ALT-BU-2021-3697-1
Branch sisyphus update bulletin.
Package kernel-image-un-def updated to version 5.10.9-alt1 for branch sisyphus in task 264932.
Closed vulnerabilities
BDU:2021-02592
Уязвимость компонента fs/nfsd/nfs3xdr.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-3178
fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an NFS export of a subdirectory of a filesystem, allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack; see also the exports(5) no_subtree_check default behavior
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51b2ee7d006a736a9126e8111d1f24e4fd0afaa6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51b2ee7d006a736a9126e8111d1f24e4fd0afaa6
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- FEDORA-2021-3bcc7198c8
- FEDORA-2021-3bcc7198c8
- https://patchwork.kernel.org/project/linux-nfs/patch/20210111210129.GA11652%40fieldses.org/
- https://patchwork.kernel.org/project/linux-nfs/patch/20210111210129.GA11652%40fieldses.org/
Closed vulnerabilities
BDU:2021-01056
Уязвимость функции языка программирования Go, связанная с неверными вычислениями, позволяющая нарушителю раскрыть защищаемую информацию и оказать воздействие на целостность защищаемой информации
BDU:2021-01105
Уязвимость реализации команды «go get» языка программирования Go, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-3114
In Go before 1.14.14 and 1.15.x before 1.15.7, crypto/elliptic/p224.go can generate incorrect outputs, related to an underflow of the lowest limb during the final complete reduction in the P-224 field.
- https://github.com/golang/go/commit/d95ca9138026cbe40e0857d76a81a16d03230871
- https://github.com/golang/go/commit/d95ca9138026cbe40e0857d76a81a16d03230871
- https://groups.google.com/g/golang-announce/c/mperVMGa98w
- https://groups.google.com/g/golang-announce/c/mperVMGa98w
- [debian-lts-announce] 20210313 [SECURITY] [DLA 2591-1] golang-1.7 security update
- [debian-lts-announce] 20210313 [SECURITY] [DLA 2591-1] golang-1.7 security update
- [debian-lts-announce] 20210313 [SECURITY] [DLA 2592-1] golang-1.8 security update
- [debian-lts-announce] 20210313 [SECURITY] [DLA 2592-1] golang-1.8 security update
- FEDORA-2021-e435a8bb88
- FEDORA-2021-e435a8bb88
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20210219-0001/
- https://security.netapp.com/advisory/ntap-20210219-0001/
- DSA-4848
- DSA-4848
Modified: 2024-11-21
CVE-2021-3115
Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).
- https://blog.golang.org/path-security
- https://blog.golang.org/path-security
- https://groups.google.com/g/golang-announce/c/mperVMGa98w
- https://groups.google.com/g/golang-announce/c/mperVMGa98w
- FEDORA-2021-e435a8bb88
- FEDORA-2021-e435a8bb88
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20210219-0001/
- https://security.netapp.com/advisory/ntap-20210219-0001/
Closed bugs
Ошибка при перепаковке yandex-browser
Невозможно установить перепакованный ICAClient
Closed vulnerabilities
BDU:2021-03538
Уязвимость множества компонентов библиотеки для обработки JSON файлов на языке С JSON-C, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-12762
json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.
- https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf
- https://github.com/json-c/json-c/pull/592
- https://github.com/rsyslog/libfastjson/issues/161
- [debian-lts-announce] 20200531 [SECURITY] [DLA 2228-1] json-c security update
- [debian-lts-announce] 20200531 [SECURITY] [DLA 2228-2] json-c regression update
- [debian-lts-announce] 20200730 [SECURITY] [DLA 2301-1] json-c security update
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3461-1] libfastjson security update
- FEDORA-2020-847ad856ab
- FEDORA-2020-63c6f4ab1d
- FEDORA-2020-7eb7eac270
- GLSA-202006-13
- https://security.netapp.com/advisory/ntap-20210521-0001/
- USN-4360-1
- USN-4360-4
- DSA-4741
- https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf
- DSA-4741
- USN-4360-4
- USN-4360-1
- https://security.netapp.com/advisory/ntap-20210521-0001/
- GLSA-202006-13
- FEDORA-2020-7eb7eac270
- FEDORA-2020-63c6f4ab1d
- FEDORA-2020-847ad856ab
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3461-1] libfastjson security update
- [debian-lts-announce] 20200730 [SECURITY] [DLA 2301-1] json-c security update
- [debian-lts-announce] 20200531 [SECURITY] [DLA 2228-2] json-c regression update
- [debian-lts-announce] 20200531 [SECURITY] [DLA 2228-1] json-c security update
- https://github.com/rsyslog/libfastjson/issues/161
- https://github.com/json-c/json-c/pull/592
Package kernel-image-rpi-def updated to version 5.4.83-alt1 for branch sisyphus in task 264900.
