ALT-BU-2021-3759-2
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-20178
A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=1914774
- https://bugzilla.redhat.com/show_bug.cgi?id=1914774
- https://github.com/ansible/ansible/blob/v2.9.18/changelogs/CHANGELOG-v2.9.rst#security-fixes%2C
- https://github.com/ansible/ansible/blob/v2.9.18/changelogs/CHANGELOG-v2.9.rst#security-fixes%2C
- https://github.com/ansible-collections/community.general/pull/1635%2C
- https://github.com/ansible-collections/community.general/pull/1635%2C
- [debian-lts-announce] 20231228 [SECURITY] [DLA 3695-1] ansible security update
- [debian-lts-announce] 20231228 [SECURITY] [DLA 3695-1] ansible security update
- FEDORA-2021-9a0903469c
- FEDORA-2021-9a0903469c
- FEDORA-2021-e9478617ae
- FEDORA-2021-e9478617ae
Modified: 2024-11-21
CVE-2021-20180
A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality.
Modified: 2024-11-21
CVE-2021-20191
A flaw was found in ansible. Credentials, such as secrets, are being disclosed in console log by default and not protected by no_log feature when using those modules. An attacker can take advantage of this information to steal those credentials. The highest threat from this vulnerability is to data confidentiality. Versions before ansible 2.9.18 are affected.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-27619
In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP.
- https://bugs.python.org/issue41944
- https://bugs.python.org/issue41944
- https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
- https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
- https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
- https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
- https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
- https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
- https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
- https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
- https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
- https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- FEDORA-2021-12df7f7382
- FEDORA-2021-12df7f7382
- FEDORA-2021-98720f3785
- FEDORA-2021-98720f3785
- GLSA-202402-04
- GLSA-202402-04
- https://security.netapp.com/advisory/ntap-20201123-0004/
- https://security.netapp.com/advisory/ntap-20201123-0004/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Closed bugs
python3-tools зависит от python2-base
python3-tools зависит от python3-modules-nis
Package matrix-synapse updated to version 1.27.0-alt1 for branch sisyphus in task 266824.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-26257
Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a reference "homeserver" implementation of Matrix. A malicious or poorly-implemented homeserver can inject malformed events into a room by specifying a different room id in the path of a `/send_join`, `/send_leave`, `/invite` or `/exchange_third_party_invite` request. This can lead to a denial of service in which future events will not be correctly sent to other servers over federation. This affects any server which accepts federation requests from untrusted servers. The Matrix Synapse reference implementation before version 1.23.1 the implementation is vulnerable to this injection attack. Issue is fixed in version 1.23.1. As a workaround homeserver administrators could limit access to the federation API to trusted servers (for example via `federation_domain_whitelist`).
- https://github.com/matrix-org/synapse/blob/develop/CHANGES.md#synapse-1231-2020-12-09
- https://github.com/matrix-org/synapse/blob/develop/CHANGES.md#synapse-1231-2020-12-09
- https://github.com/matrix-org/synapse/commit/3ce2f303f15f6ac3dc352298972dc6e04d9b7a8b
- https://github.com/matrix-org/synapse/commit/3ce2f303f15f6ac3dc352298972dc6e04d9b7a8b
- https://github.com/matrix-org/synapse/pull/8776
- https://github.com/matrix-org/synapse/pull/8776
- https://github.com/matrix-org/synapse/security/advisories/GHSA-hxmp-pqch-c8mm
- https://github.com/matrix-org/synapse/security/advisories/GHSA-hxmp-pqch-c8mm
- FEDORA-2020-eeb66c2ece
- FEDORA-2020-eeb66c2ece
- FEDORA-2020-a2172c484d
- FEDORA-2020-a2172c484d
Modified: 2024-11-21
CVE-2021-21273
Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.25.0, requests to user provided domains were not restricted to external IP addresses when calculating the key validity for third-party invite events and sending push notifications. This could cause Synapse to make requests to internal infrastructure. The type of request was not controlled by the user, although limited modification of request bodies was possible. For the most thorough protection server administrators should remove the deprecated `federation_ip_range_blacklist` from their settings after upgrading to Synapse v1.25.0 which will result in Synapse using the improved default IP address restrictions. See the new `ip_range_blacklist` and `ip_range_whitelist` settings if more specific control is necessary.
