ALT-BU-2021-3998-1
Branch sisyphus update bulletin.
Package kernel-image-un-def updated to version 5.12.13-alt1 for branch sisyphus in task 275596.
Closed vulnerabilities
BDU:2021-03232
Уязвимость подсистемы еBPF ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-04244
Уязвимость компонента drivers/net/ethernet/xilinx/ll_temac_main.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04712
Уязвимость компонента arch/powerpc/perf/core-book3s.c ядра операционной системы Linux, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04859
Уязвимость синтаксического анализатора radiotap подсистемы mac80211 ядра операционной системы Linux, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-00513
Уязвимость функции nf_tables_newset (net/netfilter/nf_tables_api.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-33624
In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.
- http://www.openwall.com/lists/oss-security/2021/06/21/1
- http://www.openwall.com/lists/oss-security/2021/06/21/1
- https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db
- https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner
- https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner
Modified: 2024-11-21
CVE-2021-38200
arch/powerpc/perf/core-book3s.c in the Linux kernel before 5.12.13, on systems with perf_event_paranoid=-1 and no specific PMU driver support registered, allows local users to cause a denial of service (perf_instruction_pointer NULL pointer dereference and OOPS) via a "perf record" command.
Modified: 2024-11-21
CVE-2021-38206
The mac80211 subsystem in the Linux kernel before 5.12.13, when a device supporting only 5 GHz is used, allows attackers to cause a denial of service (NULL pointer dereference in the radiotap parser) by injecting a frame with 802.11a rates.
Modified: 2024-11-21
CVE-2021-38207
drivers/net/ethernet/xilinx/ll_temac_main.c in the Linux kernel before 5.12.13 allows remote attackers to cause a denial of service (buffer overflow and lockup) by sending heavy network traffic for about ten minutes.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
- https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
- https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
- https://security.netapp.com/advisory/ntap-20210902-0007/
- https://security.netapp.com/advisory/ntap-20210902-0007/
Modified: 2024-11-21
CVE-2021-46283
nf_tables_newset in net/netfilter/nf_tables_api.c in the Linux kernel before 5.12.13 allows local users to cause a denial of service (NULL pointer dereference and general protection fault) because of the missing initialization for nft_set_elem_expr_alloc. A local user can set a netfilter table expression in their own namespace.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad9f151e560b016b6ad3280b48e42fa11e1a5440
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad9f151e560b016b6ad3280b48e42fa11e1a5440
- https://syzkaller.appspot.com/bug?id=22c3987f75a7b90e238a26b5a5920525c2d1f345
- https://syzkaller.appspot.com/bug?id=22c3987f75a7b90e238a26b5a5920525c2d1f345
Closed vulnerabilities
BDU:2020-03623
Уязвимость функций xmlStringLenDecodeEntities библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-04514
Уязвимость компонента xmlschemas.c библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02772
Уязвимость библиотеки libxml2, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю, вызвать состояние отказа в обслуживании
BDU:2021-03429
Уязвимость функции xmlEncodeEntitiesInternal компонента libxml2/entities.c библиотеки Libxml2, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2021-05268
Уязвимость компонента parser.c библиотеки Libxml2, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05274
Уязвимость функционала кодирования xml объектов библиотеки Libxml2, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05282
Уязвимость компонента xmllint библиотеки Libxml2, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05283
Уязвимость компонента xinclude.c библиотеки Libxml2, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-3709
Possible cross-site scripting vulnerability in libxml after commit 960f0e2.
Modified: 2024-11-21
CVE-2019-20388
xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.
- openSUSE-SU-2020:0681
- openSUSE-SU-2020:0681
- https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68
- https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- FEDORA-2020-41fe1680f6
- FEDORA-2020-41fe1680f6
- FEDORA-2020-0c71c00af4
- FEDORA-2020-0c71c00af4
- FEDORA-2020-7694e8be73
- FEDORA-2020-7694e8be73
- GLSA-202010-04
- GLSA-202010-04
- https://security.netapp.com/advisory/ntap-20200702-0005/
- https://security.netapp.com/advisory/ntap-20200702-0005/
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2020-24977
GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.