Closed vulnerabilities
BDU:2020-04797
Уязвимость компонента net/bluetooth/l2cap_core.c ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2020-05454
Уязвимость функции sunkbd_reinit() (drivers/input/keyboard/sunkbd.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00005
Уязвимость компонента drivers/tty/tty_jobctrl.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-00106
Уязвимость модуля HDLC_PPP ядра операционной системы Linux, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03394
Уязвимость компонента net/packet/af_packet.c ядра операционной системы Linux, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-12351
Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
- http://packetstormsecurity.com/files/162131/Linux-Kernel-5.4-BleedingTooth-Remote-Code-Execution.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html?wapkw=CVE-2020-12351
- http://packetstormsecurity.com/files/162131/Linux-Kernel-5.4-BleedingTooth-Remote-Code-Execution.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html?wapkw=CVE-2020-12351
Modified: 2024-11-21
CVE-2020-14386
A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1655
- http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html
- http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html
- [oss-security] 20210916 Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210916 Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210917 Re: Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210917 Re: Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210920 Re: Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210920 Re: Containers-optimized OS (COS) membership in the linux-distros list
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- FEDORA-2020-468121099e
- FEDORA-2020-468121099e
- https://seclists.org/oss-sec/2020/q3/146
- https://seclists.org/oss-sec/2020/q3/146
Modified: 2024-11-21
CVE-2020-25643
A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1698
- openSUSE-SU-2020:1698
- https://bugzilla.redhat.com/show_bug.cgi?id=1879981
- https://bugzilla.redhat.com/show_bug.cgi?id=1879981
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105
- [debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update
- [debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- https://security.netapp.com/advisory/ntap-20201103-0002/
- https://security.netapp.com/advisory/ntap-20201103-0002/
- DSA-4774
- DSA-4774
- https://www.starwindsoftware.com/security/sw-20210325-0002/
- https://www.starwindsoftware.com/security/sw-20210325-0002/
Modified: 2024-11-21
CVE-2020-25669
A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.
- [oss-security] 20201105 CVE-2020-25669: Linux Kernel use-after-free in sunkbd_reinit
- [oss-security] 20201105 CVE-2020-25669: Linux Kernel use-after-free in sunkbd_reinit
- [oss-security] 20201120 Re: CVE-2020-25669: Linux Kernel use-after-free in sunkbd_reinit
- [oss-security] 20201120 Re: CVE-2020-25669: Linux Kernel use-after-free in sunkbd_reinit
- https://github.com/torvalds/linux/commit/77e70d351db7de07a46ac49b87a6c3c7a60fca7e
- https://github.com/torvalds/linux/commit/77e70d351db7de07a46ac49b87a6c3c7a60fca7e
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- https://security.netapp.com/advisory/ntap-20210702-0006/
- https://security.netapp.com/advisory/ntap-20210702-0006/
- https://www.openwall.com/lists/oss-security/2020/11/05/2%2C
- https://www.openwall.com/lists/oss-security/2020/11/05/2%2C
- https://www.openwall.com/lists/oss-security/2020/11/20/5%2C
- https://www.openwall.com/lists/oss-security/2020/11/20/5%2C
Modified: 2024-11-21
CVE-2020-27784
A vulnerability was found in the Linux kernel, where accessing a deallocated instance in printer_ioctl() printer_ioctl() tries to access of a printer_dev instance. However, use-after-free arises because it had been freed by gprinter_free().
Modified: 2024-11-21
CVE-2020-29661
A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.
