ALT-BU-2021-4069-1
Branch c9f2 update bulletin.
Closed vulnerabilities
BDU:2021-04153
Уязвимость функций alloca() и strdup() подсистемы инициализации и управления службами Systemd, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-33910
basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash.
- http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
- http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
- [oss-security] 20210804 Re: Pop!_OS Membership to linux-distros list
- [oss-security] 20210804 Re: Pop!_OS Membership to linux-distros list
- [oss-security] 20210817 Re: Pop!_OS Membership to linux-distros list
- [oss-security] 20210817 Re: Pop!_OS Membership to linux-distros list
- [oss-security] 20210907 Re: Pop!_OS Membership to linux-distros list
- [oss-security] 20210907 Re: Pop!_OS Membership to linux-distros list
- https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
- https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
- https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
- https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
- https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
- https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
- https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
- https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
- https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
- https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
- https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
- https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
- https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
- FEDORA-2021-2a6ba64260
- FEDORA-2021-2a6ba64260
- FEDORA-2021-166e461c8d
- FEDORA-2021-166e461c8d
- GLSA-202107-48
- GLSA-202107-48
- https://security.netapp.com/advisory/ntap-20211104-0008/
- https://security.netapp.com/advisory/ntap-20211104-0008/
- DSA-4942
- DSA-4942
- https://www.openwall.com/lists/oss-security/2021/07/20/2
- https://www.openwall.com/lists/oss-security/2021/07/20/2
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-24032
Beginning in v1.4.1 and prior to v1.4.9, due to an incomplete fix for CVE-2021-24031, the Zstandard command-line utility created output files with default permissions and restricted those permissions immediately afterwards. Output files could therefore momentarily be readable or writable to unintended parties.
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519
- https://github.com/facebook/zstd/issues/2491
- https://github.com/facebook/zstd/issues/2491
- https://www.facebook.com/security/advisories/cve-2021-24032
- https://www.facebook.com/security/advisories/cve-2021-24032
Closed vulnerabilities
BDU:2020-03228
Уязвимость системы хранения данных Ceph, связанная с непринятием мер по обработке последовательностей CRLF в HTTP-заголовках, позволяющая нарушителю внедрить произвольные HTTP-заголовки
BDU:2021-03709
Уязвимость системы хранения данных Ceph, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-03733
Уязвимость системы хранения данных Ceph, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-06309
Уязвимость компонента RGW системы хранения данных Ceph, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-00208
Уязвимость программной объектной сети хранения ceph, связанная с недостатками процедуры аутентификации, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-00286
Уязвимость компонента Dashboard системы хранения данных Ceph, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2020-10753
A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway). The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection in the response when the CORS request is made. Ceph versions 3.x and 4.x are vulnerable to this issue.
- openSUSE-SU-2020:0898
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10753
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- FEDORA-2020-c9bff9688e
- GLSA-202105-39
- USN-4528-1
- openSUSE-SU-2020:0898
- USN-4528-1
- GLSA-202105-39
- FEDORA-2020-c9bff9688e
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10753
Modified: 2024-11-21
CVE-2020-1759
A vulnerability was found in Red Hat Ceph Storage 4 and Red Hat Openshift Container Storage 4.2 where, A nonce reuse vulnerability was discovered in the secure mode of the messenger v2 protocol, which can allow an attacker to forge auth tags and potentially manipulate the data by leveraging the reuse of a nonce in a session. Messages encrypted using a reused nonce value are susceptible to serious confidentiality and integrity attacks.