- https://github.com/matrix-org/synapse/commit/30fba6210834a4ecd91badf0c8f3eb278b72e746
- https://github.com/matrix-org/synapse/commit/30fba6210834a4ecd91badf0c8f3eb278b72e746
- https://github.com/matrix-org/synapse/pull/8821
- https://github.com/matrix-org/synapse/pull/8821
- https://github.com/matrix-org/synapse/releases/tag/v1.25.0
- https://github.com/matrix-org/synapse/releases/tag/v1.25.0
- https://github.com/matrix-org/synapse/security/advisories/GHSA-v936-j8gp-9q3p
- https://github.com/matrix-org/synapse/security/advisories/GHSA-v936-j8gp-9q3p
- FEDORA-2021-a627cfd31e
- FEDORA-2021-a627cfd31e
Modified: 2024-11-21
CVE-2021-21274
Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.25.0, a malicious homeserver could redirect requests to their .well-known file to a large file. This can lead to a denial of service attack where homeservers will consume significantly more resources when requesting the .well-known file of a malicious homeserver. This affects any server which accepts federation requests from untrusted servers. Issue is resolved in version 1.25.0. As a workaround the `federation_domain_whitelist` setting can be used to restrict the homeservers communicated with over federation.
- https://github.com/matrix-org/synapse/commit/ff5c4da1289cb5e097902b3e55b771be342c29d6
- https://github.com/matrix-org/synapse/commit/ff5c4da1289cb5e097902b3e55b771be342c29d6
- https://github.com/matrix-org/synapse/pull/8950
- https://github.com/matrix-org/synapse/pull/8950
- https://github.com/matrix-org/synapse/releases/tag/v1.25.0
- https://github.com/matrix-org/synapse/releases/tag/v1.25.0
- https://github.com/matrix-org/synapse/security/advisories/GHSA-2hwx-mjrm-v3g8
- https://github.com/matrix-org/synapse/security/advisories/GHSA-2hwx-mjrm-v3g8
- FEDORA-2021-a627cfd31e
- FEDORA-2021-a627cfd31e
Modified: 2024-11-21
CVE-2021-21332
Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.27.0, the password reset endpoint served via Synapse was vulnerable to cross-site scripting (XSS) attacks. The impact depends on the configuration of the domain that Synapse is deployed on, but may allow access to cookies and other browser data, CSRF vulnerabilities, and access to other resources served on the same domain or parent domains. This is fixed in version 1.27.0.
- https://github.com/matrix-org/synapse/commit/e54746bdf7d5c831eabe4dcea76a7626f1de73df
- https://github.com/matrix-org/synapse/commit/e54746bdf7d5c831eabe4dcea76a7626f1de73df
- https://github.com/matrix-org/synapse/pull/9200
- https://github.com/matrix-org/synapse/pull/9200
- https://github.com/matrix-org/synapse/releases/tag/v1.27.0
- https://github.com/matrix-org/synapse/releases/tag/v1.27.0
- https://github.com/matrix-org/synapse/security/advisories/GHSA-246w-56m2-5899
- https://github.com/matrix-org/synapse/security/advisories/GHSA-246w-56m2-5899
- FEDORA-2021-a627cfd31e
- FEDORA-2021-a627cfd31e
Modified: 2024-11-21
CVE-2021-21333
Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.27.0, the notification emails sent for notifications for missed messages or for an expiring account are subject to HTML injection. In the case of the notification for missed messages, this could allow an attacker to insert forged content into the email. The account expiry feature is not enabled by default and the HTML injection is not controllable by an attacker. This is fixed in version 1.27.0.