- http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html
- http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html
- http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
- http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
- [oss-security] 20201210 2 kernel issues
- [oss-security] 20201210 2 kernel issues
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- FEDORA-2020-bc0cc81a7a
- FEDORA-2020-bc0cc81a7a
- FEDORA-2020-b732958765
- FEDORA-2020-b732958765
- https://security.netapp.com/advisory/ntap-20210122-0001/
- https://security.netapp.com/advisory/ntap-20210122-0001/
- DSA-4843
- DSA-4843
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Package python3-module-networkx updated to version 2.5-alt1 for branch sisyphus in task 264847.
Closed bugs
Для пакета точно нужны python3-module-networkx-drawing ?
Closed vulnerabilities
BDU:2020-00562
Уязвимость функций png_malloc_warn и png_create_info_struct библиотеки для работы с растровой графикой в формате PNG libpng, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-17371
gif2png 2.5.13 has a memory leak in the writefile function.
- https://github.com/glennrp/libpng/issues/307
- https://github.com/glennrp/libpng/issues/307
- https://github.com/glennrp/libpng/issues/307#issuecomment-544779431
- https://github.com/glennrp/libpng/issues/307#issuecomment-544779431
- https://gitlab.com/esr/gif2png/issues/8
- https://gitlab.com/esr/gif2png/issues/8
Package kernel-image-rpi-un updated to version 5.10.7-alt1 for branch sisyphus in task 264962.
Closed vulnerabilities
BDU:2021-00014
Уязвимость ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или получить несанкционированный доступ к защищаемой информации
BDU:2021-02587
Уязвимость драйверов drivers/target/target_core_xcopy.c ядра операционной системы Linux, позволяющая нарушителю получить доступ на чтение, изменение, добавление или удаление данных
BDU:2022-02505
Уязвимость реализации файловой системы FUSE ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-07048
Уязвимость функции mwifiex_cmd_802_11_ad_hoc_start() драйвера marvell ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2020-28374
In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.
- http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html
- http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html
- [oss-security] 20210113 Re: CVE-2020-28374: Linux SCSI target (LIO) unrestricted copy offload
- [oss-security] 20210113 Re: CVE-2020-28374: Linux SCSI target (LIO) unrestricted copy offload
- [oss-security] 20210113 Re: CVE-2020-28374: Linux SCSI target (LIO) unrestricted copy offload
- [oss-security] 20210113 Re: CVE-2020-28374: Linux SCSI target (LIO) unrestricted copy offload
- https://bugzilla.suse.com/attachment.cgi?id=844938
- https://bugzilla.suse.com/attachment.cgi?id=844938
- https://bugzilla.suse.com/show_bug.cgi?id=1178372
- https://bugzilla.suse.com/show_bug.cgi?id=1178372
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.7
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.7
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2896c93811e39d63a4d9b63ccf12a8fbc226e5e4
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2896c93811e39d63a4d9b63ccf12a8fbc226e5e4
- https://github.com/torvalds/linux/commit/2896c93811e39d63a4d9b63ccf12a8fbc226e5e4
- https://github.com/torvalds/linux/commit/2896c93811e39d63a4d9b63ccf12a8fbc226e5e4
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- FEDORA-2021-620fb40359
- FEDORA-2021-620fb40359
- FEDORA-2021-4a91649cf3
- FEDORA-2021-4a91649cf3
- FEDORA-2021-082e638d02
- FEDORA-2021-082e638d02
- https://security.netapp.com/advisory/ntap-20210219-0002/
- https://security.netapp.com/advisory/ntap-20210219-0002/
- DSA-4843
- DSA-4843
Modified: 2024-11-21
CVE-2020-29569
An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- GLSA-202107-30
- GLSA-202107-30
- https://security.netapp.com/advisory/ntap-20210205-0001/
- https://security.netapp.com/advisory/ntap-20210205-0001/
- DSA-4843
- DSA-4843