Modified: 2024-11-21
CVE-2020-1760
A flaw was found in the Ceph Object Gateway, where it supports request sent by an anonymous user in Amazon S3. This flaw could lead to potential XSS attacks due to the lack of proper neutralization of untrusted input.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1760
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1760
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- FEDORA-2020-81b9c6cddc
- FEDORA-2020-81b9c6cddc
- GLSA-202105-39
- GLSA-202105-39
- USN-4528-1
- USN-4528-1
- https://www.openwall.com/lists/oss-security/2020/04/07/1
- https://www.openwall.com/lists/oss-security/2020/04/07/1
Modified: 2024-11-21
CVE-2021-20288
An authentication flaw was found in ceph in versions before 14.2.20. When the monitor handles CEPHX_GET_AUTH_SESSION_KEY requests, it doesn't sanitize other_keys, allowing key reuse. An attacker who can request a global_id can exploit the ability of any user to request a global_id previously associated with another user, as ceph does not force the reuse of old keys to generate new ones. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1938031
- https://bugzilla.redhat.com/show_bug.cgi?id=1938031
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- FEDORA-2021-e29c1ee892
- FEDORA-2021-e29c1ee892
- FEDORA-2021-e65b9fb52e
- FEDORA-2021-e65b9fb52e
- FEDORA-2021-168fbed46f
- FEDORA-2021-168fbed46f
- GLSA-202105-39
- GLSA-202105-39
Modified: 2024-11-21
CVE-2021-3509
A flaw was found in Red Hat Ceph Storage 4, in the Dashboard component. In response to CVE-2020-27839, the JWT token was moved from localStorage to an httpOnly cookie. However, token cookies are used in the body of the HTTP response for the documentation, which again makes it available to XSS.The greatest threat to the system is for confidentiality, integrity, and availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1950116
- https://bugzilla.redhat.com/show_bug.cgi?id=1950116
- https://github.com/ceph/ceph/blob/f1557e8f62d31883d3d34ae241a1a26af11d923f/src/pybind/mgr/dashboard/controllers/docs.py#L394-L409
- https://github.com/ceph/ceph/blob/f1557e8f62d31883d3d34ae241a1a26af11d923f/src/pybind/mgr/dashboard/controllers/docs.py#L394-L409
- https://github.com/ceph/ceph/commit/7a1ca8d372da3b6a4fc3d221a0e5f72d1d61c27b
- https://github.com/ceph/ceph/commit/7a1ca8d372da3b6a4fc3d221a0e5f72d1d61c27b
- https://github.com/ceph/ceph/commit/adda853e64bdba1288d46bc7d462d23d8f2f10ca
- https://github.com/ceph/ceph/commit/adda853e64bdba1288d46bc7d462d23d8f2f10ca
- https://github.com/ceph/ceph/commit/af3fffab3b0f13057134d96e5d481e400d8bfd27
- https://github.com/ceph/ceph/commit/af3fffab3b0f13057134d96e5d481e400d8bfd27
Modified: 2024-11-21
CVE-2021-3524
A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway) in versions before 14.2.21. The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection in the response when the CORS request is made. In addition, the prior bug fix for CVE-2020-10753 did not account for the use of \r as a header separator, thus a new flaw has been created.
- https://bugzilla.redhat.com/show_bug.cgi?id=1951674
- https://bugzilla.redhat.com/show_bug.cgi?id=1951674
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- FEDORA-2021-6e540b85b9
- FEDORA-2021-6e540b85b9
- FEDORA-2021-ec414c5e18
- FEDORA-2021-ec414c5e18
- FEDORA-2021-1bf13db941
- FEDORA-2021-1bf13db941
Modified: 2024-11-21
CVE-2021-3531
A flaw was found in the Red Hat Ceph Storage RGW in versions before 14.2.21. When processing a GET Request for a swift URL that ends with two slashes it can cause the rgw to crash, resulting in a denial of service. The greatest threat to the system is of availability.
- [oss-security] 20210514 CVE-2021-3531: Ceph: RGW unauthenticated denial of service
- [oss-security] 20210514 CVE-2021-3531: Ceph: RGW unauthenticated denial of service
- [oss-security] 20210517 Re: CVE-2021-3531: Ceph: RGW unauthenticated denial of service
- [oss-security] 20210517 Re: CVE-2021-3531: Ceph: RGW unauthenticated denial of service
- https://bugzilla.redhat.com/show_bug.cgi?id=1955326
- https://bugzilla.redhat.com/show_bug.cgi?id=1955326
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- FEDORA-2021-6e540b85b9
- FEDORA-2021-6e540b85b9
- FEDORA-2021-ec414c5e18
- FEDORA-2021-ec414c5e18
- FEDORA-2021-1bf13db941
- FEDORA-2021-1bf13db941
Closed vulnerabilities
BDU:2021-03678
Уязвимость веб-сервера Apache HTTP Server, связанная с переполнением кучи, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-03679
Уязвимость функции mod_auth_digest веб-сервера Apache HTTP Server , позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-03680
Уязвимость веб-сервера Apache HTTP Server, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю оказать воздействие на целостность защищаемой информации
BDU:2021-03681
Уязвимость веб-сервера Apache HTTP Server, связанная с ошибками разыменования указателей, позволяющая нарушителю вызвать аварийное завершение работы приложения
BDU:2021-06310
Уязвимость функции mod_proxy_http веб-сервера Apache HTTP Server, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-00270
Уязвимость свободного веб-сервера apache2, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2019-17567
Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured.
