ALT-BU-2021-4096-1
Branch sisyphus update bulletin.
Package kernel-image-mp updated to version 5.13.8-alt1 for branch sisyphus in task 281799.
Closed vulnerabilities
BDU:2021-04027
Уязвимость функции hso_free_net_device драйвера /net/usb/hso.c ядра операционной системы Linux, позволяющая нарушителю оказать влияние на конфиденциальность, целостность и доступность
BDU:2021-04028
Уязвимость функции rtas_args.nargs драйвера arch/powerpc/kvm/book3s_rtas.c ядра операционной системы Linux, позволяющая нарушителю вызвать повреждение памяти операционной системы хоста
BDU:2021-04840
Уязвимость ядра операционной системы Linux , связанная с раскрытием информации через несоответствие, позволяющая нарушителю прочитать часть памяти ядра
BDU:2021-04845
Уязвимость ядра операционной системы Linux , связанная с раскрытием информации через несоответствие, позволяющая нарушителю получить конфиденциальную информацию
BDU:2021-04851
Уязвимость компонента drivers/usb/host/max3421-hcd.c ядра операционной системы Linux , связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-34556
In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.
- http://www.openwall.com/lists/oss-security/2021/08/01/3
- http://www.openwall.com/lists/oss-security/2021/08/01/3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- FEDORA-2021-54ee631709
- FEDORA-2021-54ee631709
- FEDORA-2021-4d4d3866ca
- FEDORA-2021-4d4d3866ca
Modified: 2024-11-21
CVE-2021-35477
In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- FEDORA-2021-54ee631709
- FEDORA-2021-54ee631709
- FEDORA-2021-4d4d3866ca
- FEDORA-2021-4d4d3866ca
- https://www.openwall.com/lists/oss-security/2021/08/01/3
- https://www.openwall.com/lists/oss-security/2021/08/01/3
Modified: 2024-11-21
CVE-2021-37159
hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.
- https://bugzilla.suse.com/show_bug.cgi?id=1188601
- https://bugzilla.suse.com/show_bug.cgi?id=1188601
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- https://security.netapp.com/advisory/ntap-20210819-0003/
- https://security.netapp.com/advisory/ntap-20210819-0003/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.spinics.net/lists/linux-usb/msg202228.html
- https://www.spinics.net/lists/linux-usb/msg202228.html
Modified: 2024-11-21
CVE-2021-37576
arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.
- [oss-security] 20210727 Re: Linux kernel: powerpc: KVM guest to host memory corruption
- [oss-security] 20210727 Re: Linux kernel: powerpc: KVM guest to host memory corruption
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a
- FEDORA-2021-12618d9b08
- FEDORA-2021-12618d9b08
- FEDORA-2021-817b3d47d2
- FEDORA-2021-817b3d47d2
- https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf%40mpe.ellerman.id.au/T/#u
- https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf%40mpe.ellerman.id.au/T/#u
- https://security.netapp.com/advisory/ntap-20210917-0005/
- https://security.netapp.com/advisory/ntap-20210917-0005/
- DSA-4978
- DSA-4978
Modified: 2024-11-21
CVE-2021-38204
drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6
- https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b
- https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
Closed vulnerabilities
BDU:2021-01781
Уязвимость функции PyCArg_repr (ctypes/callproc.c) интерпретатора языка программирования Python, позволяющая нарушителю выполнить произвольный код
BDU:2021-03763
Уязвимость пакета cpython языка программирования Python, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю нарушить целостность данных или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-27619
In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP.
- https://bugs.python.org/issue41944
- https://bugs.python.org/issue41944
- https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
- https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
- https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
- https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
- https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
- https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
- https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
- https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
- https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
- https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- FEDORA-2021-12df7f7382
- FEDORA-2021-12df7f7382
- FEDORA-2021-98720f3785
- FEDORA-2021-98720f3785
- GLSA-202402-04
- GLSA-202402-04
- https://security.netapp.com/advisory/ntap-20201123-0004/
- https://security.netapp.com/advisory/ntap-20201123-0004/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2021-23336
The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.