- openSUSE-SU-2020:1430
- openSUSE-SU-2020:1430
- openSUSE-SU-2020:1465
- openSUSE-SU-2020:1465
- https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2
- https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2
- https://gitlab.gnome.org/GNOME/libxml2/-/issues/178
- https://gitlab.gnome.org/GNOME/libxml2/-/issues/178
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- FEDORA-2020-35087800be
- FEDORA-2020-35087800be
- FEDORA-2020-ff317550e4
- FEDORA-2020-ff317550e4
- FEDORA-2020-b6aaf25741
- FEDORA-2020-b6aaf25741
- FEDORA-2020-be489044df
- FEDORA-2020-be489044df
- FEDORA-2020-935f62c3d9
- FEDORA-2020-935f62c3d9
- FEDORA-2020-7dd29dacad
- FEDORA-2020-7dd29dacad
- FEDORA-2020-20ab468a33
- FEDORA-2020-20ab468a33
- FEDORA-2020-dd2fc19b78
- FEDORA-2020-dd2fc19b78
- FEDORA-2020-b60dbdd538
- FEDORA-2020-b60dbdd538
- FEDORA-2020-7773c53bc8
- FEDORA-2020-7773c53bc8
- GLSA-202107-05
- GLSA-202107-05
- https://security.netapp.com/advisory/ntap-20200924-0001/
- https://security.netapp.com/advisory/ntap-20200924-0001/
- https://security.netapp.com/advisory/ntap-20200924-0001/
- https://security.netapp.com/advisory/ntap-20200924-0001/
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2020-7595
xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.
- openSUSE-SU-2020:0681
- openSUSE-SU-2020:0681
- https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
- https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076
- https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- FEDORA-2020-41fe1680f6
- FEDORA-2020-41fe1680f6
- FEDORA-2020-0c71c00af4
- FEDORA-2020-0c71c00af4
- FEDORA-2020-7694e8be73
- FEDORA-2020-7694e8be73
- GLSA-202010-04
- GLSA-202010-04
- https://security.netapp.com/advisory/ntap-20200702-0005/
- https://security.netapp.com/advisory/ntap-20200702-0005/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
- https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
- USN-4274-1
- USN-4274-1
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-3516
There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1954225
- https://bugzilla.redhat.com/show_bug.cgi?id=1954225
- https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539
- https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539
- https://gitlab.gnome.org/GNOME/libxml2/-/issues/230
- https://gitlab.gnome.org/GNOME/libxml2/-/issues/230
- [debian-lts-announce] 20210510 [SECURITY] [DLA 2653-1] libxml2 security update
- [debian-lts-announce] 20210510 [SECURITY] [DLA 2653-1] libxml2 security update
- FEDORA-2021-b950000d2b
- FEDORA-2021-b950000d2b
- FEDORA-2021-e3ed1ba38b
- FEDORA-2021-e3ed1ba38b
- GLSA-202107-05
- GLSA-202107-05
- https://security.netapp.com/advisory/ntap-20210716-0005/
- https://security.netapp.com/advisory/ntap-20210716-0005/
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
Modified: 2024-11-21
CVE-2021-3517
There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.
- https://bugzilla.redhat.com/show_bug.cgi?id=1954232
- https://bugzilla.redhat.com/show_bug.cgi?id=1954232
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20210510 [SECURITY] [DLA 2653-1] libxml2 security update
- [debian-lts-announce] 20210510 [SECURITY] [DLA 2653-1] libxml2 security update
- FEDORA-2021-b950000d2b
- FEDORA-2021-b950000d2b
- FEDORA-2021-e3ed1ba38b
- FEDORA-2021-e3ed1ba38b
- GLSA-202107-05
- GLSA-202107-05
- https://security.netapp.com/advisory/ntap-20210625-0002/
- https://security.netapp.com/advisory/ntap-20210625-0002/
- https://security.netapp.com/advisory/ntap-20211022-0004/
- https://security.netapp.com/advisory/ntap-20211022-0004/
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-3518
There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.