- https://github.com/matrix-org/synapse/commit/e54746bdf7d5c831eabe4dcea76a7626f1de73df
- https://github.com/matrix-org/synapse/commit/e54746bdf7d5c831eabe4dcea76a7626f1de73df
- https://github.com/matrix-org/synapse/pull/9200
- https://github.com/matrix-org/synapse/pull/9200
- https://github.com/matrix-org/synapse/releases/tag/v1.27.0
- https://github.com/matrix-org/synapse/releases/tag/v1.27.0
- https://github.com/matrix-org/synapse/security/advisories/GHSA-c5f8-35qr-q4fm
- https://github.com/matrix-org/synapse/security/advisories/GHSA-c5f8-35qr-q4fm
- FEDORA-2021-a627cfd31e
- FEDORA-2021-a627cfd31e
Closed vulnerabilities
BDU:2020-00739
Уязвимость функции __zzip_parse_root_directory библиотеки архивирования ZZIPlib, связанная с неосвобождением ресурса после истечения действительного срока его эксплуатирования, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05680
Уязвимость функции unzzip_cat_file библиотеки архивирования ZZIPlib, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-16548
An issue was discovered in ZZIPlib through 0.13.69. There is a memory leak triggered in the function __zzip_parse_root_directory in zip.c, which will lead to a denial of service attack.
- openSUSE-SU-2019:2396
- openSUSE-SU-2019:2396
- openSUSE-SU-2019:2394
- openSUSE-SU-2019:2394
- RHSA-2019:2196
- RHSA-2019:2196
- https://github.com/gdraheim/zziplib/issues/58
- https://github.com/gdraheim/zziplib/issues/58
- [debian-lts-announce] 20200628 [SECURITY] [DLA 2258-1] zziplib security update
- [debian-lts-announce] 20200628 [SECURITY] [DLA 2258-1] zziplib security update
Modified: 2024-11-21
CVE-2018-17828
Directory traversal vulnerability in ZZIPlib 0.13.69 allows attackers to overwrite arbitrary files via a .. (dot dot) in a zip file, because of the function unzzip_cat in the bins/unzzipcat-mem.c file.
Modified: 2024-11-21
CVE-2020-18442
Infinite Loop in zziplib v0.13.69 allows remote attackers to cause a denial of service via the return value "zzip_file_read" in the function "unzzip_cat_file".
- https://github.com/gdraheim/zziplib/issues/68
- https://github.com/gdraheim/zziplib/issues/68
- [debian-lts-announce] 20211228 [SECURITY] [DLA 2859-1] zziplib security update
- [debian-lts-announce] 20211228 [SECURITY] [DLA 2859-1] zziplib security update
- FEDORA-2022-8109b472a3
- FEDORA-2022-8109b472a3
- FEDORA-2022-737e44718a
- FEDORA-2022-737e44718a
Package NetworkManager updated to version 1.30.0-alt1 for branch sisyphus in task 266625.
Closed vulnerabilities
BDU:2021-04599
Уязвимость свойства match.path программы управления сетевыми соединениями NetworkManager, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-20297
A flaw was found in NetworkManager in versions before 1.30.0. Setting match.path and activating a profile crashes NetworkManager. The highest threat from this vulnerability is to system availability.
Package python3-module-Pillow updated to version 8.1.0-alt1 for branch sisyphus in task 266616.
Closed vulnerabilities
BDU:2021-05179
Уязвимость библиотеки обработки изображений в Python Pillow, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-35653
In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file because the user-supplied stride value is trusted for buffer calculations.
- [debian-lts-announce] 20210722 [SECURITY] [DLA 2716-1] pillow security update
- [debian-lts-announce] 20210722 [SECURITY] [DLA 2716-1] pillow security update
- FEDORA-2021-a8ddc1ce70
- FEDORA-2021-a8ddc1ce70
- FEDORA-2021-880aa7bd27
- FEDORA-2021-880aa7bd27
- https://pillow.readthedocs.io/en/stable/releasenotes/index.html
- https://pillow.readthedocs.io/en/stable/releasenotes/index.html
Modified: 2024-11-21
CVE-2020-35654
In Pillow before 8.1.0, TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode.