- https://xenbits.xenproject.org/xsa/advisory-350.html
- https://xenbits.xenproject.org/xsa/advisory-350.html
Modified: 2024-11-21
CVE-2020-36158
mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c455c5ab332773464d02ba17015acdca198f03d
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c455c5ab332773464d02ba17015acdca198f03d
- https://github.com/torvalds/linux/commit/5c455c5ab332773464d02ba17015acdca198f03d
- https://github.com/torvalds/linux/commit/5c455c5ab332773464d02ba17015acdca198f03d
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- FEDORA-2021-3465ada1ca
- FEDORA-2021-3465ada1ca
- https://lore.kernel.org/r/20201206084801.26479-1-ruc_zhangxiaohui%40163.com
- https://lore.kernel.org/r/20201206084801.26479-1-ruc_zhangxiaohui%40163.com
- https://patchwork.kernel.org/project/linux-wireless/patch/20201206084801.26479-1-ruc_zhangxiaohui%40163.com/
- https://patchwork.kernel.org/project/linux-wireless/patch/20201206084801.26479-1-ruc_zhangxiaohui%40163.com/
- https://security.netapp.com/advisory/ntap-20210212-0002/
- https://security.netapp.com/advisory/ntap-20210212-0002/
- DSA-4843
- DSA-4843
Modified: 2024-11-21
CVE-2020-36322
An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- DSA-5096
- DSA-5096
- https://www.starwindsoftware.com/security/sw-20220816-0001/
- https://www.starwindsoftware.com/security/sw-20220816-0001/
Closed vulnerabilities
BDU:2020-03244
Уязвимость почтового клиента Mutt, связанная с неправильным подтверждением подлинности сертификата, позволяющая нарушителю выполнить атаку типа «человек посередине»
BDU:2021-02007
Уязвимость почтовых клиентов Mutt и NeoMutt, связанная с недостатками процедуры нейтрализации особых элементов в выходных данных, используемых входящим компонентом, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-02008
Уязвимость почтового клиента Mutt, связанная с недостаточной защитой данных, позволяющая нарушителю выполнить атаку типа «человек посередине»
BDU:2021-03739
Уязвимость почтового клиента mutt, связанная с недостаточной защитой регистрационных данных, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-03747
Уязвимость компонента rfc822.c почтового клиента Mutt, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-14093
Mutt before 1.14.3 allows an IMAP fcc/postpone man-in-the-middle attack via a PREAUTH response.
- openSUSE-SU-2020:0903
- openSUSE-SU-2020:0903
- openSUSE-SU-2020:0915
- openSUSE-SU-2020:0915
- http://www.mutt.org
- http://www.mutt.org
- https://bugs.gentoo.org/728300
- https://bugs.gentoo.org/728300
- https://github.com/muttmua/mutt/commit/3e88866dc60b5fa6aaba6fd7c1710c12c1c3cd01
- https://github.com/muttmua/mutt/commit/3e88866dc60b5fa6aaba6fd7c1710c12c1c3cd01
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2268-1] mutt security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2268-1] mutt security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2268-2] mutt regression update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2268-2] mutt regression update
- GLSA-202007-57
- GLSA-202007-57
- USN-4401-1
- USN-4401-1
- DSA-4707
- DSA-4707
- DSA-4708
- DSA-4708
Modified: 2024-11-21
CVE-2020-14154
Mutt before 1.14.3 proceeds with a connection even if, in response to a GnuTLS certificate prompt, the user rejects an expired intermediate certificate.
- http://lists.mutt.org/pipermail/mutt-announce/Week-of-Mon-20200608/000022.html
- http://lists.mutt.org/pipermail/mutt-announce/Week-of-Mon-20200608/000022.html
- openSUSE-SU-2020:0903
- openSUSE-SU-2020:0903
- openSUSE-SU-2020:0915
- openSUSE-SU-2020:0915
- http://www.mutt.org
- http://www.mutt.org
- https://bugs.gentoo.org/728300
- https://bugs.gentoo.org/728300
- GLSA-202007-57
- GLSA-202007-57
- USN-4401-1
- USN-4401-1
Modified: 2024-11-21
CVE-2020-14954
Mutt before 1.14.4 and NeoMutt before 2020-06-19 have a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a "begin TLS" response, the client reads additional data (e.g., from a man-in-the-middle attacker) and evaluates it in a TLS context, aka "response injection."