- 20210723 APPLE-SA-2021-07-21-1 iOS 14.7 and iPadOS 14.7
- 20210723 APPLE-SA-2021-07-21-1 iOS 14.7 and iPadOS 14.7
- 20210723 APPLE-SA-2021-07-21-2 macOS Big Sur 11.5
- 20210723 APPLE-SA-2021-07-21-2 macOS Big Sur 11.5
- 20210723 APPLE-SA-2021-07-21-5 watchOS 7.6
- 20210723 APPLE-SA-2021-07-21-5 watchOS 7.6
- 20210723 APPLE-SA-2021-07-21-6 tvOS 14.7
- 20210723 APPLE-SA-2021-07-21-6 tvOS 14.7
- https://bugzilla.redhat.com/show_bug.cgi?id=1954242
- https://bugzilla.redhat.com/show_bug.cgi?id=1954242
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20210510 [SECURITY] [DLA 2653-1] libxml2 security update
- [debian-lts-announce] 20210510 [SECURITY] [DLA 2653-1] libxml2 security update
- FEDORA-2021-b950000d2b
- FEDORA-2021-b950000d2b
- FEDORA-2021-e3ed1ba38b
- FEDORA-2021-e3ed1ba38b
- GLSA-202107-05
- GLSA-202107-05
- https://security.netapp.com/advisory/ntap-20210625-0002/
- https://security.netapp.com/advisory/ntap-20210625-0002/
- https://support.apple.com/kb/HT212601
- https://support.apple.com/kb/HT212601
- https://support.apple.com/kb/HT212602
- https://support.apple.com/kb/HT212602
- https://support.apple.com/kb/HT212604
- https://support.apple.com/kb/HT212604
- https://support.apple.com/kb/HT212605
- https://support.apple.com/kb/HT212605
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-3537
A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1956522
- https://bugzilla.redhat.com/show_bug.cgi?id=1956522
- [debian-lts-announce] 20210510 [SECURITY] [DLA 2653-1] libxml2 security update
- [debian-lts-announce] 20210510 [SECURITY] [DLA 2653-1] libxml2 security update
- FEDORA-2021-b950000d2b
- FEDORA-2021-b950000d2b
- FEDORA-2021-e3ed1ba38b
- FEDORA-2021-e3ed1ba38b
- GLSA-202107-05
- GLSA-202107-05
- https://security.netapp.com/advisory/ntap-20210625-0002/
- https://security.netapp.com/advisory/ntap-20210625-0002/
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-3541
A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service.
- https://bugzilla.redhat.com/show_bug.cgi?id=1950515
- https://bugzilla.redhat.com/show_bug.cgi?id=1950515
- https://security.netapp.com/advisory/ntap-20210805-0007/
- https://security.netapp.com/advisory/ntap-20210805-0007/
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
Closed vulnerabilities
BDU:2021-01823
Уязвимость реализации конфигурации uri_whitespace прокси-сервера Squid, позволяющая нарушителю отправить скрытый HTTP-запрос (атака типа HTTP Request Smuggling)
BDU:2021-02728
Уязвимость прокси-сервера Squid, существующая из-за недостаточной проверки введенных пользователем данных при доставке ответов на запросы диапазона HTTP, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02729
Уязвимость прокси-сервера Squid, существующая из-за недостаточной проверки введенных пользователем данных при выполнении запросов диапазона HTTP, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02730
Уязвимость компонента Cache Manager API прокси-сервера Squid, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02731
Уязвимость прокси-сервера Squid, существующая из-за недостаточной проверки ввода при обработке ответов HTTP, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02732
Уязвимость прокси-сервера Squid, существующая из-за недостаточной проверки ввода при разрешении идентификаторов ресурсов «urn:», позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05158
Уязвимость прокси-сервера Squid, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05301
Уязвимость прокси-сервера Squid, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-06197
Уязвимость прокси-сервера Squid, связанная с чтением за границами буфера, позволяющая нарушителю получить доступ к конфиденциальной информации
Modified: 2024-11-21
CVE-2020-25097
An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to improper input validation, it allows a trusted client to perform HTTP Request Smuggling and access services otherwise forbidden by the security controls. This occurs for certain uri_whitespace configuration settings.