- FEDORA-2021-a8ddc1ce70
- FEDORA-2021-a8ddc1ce70
- FEDORA-2021-880aa7bd27
- FEDORA-2021-880aa7bd27
- FEDORA-2021-15845d3abe
- FEDORA-2021-15845d3abe
- FEDORA-2021-0ece308612
- FEDORA-2021-0ece308612
- https://pillow.readthedocs.io/en/stable/releasenotes/index.html
- https://pillow.readthedocs.io/en/stable/releasenotes/index.html
Modified: 2024-11-21
CVE-2020-35655
In Pillow before 8.1.0, SGIRleDecode has a 4-byte buffer over-read when decoding crafted SGI RLE image files because offsets and length tables are mishandled.
Package python3-module-clickhouse-driver updated to version 0.2.0-alt1 for branch sisyphus in task 259120.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-26759
clickhouse-driver before 0.1.5 allows a malicious clickhouse server to trigger a crash or execute arbitrary code (on a database client) via a crafted server response, due to a buffer overflow.
- https://github.com/mymarilyn/clickhouse-driver/commit/3e990547e064b8fca916b23a0f7d6fe8c63c7f6b
- https://github.com/mymarilyn/clickhouse-driver/commit/3e990547e064b8fca916b23a0f7d6fe8c63c7f6b
- https://github.com/mymarilyn/clickhouse-driver/commit/d708ed548e1d6f254ba81a21de8ba543a53b5598
- https://github.com/mymarilyn/clickhouse-driver/commit/d708ed548e1d6f254ba81a21de8ba543a53b5598
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-27135
xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence.
- 20210520 CVE-2021-31535 libX11 Insufficient Length Checks PoC and Archeology
- 20210520 CVE-2021-31535 libX11 Insufficient Length Checks PoC and Archeology
- [oss-security] 20210210 Re: Re: screen crash processing combining characters
- [oss-security] 20210210 Re: Re: screen crash processing combining characters
- https://access.redhat.com/security/cve/CVE-2021-27135
- https://access.redhat.com/security/cve/CVE-2021-27135
- https://bugzilla.redhat.com/show_bug.cgi?id=1927559
- https://bugzilla.redhat.com/show_bug.cgi?id=1927559
- https://bugzilla.suse.com/show_bug.cgi?id=1182091
- https://bugzilla.suse.com/show_bug.cgi?id=1182091
- https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c
- https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c
- https://invisible-island.net/xterm/xterm.log.html
- https://invisible-island.net/xterm/xterm.log.html
- [debian-lts-announce] 20210213 [SECURITY] [DLA 2558-1] xterm security update
- [debian-lts-announce] 20210213 [SECURITY] [DLA 2558-1] xterm security update
- FEDORA-2021-e7a8e79fa8
- FEDORA-2021-e7a8e79fa8
- https://news.ycombinator.com/item?id=26524650
- https://news.ycombinator.com/item?id=26524650
- GLSA-202208-22
- GLSA-202208-22
- https://www.openwall.com/lists/oss-security/2021/02/09/7
- https://www.openwall.com/lists/oss-security/2021/02/09/7
- https://www.openwall.com/lists/oss-security/2021/02/09/9
- https://www.openwall.com/lists/oss-security/2021/02/09/9
Closed bugs
Собрать версию > 365 (CVE-2021-27135)
Package libjpeg-turbo updated to version 2.0.6-alt1 for branch sisyphus in task 266888.
Closed vulnerabilities
BDU:2021-01352
Уязвимость функции start_input_ppm из rdppm.c библиотеки для работы с изображениями libjpeg-turbo, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-13960
In libjpeg-turbo 2.0.2, a large amount of memory can be used during processing of an invalid progressive JPEG image containing incorrect width and height values in the image header. NOTE: the vendor's expectation, for use cases in which this memory usage would be a denial of service, is that the application should interpret libjpeg warnings as fatal errors (aborting decompression) and/or set limits on resource consumption or image sizes
Modified: 2024-11-21
CVE-2020-13790
libjpeg-turbo 2.0.4, and mozjpeg 4.0.0, has a heap-based buffer over-read in get_rgb_row() in rdppm.c via a malformed PPM input file.