- http://lists.mutt.org/pipermail/mutt-announce/Week-of-Mon-20200615/000023.html
- http://lists.mutt.org/pipermail/mutt-announce/Week-of-Mon-20200615/000023.html
- openSUSE-SU-2020:0903
- openSUSE-SU-2020:0903
- openSUSE-SU-2020:0915
- openSUSE-SU-2020:0915
- http://www.mutt.org/
- http://www.mutt.org/
- https://github.com/neomutt/neomutt/commit/fb013ec666759cb8a9e294347c7b4c1f597639cc
- https://github.com/neomutt/neomutt/commit/fb013ec666759cb8a9e294347c7b4c1f597639cc
- https://github.com/neomutt/neomutt/releases/tag/20200619
- https://github.com/neomutt/neomutt/releases/tag/20200619
- https://gitlab.com/muttmua/mutt/-/commit/c547433cdf2e79191b15c6932c57f1472bfb5ff4
- https://gitlab.com/muttmua/mutt/-/commit/c547433cdf2e79191b15c6932c57f1472bfb5ff4
- https://gitlab.com/muttmua/mutt/-/issues/248
- https://gitlab.com/muttmua/mutt/-/issues/248
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2268-1] mutt security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2268-1] mutt security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2268-2] mutt regression update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2268-2] mutt regression update
- FEDORA-2020-31af2ac7fd
- FEDORA-2020-31af2ac7fd
- FEDORA-2020-1cb4c3697b
- FEDORA-2020-1cb4c3697b
- GLSA-202007-57
- GLSA-202007-57
- USN-4403-1
- USN-4403-1
- DSA-4707
- DSA-4707
- DSA-4708
- DSA-4708
Modified: 2024-11-21
CVE-2020-28896
Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle.
- https://github.com/neomutt/neomutt/commit/9c36717a3e2af1f2c1b7242035455ec8112b4b06
- https://github.com/neomutt/neomutt/commit/9c36717a3e2af1f2c1b7242035455ec8112b4b06
- https://github.com/neomutt/neomutt/releases/tag/20201120
- https://github.com/neomutt/neomutt/releases/tag/20201120
- https://gitlab.com/muttmua/mutt/-/commit/04b06aaa3e0cc0022b9b01dbca2863756ebbf59a
- https://gitlab.com/muttmua/mutt/-/commit/04b06aaa3e0cc0022b9b01dbca2863756ebbf59a
- https://gitlab.com/muttmua/mutt/-/commit/d92689088dfe80a290ec836e292376e2d9984f8f
- https://gitlab.com/muttmua/mutt/-/commit/d92689088dfe80a290ec836e292376e2d9984f8f
- [debian-lts-announce] 20201130 [SECURITY] [DLA 2472-1] mutt security update
- [debian-lts-announce] 20201130 [SECURITY] [DLA 2472-1] mutt security update
- GLSA-202101-32
- GLSA-202101-32
Modified: 2024-11-21
CVE-2021-3181
rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons.
- [oss-security] 20210119 Re: mutt recipient parsing memory leak
- [oss-security] 20210119 Re: mutt recipient parsing memory leak
- [oss-security] 20210127 glibc iconv crash with ISO-2022-JP-3
- [oss-security] 20210127 glibc iconv crash with ISO-2022-JP-3
- https://gitlab.com/muttmua/mutt/-/commit/4a2becbdb4422aaffe3ce314991b9d670b7adf17
- https://gitlab.com/muttmua/mutt/-/commit/4a2becbdb4422aaffe3ce314991b9d670b7adf17
- https://gitlab.com/muttmua/mutt/-/commit/939b02b33ae29bc0d642570c1dcfd4b339037d19
- https://gitlab.com/muttmua/mutt/-/commit/939b02b33ae29bc0d642570c1dcfd4b339037d19
- https://gitlab.com/muttmua/mutt/-/commit/d4305208955c5cdd9fe96dfa61e7c1e14e176a14
- https://gitlab.com/muttmua/mutt/-/commit/d4305208955c5cdd9fe96dfa61e7c1e14e176a14
- https://gitlab.com/muttmua/mutt/-/issues/323
- https://gitlab.com/muttmua/mutt/-/issues/323
- [debian-lts-announce] 20210120 [SECURITY] [DLA 2529-1] mutt security update
- [debian-lts-announce] 20210120 [SECURITY] [DLA 2529-1] mutt security update
- FEDORA-2021-4205e1fc23
- FEDORA-2021-4205e1fc23
- FEDORA-2021-a4f016c6c8
- FEDORA-2021-a4f016c6c8
- GLSA-202101-25
- GLSA-202101-25
- DSA-4838
- DSA-4838