b0cca21
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- https://twitter.com/grsecurity/status/1303370421958578179
- https://twitter.com/grsecurity/status/1303370421958578179
- USN-4525-1
- USN-4525-1
- USN-4527-1
- USN-4527-1
- USN-4578-1
- USN-4578-1
Modified: 2024-11-21
CVE-2020-25221
get_gate_page in mm/gup.c in the Linux kernel 5.7.x and 5.8.x before 5.8.7 allows privilege escalation because of incorrect reference counting (caused by gate page mishandling) of the struct page that backs the vsyscall page. The result is a refcount underflow. This can be triggered by any 64-bit process that can use ptrace() or process_vm_readv(), aka CID-9fa2dd946743.
- [oss-security] 20200910 Re: CVE Request: Linux kernel vsyscall page refcounting error
- [oss-security] 20200910 Re: CVE Request: Linux kernel vsyscall page refcounting error
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.7
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.7
- https://git.kernel.org/linus/8891adc61dce2a8a41fc0c23262b681c3ec4b73a
- https://git.kernel.org/linus/8891adc61dce2a8a41fc0c23262b681c3ec4b73a
- https://git.kernel.org/linus/9fa2dd946743ae6f30dc4830da19147bf100a7f2
- https://git.kernel.org/linus/9fa2dd946743ae6f30dc4830da19147bf100a7f2
- https://security.netapp.com/advisory/ntap-20201001-0003/
- https://security.netapp.com/advisory/ntap-20201001-0003/
- https://www.openwall.com/lists/oss-security/2020/09/08/4
- https://www.openwall.com/lists/oss-security/2020/09/08/4
Modified: 2024-11-21
CVE-2020-25284
The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.
- openSUSE-SU-2020:1586
- openSUSE-SU-2020:1586
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1655
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f44d04e696feaf13d192d942c4f14ad2e117065a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f44d04e696feaf13d192d942c4f14ad2e117065a
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- https://twitter.com/grsecurity/status/1304537507560919041
- https://twitter.com/grsecurity/status/1304537507560919041
Modified: 2024-11-21
CVE-2020-25285
A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.8
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.8
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17743798d81238ab13050e8e2833699b54e15467
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17743798d81238ab13050e8e2833699b54e15467
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- https://security.netapp.com/advisory/ntap-20201009-0002/
- https://security.netapp.com/advisory/ntap-20201009-0002/
- https://twitter.com/grsecurity/status/1303749848898904067
- https://twitter.com/grsecurity/status/1303749848898904067
- USN-4576-1
- USN-4576-1
- USN-4579-1
- USN-4579-1
Modified: 2024-11-21
CVE-2020-25641
A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1698
- openSUSE-SU-2020:1698
- [oss-security] 20201006 Re: CVE-2020-25641 kernel: soft lockup when submitting zero length bvecs.
- [oss-security] 20201006 Re: CVE-2020-25641 kernel: soft lockup when submitting zero length bvecs.
- https://bugzilla.redhat.com/show_bug.cgi?id=1881424
- https://bugzilla.redhat.com/show_bug.cgi?id=1881424
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- USN-4576-1
- USN-4576-1
- https://www.kernel.org/doc/html/latest/block/biovecs.html
- https://www.kernel.org/doc/html/latest/block/biovecs.html
Modified: 2024-11-21
CVE-2020-25643
A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1698
- openSUSE-SU-2020:1698
- https://bugzilla.redhat.com/show_bug.cgi?id=1879981
- https://bugzilla.redhat.com/show_bug.cgi?id=1879981
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105
- [debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update
- [debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- https://security.netapp.com/advisory/ntap-20201103-0002/
- https://security.netapp.com/advisory/ntap-20201103-0002/
- DSA-4774
- DSA-4774
- https://www.starwindsoftware.com/security/sw-20210325-0002/
- https://www.starwindsoftware.com/security/sw-20210325-0002/
Modified: 2024-11-21
CVE-2020-26088
A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.
- openSUSE-SU-2020:1586
- openSUSE-SU-2020:1586
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1655
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.2
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.2
- https://github.com/torvalds/linux/commit/26896f01467a28651f7a536143fe5ac8449d4041
- https://github.com/torvalds/linux/commit/26896f01467a28651f7a536143fe5ac8449d4041
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- USN-4578-1
- USN-4578-1
Modified: 2024-11-21
CVE-2020-26541
The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.
Modified: 2024-11-21
CVE-2020-27194
An issue was discovered in the Linux kernel before 5.8.15. scalar32_min_max_or in kernel/bpf/verifier.c mishandles bounds tracking during use of 64-bit values, aka CID-5b9fbeb75b6a.
Modified: 2024-11-21
CVE-2020-28097
The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.10
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.10
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=973c096f6a85e5b5f2a295126ba6928d9a6afd45
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=973c096f6a85e5b5f2a295126ba6928d9a6afd45
- https://github.com/torvalds/linux/commit/973c096f6a85e5b5f2a295126ba6928d9a6afd45
- https://github.com/torvalds/linux/commit/973c096f6a85e5b5f2a295126ba6928d9a6afd45
- https://seclists.org/oss-sec/2020/q3/176
- https://seclists.org/oss-sec/2020/q3/176
- https://security.netapp.com/advisory/ntap-20210805-0001/
- https://security.netapp.com/advisory/ntap-20210805-0001/
Modified: 2024-11-21
CVE-2020-28915
A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.
- https://bugzilla.suse.com/show_bug.cgi?id=1178886
- https://bugzilla.suse.com/show_bug.cgi?id=1178886
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.15
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.15
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5af08640795b2b9a940c9266c0260455377ae262
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5af08640795b2b9a940c9266c0260455377ae262
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6735b4632def0640dbdf4eb9f99816aca18c4f16
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6735b4632def0640dbdf4eb9f99816aca18c4f16
- https://syzkaller.appspot.com/bug?id=08b8be45afea11888776f897895aef9ad1c3ecfd
- https://syzkaller.appspot.com/bug?id=08b8be45afea11888776f897895aef9ad1c3ecfd
Modified: 2024-11-21
CVE-2020-29371
An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2077
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2077
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.4
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.4
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2935e0a3cec1ffa558eea90db6279cff83aa3592
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2935e0a3cec1ffa558eea90db6279cff83aa3592
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bcf85fcedfdd17911982a3e3564fcfec7b01eebd
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bcf85fcedfdd17911982a3e3564fcfec7b01eebd
Modified: 2024-11-21
CVE-2020-36310
An issue was discovered in the Linux kernel before 5.8. arch/x86/kvm/svm/svm.c allows a set_memory_region_test infinite loop for certain nested page faults, aka CID-e72436bc3a52.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
- DSA-5095
- DSA-5095
Modified: 2024-11-21
CVE-2020-36312
An issue was discovered in the Linux kernel before 5.8.10. virt/kvm/kvm_main.c has a kvm_io_bus_unregister_dev memory leak upon a kmalloc failure, aka CID-f65886606c2d.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.10
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.10
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f65886606c2d3b562716de030706dfe1bea4ed5e
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f65886606c2d3b562716de030706dfe1bea4ed5e
Modified: 2024-11-21
CVE-2020-36386
An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.1
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51c19bf3d5cfaa66571e4b88ba2a6f6295311101
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51c19bf3d5cfaa66571e4b88ba2a6f6295311101
- https://sites.google.com/view/syzscope/kasan-slab-out-of-bounds-read-in-hci_extended_inquiry_result_evt
- https://sites.google.com/view/syzscope/kasan-slab-out-of-bounds-read-in-hci_extended_inquiry_result_evt
- https://syzkaller.appspot.com/bug?id=4bf11aa05c4ca51ce0df86e500fce486552dc8d2
- https://syzkaller.appspot.com/bug?id=4bf11aa05c4ca51ce0df86e500fce486552dc8d2
- https://syzkaller.appspot.com/text?tag=ReproC&x=15ca2f46900000
- https://syzkaller.appspot.com/text?tag=ReproC&x=15ca2f46900000
Modified: 2025-02-21
CVE-2020-36691
An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference.