- http://httpd.apache.org/security/vulnerabilities_24.html
- http://httpd.apache.org/security/vulnerabilities_24.html
- [oss-security] 20210609 CVE-2019-17567: Apache httpd: mod_proxy_wstunnel tunneling of non Upgraded connections
- [oss-security] 20210609 CVE-2019-17567: Apache httpd: mod_proxy_wstunnel tunneling of non Upgraded connections
- [httpd-dev] 20210610 Re: svn commit: r1890598 - in /httpd/site/trunk/content/security/json: CVE-2019-17567.json CVE-2020-13938.json CVE-2020-13950.json CVE-2020-35452.json CVE-2021-26690.json CVE-2021-26691.json CVE-2021-30641.json CVE-2021-31618.json
- [httpd-dev] 20210610 Re: svn commit: r1890598 - in /httpd/site/trunk/content/security/json: CVE-2019-17567.json CVE-2020-13938.json CVE-2020-13950.json CVE-2020-35452.json CVE-2021-26690.json CVE-2021-26691.json CVE-2021-30641.json CVE-2021-31618.json
- [httpd-announce] 20210609 CVE-2019-17567: mod_proxy_wstunnel tunneling of non Upgraded connections
- [httpd-announce] 20210609 CVE-2019-17567: mod_proxy_wstunnel tunneling of non Upgraded connections
- https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
- [debian-lts-announce] 20240525 [SECURITY] [DLA 3818-1] apache2 security update
- [debian-lts-announce] 20240525 [SECURITY] [DLA 3818-1] apache2 security update
- FEDORA-2021-dce7e7738e
- FEDORA-2021-dce7e7738e
- FEDORA-2021-e3f6dd670d
- FEDORA-2021-e3f6dd670d
- GLSA-202107-38
- GLSA-202107-38
- https://security.netapp.com/advisory/ntap-20210702-0001/
- https://security.netapp.com/advisory/ntap-20210702-0001/
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2020-13950
Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of Service
- http://httpd.apache.org/security/vulnerabilities_24.html
- [oss-security] 20210609 CVE-2020-13950: Apache httpd: mod_proxy_http NULL pointer dereference
- [httpd-dev] 20210610 Re: svn commit: r1890598 - in /httpd/site/trunk/content/security/json: CVE-2019-17567.json CVE-2020-13938.json CVE-2020-13950.json CVE-2020-35452.json CVE-2021-26690.json CVE-2021-26691.json CVE-2021-30641.json CVE-2021-31618.json
- [httpd-announce] 20210609 CVE-2020-13950: mod_proxy_http NULL pointer dereference
- https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
- FEDORA-2021-dce7e7738e
- FEDORA-2021-e3f6dd670d
- GLSA-202107-38
- https://security.netapp.com/advisory/ntap-20210702-0001/
- https://www.oracle.com/security-alerts/cpuoct2021.html
- http://httpd.apache.org/security/vulnerabilities_24.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://security.netapp.com/advisory/ntap-20210702-0001/
- GLSA-202107-38
- FEDORA-2021-e3f6dd670d
- FEDORA-2021-dce7e7738e
- https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
- [httpd-announce] 20210609 CVE-2020-13950: mod_proxy_http NULL pointer dereference
- [httpd-dev] 20210610 Re: svn commit: r1890598 - in /httpd/site/trunk/content/security/json: CVE-2019-17567.json CVE-2020-13938.json CVE-2020-13950.json CVE-2020-35452.json CVE-2021-26690.json CVE-2021-26691.json CVE-2021-30641.json CVE-2021-31618.json
- [oss-security] 20210609 CVE-2020-13950: Apache httpd: mod_proxy_http NULL pointer dereference
Modified: 2024-11-21
CVE-2020-35452
Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow
- http://httpd.apache.org/security/vulnerabilities_24.html
- http://httpd.apache.org/security/vulnerabilities_24.html
