ALT-BU-2021-4113-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-42778
A heap double free issue was found in Opensc before version 0.22.0 in sc_pkcs15_free_tokeninfo.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=28185
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=28185
- https://bugzilla.redhat.com/show_bug.cgi?id=2016083
- https://bugzilla.redhat.com/show_bug.cgi?id=2016083
- https://github.com/OpenSC/OpenSC/commit/f015746d
- https://github.com/OpenSC/OpenSC/commit/f015746d
- GLSA-202209-03
- GLSA-202209-03
Modified: 2024-11-21
CVE-2021-42779
A heap use after free issue was found in Opensc before version 0.22.0 in sc_file_valid.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=28843
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=28843
- https://bugzilla.redhat.com/show_bug.cgi?id=2016086
- https://bugzilla.redhat.com/show_bug.cgi?id=2016086
- https://github.com/OpenSC/OpenSC/commit/1db88374
- https://github.com/OpenSC/OpenSC/commit/1db88374
- [debian-lts-announce] 20230621 [SECURITY] [DLA 3463-1] opensc security update
- [debian-lts-announce] 20230621 [SECURITY] [DLA 3463-1] opensc security update
- GLSA-202209-03
- GLSA-202209-03
Modified: 2024-11-21
CVE-2021-42780
A use after return issue was found in Opensc before version 0.22.0 in insert_pin function that could potentially crash programs using the library.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=28383
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=28383
- https://bugzilla.redhat.com/show_bug.cgi?id=2016139
- https://bugzilla.redhat.com/show_bug.cgi?id=2016139
- https://github.com/OpenSC/OpenSC/commit/5df913b7
- https://github.com/OpenSC/OpenSC/commit/5df913b7
- [debian-lts-announce] 20230621 [SECURITY] [DLA 3463-1] opensc security update
- [debian-lts-announce] 20230621 [SECURITY] [DLA 3463-1] opensc security update
- GLSA-202209-03
- GLSA-202209-03
Modified: 2024-11-21
CVE-2021-42781
Heap buffer overflow issues were found in Opensc before version 0.22.0 in pkcs15-oberthur.c that could potentially crash programs using the library.
- https://bugzilla.redhat.com/show_bug.cgi?id=2016439
- https://bugzilla.redhat.com/show_bug.cgi?id=2016439
- https://github.com/OpenSC/OpenSC/commit/05648b06
- https://github.com/OpenSC/OpenSC/commit/05648b06
- https://github.com/OpenSC/OpenSC/commit/17d8980c
- https://github.com/OpenSC/OpenSC/commit/17d8980c
- https://github.com/OpenSC/OpenSC/commit/40c50a3a
- https://github.com/OpenSC/OpenSC/commit/40c50a3a
- https://github.com/OpenSC/OpenSC/commit/5d4daf6c
- https://github.com/OpenSC/OpenSC/commit/5d4daf6c
- https://github.com/OpenSC/OpenSC/commit/cae5c71f
- https://github.com/OpenSC/OpenSC/commit/cae5c71f
- [debian-lts-announce] 20230621 [SECURITY] [DLA 3463-1] opensc security update
- [debian-lts-announce] 20230621 [SECURITY] [DLA 3463-1] opensc security update
- GLSA-202209-03
- GLSA-202209-03
Modified: 2024-11-21
CVE-2021-42782
Stack buffer overflow issues were found in Opensc before version 0.22.0 in various places that could potentially crash programs using the library.