- [oss-security] 20210219 Django security releases: CVE-2021-23336: Web cache poisoning via ``django.utils.http.limited_parse_qsl()``
- [oss-security] 20210219 Django security releases: CVE-2021-23336: Web cache poisoning via ``django.utils.http.limited_parse_qsl()``
- [oss-security] 20210501 CVE-2021-28359: Apache Airflow Reflected XSS via Origin Query Argument in URL
- [oss-security] 20210501 CVE-2021-28359: Apache Airflow Reflected XSS via Origin Query Argument in URL
- https://github.com/python/cpython/pull/24297
- https://github.com/python/cpython/pull/24297
- [airflow-users] 20210501 CVE-2021-28359: Apache Airflow Reflected XSS via Origin Query Argument in URL
- [airflow-users] 20210501 CVE-2021-28359: Apache Airflow Reflected XSS via Origin Query Argument in URL
- [announce] 20210501 Apache Airflow CVE: CVE-2021-28359: Apache Airflow Reflected XSS via Origin Query Argument in URL
- [announce] 20210501 Apache Airflow CVE: CVE-2021-28359: Apache Airflow Reflected XSS via Origin Query Argument in URL
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [debian-lts-announce] 20210219 [SECURITY] [DLA 2569-1] python-django security update
- [debian-lts-announce] 20210219 [SECURITY] [DLA 2569-1] python-django security update
- [debian-lts-announce] 20210405 [SECURITY] [DLA 2619-1] python3.5 security update
- [debian-lts-announce] 20210405 [SECURITY] [DLA 2619-1] python3.5 security update
- [debian-lts-announce] 20210417 [SECURITY] [DLA 2628-1] python2.7 security update
- [debian-lts-announce] 20210417 [SECURITY] [DLA 2628-1] python2.7 security update
- [debian-lts-announce] 20230920 [SECURITY] [DLA 3575-1] python2.7 security update
- [debian-lts-announce] 20230920 [SECURITY] [DLA 3575-1] python2.7 security update
- FEDORA-2021-b76ede8f4d
- FEDORA-2021-b76ede8f4d
- FEDORA-2021-b1843407ca
- FEDORA-2021-b1843407ca
- FEDORA-2021-e22bb0e548
- FEDORA-2021-e22bb0e548
- FEDORA-2021-907f3bacae
- FEDORA-2021-907f3bacae
- FEDORA-2021-7547ad987f
- FEDORA-2021-7547ad987f
- FEDORA-2021-ef83e8525a
- FEDORA-2021-ef83e8525a
- FEDORA-2021-309bc2e727
- FEDORA-2021-309bc2e727
- FEDORA-2021-7c1bb32d13
- FEDORA-2021-7c1bb32d13
- FEDORA-2021-e525e48886
- FEDORA-2021-e525e48886
- FEDORA-2021-7d3a9004e2
- FEDORA-2021-7d3a9004e2
- FEDORA-2021-3352c1c802
- FEDORA-2021-3352c1c802
- FEDORA-2021-b6b6093b3a
- FEDORA-2021-b6b6093b3a
- FEDORA-2021-1bb399a5af
- FEDORA-2021-1bb399a5af
- FEDORA-2021-f4fd9372c7
- FEDORA-2021-f4fd9372c7
- FEDORA-2021-b326fcb83f
- FEDORA-2021-b326fcb83f
- FEDORA-2021-12df7f7382
- FEDORA-2021-12df7f7382
- FEDORA-2021-98720f3785
- FEDORA-2021-98720f3785
- FEDORA-2021-2897f5366c
- FEDORA-2021-2897f5366c
- FEDORA-2021-5a09621ebb
- FEDORA-2021-5a09621ebb
- GLSA-202104-04
- GLSA-202104-04
- https://security.netapp.com/advisory/ntap-20210326-0004/
- https://security.netapp.com/advisory/ntap-20210326-0004/
- https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
- https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
- https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
- https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-3177
Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.
- https://bugs.python.org/issue42938
- https://bugs.python.org/issue42938
- https://github.com/python/cpython/pull/24239
- https://github.com/python/cpython/pull/24239
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [debian-lts-announce] 20210405 [SECURITY] [DLA 2619-1] python3.5 security update
- [debian-lts-announce] 20210405 [SECURITY] [DLA 2619-1] python3.5 security update
- [debian-lts-announce] 20220212 [SECURITY] [DLA 2919-1] python2.7 security update
- [debian-lts-announce] 20220212 [SECURITY] [DLA 2919-1] python2.7 security update
- [debian-lts-announce] 20230524 [SECURITY] [DLA 3432-1] python2.7 security update
- [debian-lts-announce] 20230524 [SECURITY] [DLA 3432-1] python2.7 security update
- FEDORA-2021-42ba9feb47
- FEDORA-2021-42ba9feb47
- FEDORA-2021-ced31f3f0c
- FEDORA-2021-ced31f3f0c
- FEDORA-2021-907f3bacae
- FEDORA-2021-907f3bacae
- FEDORA-2021-d5cde50865
- FEDORA-2021-d5cde50865
- FEDORA-2021-7547ad987f
- FEDORA-2021-7547ad987f
- FEDORA-2021-faf88b9499
- FEDORA-2021-faf88b9499
- FEDORA-2021-3352c1c802
- FEDORA-2021-3352c1c802
- FEDORA-2021-f4fd9372c7
- FEDORA-2021-f4fd9372c7
- FEDORA-2021-cc3ff94cfc
- FEDORA-2021-cc3ff94cfc
- FEDORA-2021-076a2dccba
- FEDORA-2021-076a2dccba
- FEDORA-2021-851c6e4e2d
- FEDORA-2021-851c6e4e2d
- FEDORA-2021-17668e344a
- FEDORA-2021-17668e344a
- FEDORA-2021-66547ff92d
- FEDORA-2021-66547ff92d
- FEDORA-2021-e3a5a74610
- FEDORA-2021-e3a5a74610
- https://news.ycombinator.com/item?id=26185005
- https://news.ycombinator.com/item?id=26185005
- https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
- https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
- GLSA-202101-18
- GLSA-202101-18
- https://security.netapp.com/advisory/ntap-20210226-0003/
- https://security.netapp.com/advisory/ntap-20210226-0003/
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html