- [oss-security] 20210609 CVE-2020-35452: Apache httpd: mod_auth_digest possible stack overflow by one nul byte
- [oss-security] 20210609 CVE-2020-35452: Apache httpd: mod_auth_digest possible stack overflow by one nul byte
- [httpd-dev] 20210610 Re: svn commit: r1890598 - in /httpd/site/trunk/content/security/json: CVE-2019-17567.json CVE-2020-13938.json CVE-2020-13950.json CVE-2020-35452.json CVE-2021-26690.json CVE-2021-26691.json CVE-2021-30641.json CVE-2021-31618.json
- [httpd-dev] 20210610 Re: svn commit: r1890598 - in /httpd/site/trunk/content/security/json: CVE-2019-17567.json CVE-2020-13938.json CVE-2020-13950.json CVE-2020-35452.json CVE-2021-26690.json CVE-2021-26691.json CVE-2021-30641.json CVE-2021-31618.json
- [httpd-announce] 20210609 CVE-2020-35452: mod_auth_digest possible stack overflow by one nul byte
- [httpd-announce] 20210609 CVE-2020-35452: mod_auth_digest possible stack overflow by one nul byte
- https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
- [debian-lts-announce] 20210709 [SECURITY] [DLA 2706-1] apache2 security update
- [debian-lts-announce] 20210709 [SECURITY] [DLA 2706-1] apache2 security update
- FEDORA-2021-dce7e7738e
- FEDORA-2021-dce7e7738e
- FEDORA-2021-e3f6dd670d
- FEDORA-2021-e3f6dd670d
- GLSA-202107-38
- GLSA-202107-38
- https://security.netapp.com/advisory/ntap-20210702-0001/
- https://security.netapp.com/advisory/ntap-20210702-0001/
- DSA-4937
- DSA-4937
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-26690
Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service
- http://httpd.apache.org/security/vulnerabilities_24.html
- http://httpd.apache.org/security/vulnerabilities_24.html
- [oss-security] 20210609 CVE-2021-26690: Apache httpd: mod_session NULL pointer dereference
- [oss-security] 20210609 CVE-2021-26690: Apache httpd: mod_session NULL pointer dereference
- [httpd-dev] 20210610 Re: svn commit: r1890598 - in /httpd/site/trunk/content/security/json: CVE-2019-17567.json CVE-2020-13938.json CVE-2020-13950.json CVE-2020-35452.json CVE-2021-26690.json CVE-2021-26691.json CVE-2021-30641.json CVE-2021-31618.json
- [httpd-dev] 20210610 Re: svn commit: r1890598 - in /httpd/site/trunk/content/security/json: CVE-2019-17567.json CVE-2020-13938.json CVE-2020-13950.json CVE-2020-35452.json CVE-2021-26690.json CVE-2021-26691.json CVE-2021-30641.json CVE-2021-31618.json
- [httpd-announce] 20210609 CVE-2021-26690: mod_session NULL pointer dereference
- [httpd-announce] 20210609 CVE-2021-26690: mod_session NULL pointer dereference
- https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
- [debian-lts-announce] 20210709 [SECURITY] [DLA 2706-1] apache2 security update
- [debian-lts-announce] 20210709 [SECURITY] [DLA 2706-1] apache2 security update
- FEDORA-2021-dce7e7738e
- FEDORA-2021-dce7e7738e
- FEDORA-2021-e3f6dd670d
- FEDORA-2021-e3f6dd670d
- GLSA-202107-38
- GLSA-202107-38
- https://security.netapp.com/advisory/ntap-20210702-0001/
- https://security.netapp.com/advisory/ntap-20210702-0001/
- DSA-4937
- DSA-4937
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-26691
In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow
- http://httpd.apache.org/security/vulnerabilities_24.html
- http://httpd.apache.org/security/vulnerabilities_24.html
- [oss-security] 20210609 CVE-2021-26691: Apache httpd: mod_session response handling heap overflow
- [oss-security] 20210609 CVE-2021-26691: Apache httpd: mod_session response handling heap overflow
