ALT-BU-2021-4115-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-37746
textview_uri_security_check in textview.c in Claws Mail before 3.18.0, and Sylpheed through 3.7.0, does not have sufficient link checks before accepting a click.
- https://claws-mail.org/download.php?file=releases/claws-mail-3.18.0.tar.xz
- https://claws-mail.org/download.php?file=releases/claws-mail-3.18.0.tar.xz
- https://git.claws-mail.org/?p=claws.git%3Ba=commit%3Bh=ac286a71ed78429e16c612161251b9ea90ccd431
- https://git.claws-mail.org/?p=claws.git%3Ba=commit%3Bh=ac286a71ed78429e16c612161251b9ea90ccd431
- FEDORA-2021-a4e9c45f9e
- FEDORA-2021-a4e9c45f9e
- FEDORA-2021-3823463b9a
- FEDORA-2021-3823463b9a
- https://sylpheed.sraoss.jp/sylpheed/v3.7/sylpheed-3.7.0.tar.xz
- https://sylpheed.sraoss.jp/sylpheed/v3.7/sylpheed-3.7.0.tar.xz
Closed vulnerabilities
BDU:2021-04010
Уязвимость элемента управления «Bookmarks» («Закладки») браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код
BDU:2021-04011
Уязвимость интерфейса File System API браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код
BDU:2021-04012
Уязвимость компонента Tab Groups браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код
BDU:2021-04013
Уязвимость компонента Page Info UI браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код
BDU:2021-05205
Уязвимость компонента Browser UI веб-браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05218
Уязвимость компонента Tab Strip веб-браузера Google Chrome, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2021-06428
Уязвимость функции Navigation браузера Google Chrome, связанная с недостатком в механизме подтверждения источника, позволяющая нарушителю подделать содержимое адресной строки
Modified: 2024-11-21
CVE-2021-30590
Heap buffer overflow in Bookmarks in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
- https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
- https://crbug.com/1227777
- https://crbug.com/1227777
- FEDORA-2021-78b9d84299
- FEDORA-2021-78b9d84299
- FEDORA-2021-02b301441f
- FEDORA-2021-02b301441f
- FEDORA-2021-6225d60814
- FEDORA-2021-6225d60814
Modified: 2024-11-21
CVE-2021-30591
Use after free in File System API in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
- https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
- https://crbug.com/1229298
- https://crbug.com/1229298
- FEDORA-2021-78b9d84299
- FEDORA-2021-78b9d84299
- FEDORA-2021-02b301441f
- FEDORA-2021-02b301441f
- FEDORA-2021-6225d60814
- FEDORA-2021-6225d60814
Modified: 2024-11-21
CVE-2021-30592
Out of bounds write in Tab Groups in Google Chrome prior to 92.0.4515.131 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
- https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
- https://crbug.com/1209469
- https://crbug.com/1209469
- FEDORA-2021-78b9d84299
- FEDORA-2021-78b9d84299
- FEDORA-2021-02b301441f
- FEDORA-2021-02b301441f
- FEDORA-2021-6225d60814
- FEDORA-2021-6225d60814
Modified: 2024-11-21
CVE-2021-30593
Out of bounds read in Tab Strip in Google Chrome prior to 92.0.4515.131 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory read via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
- https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
- https://crbug.com/1209616
- https://crbug.com/1209616
- FEDORA-2021-78b9d84299
- FEDORA-2021-78b9d84299
- FEDORA-2021-02b301441f
- FEDORA-2021-02b301441f
- FEDORA-2021-6225d60814
- FEDORA-2021-6225d60814
Modified: 2024-11-21
CVE-2021-30594
Use after free in Page Info UI in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via physical access to the device.
- https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
- https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
- https://crbug.com/1218468
- https://crbug.com/1218468
- FEDORA-2021-78b9d84299
- FEDORA-2021-78b9d84299
- FEDORA-2021-02b301441f
- FEDORA-2021-02b301441f
- FEDORA-2021-6225d60814
- FEDORA-2021-6225d60814
Modified: 2024-11-21
CVE-2021-30596
Incorrect security UI in Navigation in Google Chrome on Android prior to 92.0.4515.131 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
- https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
- https://crbug.com/1214481
- https://crbug.com/1214481
- FEDORA-2021-78b9d84299
- FEDORA-2021-78b9d84299
- FEDORA-2021-02b301441f
- FEDORA-2021-02b301441f
- FEDORA-2021-6225d60814
- FEDORA-2021-6225d60814
Modified: 2024-11-21
CVE-2021-30597
Use after free in Browser UI in Google Chrome on Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via physical access to the device.