- https://bugzilla.redhat.com/show_bug.cgi?id=2016448
- https://bugzilla.redhat.com/show_bug.cgi?id=2016448
- https://github.com/OpenSC/OpenSC/commit/1252aca9
- https://github.com/OpenSC/OpenSC/commit/1252aca9
- https://github.com/OpenSC/OpenSC/commit/456ac566
- https://github.com/OpenSC/OpenSC/commit/456ac566
- https://github.com/OpenSC/OpenSC/commit/7114fb71
- https://github.com/OpenSC/OpenSC/commit/7114fb71
- https://github.com/OpenSC/OpenSC/commit/78cdab94
- https://github.com/OpenSC/OpenSC/commit/78cdab94
- https://github.com/OpenSC/OpenSC/commit/ae1cf0be
- https://github.com/OpenSC/OpenSC/commit/ae1cf0be
- [debian-lts-announce] 20230621 [SECURITY] [DLA 3463-1] opensc security update
- [debian-lts-announce] 20230621 [SECURITY] [DLA 3463-1] opensc security update
- GLSA-202209-03
- GLSA-202209-03
Package thunderbird updated to version 78.13.0-alt1 for branch sisyphus in task 282378.
Closed vulnerabilities
BDU:2021-04068
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04069
Уязвимость веб-браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, связанная с возникновением конфликта интерпретаций, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-04070
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04071
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04072
Уязвимость метода MediaCacheStream::NotifyDataReceived почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04073
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
Modified: 2024-11-21
CVE-2021-29980
Uninitialized memory in a canvas object could have caused an incorrect free() leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722204
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722204
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29984
Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1720031
- https://bugzilla.mozilla.org/show_bug.cgi?id=1720031
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29985
A use-after-free vulnerability in media channels could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722083
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722083
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29986
A suspected race condition when calling getaddrinfo led to memory corruption and a potentially exploitable crash. *Note: This issue only affected Linux operating systems. Other operating systems are unaffected.* This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1696138
- https://bugzilla.mozilla.org/show_bug.cgi?id=1696138
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29988
Firefox incorrectly treated an inline list-item element as a block element, resulting in an out of bounds read or memory corruption, and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1717922
- https://bugzilla.mozilla.org/show_bug.cgi?id=1717922
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29989
Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662676%2C1666184%2C1719178%2C1719998%2C1720568
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662676%2C1666184%2C1719178%2C1719998%2C1720568
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
Package postgresql13 updated to version 13.4-alt1 for branch sisyphus in task 282393.
Closed vulnerabilities
BDU:2021-04174
Уязвимость системы управления базами данных PostgreSQL, связанная с непринятием мер по защите структуры запроса SQL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3677
A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_processes=0, the known versions of this attack are infeasible. However, undiscovered variants of the attack may be independent of that setting.
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- GLSA-202211-04
- GLSA-202211-04
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://www.postgresql.org/support/security/CVE-2021-3677/
- https://www.postgresql.org/support/security/CVE-2021-3677/
Package postgresql11 updated to version 11.13-alt1 for branch sisyphus in task 282393.
Closed vulnerabilities
BDU:2021-04174
Уязвимость системы управления базами данных PostgreSQL, связанная с непринятием мер по защите структуры запроса SQL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3677
A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_processes=0, the known versions of this attack are infeasible. However, undiscovered variants of the attack may be independent of that setting.
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- GLSA-202211-04
- GLSA-202211-04
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://www.postgresql.org/support/security/CVE-2021-3677/
- https://www.postgresql.org/support/security/CVE-2021-3677/
Package postgresql12-1C updated to version 12.7-alt2 for branch sisyphus in task 282393.
Closed vulnerabilities
BDU:2021-04174
Уязвимость системы управления базами данных PostgreSQL, связанная с непринятием мер по защите структуры запроса SQL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3677
A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_processes=0, the known versions of this attack are infeasible. However, undiscovered variants of the attack may be independent of that setting.
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- GLSA-202211-04
- GLSA-202211-04
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://www.postgresql.org/support/security/CVE-2021-3677/
- https://www.postgresql.org/support/security/CVE-2021-3677/
Package postgresql12 updated to version 12.8-alt1 for branch sisyphus in task 282393.