- http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_11.patch
- http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_11.patch
- http://www.squid-cache.org/Versions/v5/changesets/SQUID-2020_11.patch
- http://www.squid-cache.org/Versions/v5/changesets/SQUID-2020_11.patch
- https://github.com/squid-cache/squid/security/advisories/GHSA-jvf6-h9gj-pmj6
- https://github.com/squid-cache/squid/security/advisories/GHSA-jvf6-h9gj-pmj6
- FEDORA-2021-ecb24e0b9d
- FEDORA-2021-ecb24e0b9d
- FEDORA-2021-7d86bec29e
- FEDORA-2021-7d86bec29e
- FEDORA-2021-76f09062a7
- FEDORA-2021-76f09062a7
- GLSA-202105-14
- GLSA-202105-14
- https://security.netapp.com/advisory/ntap-20210727-0010/
- https://security.netapp.com/advisory/ntap-20210727-0010/
- DSA-4873
- DSA-4873
Modified: 2024-11-21
CVE-2021-28116
Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.
- [oss-security] 20211004 CVE-2021-28116 / ZDI-CAN-11610 / SQUID-2020:12 Out-Of-Bounds memory access in WCCPv2
- [oss-security] 20211004 CVE-2021-28116 / ZDI-CAN-11610 / SQUID-2020:12 Out-Of-Bounds memory access in WCCPv2
- http://www.squid-cache.org/Versions/
- http://www.squid-cache.org/Versions/
- https://github.com/squid-cache/squid/security/advisories/GHSA-rgf3-9v3p-qp82
- https://github.com/squid-cache/squid/security/advisories/GHSA-rgf3-9v3p-qp82
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-24af72ff2c
- FEDORA-2021-24af72ff2c
- GLSA-202105-14
- GLSA-202105-14
- DSA-5171
- DSA-5171
- https://www.zerodayinitiative.com/advisories/ZDI-21-157/
- https://www.zerodayinitiative.com/advisories/ZDI-21-157/
Modified: 2024-11-21
CVE-2021-28651
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption.
- 20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- 20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- https://bugs.squid-cache.org/show_bug.cgi?id=5104
- https://bugs.squid-cache.org/show_bug.cgi?id=5104
- https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4
- https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4
- [debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update
- [debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-24af72ff2c
- FEDORA-2021-24af72ff2c
- https://security.netapp.com/advisory/ntap-20210716-0007/
- https://security.netapp.com/advisory/ntap-20210716-0007/
- DSA-4924
- DSA-4924
Modified: 2024-11-21
CVE-2021-28652
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to incorrect parser validation, it allows a Denial of Service attack against the Cache Manager API. This allows a trusted client to trigger memory leaks that. over time, lead to a Denial of Service via an unspecified short query string. This attack is limited to clients with Cache Manager API access privilege.
- 20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- 20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- https://bugs.squid-cache.org/show_bug.cgi?id=5106
- https://bugs.squid-cache.org/show_bug.cgi?id=5106
- https://github.com/squid-cache/squid/security/advisories/GHSA-m47m-9hvw-7447
- https://github.com/squid-cache/squid/security/advisories/GHSA-m47m-9hvw-7447
- [debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update
- [debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-24af72ff2c
- FEDORA-2021-24af72ff2c
- DSA-4924
- DSA-4924
Modified: 2024-11-21
CVE-2021-28662
An issue was discovered in Squid 4.x before 4.15 and 5.x before 5.0.6. If a remote server sends a certain response header over HTTP or HTTPS, there is a denial of service. This header can plausibly occur in benign network traffic.