- https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
- https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
- https://crbug.com/1232617
- https://crbug.com/1232617
- FEDORA-2021-78b9d84299
- FEDORA-2021-78b9d84299
- FEDORA-2021-02b301441f
- FEDORA-2021-02b301441f
- FEDORA-2021-6225d60814
- FEDORA-2021-6225d60814
Closed vulnerabilities
BDU:2022-00316
Уязвимость программной платформы Node.js, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-00342
Уязвимость библиотеки СИ для асинхронных запросов DNS c-ares, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-01889
Уязвимость программной платформы Node.js, связанная с использованием памяти после её освобождения, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2022-01892
Уязвимость библиотеки dns программной платформы Node.js, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-02171
Уязвимость компонента API https программной платформы Node.js, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2021-22930
Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://hackerone.com/reports/1238162
- https://hackerone.com/reports/1238162
- [debian-lts-announce] 20221005 [SECURITY] [DLA 3137-1] nodejs security update
- [debian-lts-announce] 20221005 [SECURITY] [DLA 3137-1] nodejs security update
- https://nodejs.org/en/blog/vulnerability/july-2021-security-releases-2/
- https://nodejs.org/en/blog/vulnerability/july-2021-security-releases-2/
- GLSA-202401-02
- GLSA-202401-02
- https://security.netapp.com/advisory/ntap-20211112-0002/
- https://security.netapp.com/advisory/ntap-20211112-0002/
Modified: 2024-11-21
CVE-2021-22931
Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library.
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://hackerone.com/reports/1178337
- https://hackerone.com/reports/1178337
- https://nodejs.org/en/blog/vulnerability/aug-2021-security-releases/
- https://nodejs.org/en/blog/vulnerability/aug-2021-security-releases/
- GLSA-202401-02
- GLSA-202401-02
- https://security.netapp.com/advisory/ntap-20210923-0001/
- https://security.netapp.com/advisory/ntap-20210923-0001/
- https://security.netapp.com/advisory/ntap-20211022-0003/
- https://security.netapp.com/advisory/ntap-20211022-0003/
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-22939
If the Node.js https API was used incorrectly and "undefined" was in passed for the "rejectUnauthorized" parameter, no error was returned and connections to servers with an expired certificate would have been accepted.
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://hackerone.com/reports/1278254
- https://hackerone.com/reports/1278254
- [debian-lts-announce] 20221005 [SECURITY] [DLA 3137-1] nodejs security update
- [debian-lts-announce] 20221005 [SECURITY] [DLA 3137-1] nodejs security update
- https://nodejs.org/en/blog/vulnerability/aug-2021-security-releases/
- https://nodejs.org/en/blog/vulnerability/aug-2021-security-releases/
- GLSA-202401-02
- GLSA-202401-02
- https://security.netapp.com/advisory/ntap-20210917-0003/
- https://security.netapp.com/advisory/ntap-20210917-0003/
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-22940
Node.js before 16.6.1, 14.17.5, and 12.22.5 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://hackerone.com/reports/1238162
- https://hackerone.com/reports/1238162
- [debian-lts-announce] 20221005 [SECURITY] [DLA 3137-1] nodejs security update
- [debian-lts-announce] 20221005 [SECURITY] [DLA 3137-1] nodejs security update
- https://nodejs.org/en/blog/vulnerability/aug-2021-security-releases/
- https://nodejs.org/en/blog/vulnerability/aug-2021-security-releases/
- GLSA-202401-02
- GLSA-202401-02
- https://security.netapp.com/advisory/ntap-20210923-0001/
- https://security.netapp.com/advisory/ntap-20210923-0001/
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-3672
A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1988342
- https://bugzilla.redhat.com/show_bug.cgi?id=1988342
- https://c-ares.haxx.se/adv_20210810.html
- https://c-ares.haxx.se/adv_20210810.html
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- GLSA-202401-02
- GLSA-202401-02
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Closed bugs
blender это программа и он не должен ничего предоставлять
Closed vulnerabilities
BDU:2021-03234
Уязвимость почтового сервера Dovecot, связанная с ошибками экранирования полей kid и azp в токенах JWT, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-03235
Уязвимость почтового сервера Dovecot, связанная с ошибками управления ресурсами, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03236
Уязвимость почтового сервера Dovecot, связанная с неверной нейтрализация особых элементов в выходных данных, используемых входящим компонентом, позволяющая нарушителю раскрыть учетные данные пользователей
Modified: 2024-11-21
CVE-2020-28200
The Sieve engine in Dovecot before 2.3.15 allows Uncontrolled Resource Consumption, as demonstrated by a situation with a complex regular expression for the regex extension.