Closed vulnerabilities
BDU:2021-04174
Уязвимость системы управления базами данных PostgreSQL, связанная с непринятием мер по защите структуры запроса SQL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3677
A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_processes=0, the known versions of this attack are infeasible. However, undiscovered variants of the attack may be independent of that setting.
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- GLSA-202211-04
- GLSA-202211-04
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://www.postgresql.org/support/security/CVE-2021-3677/
- https://www.postgresql.org/support/security/CVE-2021-3677/
Package kernel-image-un-def updated to version 5.13.9-alt1 for branch sisyphus in task 282297.
Closed vulnerabilities
BDU:2021-03233
Уязвимость реализации протокола CAN BCM ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2021-04027
Уязвимость функции hso_free_net_device драйвера /net/usb/hso.c ядра операционной системы Linux, позволяющая нарушителю оказать влияние на конфиденциальность, целостность и доступность
BDU:2021-04028
Уязвимость функции rtas_args.nargs драйвера arch/powerpc/kvm/book3s_rtas.c ядра операционной системы Linux, позволяющая нарушителю вызвать повреждение памяти операционной системы хоста
BDU:2021-04561
Уязвимость ядра операционной системы Linux, связанная с ошибками инициализации памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04710
Уязвимость функции strlen компонента fs/nfsd/trace.h ядра операционной системы Linux, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04711
Уязвимость функции xdr_set_page_base компонента net/sunrpc/xdr.c ядра операционной системы Linux, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04840
Уязвимость ядра операционной системы Linux , связанная с раскрытием информации через несоответствие, позволяющая нарушителю прочитать часть памяти ядра
BDU:2021-04845
Уязвимость ядра операционной системы Linux , связанная с раскрытием информации через несоответствие, позволяющая нарушителю получить конфиденциальную информацию
BDU:2021-04846
Уязвимость функции hci_sock_bound_ioctl () подсистемы HCI ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код в контексте ядра
BDU:2021-04848
Уязвимость драйвера drivers/char/virtio_console.c ядра операционной системы Linux, позволяющая нарушителю вызвать повреждение стека
BDU:2021-04849
Уязвимость компонента kernel/bpf/hashtab.c ядра операционной системы Linux , связанная с записью за границами буфера в памяти, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность данных
BDU:2021-04851
Уязвимость компонента drivers/usb/host/max3421-hcd.c ядра операционной системы Linux , связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04852
Уязвимость компонента drivers/net/ethernet/xilinx/xilinx_emaclite.c ядра операционной системы Linux, позволяющая нарушителю взломать механизм защиты ASLR
BDU:2021-04864
Уязвимость реализации btrfs операционной системы Linux связанная с выделением неограниченной памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05198
Уязвимость спецификации Bluetooth Core Specification ядра операционной системы Linux, связанная с недостатками процедуры аутентификации, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
BDU:2022-00595
Уязвимость реализации протокола IPv6 ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-05655
Уязвимость драйвера vmwgfx (drivers/gpu/vmxgfx/vmxgfx_kms.c) ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2022-06017
Уязвимость реализации функции take_rmap_locks() ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-26558
Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.
- https://kb.cert.org/vuls/id/799380
- https://kb.cert.org/vuls/id/799380
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
- [debian-lts-announce] 20210626 [SECURITY] [DLA 2692-1] bluez security update
- [debian-lts-announce] 20210626 [SECURITY] [DLA 2692-1] bluez security update
- FEDORA-2021-a35b44fd9f
- FEDORA-2021-a35b44fd9f
- GLSA-202209-16
- GLSA-202209-16
- https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
- https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
- DSA-4951
- DSA-4951
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
Modified: 2024-11-21
CVE-2021-34556
In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.