Modified: 2024-11-21
CVE-2021-4204
An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.
- https://access.redhat.com/security/cve/CVE-2021-4204
- https://access.redhat.com/security/cve/CVE-2021-4204
- https://bugzilla.redhat.com/show_bug.cgi?id=2039178
- https://bugzilla.redhat.com/show_bug.cgi?id=2039178
- https://security.netapp.com/advisory/ntap-20221228-0003/
- https://security.netapp.com/advisory/ntap-20221228-0003/
- https://security-tracker.debian.org/tracker/CVE-2021-4204
- https://security-tracker.debian.org/tracker/CVE-2021-4204
- https://www.openwall.com/lists/oss-security/2022/01/11/4
- https://www.openwall.com/lists/oss-security/2022/01/11/4
Modified: 2024-11-21
CVE-2022-0812
An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.
- https://access.redhat.com/security/cve/CVE-2022-0812
- https://access.redhat.com/security/cve/CVE-2022-0812
- https://bugzilla.redhat.com/show_bug.cgi?id=2058361
- https://bugzilla.redhat.com/show_bug.cgi?id=2058361
- https://bugzilla.redhat.com/show_bug.cgi?id=2058955
- https://bugzilla.redhat.com/show_bug.cgi?id=2058955
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1
- https://security.netapp.com/advisory/ntap-20230427-0011/
- https://security.netapp.com/advisory/ntap-20230427-0011/
- https://ubuntu.com/security/CVE-2022-0812
- https://ubuntu.com/security/CVE-2022-0812
Modified: 2024-11-21
CVE-2022-1789
With shadow paging enabled, the INVPCID instruction results in a call to kvm_mmu_invpcid_gva. If INVPCID is executed with CR0.PG=0, the invlpg callback is not set and the result is a NULL pointer dereference.
- https://bugzilla.redhat.com/show_bug.cgi?id=1832397
- https://bugzilla.redhat.com/show_bug.cgi?id=1832397
- https://francozappa.github.io/about-bias/
- https://francozappa.github.io/about-bias/
- https://kb.cert.org/vuls/id/647177/
- https://kb.cert.org/vuls/id/647177/
- FEDORA-2022-3b86247c11
- FEDORA-2022-3b86247c11
- FEDORA-2022-ef8c8a5925
- FEDORA-2022-ef8c8a5925
- FEDORA-2022-be819b07a3
- FEDORA-2022-be819b07a3
- DSA-5161
- DSA-5161
Package phpMyAdmin updated to version 5.0.4-alt1 for branch p9 in task 260652.
Closed vulnerabilities
BDU:2019-04000
Уязвимость веб-приложения для администрирования систем управления базами данных phpMyAdmin, связанная с подделкой межсайтовых запросов, позволяющая нарушителю удалить любой сервер на странице установки
BDU:2020-03949
Уязвимость функции конструктора (designer/move.js file) веб-приложения для администрирования систем управления базами данных phpMyAdmin, позволяющая нарушителю выполнить произвольный код
BDU:2021-01804
Уязвимость функции «Export» веб-приложения для администрирования систем управления базами данных phpMyAdmin, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2019-11768
An issue was discovered in phpMyAdmin before 4.9.0.1. A vulnerability was reported where a specially crafted database name can be used to trigger an SQL injection attack through the designer feature.
Modified: 2024-11-21
CVE-2019-12616
An issue was discovered in phpMyAdmin before 4.9.0. A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken tag pointing at the victim's phpMyAdmin database, and the attacker can potentially deliver a payload (such as a specific INSERT or DELETE statement) to the victim.
- openSUSE-SU-2019:1689
- openSUSE-SU-2019:1689
- openSUSE-SU-2019:1861
- openSUSE-SU-2019:1861
- http://packetstormsecurity.com/files/153251/phpMyAdmin-4.8-Cross-Site-Request-Forgery.html
- http://packetstormsecurity.com/files/153251/phpMyAdmin-4.8-Cross-Site-Request-Forgery.html
- 108619
- 108619
- [debian-lts-announce] 20190617 [SECURITY] [DLA 1821-1] phpmyadmin security update
- [debian-lts-announce] 20190617 [SECURITY] [DLA 1821-1] phpmyadmin security update
- FEDORA-2019-13d2ba0aed
- FEDORA-2019-13d2ba0aed
- FEDORA-2019-33649e2e64
- FEDORA-2019-33649e2e64
- https://www.phpmyadmin.net/security/
- https://www.phpmyadmin.net/security/
- https://www.phpmyadmin.net/security/PMASA-2019-4/
- https://www.phpmyadmin.net/security/PMASA-2019-4/
Modified: 2024-11-21
CVE-2019-12922
A CSRF issue in phpMyAdmin 4.9.0.1 allows deletion of any server in the Setup page.
- openSUSE-SU-2019:2211
- openSUSE-SU-2019:2211
- openSUSE-SU-2020:0056
- openSUSE-SU-2020:0056
- http://packetstormsecurity.com/files/154483/phpMyAdmin-4.9.0.1-Cross-Site-Request-Forgery.html
- http://packetstormsecurity.com/files/154483/phpMyAdmin-4.9.0.1-Cross-Site-Request-Forgery.html
- http://seclists.org/fulldisclosure/2019/Sep/23
- http://seclists.org/fulldisclosure/2019/Sep/23
- https://github.com/phpmyadmin/phpmyadmin/commit/427fbed55d3154d96ecfc1c7784d49eaa3c04161
- https://github.com/phpmyadmin/phpmyadmin/commit/427fbed55d3154d96ecfc1c7784d49eaa3c04161
- https://github.com/phpmyadmin/phpmyadmin/commit/7d21d4223bdbe0306593309132b4263d7087d13b
- https://github.com/phpmyadmin/phpmyadmin/commit/7d21d4223bdbe0306593309132b4263d7087d13b
- FEDORA-2019-644b438f51
- FEDORA-2019-644b438f51
- FEDORA-2019-6404181bf9
- FEDORA-2019-6404181bf9
- FEDORA-2019-3b5a7abe17
- FEDORA-2019-3b5a7abe17
- Exploit Database
- Exploit Database
Modified: 2024-11-21
CVE-2019-18622
An issue was discovered in phpMyAdmin before 4.9.2. A crafted database/table name can be used to trigger a SQL injection attack through the designer feature.