Modified: 2024-11-21
CVE-2021-29157
Dovecot before 2.3.15 allows ../ Path Traversal. An attacker with access to the local filesystem can trick OAuth2 authentication into using an HS256 validation key from an attacker-controlled location. This occurs during use of local JWT validation with the posix fs driver.
Modified: 2024-11-21
CVE-2021-33515
The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address.
- https://dovecot.org/security
- https://dovecot.org/security
- [debian-lts-announce] 20220927 [SECURITY] [DLA 3122-1] dovecot security update
- [debian-lts-announce] 20220927 [SECURITY] [DLA 3122-1] dovecot security update
- FEDORA-2021-208340a217
- FEDORA-2021-208340a217
- FEDORA-2021-891c1ab1ac
- FEDORA-2021-891c1ab1ac
- GLSA-202107-41
- GLSA-202107-41
- https://www.openwall.com/lists/oss-security/2021/06/28/2
- https://www.openwall.com/lists/oss-security/2021/06/28/2
Closed bugs
Проблемы с использованием параметра конфигурации raw.lxc
Closed vulnerabilities
BDU:2015-00377
Уязвимость программного обеспечения PHP, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-00378
Уязвимость программного обеспечения PHP, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-00379
Уязвимость программного обеспечения PHP, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-01282
Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-06092
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-06093
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-06094
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-06095
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-06096
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09797
Уязвимость операционной системы Gentoo Linux, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09882
Уязвимость интерпретатора PHP, позволяющая удалённому злоумышленнику получить доступ к области памяти за пределами границ приложения или вызвать аварийное завершение приложения
BDU:2015-10226
Уязвимость интерпретатора PHP, позволяющая удалённому нарушителю вызвать отказ в обслуживании или оказать иное воздействие на систему
BDU:2020-01768
Уязвимость функции cdf_read_property_info инструмента для классификации типов файлов file, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2014-2270
softmagic.c in file before 5.17 and libmagic allows context-dependent attackers to cause a denial of service (out-of-bounds memory access and crash) via crafted offsets in the softmagic of a PE executable.
- http://bugs.gw.com/view.php?id=313
- http://bugs.gw.com/view.php?id=313
- openSUSE-SU-2014:0364
- openSUSE-SU-2014:0364
- openSUSE-SU-2014:0367
- openSUSE-SU-2014:0367
- openSUSE-SU-2014:0435
- openSUSE-SU-2014:0435
- RHSA-2014:1765
- RHSA-2014:1765
- [oss-security] 20140303 CVE Request: file: crashes when checking softmagic for some corrupt PE executables
- [oss-security] 20140303 CVE Request: file: crashes when checking softmagic for some corrupt PE executables
- [oss-security] 20140305 Re: CVE Request: file: crashes when checking softmagic for some corrupt PE executables
- [oss-security] 20140305 Re: CVE Request: file: crashes when checking softmagic for some corrupt PE executables
- [oss-security] 20140305 Re: CVE Request: file: crashes when checking softmagic for some corrupt PE executables
- [oss-security] 20140305 Re: CVE Request: file: crashes when checking softmagic for some corrupt PE executables
- http://support.apple.com/kb/HT6443
- http://support.apple.com/kb/HT6443
- DSA-2873
- DSA-2873
- http://www.php.net/ChangeLog-5.php
- http://www.php.net/ChangeLog-5.php
- USN-2162-1
- USN-2162-1
- USN-2163-1
- USN-2163-1
- https://github.com/file/file/commit/447558595a3650db2886cd2f416ad0beba965801
- https://github.com/file/file/commit/447558595a3650db2886cd2f416ad0beba965801
- GLSA-201503-08
- GLSA-201503-08
Modified: 2024-11-21
CVE-2014-3479
The cdf_check_stream_offset function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, relies on incorrect sector-size data, which allows remote attackers to cause a denial of service (application crash) via a crafted stream offset in a CDF file.