- http://www.openwall.com/lists/oss-security/2021/08/01/3
- http://www.openwall.com/lists/oss-security/2021/08/01/3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- FEDORA-2021-54ee631709
- FEDORA-2021-54ee631709
- FEDORA-2021-4d4d3866ca
- FEDORA-2021-4d4d3866ca
Modified: 2024-11-21
CVE-2021-35477
In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- FEDORA-2021-54ee631709
- FEDORA-2021-54ee631709
- FEDORA-2021-4d4d3866ca
- FEDORA-2021-4d4d3866ca
- https://www.openwall.com/lists/oss-security/2021/08/01/3
- https://www.openwall.com/lists/oss-security/2021/08/01/3
Modified: 2024-11-21
CVE-2021-3573
A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5.
- [oss-security] 20230702 CVE-2023-3439: Linux MCTP use-after-free in mctp_sendmsg
- [oss-security] 20230702 CVE-2023-3439: Linux MCTP use-after-free in mctp_sendmsg
- https://bugzilla.redhat.com/show_bug.cgi?id=1966578
- https://bugzilla.redhat.com/show_bug.cgi?id=1966578
- https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52
- https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52
- https://www.openwall.com/lists/oss-security/2021/06/08/2
- https://www.openwall.com/lists/oss-security/2021/06/08/2
Modified: 2024-11-21
CVE-2021-3609
.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.
- https://bugzilla.redhat.com/show_bug.cgi?id=1971651
- https://bugzilla.redhat.com/show_bug.cgi?id=1971651
- https://github.com/nrb547/kernel-exploitation/blob/main/cve-2021-3609/cve-2021-3609.md
- https://github.com/nrb547/kernel-exploitation/blob/main/cve-2021-3609/cve-2021-3609.md
- https://github.com/torvalds/linux/commit/d5f9023fa61ee8b94f37a93f08e94b136cf1e463
- https://github.com/torvalds/linux/commit/d5f9023fa61ee8b94f37a93f08e94b136cf1e463
- https://security.netapp.com/advisory/ntap-20220419-0004/
- https://security.netapp.com/advisory/ntap-20220419-0004/
- https://www.openwall.com/lists/oss-security/2021/06/19/1
- https://www.openwall.com/lists/oss-security/2021/06/19/1
Modified: 2024-11-21
CVE-2021-37159
hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.
- https://bugzilla.suse.com/show_bug.cgi?id=1188601
- https://bugzilla.suse.com/show_bug.cgi?id=1188601
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- https://security.netapp.com/advisory/ntap-20210819-0003/
- https://security.netapp.com/advisory/ntap-20210819-0003/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.spinics.net/lists/linux-usb/msg202228.html
- https://www.spinics.net/lists/linux-usb/msg202228.html
Modified: 2024-11-21
CVE-2021-37576
arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.
- [oss-security] 20210727 Re: Linux kernel: powerpc: KVM guest to host memory corruption
- [oss-security] 20210727 Re: Linux kernel: powerpc: KVM guest to host memory corruption
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a
- FEDORA-2021-12618d9b08
- FEDORA-2021-12618d9b08
- FEDORA-2021-817b3d47d2
- FEDORA-2021-817b3d47d2
- https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf%40mpe.ellerman.id.au/T/#u
- https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf%40mpe.ellerman.id.au/T/#u
- https://security.netapp.com/advisory/ntap-20210917-0005/
- https://security.netapp.com/advisory/ntap-20210917-0005/
- DSA-4978
- DSA-4978
Modified: 2024-11-21
CVE-2021-38160
In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior
- https://access.redhat.com/security/cve/cve-2021-38160
- https://access.redhat.com/security/cve/cve-2021-38160
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
- https://github.com/torvalds/linux/commit/d00d8da5869a2608e97cfede094dfc5e11462a46
- https://github.com/torvalds/linux/commit/d00d8da5869a2608e97cfede094dfc5e11462a46
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- https://security.netapp.com/advisory/ntap-20210902-0010/
- https://security.netapp.com/advisory/ntap-20210902-0010/
- DSA-4978
- DSA-4978