- [httpd-announce] 20210609 CVE-2021-26691: mod_session response handling heap overflow
- [httpd-announce] 20210609 CVE-2021-26691: mod_session response handling heap overflow
- [httpd-dev] 20210610 Re: svn commit: r1890598 - in /httpd/site/trunk/content/security/json: CVE-2019-17567.json CVE-2020-13938.json CVE-2020-13950.json CVE-2020-35452.json CVE-2021-26690.json CVE-2021-26691.json CVE-2021-30641.json CVE-2021-31618.json
- [httpd-dev] 20210610 Re: svn commit: r1890598 - in /httpd/site/trunk/content/security/json: CVE-2019-17567.json CVE-2020-13938.json CVE-2020-13950.json CVE-2020-35452.json CVE-2021-26690.json CVE-2021-26691.json CVE-2021-30641.json CVE-2021-31618.json
- https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
- [debian-lts-announce] 20210709 [SECURITY] [DLA 2706-1] apache2 security update
- [debian-lts-announce] 20210709 [SECURITY] [DLA 2706-1] apache2 security update
- FEDORA-2021-dce7e7738e
- FEDORA-2021-dce7e7738e
- FEDORA-2021-e3f6dd670d
- FEDORA-2021-e3f6dd670d
- GLSA-202107-38
- GLSA-202107-38
- https://security.netapp.com/advisory/ntap-20210702-0001/
- https://security.netapp.com/advisory/ntap-20210702-0001/
- DSA-4937
- DSA-4937
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-30641
Apache HTTP Server versions 2.4.39 to 2.4.46 Unexpected matching behavior with 'MergeSlashes OFF'
- http://httpd.apache.org/security/vulnerabilities_24.html
- http://httpd.apache.org/security/vulnerabilities_24.html
- [oss-security] 20210609 CVE-2021-30641: Apache httpd: Unexpected URL matching with 'MergeSlashes OFF'
- [oss-security] 20210609 CVE-2021-30641: Apache httpd: Unexpected URL matching with 'MergeSlashes OFF'
- [httpd-announce] 20210609 CVE-2021-30641: Unexpected URL matching with 'MergeSlashes OFF'
- [httpd-announce] 20210609 CVE-2021-30641: Unexpected URL matching with 'MergeSlashes OFF'
- [httpd-dev] 20210610 Re: svn commit: r1890598 - in /httpd/site/trunk/content/security/json: CVE-2019-17567.json CVE-2020-13938.json CVE-2020-13950.json CVE-2020-35452.json CVE-2021-26690.json CVE-2021-26691.json CVE-2021-30641.json CVE-2021-31618.json
- [httpd-dev] 20210610 Re: svn commit: r1890598 - in /httpd/site/trunk/content/security/json: CVE-2019-17567.json CVE-2020-13938.json CVE-2020-13950.json CVE-2020-35452.json CVE-2021-26690.json CVE-2021-26691.json CVE-2021-30641.json CVE-2021-31618.json
- https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
- [debian-lts-announce] 20210709 [SECURITY] [DLA 2706-1] apache2 security update
- [debian-lts-announce] 20210709 [SECURITY] [DLA 2706-1] apache2 security update
- FEDORA-2021-dce7e7738e
- FEDORA-2021-dce7e7738e
- FEDORA-2021-e3f6dd670d
- FEDORA-2021-e3f6dd670d
- GLSA-202107-38
- GLSA-202107-38
- https://security.netapp.com/advisory/ntap-20210702-0001/
- https://security.netapp.com/advisory/ntap-20210702-0001/
- DSA-4937
- DSA-4937
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Closed vulnerabilities
BDU:2020-03224
Уязвимость страницы входа в личный архив Cgi/private.py системы управления почтовыми рассылками GNU Mailman, позволяющая нарушителю внедрить произвольный контент
BDU:2020-03997
Уязвимость программного обеспечения для управления рассылками электронных писем Mailman, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2020-12108
/options/mailman in GNU Mailman before 2.1.31 allows Arbitrary Content Injection.