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- openSUSE-SU-2014:1236
- openSUSE-SU-2014:1236
- HPSBUX03102
- HPSBUX03102
- SSRT101681
- SSRT101681
- [file] 20140612 file-5.19 is now available
- [file] 20140612 file-5.19 is now available
- RHSA-2014:1765
- RHSA-2014:1765
- RHSA-2014:1766
- RHSA-2014:1766
- 59794
- 59794
- 59831
- 59831
- http://support.apple.com/kb/HT6443
- http://support.apple.com/kb/HT6443
- DSA-2974
- DSA-2974
- DSA-3021
- DSA-3021
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.php.net/ChangeLog-5.php
- http://www.php.net/ChangeLog-5.php
- 68241
- 68241
- https://bugs.php.net/bug.php?id=67411
- https://bugs.php.net/bug.php?id=67411
- https://github.com/file/file/commit/36fadd29849b8087af9f4586f89dbf74ea45be67
- https://github.com/file/file/commit/36fadd29849b8087af9f4586f89dbf74ea45be67
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
Modified: 2024-11-21
CVE-2014-3480
The cdf_count_chain function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate sector-count data, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file.
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- openSUSE-SU-2014:1236
- openSUSE-SU-2014:1236
- HPSBUX03102
- HPSBUX03102
- SSRT101681
- SSRT101681
- [file] 20140612 file-5.19 is now available
- [file] 20140612 file-5.19 is now available
- RHSA-2014:1765
- RHSA-2014:1765
- RHSA-2014:1766
- RHSA-2014:1766
- 59794
- 59794
- 59831
- 59831
- http://support.apple.com/kb/HT6443
- http://support.apple.com/kb/HT6443
- DSA-2974
- DSA-2974
- DSA-3021
- DSA-3021
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.php.net/ChangeLog-5.php
- http://www.php.net/ChangeLog-5.php
- 68238
- 68238
- https://bugs.php.net/bug.php?id=67412
- https://bugs.php.net/bug.php?id=67412
- https://github.com/file/file/commit/40bade80cbe2af1d0b2cd0420cebd5d5905a2382
- https://github.com/file/file/commit/40bade80cbe2af1d0b2cd0420cebd5d5905a2382
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
Modified: 2024-11-21
CVE-2014-3487
The cdf_read_property_info function in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate a stream offset, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file.
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- openSUSE-SU-2014:1236
- openSUSE-SU-2014:1236
- HPSBUX03102
- HPSBUX03102
- SSRT101681
- SSRT101681
- [file] 20140612 file-5.19 is now available
- [file] 20140612 file-5.19 is now available
- RHSA-2014:1765
- RHSA-2014:1765
- RHSA-2014:1766
- RHSA-2014:1766
- 59794
- 59794
- 59831
- 59831
- http://support.apple.com/kb/HT6443
- http://support.apple.com/kb/HT6443
- DSA-2974
- DSA-2974
- DSA-3021
- DSA-3021
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.php.net/ChangeLog-5.php
- http://www.php.net/ChangeLog-5.php
- 68120
- 68120
- https://bugs.php.net/bug.php?id=67413
- https://bugs.php.net/bug.php?id=67413
- https://github.com/file/file/commit/93e063ee374b6a75729df9e7201fb511e47e259d
- https://github.com/file/file/commit/93e063ee374b6a75729df9e7201fb511e47e259d
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
Modified: 2024-11-21
CVE-2014-8117
softmagic.c in file before 5.21 does not properly limit recursion, which allows remote attackers to cause a denial of service (CPU consumption or crash) via unspecified vectors.
- http://advisories.mageia.org/MGASA-2015-0040.html
- http://advisories.mageia.org/MGASA-2015-0040.html
- RHSA-2016:0760
- RHSA-2016:0760
- [oss-security] 20141216 file(1): multiple denial of service issues (resource consumption), CVE-2014-8116 and CVE-2014-8117
- [oss-security] 20141216 file(1): multiple denial of service issues (resource consumption), CVE-2014-8116 and CVE-2014-8117
- 61944
- 61944
- 62081
- 62081
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 71692
- 71692
- 1031344
- 1031344
- USN-2494-1
- USN-2494-1
- USN-2535-1
- USN-2535-1
- https://github.com/file/file/blob/00cef282a902a4a6709bbbbb933ee397768caa38/ChangeLog
- https://github.com/file/file/blob/00cef282a902a4a6709bbbbb933ee397768caa38/ChangeLog
- https://github.com/file/file/commit/6f737ddfadb596d7d4a993f7ed2141ffd664a81c
- https://github.com/file/file/commit/6f737ddfadb596d7d4a993f7ed2141ffd664a81c
- FreeBSD-SA-14:28
- FreeBSD-SA-14:28
Modified: 2024-11-21
CVE-2014-9652
The mconvert function in softmagic.c in file before 5.21, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not properly handle a certain string-length field during a copy of a truncated version of a Pascal string, which might allow remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted file.