- 20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- 20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- http://www.squid-cache.org/Versions/v6/changesets/squid-6-051824924c709bd6162a378f746fb859454c674e.patch
- http://www.squid-cache.org/Versions/v6/changesets/squid-6-051824924c709bd6162a378f746fb859454c674e.patch
- https://github.com/squid-cache/squid/commit/051824924c709bd6162a378f746fb859454c674e
- https://github.com/squid-cache/squid/commit/051824924c709bd6162a378f746fb859454c674e
- https://github.com/squid-cache/squid/security/advisories/GHSA-jjq6-mh2h-g39h
- https://github.com/squid-cache/squid/security/advisories/GHSA-jjq6-mh2h-g39h
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-24af72ff2c
- FEDORA-2021-24af72ff2c
- DSA-4924
- DSA-4924
Modified: 2024-11-21
CVE-2021-31806
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a memory-management bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy) via HTTP Range request processing.
- 20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- 20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-e7cf864f938f24eea8af0692c04d16790983c823.patch
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-e7cf864f938f24eea8af0692c04d16790983c823.patch
- https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf
- https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf
- [debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update
- [debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-24af72ff2c
- FEDORA-2021-24af72ff2c
- https://security.netapp.com/advisory/ntap-20210716-0007/
- https://security.netapp.com/advisory/ntap-20210716-0007/
- DSA-4924
- DSA-4924
Modified: 2024-11-21
CVE-2021-31807
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. An integer overflow problem allows a remote server to achieve Denial of Service when delivering responses to HTTP Range requests. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious intent.
- 20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- 20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-e7cf864f938f24eea8af0692c04d16790983c823.patch
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-e7cf864f938f24eea8af0692c04d16790983c823.patch
- https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf
- https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf
- [debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update
- [debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-24af72ff2c
- FEDORA-2021-24af72ff2c
- https://security.netapp.com/advisory/ntap-20210716-0007/
- https://security.netapp.com/advisory/ntap-20210716-0007/
Modified: 2024-11-21
CVE-2021-31808
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to an input-validation bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy). A client sends an HTTP Range request to trigger this.
- 20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- 20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-e7cf864f938f24eea8af0692c04d16790983c823.patch
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-e7cf864f938f24eea8af0692c04d16790983c823.patch
- https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf
- https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf
- [debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update
- [debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-24af72ff2c
- FEDORA-2021-24af72ff2c
- https://security.netapp.com/advisory/ntap-20210716-0007/
- https://security.netapp.com/advisory/ntap-20210716-0007/
- DSA-4924
- DSA-4924
Modified: 2024-11-21
CVE-2021-33620
Squid before 4.15 and 5.x before 5.0.6 allows remote servers to cause a denial of service (affecting availability to all clients) via an HTTP response. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious intent by the server.
- 20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- 20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-1e05a85bd28c22c9ca5d3ac9f5e86d6269ec0a8c.patch
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-1e05a85bd28c22c9ca5d3ac9f5e86d6269ec0a8c.patch
- http://www.squid-cache.org/Versions/v5/changesets/squid-5-8af775ed98bfd610f9ce762fe177e01b2675588c.patch
- http://www.squid-cache.org/Versions/v5/changesets/squid-5-8af775ed98bfd610f9ce762fe177e01b2675588c.patch
- https://github.com/squid-cache/squid/security/advisories/GHSA-572g-rvwr-6c7f
- https://github.com/squid-cache/squid/security/advisories/GHSA-572g-rvwr-6c7f
- [debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update
- [debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-c0bec55ec7
- FEDORA-2021-24af72ff2c
- FEDORA-2021-24af72ff2c
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-27375
Traefik before 2.4.5 allows the loading of IFRAME elements from other domains.