ALT-BU-2021-3745-2
Branch p9 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-21287
MinIO is a High Performance Object Storage released under Apache License v2.0. In MinIO before version RELEASE.2021-01-30T00-20-58Z there is a server-side request forgery vulnerability. The target application may have functionality for importing data from a URL, publishing data to a URL, or otherwise reading data from a URL that can be tampered with. The attacker modifies the calls to this functionality by supplying a completely different URL or by manipulating how URLs are built (path traversal etc.). In a Server-Side Request Forgery (SSRF) attack, the attacker can abuse functionality on the server to read or update internal resources. The attacker can supply or modify a URL which the code running on the server will read or submit data, and by carefully selecting the URLs, the attacker may be able to read server configuration such as AWS metadata, connect to internal services like HTTP enabled databases, or perform post requests towards internal services which are not intended to be exposed. This is fixed in version RELEASE.2021-01-30T00-20-58Z, all users are advised to upgrade. As a workaround you can disable the browser front-end with "MINIO_BROWSER=off" environment variable.
- https://github.com/minio/minio/commit/eb6871ecd960d570f70698877209e6db181bf276
- https://github.com/minio/minio/commit/eb6871ecd960d570f70698877209e6db181bf276
- https://github.com/minio/minio/pull/11337
- https://github.com/minio/minio/pull/11337
- https://github.com/minio/minio/releases/tag/RELEASE.2021-01-30T00-20-58Z
- https://github.com/minio/minio/releases/tag/RELEASE.2021-01-30T00-20-58Z
- https://github.com/minio/minio/security/advisories/GHSA-m4qq-5f7c-693q
- https://github.com/minio/minio/security/advisories/GHSA-m4qq-5f7c-693q
Package subversion updated to version 1.14.1-alt1 for branch p9 in task 266313.
Closed vulnerabilities
BDU:2022-00306
Уязвимость модуля mod_authz_svn централизованной системы управления версиями Subversion, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-17525
Subversion's mod_authz_svn module will crash if the server is using in-repository authz rules with the AuthzSVNReposRelativeAccessFile option and a client sends a request for a non-existing repository URL. This can lead to disruption for users of the service. This issue was fixed in mod_dav_svn+mod_authz_svn servers 1.14.1 and mod_dav_svn+mod_authz_svn servers 1.10.7
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-24330
An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges instead of by the tss user, it fails to drop the root gid privilege when no longer needed.
- [oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon
- [oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon
- https://bugzilla.suse.com/show_bug.cgi?id=1164472
- https://bugzilla.suse.com/show_bug.cgi?id=1164472
- FEDORA-2020-ab3dace708
- FEDORA-2020-ab3dace708
- https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch
- https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch
- https://sourceforge.net/p/trousers/mailman/message/37015817/
- https://sourceforge.net/p/trousers/mailman/message/37015817/
Modified: 2024-11-21
CVE-2020-24331
An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the tss user still has read and write access to the /etc/tcsd.conf file (which contains various settings related to this daemon).
- [oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon
- [oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon
- https://bugzilla.suse.com/show_bug.cgi?id=1164472
- https://bugzilla.suse.com/show_bug.cgi?id=1164472
- FEDORA-2020-ab3dace708
- FEDORA-2020-ab3dace708
- https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch
- https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch
- https://sourceforge.net/p/trousers/mailman/message/37015817/
- https://sourceforge.net/p/trousers/mailman/message/37015817/
Modified: 2024-11-21
CVE-2020-24332
An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.
- [oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon
- [oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon
- https://bugzilla.suse.com/show_bug.cgi?id=1164472
- https://bugzilla.suse.com/show_bug.cgi?id=1164472
- FEDORA-2020-ab3dace708
- FEDORA-2020-ab3dace708
- https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch
- https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch
- https://sourceforge.net/p/trousers/mailman/message/37015817/
- https://sourceforge.net/p/trousers/mailman/message/37015817/
Closed vulnerabilities
BDU:2021-01214
Уязвимость функции track_header() библиотеки libavformat мультимедийной среды Ffmpeg, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03446
Уязвимость функции decode_frame компонента libavcodec/exr.c мультимедийной библиотеки FFmpeg, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-35964
track_header in libavformat/vividas.c in FFmpeg 4.3.1 has an out-of-bounds write because of incorrect extradata packing.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
- https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
- https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
- GLSA-202105-24
- GLSA-202105-24
Modified: 2024-11-21
CVE-2020-35965
decode_frame in libavcodec/exr.c in FFmpeg 4.3.1 has an out-of-bounds write because of errors in calculations of when to perform memset zero operations.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
- https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
- https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
- https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
- https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
- [debian-lts-announce] 20210131 [SECURITY] [DLA 2537-1] ffmpeg security update
- [debian-lts-announce] 20210131 [SECURITY] [DLA 2537-1] ffmpeg security update
- GLSA-202105-24
- GLSA-202105-24
- DSA-4990
- DSA-4990