- openSUSE-SU-2020:1413
- openSUSE-SU-2020:1458
- https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a
- https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433
- [debian-lts-announce] 20200731 [SECURITY] [DLA 2302-1] libjpeg-turbo security update
- FEDORA-2020-f09ecf5985
- FEDORA-2020-86fa578c8d
- GLSA-202010-03
- USN-4386-1
- openSUSE-SU-2020:1413
- USN-4386-1
- GLSA-202010-03
- FEDORA-2020-86fa578c8d
- FEDORA-2020-f09ecf5985
- [debian-lts-announce] 20200731 [SECURITY] [DLA 2302-1] libjpeg-turbo security update
- https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433
- https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a
- openSUSE-SU-2020:1458
Modified: 2024-11-21
CVE-2020-17541
Libjpeg-turbo all version have a stack-based buffer overflow in the "transform" component. A remote attacker can send a malformed jpeg file to the service and cause arbitrary code execution or denial of service of the target service.
Closed bugs
при установке пакета Nut не ставится (отсутствует) графическая утилита управления ИБП
Package firefox-esr updated to version 78.8.0-alt1 for branch sisyphus in task 266839.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-23968
If Content Security Policy blocked frame navigation, the full destination of a redirect served in the frame was reported in the violation report; as opposed to the original frame URI. This could be used to leak sensitive information contained in such URIs. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1687342
- https://bugzilla.mozilla.org/show_bug.cgi?id=1687342
- [debian-lts-announce] 20210301 [SECURITY] [DLA 2578-1] thunderbird security update
- [debian-lts-announce] 20210301 [SECURITY] [DLA 2578-1] thunderbird security update
- GLSA-202104-09
- GLSA-202104-09
- GLSA-202104-10
- GLSA-202104-10
- DSA-4866
- DSA-4866
- https://www.mozilla.org/security/advisories/mfsa2021-07/
- https://www.mozilla.org/security/advisories/mfsa2021-07/
- https://www.mozilla.org/security/advisories/mfsa2021-08/
- https://www.mozilla.org/security/advisories/mfsa2021-08/
- https://www.mozilla.org/security/advisories/mfsa2021-09/
- https://www.mozilla.org/security/advisories/mfsa2021-09/
Modified: 2024-11-21
CVE-2021-23969
As specified in the W3C Content Security Policy draft, when creating a violation report, "User agents need to ensure that the source file is the URL requested by the page, pre-redirects. If that’s not possible, user agents need to strip the URL down to an origin to avoid unintentional leakage." Under certain types of redirects, Firefox incorrectly set the source file to be the destination of the redirects. This was fixed to be the redirect destination's origin. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1542194
- https://bugzilla.mozilla.org/show_bug.cgi?id=1542194
- [debian-lts-announce] 20210301 [SECURITY] [DLA 2578-1] thunderbird security update
- [debian-lts-announce] 20210301 [SECURITY] [DLA 2578-1] thunderbird security update
- GLSA-202104-09
- GLSA-202104-09
- GLSA-202104-10
- GLSA-202104-10
- DSA-4866
- DSA-4866
- https://www.mozilla.org/security/advisories/mfsa2021-07/
- https://www.mozilla.org/security/advisories/mfsa2021-07/
- https://www.mozilla.org/security/advisories/mfsa2021-08/
- https://www.mozilla.org/security/advisories/mfsa2021-08/
- https://www.mozilla.org/security/advisories/mfsa2021-09/
- https://www.mozilla.org/security/advisories/mfsa2021-09/
Modified: 2024-11-21
CVE-2021-23973
When trying to load a cross-origin resource in an audio/video context a decoding error may have resulted, and the content of that error may have revealed information about the resource. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1690976
- https://bugzilla.mozilla.org/show_bug.cgi?id=1690976
- [debian-lts-announce] 20210301 [SECURITY] [DLA 2578-1] thunderbird security update
- [debian-lts-announce] 20210301 [SECURITY] [DLA 2578-1] thunderbird security update