- openSUSE-SU-2019:2599
- openSUSE-SU-2019:2599
- openSUSE-SU-2020:0056
- openSUSE-SU-2020:0056
- FEDORA-2019-8f55b515f1
- FEDORA-2019-8f55b515f1
- FEDORA-2019-db68ae1fca
- FEDORA-2019-db68ae1fca
- GLSA-202003-39
- GLSA-202003-39
- https://www.phpmyadmin.net/security/PMASA-2019-5/
- https://www.phpmyadmin.net/security/PMASA-2019-5/
Modified: 2024-11-21
CVE-2019-19617
phpMyAdmin before 4.9.2 does not escape certain Git information, related to libraries/classes/Display/GitRevision.php and libraries/classes/Footer.php.
- https://github.com/phpmyadmin/phpmyadmin/commit/1119de642b136d20e810bb20f545069a01dd7cc9
- https://github.com/phpmyadmin/phpmyadmin/commit/1119de642b136d20e810bb20f545069a01dd7cc9
- https://github.com/phpmyadmin/phpmyadmin/compare/RELEASE_4_9_1...RELEASE_4_9_2
- https://github.com/phpmyadmin/phpmyadmin/compare/RELEASE_4_9_1...RELEASE_4_9_2
- [debian-lts-announce] 20191208 [SECURITY] [DLA 2024-1] phpmyadmin security update
- [debian-lts-announce] 20191208 [SECURITY] [DLA 2024-1] phpmyadmin security update
- [debian-lts-announce] 20201025 [SECURITY] [DLA 2413-1] phpmyadmin security update
- [debian-lts-announce] 20201025 [SECURITY] [DLA 2413-1] phpmyadmin security update
- https://www.phpmyadmin.net/news/2019/11/22/phpmyadmin-492-released/
- https://www.phpmyadmin.net/news/2019/11/22/phpmyadmin-492-released/
Modified: 2024-11-21
CVE-2020-10802
In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a crafted database or table name. The attack can be performed if a user attempts certain search operations on the malicious database or table.
- openSUSE-SU-2020:0405
- openSUSE-SU-2020:0427
- openSUSE-SU-2020:1806
- [debian-lts-announce] 20200322 [SECURITY] [DLA 2154-1] phpmyadmin security update
- FEDORA-2020-25f3aea389
- FEDORA-2020-e60ce63865
- FEDORA-2020-d7b0a5a84a
- https://www.phpmyadmin.net/security/PMASA-2020-3/
- openSUSE-SU-2020:0405
- https://www.phpmyadmin.net/security/PMASA-2020-3/
- FEDORA-2020-d7b0a5a84a
- FEDORA-2020-e60ce63865
- FEDORA-2020-25f3aea389
- [debian-lts-announce] 20200322 [SECURITY] [DLA 2154-1] phpmyadmin security update
- openSUSE-SU-2020:1806
- openSUSE-SU-2020:0427
Modified: 2024-11-21
CVE-2020-10803
In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to insert crafted data into certain database tables, which when retrieved (for instance, through the Browse tab) can trigger the XSS attack.
- openSUSE-SU-2020:0405
- openSUSE-SU-2020:0427
- openSUSE-SU-2020:1806
- [debian-lts-announce] 20200322 [SECURITY] [DLA 2154-1] phpmyadmin security update
- FEDORA-2020-25f3aea389
- FEDORA-2020-e60ce63865
- FEDORA-2020-d7b0a5a84a
- https://www.phpmyadmin.net/security/PMASA-2020-4/
- openSUSE-SU-2020:0405
- https://www.phpmyadmin.net/security/PMASA-2020-4/
- FEDORA-2020-d7b0a5a84a
- FEDORA-2020-e60ce63865
- FEDORA-2020-25f3aea389
- [debian-lts-announce] 20200322 [SECURITY] [DLA 2154-1] phpmyadmin security update
- openSUSE-SU-2020:1806
- openSUSE-SU-2020:0427
Modified: 2024-11-21
CVE-2020-10804
In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was found in retrieval of the current username (in libraries/classes/Server/Privileges.php and libraries/classes/UserPassword.php). A malicious user with access to the server could create a crafted username, and then trick the victim into performing specific actions with that user account (such as editing its privileges).
- openSUSE-SU-2020:0405
- openSUSE-SU-2020:0427
- openSUSE-SU-2020:1806
- FEDORA-2020-25f3aea389
- FEDORA-2020-e60ce63865
- FEDORA-2020-d7b0a5a84a
- https://www.phpmyadmin.net/security/PMASA-2020-2/
- openSUSE-SU-2020:0405
- https://www.phpmyadmin.net/security/PMASA-2020-2/
- FEDORA-2020-d7b0a5a84a
- FEDORA-2020-e60ce63865
- FEDORA-2020-25f3aea389
- openSUSE-SU-2020:1806
- openSUSE-SU-2020:0427
Modified: 2024-11-21
CVE-2020-22278
phpMyAdmin through 5.0.2 allows CSV injection via Export Section. NOTE: the vendor disputes this because "the CSV file is accurately generated based on the database contents.
- https://cert.ikiu.ac.ir/public-files/news/document/CVE-99/CVE-2020-22278.pdf
- https://cert.ikiu.ac.ir/public-files/news/document/CVE-99/CVE-2020-22278.pdf
- https://mega.nz/file/ySQnlQSR#vXzY46mgf0CE2ysYpWpbE4O6T_g37--rtaL8pqdHcQs
- https://mega.nz/file/ySQnlQSR#vXzY46mgf0CE2ysYpWpbE4O6T_g37--rtaL8pqdHcQs
Modified: 2024-11-21
CVE-2020-5504
In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists in the user accounts page. A malicious user could inject custom SQL in place of their own username when creating queries to this page. An attacker must have a valid MySQL account to access the server.
- openSUSE-SU-2020:0056
- openSUSE-SU-2020:0056
- https://cybersecurityworks.com/zerodays/cve-2020-5504-phpmyadmin.html
- https://cybersecurityworks.com/zerodays/cve-2020-5504-phpmyadmin.html
- [debian-lts-announce] 20200115 [SECURITY] [DLA 2060-1] phpmyadmin security update
- [debian-lts-announce] 20200115 [SECURITY] [DLA 2060-1] phpmyadmin security update
- https://www.phpmyadmin.net/security/PMASA-2020-1/
- https://www.phpmyadmin.net/security/PMASA-2020-1/
Closed bugs
Too short initial value for 'blowfish_secret' parameter
Closed vulnerabilities
BDU:2019-01524
Уязвимость компонента RMI программных платформ Oracle Java SE и Java SE Embedded, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
BDU:2019-04404
Уязвимость сервера приложений Apache Tomcat, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00937
Уязвимость Apache Jserv Protocol - коннектора сервера приложений Apache Tomcat, позволяющая нарушителю выполнить произвольный код
BDU:2020-01021
Уязвимость команды printenv сервера приложений Apache Tomcat, позволяющая нарушителю осуществить межсайтовую сценарную атаку
BDU:2020-01022
Уязвимость реализации сетевого протокола HTTP/2 веб-сервера Apache HTTP Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01971
Уязвимость формы аутентификации сервера приложений Apache Tomcat, связанная с недостатком механизма фиксации сеанса, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным, вызвать отказ в обслуживании и оказать воздействие на целостность данных
BDU:2020-01972
Уязвимость компонента работы с JMX сервера приложений Apache Tomcat, связанная с недостатком механизма защиты регистрационных данных, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным, вызвать отказ в обслуживании и оказать воздействие на целостность данных
BDU:2020-03567
Уязвимость сервера приложений Apache Tomcat, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-04938
Уязвимость сервера приложений Apache Tomcat, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00506
Уязвимость сервера приложений Apache Tomcat, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00783
Уязвимость сервера приложений Apache Tomcat, связанная с выходом операции за границы буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03062
Уязвимость сервера приложений Apache Tomcat, связанная с ошибками при одновременном закрытии соединения WebSocket и отправки сообщения WebSocket, позволяющая нарушителю раскрыть защищаемую информацию или оказать другое воздействие
Modified: 2024-11-21
CVE-2005-1754
JavaMail API 1.1.3 through 1.3, as used by Apache Tomcat 5.0.16, allows remote attackers to read arbitrary files via a full pathname in the argument to the Download parameter. NOTE: Sun and Apache dispute this issue. Sun states: "The report makes references to source code and files that do not exist in the mentioned products.