- openSUSE-SU-2020:0661
- openSUSE-SU-2020:0764
- openSUSE-SU-2020:1707
- openSUSE-SU-2020:1752
- https://bugs.launchpad.net/mailman/+bug/1873722
- https://code.launchpad.net/mailman
- [debian-lts-announce] 20200507 [SECURITY] [DLA 2204-1] mailman security update
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2276-1] mailman security update
- FEDORA-2020-62f2df3ca4
- https://mail.python.org/pipermail/mailman-announce/
- USN-4354-1
- DSA-4991
- openSUSE-SU-2020:0661
- DSA-4991
- USN-4354-1
- https://mail.python.org/pipermail/mailman-announce/
- FEDORA-2020-62f2df3ca4
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2276-1] mailman security update
- [debian-lts-announce] 20200507 [SECURITY] [DLA 2204-1] mailman security update
- https://code.launchpad.net/mailman
- https://bugs.launchpad.net/mailman/+bug/1873722
- openSUSE-SU-2020:1752
- openSUSE-SU-2020:1707
- openSUSE-SU-2020:0764
Modified: 2024-11-21
CVE-2020-12137
GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing, conclude that the MIME type should have been text/html, and execute JavaScript code.
- http://bazaar.launchpad.net/~mailman-coders/mailman/2.1/view/head:/NEWS
- openSUSE-SU-2020:1707
- openSUSE-SU-2020:1752
- [oss-security] 20200424 Re: mailman 2.x: XSS via file attachments in list archives
- [debian-lts-announce] 20200503 [SECURITY] [DLA 2200-1] mailman security update
- FEDORA-2020-20b748e81e
- FEDORA-2020-69f2f1d987
- USN-4348-1
- DSA-4664
- https://www.openwall.com/lists/oss-security/2020/02/24/2
- https://www.openwall.com/lists/oss-security/2020/02/24/3
- http://bazaar.launchpad.net/~mailman-coders/mailman/2.1/view/head:/NEWS
- https://www.openwall.com/lists/oss-security/2020/02/24/3
- https://www.openwall.com/lists/oss-security/2020/02/24/2
- DSA-4664
- USN-4348-1
- FEDORA-2020-69f2f1d987
- FEDORA-2020-20b748e81e
- [debian-lts-announce] 20200503 [SECURITY] [DLA 2200-1] mailman security update
- [oss-security] 20200424 Re: mailman 2.x: XSS via file attachments in list archives
- openSUSE-SU-2020:1752
- openSUSE-SU-2020:1707
Modified: 2024-11-21
CVE-2020-15011
GNU Mailman before 2.1.33 allows arbitrary content injection via the Cgi/private.py private archive login page.
- openSUSE-SU-2020:1707
- openSUSE-SU-2020:1707
- openSUSE-SU-2020:1752
- openSUSE-SU-2020:1752
- https://bugs.launchpad.net/mailman/+bug/1877379
- https://bugs.launchpad.net/mailman/+bug/1877379
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2265-1] mailman security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2265-1] mailman security update
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2276-1] mailman security update
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2276-1] mailman security update
- USN-4406-1
- USN-4406-1
- DSA-4991
- DSA-4991
Closed bugs
MAILMAN_SITE_LIST = None breaks initial setup
Package php7-jpgraph updated to version 4.3.4-alt1 for branch c9f2 in task 276671.
Closed bugs
Зависит от fonts-ttf-ms
Closed vulnerabilities
BDU:2020-03916
Уязвимость библиотеки предоставления клиентского API для X Window System libX11, вызванная целочисленным переполнением, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-02599
Уязвимость библиотеки предоставления клиентского API для X Window System libX11, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2021-02747
Уязвимость функции XLookupColor () библиотеки libX11, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю выполнить отказ в обслуживании
Modified: 2024-11-21
CVE-2020-14344
An integer overflow leading to a heap-buffer overflow was found in The X Input Method (XIM) client was implemented in libX11 before version 1.6.10. As per upstream this is security relevant when setuid programs call XIM client functions while running with elevated privileges. No such programs are shipped with Red Hat Enterprise Linux.