- GLSA-202104-09
- GLSA-202104-09
- GLSA-202104-10
- GLSA-202104-10
- DSA-4866
- DSA-4866
- https://www.mozilla.org/security/advisories/mfsa2021-07/
- https://www.mozilla.org/security/advisories/mfsa2021-07/
- https://www.mozilla.org/security/advisories/mfsa2021-08/
- https://www.mozilla.org/security/advisories/mfsa2021-08/
- https://www.mozilla.org/security/advisories/mfsa2021-09/
- https://www.mozilla.org/security/advisories/mfsa2021-09/
Modified: 2024-11-21
CVE-2021-23978
Mozilla developers reported memory safety bugs present in Firefox 85 and Firefox ESR 78.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=786797%2C1682928%2C1687391%2C1687597
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=786797%2C1682928%2C1687391%2C1687597
- [debian-lts-announce] 20210301 [SECURITY] [DLA 2578-1] thunderbird security update
- [debian-lts-announce] 20210301 [SECURITY] [DLA 2578-1] thunderbird security update
- GLSA-202104-09
- GLSA-202104-09
- GLSA-202104-10
- GLSA-202104-10
- DSA-4866
- DSA-4866
- https://www.mozilla.org/security/advisories/mfsa2021-07/
- https://www.mozilla.org/security/advisories/mfsa2021-07/
- https://www.mozilla.org/security/advisories/mfsa2021-08/
- https://www.mozilla.org/security/advisories/mfsa2021-08/
- https://www.mozilla.org/security/advisories/mfsa2021-09/
- https://www.mozilla.org/security/advisories/mfsa2021-09/
Closed vulnerabilities
BDU:2021-01895
Уязвимость программной платформы Node.js, связанная с присутствием localhost6 в белом списке, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01896
Уязвимость программной платформы Node.js, связанная с ошибкой механизма контроля расходуемых ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-22883
Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory.
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://hackerone.com/reports/1043360
- https://hackerone.com/reports/1043360
- FEDORA-2021-a760169c3c
- FEDORA-2021-a760169c3c
- FEDORA-2021-f6bd75e9d4
- FEDORA-2021-f6bd75e9d4
- FEDORA-2021-6aaba80ba2
- FEDORA-2021-6aaba80ba2
- https://nodejs.org/en/blog/vulnerability/february-2021-security-releases/
- https://nodejs.org/en/blog/vulnerability/february-2021-security-releases/
- https://security.netapp.com/advisory/ntap-20210416-0001/
- https://security.netapp.com/advisory/ntap-20210416-0001/
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-22884
Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the “localhost6” domain. As long as the attacker uses the “localhost6” domain, they can still apply the attack described in CVE-2018-7160.
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://hackerone.com/reports/1069487
- https://hackerone.com/reports/1069487
- FEDORA-2021-a760169c3c
- FEDORA-2021-a760169c3c
- FEDORA-2021-f6bd75e9d4
- FEDORA-2021-f6bd75e9d4
- FEDORA-2021-6aaba80ba2
- FEDORA-2021-6aaba80ba2
- https://nodejs.org/en/blog/vulnerability/february-2021-security-releases/
- https://nodejs.org/en/blog/vulnerability/february-2021-security-releases/
- https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/#node-js-inspector-dns-rebinding-vulnerability-cve-2018-7160
- https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/#node-js-inspector-dns-rebinding-vulnerability-cve-2018-7160
- https://security.netapp.com/advisory/ntap-20210416-0001/
- https://security.netapp.com/advisory/ntap-20210416-0001/
- https://security.netapp.com/advisory/ntap-20210723-0001/
- https://security.netapp.com/advisory/ntap-20210723-0001/
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-1000097
Sharutils sharutils (unshar command) version 4.15.2 contains a Buffer Overflow vulnerability in Affected component on the file unshar.c at line 75, function looks_like_c_code. Failure to perform checking of the buffer containing input line. that can result in Could lead to code execution. This attack appear to be exploitable via Victim have to run unshar command on a specially crafted file..