Modified: 2024-11-21
CVE-2019-0199
The HTTP/2 implementation in Apache Tomcat 9.0.0.M1 to 9.0.14 and 8.5.0 to 8.5.37 accepted streams with excessive numbers of SETTINGS frames and also permitted clients to keep streams open without reading/writing request/response data. By keeping streams open for requests that utilised the Servlet API's blocking I/O, clients were able to cause server-side threads to block eventually leading to thread exhaustion and a DoS.
- openSUSE-SU-2019:1673
- openSUSE-SU-2019:1673
- openSUSE-SU-2019:1723
- openSUSE-SU-2019:1723
- openSUSE-SU-2019:1808
- openSUSE-SU-2019:1808
- 107674
- 107674
- RHSA-2019:3929
- RHSA-2019:3929
- RHSA-2019:3931
- RHSA-2019:3931
- [tomcat-dev] 20190620 svn commit: r1861711 - in /tomcat/site/trunk: docs/security-8.html docs/security-9.html xdocs/security-8.xml xdocs/security-9.xml
- [tomcat-dev] 20190620 svn commit: r1861711 - in /tomcat/site/trunk: docs/security-8.html docs/security-9.html xdocs/security-8.xml xdocs/security-9.xml
- [tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190620 [SECURITY] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [tomcat-dev] 20190620 [SECURITY] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-users] 20190620 [SECURITY][CORRECTION] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [tomcat-users] 20190620 [SECURITY][CORRECTION] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-users] 20190620 Re: [EXTERNAL] [SECURITY] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [tomcat-users] 20190620 Re: [EXTERNAL] [SECURITY] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [tomcat-dev] 20190620 [SECURITY][CORRECTION] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [tomcat-dev] 20190620 [SECURITY][CORRECTION] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [announce] 20190620 [SECURITY][CORRECTION] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [announce] 20190620 [SECURITY][CORRECTION] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [announce] 20190620 [SECURITY] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [announce] 20190620 [SECURITY] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [tomcat-announce] 20190620 [SECURITY][CORRECTION] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [tomcat-announce] 20190620 [SECURITY][CORRECTION] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [tomcat-announce] 20190620 [SECURITY] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [tomcat-announce] 20190620 [SECURITY] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- https://lists.apache.org/thread.html/e1b0b273b6e8ddcc72c9023bc2394b1276fc72664144bf21d0a87995%40%3Cannounce.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/e1b0b273b6e8ddcc72c9023bc2394b1276fc72664144bf21d0a87995%40%3Cannounce.tomcat.apache.org%3E
- [tomee-commits] 20190528 [jira] [Closed] (TOMEE-2497) Upgrade Tomcat in TomEE 7.0.x/7.1.x/8.0.x for CVE-2019-0199
- [tomee-commits] 20190528 [jira] [Closed] (TOMEE-2497) Upgrade Tomcat in TomEE 7.0.x/7.1.x/8.0.x for CVE-2019-0199
- [tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-users] 20190620 [SECURITY] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [tomcat-users] 20190620 [SECURITY] CVE-2019-10072 Apache Tomcat HTTP/2 DoS
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- FEDORA-2019-d66febb5df
- FEDORA-2019-d66febb5df
- FEDORA-2019-1a3f878d27
- FEDORA-2019-1a3f878d27
- 20191229 [SECURITY] [DSA 4596-1] tomcat8 security update
- 20191229 [SECURITY] [DSA 4596-1] tomcat8 security update
- https://security.netapp.com/advisory/ntap-20190419-0001/
- https://security.netapp.com/advisory/ntap-20190419-0001/
- https://support.f5.com/csp/article/K17321505
- https://support.f5.com/csp/article/K17321505
- DSA-4596
- DSA-4596
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
Modified: 2024-11-21
CVE-2019-0221
The SSI printenv command in Apache Tomcat 9.0.0.M1 to 9.0.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 echoes user provided data without escaping and is, therefore, vulnerable to XSS. SSI is disabled by default. The printenv command is intended for debugging and is unlikely to be present in a production website.
- openSUSE-SU-2019:1673
- openSUSE-SU-2019:1673
- openSUSE-SU-2019:1808
- openSUSE-SU-2019:1808
- http://packetstormsecurity.com/files/163457/Apache-Tomcat-9.0.0.M1-Cross-Site-Scripting.html
- http://packetstormsecurity.com/files/163457/Apache-Tomcat-9.0.0.M1-Cross-Site-Scripting.html
- 20190529 XSS in SSI printenv command - Apache Tomcat - CVE-2019-0221
- 20190529 XSS in SSI printenv command - Apache Tomcat - CVE-2019-0221
- 108545
- 108545
- RHSA-2019:3929
- RHSA-2019:3929
- RHSA-2019:3931
- RHSA-2019:3931
- https://lists.apache.org/thread.html/6e6e9eacf7b28fd63d249711e9d3ccd4e0a83f556e324aee37be5a8c%40%3Cannounce.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/6e6e9eacf7b28fd63d249711e9d3ccd4e0a83f556e324aee37be5a8c%40%3Cannounce.tomcat.apache.org%3E
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [announce] 20200131 Apache Software Foundation Security Report: 2019
- [announce] 20200131 Apache Software Foundation Security Report: 2019
- [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- [debian-lts-announce] 20190530 [SECURITY] [DLA 1810-1] tomcat7 security update
- [debian-lts-announce] 20190530 [SECURITY] [DLA 1810-1] tomcat7 security update
- [debian-lts-announce] 20190813 [SECURITY] [DLA 1883-1] tomcat8 security update
- [debian-lts-announce] 20190813 [SECURITY] [DLA 1883-1] tomcat8 security update
- FEDORA-2019-d66febb5df
- FEDORA-2019-d66febb5df
- FEDORA-2019-1a3f878d27
- FEDORA-2019-1a3f878d27
- 20191229 [SECURITY] [DSA 4596-1] tomcat8 security update
- 20191229 [SECURITY] [DSA 4596-1] tomcat8 security update
- GLSA-202003-43
- GLSA-202003-43
- https://security.netapp.com/advisory/ntap-20190606-0001/
- https://security.netapp.com/advisory/ntap-20190606-0001/
- https://support.f5.com/csp/article/K13184144?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K13184144?utm_source=f5support&%3Butm_medium=RSS
- USN-4128-1
- USN-4128-1
- USN-4128-2
- USN-4128-2
- DSA-4596
- DSA-4596
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://wwws.nightwatchcybersecurity.com/2019/05/27/xss-in-ssi-printenv-command-apache-tomcat-cve-2019-0221/
- https://wwws.nightwatchcybersecurity.com/2019/05/27/xss-in-ssi-printenv-command-apache-tomcat-cve-2019-0221/
Modified: 2024-11-21
CVE-2019-10072
The fix for CVE-2019-0199 was incomplete and did not address HTTP/2 connection window exhaustion on write in Apache Tomcat versions 9.0.0.M1 to 9.0.19 and 8.5.0 to 8.5.40 . By not sending WINDOW_UPDATE messages for the connection window (stream 0) clients were able to cause server-side threads to block eventually leading to thread exhaustion and a DoS.