Modified: 2024-11-21
CVE-2021-38166
In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=c4eb1f403243fc7bbb7de644db8587c03de36da6
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=c4eb1f403243fc7bbb7de644db8587c03de36da6
- FEDORA-2021-b22606e88b
- FEDORA-2021-b22606e88b
- FEDORA-2021-f35f45a76f
- FEDORA-2021-f35f45a76f
- https://lore.kernel.org/bpf/20210806150419.109658-1-th.yasumatsu%40gmail.com/
- https://lore.kernel.org/bpf/20210806150419.109658-1-th.yasumatsu%40gmail.com/
- https://security.netapp.com/advisory/ntap-20210909-0001/
- https://security.netapp.com/advisory/ntap-20210909-0001/
- DSA-4978
- DSA-4978
Modified: 2024-11-21
CVE-2021-38199
fs/nfs/nfs4client.c in the Linux kernel before 5.13.4 has incorrect connection-setup ordering, which allows operators of remote NFSv4 servers to cause a denial of service (hanging of mounts) by arranging for those servers to be unreachable during trunking detection.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
- https://github.com/torvalds/linux/commit/dd99e9f98fbf423ff6d365b37a98e8879170f17c
- https://github.com/torvalds/linux/commit/dd99e9f98fbf423ff6d365b37a98e8879170f17c
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- https://security.netapp.com/advisory/ntap-20210902-0010/
- https://security.netapp.com/advisory/ntap-20210902-0010/
- DSA-4978
- DSA-4978
Modified: 2024-11-21
CVE-2021-38201
net/sunrpc/xdr.c in the Linux kernel before 5.13.4 allows remote attackers to cause a denial of service (xdr_set_page_base slab-out-of-bounds access) by performing many NFS 4.2 READ_PLUS operations.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
- https://github.com/torvalds/linux/commit/6d1c0f3d28f98ea2736128ed3e46821496dc3a8c
- https://github.com/torvalds/linux/commit/6d1c0f3d28f98ea2736128ed3e46821496dc3a8c
- https://security.netapp.com/advisory/ntap-20210902-0010/
- https://security.netapp.com/advisory/ntap-20210902-0010/
Modified: 2024-11-21
CVE-2021-38202
fs/nfsd/trace.h in the Linux kernel before 5.13.4 might allow remote attackers to cause a denial of service (out-of-bounds read in strlen) by sending NFS traffic when the trace event framework is being used for nfsd.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
- https://github.com/torvalds/linux/commit/7b08cf62b1239a4322427d677ea9363f0ab677c6
- https://github.com/torvalds/linux/commit/7b08cf62b1239a4322427d677ea9363f0ab677c6
- https://security.netapp.com/advisory/ntap-20210902-0010/
- https://security.netapp.com/advisory/ntap-20210902-0010/
Modified: 2024-11-21
CVE-2021-38203
btrfs in the Linux kernel before 5.13.4 allows attackers to cause a denial of service (deadlock) via processes that trigger allocation of new system chunks during times when there is a shortage of free space in the system space_info.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
- https://github.com/torvalds/linux/commit/1cb3db1cf383a3c7dbda1aa0ce748b0958759947
- https://github.com/torvalds/linux/commit/1cb3db1cf383a3c7dbda1aa0ce748b0958759947
- https://security.netapp.com/advisory/ntap-20210902-0010/
- https://security.netapp.com/advisory/ntap-20210902-0010/
Modified: 2024-11-21
CVE-2021-38204
drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6
- https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b
- https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
Modified: 2024-11-21
CVE-2021-38205
drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before 5.13.3 makes it easier for attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer).
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
- https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37
- https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
Modified: 2024-11-21
CVE-2021-45485
In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn't properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.