- http://bugs.gw.com/view.php?id=398
- http://bugs.gw.com/view.php?id=398
- APPLE-SA-2015-09-30-3
- APPLE-SA-2015-09-30-3
- SUSE-SU-2015:0424
- SUSE-SU-2015:0424
- SUSE-SU-2015:0436
- SUSE-SU-2015:0436
- openSUSE-SU-2015:0440
- openSUSE-SU-2015:0440
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- [oss-security] 20150205 Re: CVE Request: PHP/file: out-of-bounds memory access in softmagic
- [oss-security] 20150205 Re: CVE Request: PHP/file: out-of-bounds memory access in softmagic
- http://php.net/ChangeLog-5.php
- http://php.net/ChangeLog-5.php
- RHSA-2015:1053
- RHSA-2015:1053
- RHSA-2015:1066
- RHSA-2015:1066
- RHSA-2015:1135
- RHSA-2015:1135
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 72505
- 72505
- https://bugs.php.net/bug.php?id=68735
- https://bugs.php.net/bug.php?id=68735
- https://bugs.php.net/patch-display.php?bug=68735&patch=bug68735.patch&revision=1420309079
- https://bugs.php.net/patch-display.php?bug=68735&patch=bug68735.patch&revision=1420309079
- https://github.com/file/file/commit/59e63838913eee47f5c120a6c53d4565af638158
- https://github.com/file/file/commit/59e63838913eee47f5c120a6c53d4565af638158
- GLSA-201701-42
- GLSA-201701-42
- https://support.apple.com/HT205267
- https://support.apple.com/HT205267
Modified: 2024-11-21
CVE-2014-9653
readelf.c in file before 5.22, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not consider that pread calls sometimes read only a subset of the available data, which allows remote attackers to cause a denial of service (uninitialized memory access) or possibly have unspecified other impact via a crafted ELF file.
- http://bugs.gw.com/view.php?id=409
- http://bugs.gw.com/view.php?id=409
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- [file] 20141216 [PATCH] readelf.c: better checks for values returned by pread
- [file] 20141216 [PATCH] readelf.c: better checks for values returned by pread
- [oss-security] 20150205 Re: CVE Request: PHP/file: out-of-bounds memory access in softmagic
- [oss-security] 20150205 Re: CVE Request: PHP/file: out-of-bounds memory access in softmagic
- http://php.net/ChangeLog-5.php
- http://php.net/ChangeLog-5.php
- RHSA-2016:0760
- RHSA-2016:0760
- DSA-3196
- DSA-3196
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 72516
- 72516
- https://github.com/file/file/commit/445c8fb0ebff85195be94cd9f7e1df89cade5c7f
- https://github.com/file/file/commit/445c8fb0ebff85195be94cd9f7e1df89cade5c7f
- GLSA-201701-42
- GLSA-201701-42
- USN-3686-1
- USN-3686-1
Modified: 2024-11-21
CVE-2019-18218
cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write).
- openSUSE-SU-2020:0677
- openSUSE-SU-2020:0677
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780
- https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84
- https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84
- [debian-lts-announce] 20191023 [SECURITY] [DLA 1969-1] file security update
- [debian-lts-announce] 20191023 [SECURITY] [DLA 1969-1] file security update
- [debian-lts-announce] 20210715 [SECURITY] [DLA 2708-1] php7.0 security update
- [debian-lts-announce] 20210715 [SECURITY] [DLA 2708-1] php7.0 security update
- FEDORA-2019-97dcb2762a
- FEDORA-2019-97dcb2762a
- FEDORA-2019-18036b898e
- FEDORA-2019-18036b898e
- FEDORA-2019-554c3c691f
- FEDORA-2019-554c3c691f
- GLSA-202003-24
- GLSA-202003-24
- https://security.netapp.com/advisory/ntap-20200115-0001/
- https://security.netapp.com/advisory/ntap-20200115-0001/
- USN-4172-1
- USN-4172-1
- USN-4172-2
- USN-4172-2
- DSA-4550
- DSA-4550