- openSUSE-SU-2020:0038
- openSUSE-SU-2020:0038
- 108874
- 108874
- RHSA-2019:3929
- RHSA-2019:3929
- RHSA-2019:3931
- RHSA-2019:3931
- https://lists.apache.org/thread.html/df1a2c1b87c8a6c500ecdbbaf134c7f1491c8d79d98b48c6b9f0fa6a%40%3Cannounce.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/df1a2c1b87c8a6c500ecdbbaf134c7f1491c8d79d98b48c6b9f0fa6a%40%3Cannounce.tomcat.apache.org%3E
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- https://security.netapp.com/advisory/ntap-20190625-0002/
- https://security.netapp.com/advisory/ntap-20190625-0002/
- https://support.f5.com/csp/article/K17321505
- https://support.f5.com/csp/article/K17321505
- USN-4128-1
- USN-4128-1
- USN-4128-2
- USN-4128-2
- DSA-4680
- DSA-4680
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.synology.com/security/advisory/Synology_SA_19_29
- https://www.synology.com/security/advisory/Synology_SA_19_29
Modified: 2024-11-21
CVE-2019-12418
When Apache Tomcat 9.0.0.M1 to 9.0.28, 8.5.0 to 8.5.47, 7.0.0 and 7.0.97 is configured with the JMX Remote Lifecycle Listener, a local attacker without access to the Tomcat process or configuration files is able to manipulate the RMI registry to perform a man-in-the-middle attack to capture user names and passwords used to access the JMX interface. The attacker can then use these credentials to access the JMX interface and gain complete control over the Tomcat instance.
- openSUSE-SU-2020:0038
- openSUSE-SU-2020:0038
- https://lists.apache.org/thread.html/43530b91506e2e0c11cfbe691173f5df8c48f51b98262426d7493b67%40%3Cannounce.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/43530b91506e2e0c11cfbe691173f5df8c48f51b98262426d7493b67%40%3Cannounce.tomcat.apache.org%3E
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- [debian-lts-announce] 20200127 [SECURITY] [DLA 2077-1] tomcat7 security update
- [debian-lts-announce] 20200127 [SECURITY] [DLA 2077-1] tomcat7 security update
- [debian-lts-announce] 20200324 [SECURITY] [DLA 2155-1] tomcat8 security update
- [debian-lts-announce] 20200324 [SECURITY] [DLA 2155-1] tomcat8 security update
- 20191229 [SECURITY] [DSA 4596-1] tomcat8 security update
- 20191229 [SECURITY] [DSA 4596-1] tomcat8 security update
- GLSA-202003-43
- GLSA-202003-43
- https://security.netapp.com/advisory/ntap-20200107-0001/
- https://security.netapp.com/advisory/ntap-20200107-0001/
- https://support.f5.com/csp/article/K10107360?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K10107360?utm_source=f5support&%3Butm_medium=RSS
- USN-4251-1
- USN-4251-1
- DSA-4596
- DSA-4596
- DSA-4680
- DSA-4680
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-17563
When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.
- openSUSE-SU-2020:0038
- openSUSE-SU-2020:0038
- https://lists.apache.org/thread.html/8b4c1db8300117b28a0f3f743c0b9e3f964687a690cdf9662a884bbd%40%3Cannounce.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/8b4c1db8300117b28a0f3f743c0b9e3f964687a690cdf9662a884bbd%40%3Cannounce.tomcat.apache.org%3E
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- [cxf-issues] 20200618 [jira] [Created] (FEDIZ-249) Relying party rejects a valid security token and redirects back to ADFS when using Fediz 1.4.6 with Tomcat 8.5.56
- [cxf-issues] 20200618 [jira] [Created] (FEDIZ-249) Relying party rejects a valid security token and redirects back to ADFS when using Fediz 1.4.6 with Tomcat 8.5.56
- [debian-lts-announce] 20200127 [SECURITY] [DLA 2077-1] tomcat7 security update
- [debian-lts-announce] 20200127 [SECURITY] [DLA 2077-1] tomcat7 security update
- [debian-lts-announce] 20200528 [SECURITY] [DLA 2209-1] tomcat8 security update
- [debian-lts-announce] 20200528 [SECURITY] [DLA 2209-1] tomcat8 security update
- 20191229 [SECURITY] [DSA 4596-1] tomcat8 security update
- 20191229 [SECURITY] [DSA 4596-1] tomcat8 security update
- GLSA-202003-43
- GLSA-202003-43
- https://security.netapp.com/advisory/ntap-20200107-0001/
- https://security.netapp.com/advisory/ntap-20200107-0001/
- USN-4251-1
- USN-4251-1
- DSA-4596
- DSA-4596
- DSA-4680
- DSA-4680
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2019-2684
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).