- https://arxiv.org/pdf/2112.09604.pdf
- https://arxiv.org/pdf/2112.09604.pdf
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99
- https://security.netapp.com/advisory/ntap-20220121-0001/
- https://security.netapp.com/advisory/ntap-20220121-0001/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-36280
An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
- https://bugzilla.openanolis.cn/show_bug.cgi?id=2071
- [debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- DSA-5324
- https://bugzilla.openanolis.cn/show_bug.cgi?id=2071
- DSA-5324
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- [debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update
Modified: 2024-11-21
CVE-2022-41222
mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.
- http://packetstormsecurity.com/files/168466/Linux-Stable-5.4-5.10-Use-After-Free-Race-Condition.html
- http://packetstormsecurity.com/files/168466/Linux-Stable-5.4-5.10-Use-After-Free-Race-Condition.html
- http://packetstormsecurity.com/files/171005/Kernel-Live-Patch-Security-Notice-LNS-0091-1.html
- http://packetstormsecurity.com/files/171005/Kernel-Live-Patch-Security-Notice-LNS-0091-1.html
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2347
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2347
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- https://security.netapp.com/advisory/ntap-20230214-0008/
- https://security.netapp.com/advisory/ntap-20230214-0008/
Closed vulnerabilities
BDU:2021-03699
Уязвимость службы ptp4l программного обеспечения для реализации протокола точного времени (PTP) LinuxPTP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации, вызвать отказ в обслуживании или выполнить произвольный код
BDU:2021-04469
Уязвимость службы ptp4l программного обеспечения для реализации протокола точного времени (PTP) LinuxPTP, позволяющая нарушителю вызвать аварийное завершение работы приложения
Modified: 2024-11-21
CVE-2021-3570
A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This flaw affects linuxptp versions before 3.1.1, before 2.0.1, before 1.9.3, before 1.8.1, before 1.7.1, before 1.6.1 and before 1.5.1.
- https://bugzilla.redhat.com/show_bug.cgi?id=1966240
- https://bugzilla.redhat.com/show_bug.cgi?id=1966240
- [debian-lts-announce] 20210731 [SECURITY] [DLA 2723-1] linuxptp security update
- [debian-lts-announce] 20210731 [SECURITY] [DLA 2723-1] linuxptp security update
- FEDORA-2021-a5b584004c
- FEDORA-2021-a5b584004c
- FEDORA-2021-1b42c2f458
- FEDORA-2021-1b42c2f458
- DSA-4938
- DSA-4938
Modified: 2024-11-21
CVE-2021-3571
A flaw was found in the ptp4l program of the linuxptp package. When ptp4l is operating on a little-endian architecture as a PTP transparent clock, a remote attacker could send a crafted one-step sync message to cause an information leak or crash. The highest threat from this vulnerability is to data confidentiality and system availability. This flaw affects linuxptp versions before 3.1.1 and before 2.0.1.
Closed vulnerabilities
BDU:2021-04068
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04069
Уязвимость веб-браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, связанная с возникновением конфликта интерпретаций, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-04070
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04071
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04072
Уязвимость метода MediaCacheStream::NotifyDataReceived почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04073
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2022-01890
Уязвимость компонента JIT веб-браузера Firefox, почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2022-01891
Уязвимость компонента JIT веб-браузера Firefox, почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-02172
Уязвимость панели разрешений веб-браузера Firefox, почтового клиента Thunderbird, связанная с недостатками процедуры аутентификации, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2022-02173
Уязвимость веб-браузера Firefox, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-05741
Уязвимость браузера Mozilla Firefox для Android, связанная с ошибками управления ресурсом, позволяющая нарушителю вызвать отказ в обслуживании и раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2021-29980
Uninitialized memory in a canvas object could have caused an incorrect free() leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722204
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722204
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29981
An issue present in lowering/register allocation could have led to obscure but deterministic register confusion failures in JITted code that would lead to a potentially exploitable crash. This vulnerability affects Firefox < 91 and Thunderbird < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1707774
- https://bugzilla.mozilla.org/show_bug.cgi?id=1707774
- GLSA-202202-03
- GLSA-202202-03
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29982
Due to incorrect JIT optimization, we incorrectly interpreted data from the wrong type of object, resulting in the potential leak of a single bit of memory. This vulnerability affects Firefox < 91 and Thunderbird < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1715318
- https://bugzilla.mozilla.org/show_bug.cgi?id=1715318
- GLSA-202202-03
- GLSA-202202-03
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29983
Firefox for Android could get stuck in fullscreen mode and not exit it even after normal interactions that should cause it to exit. *Note: This issue only affected Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 91.