- openSUSE-SU-2020:1162
- openSUSE-SU-2020:1162
- openSUSE-SU-2020:1164
- openSUSE-SU-2020:1164
- openSUSE-SU-2020:1182
- openSUSE-SU-2020:1182
- openSUSE-SU-2020:1198
- openSUSE-SU-2020:1198
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344
- FEDORA-2020-9a0b272cc1
- FEDORA-2020-9a0b272cc1
- FEDORA-2020-cf0afbd27e
- FEDORA-2020-cf0afbd27e
- FEDORA-2020-eba554b9d5
- FEDORA-2020-eba554b9d5
- https://lists.x.org/archives/xorg-announce/2020-July/003050.html
- https://lists.x.org/archives/xorg-announce/2020-July/003050.html
- GLSA-202008-18
- GLSA-202008-18
- USN-4487-1
- USN-4487-1
- USN-4487-2
- USN-4487-2
- https://www.openwall.com/lists/oss-security/2020/07/31/1
- https://www.openwall.com/lists/oss-security/2020/07/31/1
Modified: 2024-11-21
CVE-2020-14363
An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363
- https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt
- https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt
- https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh
- https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh
- FEDORA-2020-cf0afbd27e
- FEDORA-2020-cf0afbd27e
- https://lists.x.org/archives/xorg-announce/2020-August/003056.html
- https://lists.x.org/archives/xorg-announce/2020-August/003056.html
- USN-4487-2
- USN-4487-2
Modified: 2024-11-21
CVE-2021-31535
LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allowed by the protocol (and also longer than the maximum packet size for normal-sized packets). The user-controlled data exceeding the maximum size is then interpreted by the server as additional X protocol requests and executed, e.g., to disable X server authorization completely. For example, if the victim encounters malicious terminal control sequences for color codes, then the attacker may be able to take full control of the running graphical session.
- http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
- http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
- 20210520 CVE-2021-31535 libX11 Insufficient Length Checks PoC and Archeology
- 20210520 CVE-2021-31535 libX11 Insufficient Length Checks PoC and Archeology
- [oss-security] 20210518 libX11 security advisory: May 18, 2021
- [oss-security] 20210518 libX11 security advisory: May 18, 2021
- https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
- https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
- [kafka-dev] 20210831 Security vulnerabilities in kafka:2.13-2.6.0/2.7.0 docker image
- [kafka-dev] 20210831 Security vulnerabilities in kafka:2.13-2.6.0/2.7.0 docker image
- [kafka-users] 20210831 Security vulnerabilities in kafka:2.13-2.6.0/2.7.0 docker image
- [kafka-users] 20210831 Security vulnerabilities in kafka:2.13-2.6.0/2.7.0 docker image
- [kafka-dev] 20210901 Re: [EXTERNAL] Re: Security vulnerabilities in kafka:2.13-2.6.0/2.7.0 docker image
- [kafka-dev] 20210901 Re: [EXTERNAL] Re: Security vulnerabilities in kafka:2.13-2.6.0/2.7.0 docker image
- [kafka-users] 20210901 Re: [EXTERNAL] Re: Security vulnerabilities in kafka:2.13-2.6.0/2.7.0 docker image
- [kafka-users] 20210901 Re: [EXTERNAL] Re: Security vulnerabilities in kafka:2.13-2.6.0/2.7.0 docker image
- [debian-lts-announce] 20210524 [SECURITY] [DLA 2666-1] libx11 security update
- [debian-lts-announce] 20210524 [SECURITY] [DLA 2666-1] libx11 security update
- FEDORA-2021-62bb9998b2
- FEDORA-2021-62bb9998b2
- https://lists.freedesktop.org/archives/xorg/
- https://lists.freedesktop.org/archives/xorg/
- https://lists.x.org/archives/xorg-announce/2021-May/003088.html
- https://lists.x.org/archives/xorg-announce/2021-May/003088.html
- GLSA-202105-16
- GLSA-202105-16
- https://security.netapp.com/advisory/ntap-20210813-0001/
- https://security.netapp.com/advisory/ntap-20210813-0001/
- https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
- https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
- https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
- https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
- DSA-4920
- DSA-4920
- https://www.openwall.com/lists/oss-security/2021/05/18/2
- https://www.openwall.com/lists/oss-security/2021/05/18/2
- https://www.openwall.com/lists/oss-security/2021/05/18/3
- https://www.openwall.com/lists/oss-security/2021/05/18/3