- openSUSE-SU-2019:1327
- openSUSE-SU-2019:1327
- openSUSE-SU-2019:1438
- openSUSE-SU-2019:1438
- openSUSE-SU-2019:1439
- openSUSE-SU-2019:1439
- openSUSE-SU-2019:1500
- openSUSE-SU-2019:1500
- [oss-security] 20200901 CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability
- [oss-security] 20200901 CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability
- http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- RHBA-2019:0959
- RHBA-2019:0959
- RHSA-2019:1146
- RHSA-2019:1146
- RHSA-2019:1163
- RHSA-2019:1163
- RHSA-2019:1164
- RHSA-2019:1164
- RHSA-2019:1165
- RHSA-2019:1165
- RHSA-2019:1166
- RHSA-2019:1166
- RHSA-2019:1238
- RHSA-2019:1238
- RHSA-2019:1325
- RHSA-2019:1325
- RHSA-2019:1518
- RHSA-2019:1518
- [tomcat-dev] 20191218 svn commit: r1871756 - in /tomcat/site/trunk: docs/security-7.html docs/security-8.html docs/security-9.html xdocs/security-7.xml xdocs/security-8.xml xdocs/security-9.xml
- [tomcat-dev] 20191218 svn commit: r1871756 - in /tomcat/site/trunk: docs/security-7.html docs/security-8.html docs/security-9.html xdocs/security-7.xml xdocs/security-8.xml xdocs/security-9.xml
- [tomcat-announce] 20191218 [SECURITY] CVE-2019-12418 Local Privilege Escalation
- [tomcat-announce] 20191218 [SECURITY] CVE-2019-12418 Local Privilege Escalation
- [tomcat-users] 20191218 [SECURITY] CVE-2019-12418 Local Privilege Escalation
- [tomcat-users] 20191218 [SECURITY] CVE-2019-12418 Local Privilege Escalation
- [announce] 20191218 [SECURITY] CVE-2019-12418 Local Privilege Escalation
- [announce] 20191218 [SECURITY] CVE-2019-12418 Local Privilege Escalation
- [tomcat-dev] 20191218 [SECURITY] CVE-2019-12418 Local Privilege Escalation
- [tomcat-dev] 20191218 [SECURITY] CVE-2019-12418 Local Privilege Escalation
- [cassandra-user] 20200902 Re: CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability
- [cassandra-user] 20200902 Re: CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [cassandra-user] 20200901 Re: CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability
- [cassandra-user] 20200901 Re: CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability
- [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
- [cassandra-user] 20200911 Re: CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability
- [cassandra-user] 20200911 Re: CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- [cassandra-dev] 20200901 CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability
- [cassandra-dev] 20200901 CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability
- [cassandra-user] 20200901 CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability
- [cassandra-user] 20200901 CVE-2020-13946 Apache Cassandra RMI Rebind Vulnerability
- [debian-lts-announce] 20190510 [SECURITY] [DLA 1782-1] openjdk-7 security update
- [debian-lts-announce] 20190510 [SECURITY] [DLA 1782-1] openjdk-7 security update
- 20190530 [SECURITY] [DSA 4453-1] openjdk-8 security update
- 20190530 [SECURITY] [DSA 4453-1] openjdk-8 security update
- GLSA-201908-10
- GLSA-201908-10
- https://support.f5.com/csp/article/K11175903?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K11175903?utm_source=f5support&%3Butm_medium=RSS
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03959en_us
- USN-3975-1
- USN-3975-1
- DSA-4453
- DSA-4453
Modified: 2024-11-21
CVE-2020-11996
A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat 10.0.0-M1 to 10.0.0-M5, 9.0.0.M1 to 9.0.35 and 8.5.0 to 8.5.55 could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become unresponsive.
- openSUSE-SU-2020:1051
- openSUSE-SU-2020:1063
- [tomcat-users] 20201008 Is Tomcat7 supports HTTP2
- [ofbiz-notifications] 20200703 [jira] [Commented] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- https://lists.apache.org/thread.html/r5541ef6b6b68b49f76fc4c45695940116da2bcbe0312ef204a00a2e0%40%3Cannounce.tomcat.apache.org%3E
- [ofbiz-notifications] 20210301 [jira] [Updated] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200703 [jira] [Closed] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-commits] 20200628 [ofbiz-framework] branch release18.12 updated: Fixed: Upgrades Tomcat to 9.0.36 due to CVE-2020-11996 (OFBIZ-11848)
- [ofbiz-commits] 20200628 [ofbiz-framework] branch trunk updated: Fixed: Upgrades Tomcat to 9.0.36 due to CVE-2020-11996 (OFBIZ-11848)
- [ofbiz-notifications] 20200628 [jira] [Created] (OFBIZ-11847) CLONE - Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-commits] 20200628 [ofbiz-framework] branch release17.12 updated: Fixed: Upgrades Tomcat to 9.0.36 due to CVE-2020-11996 (OFBIZ-11848)
- [ofbiz-notifications] 20200701 [jira] [Reopened] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200628 [jira] [Updated] (OFBIZ-11847) CLONE - Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200628 [jira] [Closed] (OFBIZ-11847) CLONE - Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200628 [jira] [Created] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200628 [jira] [Commented] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200628 [jira] [Closed] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200703 [jira] [Comment Edited] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [debian-lts-announce] 20200712 [SECURITY] [DLA 2279-1] tomcat8 security update
- https://security.netapp.com/advisory/ntap-20200709-0002/
- USN-4596-1
- DSA-4727
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- openSUSE-SU-2020:1051
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- DSA-4727
- USN-4596-1
- https://security.netapp.com/advisory/ntap-20200709-0002/
- [debian-lts-announce] 20200712 [SECURITY] [DLA 2279-1] tomcat8 security update
- [ofbiz-notifications] 20200703 [jira] [Comment Edited] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200628 [jira] [Closed] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200628 [jira] [Commented] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200628 [jira] [Created] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200628 [jira] [Closed] (OFBIZ-11847) CLONE - Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200628 [jira] [Updated] (OFBIZ-11847) CLONE - Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200701 [jira] [Reopened] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-commits] 20200628 [ofbiz-framework] branch release17.12 updated: Fixed: Upgrades Tomcat to 9.0.36 due to CVE-2020-11996 (OFBIZ-11848)
- [ofbiz-notifications] 20200628 [jira] [Created] (OFBIZ-11847) CLONE - Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-commits] 20200628 [ofbiz-framework] branch trunk updated: Fixed: Upgrades Tomcat to 9.0.36 due to CVE-2020-11996 (OFBIZ-11848)
- [ofbiz-commits] 20200628 [ofbiz-framework] branch release18.12 updated: Fixed: Upgrades Tomcat to 9.0.36 due to CVE-2020-11996 (OFBIZ-11848)
- [ofbiz-notifications] 20200703 [jira] [Closed] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20210301 [jira] [Updated] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- https://lists.apache.org/thread.html/r5541ef6b6b68b49f76fc4c45695940116da2bcbe0312ef204a00a2e0%40%3Cannounce.tomcat.apache.org%3E
- [ofbiz-notifications] 20200703 [jira] [Commented] (OFBIZ-11848) Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [tomcat-users] 20201008 Is Tomcat7 supports HTTP2
- openSUSE-SU-2020:1063
Modified: 2024-11-21
CVE-2020-13934
An h2c direct connection to Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M5 to 9.0.36 and 8.5.1 to 8.5.56 did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests were made, an OutOfMemoryException could occur leading to a denial of service.
- openSUSE-SU-2020:1102
- openSUSE-SU-2020:1111
- https://lists.apache.org/thread.html/r61f411cf82488d6ec213063fc15feeeb88e31b0ca9c29652ee4f962e%40%3Cannounce.tomcat.apache.org%3E
- [tomcat-dev] 20200818 [Bug 64671] HTTP/2 Stream.receivedData method throwing continuous NullPointerException in the logs
- [debian-lts-announce] 20200722 [SECURITY] [DLA 2286-1] tomcat8 security update
- https://security.netapp.com/advisory/ntap-20200724-0003/
- USN-4596-1
- DSA-4727
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- openSUSE-SU-2020:1102
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- DSA-4727
- USN-4596-1
- https://security.netapp.com/advisory/ntap-20200724-0003/
- [debian-lts-announce] 20200722 [SECURITY] [DLA 2286-1] tomcat8 security update
- [tomcat-dev] 20200818 [Bug 64671] HTTP/2 Stream.receivedData method throwing continuous NullPointerException in the logs
- https://lists.apache.org/thread.html/r61f411cf82488d6ec213063fc15feeeb88e31b0ca9c29652ee4f962e%40%3Cannounce.tomcat.apache.org%3E
- openSUSE-SU-2020:1111
Modified: 2024-11-21
CVE-2020-13935
The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of service.