Modified: 2024-11-21
CVE-2021-29984
Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1720031
- https://bugzilla.mozilla.org/show_bug.cgi?id=1720031
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29985
A use-after-free vulnerability in media channels could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722083
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722083
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29986
A suspected race condition when calling getaddrinfo led to memory corruption and a potentially exploitable crash. *Note: This issue only affected Linux operating systems. Other operating systems are unaffected.* This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1696138
- https://bugzilla.mozilla.org/show_bug.cgi?id=1696138
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29987
After requesting multiple permissions, and closing the first permission panel, subsequent permission panels will be displayed in a different position but still record a click in the default location, making it possible to trick a user into accepting a permission they did not want to. *This bug only affects Firefox on Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 91 and Thunderbird < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1716129
- https://bugzilla.mozilla.org/show_bug.cgi?id=1716129
- GLSA-202202-03
- GLSA-202202-03
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29988
Firefox incorrectly treated an inline list-item element as a block element, resulting in an out of bounds read or memory corruption, and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1717922
- https://bugzilla.mozilla.org/show_bug.cgi?id=1717922
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29989
Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662676%2C1666184%2C1719178%2C1719998%2C1720568
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662676%2C1666184%2C1719178%2C1719998%2C1720568
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
Modified: 2024-11-21
CVE-2021-29990
Mozilla developers and community members reported memory safety bugs present in Firefox 90. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 91.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1544190%2C1716481%2C1717778%2C1719319%2C1722073
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1544190%2C1716481%2C1717778%2C1719319%2C1722073
- GLSA-202202-03
- GLSA-202202-03
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
Package python3-module-signedjson updated to version 1.1.1-alt2 for branch sisyphus in task 282437.
Closed bugs
Не хватает зависимости на python3-module-importlib-metadata
Package kernel-image-rt updated to version 5.10.56-alt1.rt48 for branch sisyphus in task 282307.
Closed vulnerabilities
BDU:2021-04028
Уязвимость функции rtas_args.nargs драйвера arch/powerpc/kvm/book3s_rtas.c ядра операционной системы Linux, позволяющая нарушителю вызвать повреждение памяти операционной системы хоста
Modified: 2024-11-21
CVE-2021-37576
arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.
- [oss-security] 20210727 Re: Linux kernel: powerpc: KVM guest to host memory corruption
- [oss-security] 20210727 Re: Linux kernel: powerpc: KVM guest to host memory corruption
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a
- FEDORA-2021-12618d9b08
- FEDORA-2021-12618d9b08
- FEDORA-2021-817b3d47d2
- FEDORA-2021-817b3d47d2
- https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf%40mpe.ellerman.id.au/T/#u
- https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf%40mpe.ellerman.id.au/T/#u
- https://security.netapp.com/advisory/ntap-20210917-0005/
- https://security.netapp.com/advisory/ntap-20210917-0005/
- DSA-4978
- DSA-4978
Closed vulnerabilities
BDU:2022-00342
Уязвимость библиотеки СИ для асинхронных запросов DNS c-ares, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3672
A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1988342
- https://bugzilla.redhat.com/show_bug.cgi?id=1988342
- https://c-ares.haxx.se/adv_20210810.html
- https://c-ares.haxx.se/adv_20210810.html
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- GLSA-202401-02
- GLSA-202401-02
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html