- openSUSE-SU-2020:1102
- openSUSE-SU-2020:1111
- https://kc.mcafee.com/corporate/index?page=content&id=SB10332
- [tomcat-users] 20201118 Re: Strange crash-on-takeoff, Tomcat 7.0.104
- https://lists.apache.org/thread.html/rd48c72bd3255bda87564d4da3791517c074d94f8a701f93b85752651%40%3Cannounce.tomcat.apache.org%3E
- [debian-lts-announce] 20200722 [SECURITY] [DLA 2286-1] tomcat8 security update
- https://security.netapp.com/advisory/ntap-20200724-0003/
- USN-4448-1
- USN-4596-1
- DSA-4727
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- openSUSE-SU-2020:1102
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- DSA-4727
- USN-4596-1
- USN-4448-1
- https://security.netapp.com/advisory/ntap-20200724-0003/
- [debian-lts-announce] 20200722 [SECURITY] [DLA 2286-1] tomcat8 security update
- https://lists.apache.org/thread.html/rd48c72bd3255bda87564d4da3791517c074d94f8a701f93b85752651%40%3Cannounce.tomcat.apache.org%3E
- [tomcat-users] 20201118 Re: Strange crash-on-takeoff, Tomcat 7.0.104
- https://kc.mcafee.com/corporate/index?page=content&id=SB10332
- openSUSE-SU-2020:1111
Modified: 2024-11-21
CVE-2020-1935
In Apache Tomcat 9.0.0.M1 to 9.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99 the HTTP header parsing code used an approach to end-of-line parsing that allowed some invalid HTTP headers to be parsed as valid. This led to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy that incorrectly handled the invalid Transfer-Encoding header in a particular manner. Such a reverse proxy is considered unlikely.
- openSUSE-SU-2020:0345
- openSUSE-SU-2020:0345
- [tomcat-announce] 20200224 [SECURITY] CVE-2020-1935 HTTP Request Smuggling
- [tomcat-announce] 20200224 [SECURITY] CVE-2020-1935 HTTP Request Smuggling
- [tomcat-users] 20200724 CVE-2020-1935
- [tomcat-users] 20200724 CVE-2020-1935
- [tomcat-users] 20200724 Re: CVE-2020-1935
- [tomcat-users] 20200724 Re: CVE-2020-1935
- [tomee-commits] 20200323 [jira] [Commented] (TOMEE-2790) TomEE plus(7.0.7) is affected by CVE-2020-1935 & CVE-2019-17569 vulnerabilities
- [tomee-commits] 20200323 [jira] [Commented] (TOMEE-2790) TomEE plus(7.0.7) is affected by CVE-2020-1935 & CVE-2019-17569 vulnerabilities
- [tomcat-users] 20200727 RE: CVE-2020-1935
- [tomcat-users] 20200727 RE: CVE-2020-1935
- [tomcat-dev] 20210428 [Bug 65272] Problems proccessing HTTP request without CR in last versions
- [tomcat-dev] 20210428 [Bug 65272] Problems proccessing HTTP request without CR in last versions
- [tomcat-users] 20200726 Re: CVE-2020-1935
- [tomcat-users] 20200726 Re: CVE-2020-1935
- [tomee-commits] 20200320 [jira] [Created] (TOMEE-2790) TomEE plus(7.0.7) is affected by CVE-2020-1935 & CVE-2019-17569 vulnerabilities
- [tomee-commits] 20200320 [jira] [Created] (TOMEE-2790) TomEE plus(7.0.7) is affected by CVE-2020-1935 & CVE-2019-17569 vulnerabilities
- [tomcat-users] 20200724 RE: CVE-2020-1935
- [tomcat-users] 20200724 RE: CVE-2020-1935
- [debian-lts-announce] 20200304 [SECURITY] [DLA 2133-1] tomcat7 security update
- [debian-lts-announce] 20200304 [SECURITY] [DLA 2133-1] tomcat7 security update
- [debian-lts-announce] 20200528 [SECURITY] [DLA 2209-1] tomcat8 security update
- [debian-lts-announce] 20200528 [SECURITY] [DLA 2209-1] tomcat8 security update
- https://security.netapp.com/advisory/ntap-20200327-0005/
- https://security.netapp.com/advisory/ntap-20200327-0005/
- USN-4448-1
- USN-4448-1
- DSA-4673
- DSA-4673
- DSA-4680
- DSA-4680
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2025-03-28
CVE-2020-1938
When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, along with the ability to process a file as a JSP, made remote code execution possible. It is important to note that mitigation is only required if an AJP port is accessible to untrusted users. Users wishing to take a defence-in-depth approach and block the vector that permits returning arbitrary files and execution as JSP may upgrade to Apache Tomcat 9.0.31, 8.5.51 or 7.0.100 or later. A number of changes were made to the default AJP Connector configuration in 9.0.31 to harden the default configuration. It is likely that users upgrading to 9.0.31, 8.5.51 or 7.0.100 or later will need to make small changes to their configurations.
- openSUSE-SU-2020:0345
- openSUSE-SU-2020:0345
- openSUSE-SU-2020:0597
- openSUSE-SU-2020:0597
- http://support.blackberry.com/kb/articleDetail?articleNumber=000062739
- http://support.blackberry.com/kb/articleDetail?articleNumber=000062739
- [tomee-dev] 20200311 CVE-2020-1938 on Tomcat 9.0.30 / TomEE 8.0.1
- [tomee-dev] 20200311 CVE-2020-1938 on Tomcat 9.0.30 / TomEE 8.0.1
- [announce] 20210223 Re: Apache Software Foundation Security Report: 2020
- [announce] 20210223 Re: Apache Software Foundation Security Report: 2020
- [tomcat-users] 20200302 AW: [SECURITY] CVE-2020-1938 AJP Request Injection and potentialRemote Code Execution
- [tomcat-users] 20200302 AW: [SECURITY] CVE-2020-1938 AJP Request Injection and potentialRemote Code Execution
- [tomcat-users] 20200302 Re: AW: [SECURITY] CVE-2020-1938 AJP Request Injection and potentialRemote Code Execution
- [tomcat-users] 20200302 Re: AW: [SECURITY] CVE-2020-1938 AJP Request Injection and potentialRemote Code Execution
- [tomcat-users] 20200413 RE: Alternatives for AJP
- [tomcat-users] 20200413 RE: Alternatives for AJP
- [tomee-commits] 20201127 [jira] [Updated] (TOMEE-2789) TomEE plus(7.0.7) is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
- [tomee-commits] 20201127 [jira] [Updated] (TOMEE-2789) TomEE plus(7.0.7) is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
- [tomcat-users] 20200304 Re: Fix for CVE-2020-1938
- [tomcat-users] 20200304 Re: Fix for CVE-2020-1938
- [tomcat-users] 20200310 Aw: Re: Re: Fix for CVE-2020-1938
- [tomcat-users] 20200310 Aw: Re: Re: Fix for CVE-2020-1938
- [tomcat-dev] 20200309 [Bug 64206] Answer file not being used
- [tomcat-dev] 20200309 [Bug 64206] Answer file not being used
- [tomee-commits] 20201127 [jira] [Resolved] (TOMEE-2789) TomEE plus(7.0.7) is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
- [tomee-commits] 20201127 [jira] [Resolved] (TOMEE-2789) TomEE plus(7.0.7) is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
- [tomcat-users] 20200305 Re: Aw: Re: Fix for CVE-2020-1938
- [tomcat-users] 20200305 Re: Aw: Re: Fix for CVE-2020-1938
- [tomcat-users] 20200309 Re: Apache Tomcat AJP File Inclusion Vulnerability (unauthenticated check)
- [tomcat-users] 20200309 Re: Apache Tomcat AJP File Inclusion Vulnerability (unauthenticated check)
- [tomee-commits] 20200323 [jira] [Commented] (TOMEE-2789) TomEE plus(7.0.7) is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
- [tomee-commits] 20200323 [jira] [Commented] (TOMEE-2789) TomEE plus(7.0.7) is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
- [ofbiz-notifications] 20200227 [jira] [Commented] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
- [ofbiz-notifications] 20200227 [jira] [Commented] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
- [ofbiz-notifications] 20200225 [jira] [Updated] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
- [ofbiz-notifications] 20200225 [jira] [Updated] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
- [tomcat-dev] 20200304 Re: Tagging 10.0.x, 9.0.x, 8.5.x
- [tomcat-dev] 20200304 Re: Tagging 10.0.x, 9.0.x, 8.5.x
- [tomcat-announce] 20200224 [SECURITY] CVE-2020-1938 AJP Request Injection and potential Remote Code Execution
- [tomcat-announce] 20200224 [SECURITY] CVE-2020-1938 AJP Request Injection and potential Remote Code Execution
- [ofbiz-notifications] 20200225 [jira] [Commented] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
- [ofbiz-notifications] 20200225 [jira] [Commented] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
- [ofbiz-notifications] 20200628 [jira] [Created] (OFBIZ-11847) CLONE - Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200628 [jira] [Created] (OFBIZ-11847) CLONE - Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [announce] 20210125 Apache Software Foundation Security Report: 2020
- [announce] 20210125 Apache Software Foundation Security Report: 2020
- [tomee-users] 20200723 Re: TomEE on Docker
- [tomee-users] 20200723 Re: TomEE on Docker
- [tomcat-users] 20200310 Re: Re: Re: Fix for CVE-2020-1938
- [tomcat-users] 20200310 Re: Re: Re: Fix for CVE-2020-1938
- [ofbiz-notifications] 20200628 [jira] [Updated] (OFBIZ-11847) CLONE - Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200628 [jira] [Updated] (OFBIZ-11847) CLONE - Upgrade Tomcat from 9.0.34 to 9.0.36 (CVE-2020-11996)
- [ofbiz-notifications] 20200228 [jira] [Comment Edited] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
- [ofbiz-notifications] 20200228 [jira] [Comment Edited] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
- [tomcat-dev] 20200625 svn commit: r1879208 - in /tomcat/site/trunk: docs/security-10.html docs/security-8.html docs/security-9.html xdocs/security-10.xml xdocs/security-8.xml xdocs/security-9.xml
- [tomcat-dev] 20200625 svn commit: r1879208 - in /tomcat/site/trunk: docs/security-10.html docs/security-8.html docs/security-9.html xdocs/security-10.xml xdocs/security-8.xml xdocs/security-9.xml
- [tomcat-users] 20200301 Re: [SECURITY] CVE-2020-1938 AJP Request Injection and potential Remote Code Execution
- [tomcat-users] 20200301 Re: [SECURITY] CVE-2020-1938 AJP Request Injection and potential Remote Code Execution
- [tomee-dev] 20200311 Re: CVE-2020-1938 on Tomcat 9.0.30 / TomEE 8.0.1
- [tomee-dev] 20200311 Re: CVE-2020-1938 on Tomcat 9.0.30 / TomEE 8.0.1
- [tomee-dev] 20200316 RE: CVE-2020-8840 on TomEE 8.0.1
- [tomee-dev] 20200316 RE: CVE-2020-8840 on TomEE 8.0.1
- [tomee-commits] 20200320 [jira] [Updated] (TOMEE-2789) TomEE plus(7.0.7) is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
- [tomee-commits] 20200320 [jira] [Updated] (TOMEE-2789) TomEE plus(7.0.7) is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
- [ofbiz-notifications] 20200228 [jira] [Commented] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
- [ofbiz-notifications] 20200228 [jira] [Commented] (OFBIZ-11407) Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938)
- [ofbiz-commits] 20200227 [ofbiz-plugins] branch release17.12 updated: Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938) (OFBIZ-11407)
- [ofbiz-commits] 20200227 [ofbiz-plugins] branch release17.12 updated: Upgrade Tomcat from 9.0.29 to 9.0.31 (CVE-2020-1938) (OFBIZ-11407)
- [tomcat-users] 20200302 Re: [SECURITY] CVE-2020-1938 AJP Request Injection and potential Remote Code Execution
- [tomcat-users] 20200302 Re: [SECURITY] CVE-2020-1938 AJP Request Injection and potential Remote Code Execution
- [tomcat-users] 20200305 Aw: Re: Fix for CVE-2020-1938
- [tomcat-users] 20200305 Aw: Re: Fix for CVE-2020-1938
- [geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12
- [geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12
- [httpd-bugs] 20200319 [Bug 53098] mod_proxy_ajp: patch to set worker secret passed to tomcat
- [httpd-bugs] 20200319 [Bug 53098] mod_proxy_ajp: patch to set worker secret passed to tomcat
- [tomee-commits] 20200320 [jira] [Created] (TOMEE-2789) TomEE plus is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
- [tomee-commits] 20200320 [jira] [Created] (TOMEE-2789) TomEE plus is affected by CVE-2020-1938(BDSA-2020-0339) vulnerability.
- [debian-lts-announce] 20200304 [SECURITY] [DLA 2133-1] tomcat7 security update
- [debian-lts-announce] 20200304 [SECURITY] [DLA 2133-1] tomcat7 security update
- [debian-lts-announce] 20200528 [SECURITY] [DLA 2209-1] tomcat8 security update
- [debian-lts-announce] 20200528 [SECURITY] [DLA 2209-1] tomcat8 security update
- FEDORA-2020-0e42878ba7
- FEDORA-2020-0e42878ba7
- FEDORA-2020-04ac174fa9
- FEDORA-2020-04ac174fa9
- FEDORA-2020-c870aa8378
- FEDORA-2020-c870aa8378
- GLSA-202003-43
- GLSA-202003-43
- https://security.netapp.com/advisory/ntap-20200226-0002/
- https://security.netapp.com/advisory/ntap-20200226-0002/
- DSA-4673
- DSA-4673
- DSA-4680
- DSA-4680
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2022-25762
If a web application sends a WebSocket message concurrently with the WebSocket connection closing when running on Apache Tomcat 8.5.0 to 8.5.75 or Apache Tomcat 9.0.0.M1 to 9.0.20, it is possible that the application will continue to use the socket after it has been closed. The error handling triggered in this case could cause the a pooled object to be placed in the pool twice. This could result in subsequent connections using the same object concurrently which could result in data being returned to the wrong use and/or other errors.
- https://lists.apache.org/thread/6ckmjfb1k61dyzkto9vm2k5jvt4o7w7c
- https://lists.apache.org/thread/6ckmjfb1k61dyzkto9vm2k5jvt4o7w7c
- https://security.netapp.com/advisory/ntap-20220629-0003/
- https://security.netapp.com/advisory/ntap-20220629-0003/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Closed bugs
Цепочка зависимостей, ведущая от freeipa-client к selinux-policy-alt