ALT-BU-2021-4231-1
Branch p10 update bulletin.
Package element-web updated to version 1.8.5-alt1 for branch p10 in task 285182.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-40823
A logic error in the room key sharing functionality of matrix-js-sdk (aka Matrix Javascript SDK) before 12.4.1 allows a malicious Matrix homeserver present in an encrypted room to steal room encryption keys (via crafted Matrix protocol messages) that were originally sent by affected Matrix clients participating in that room. This allows the homeserver to decrypt end-to-end encrypted messages sent by affected clients.
Modified: 2024-11-21
CVE-2021-40824
A logic error in the room key sharing functionality of Element Android before 1.2.2 and matrix-android-sdk2 (aka Matrix SDK for Android) before 1.2.2 allows a malicious Matrix homeserver present in an encrypted room to steal room encryption keys (via crafted Matrix protocol messages) that were originally sent by affected Matrix clients participating in that room. This allows the attacker to decrypt end-to-end encrypted messages sent by affected clients.
Package element-desktop updated to version 1.8.5-alt1 for branch p10 in task 285182.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-40823
A logic error in the room key sharing functionality of matrix-js-sdk (aka Matrix Javascript SDK) before 12.4.1 allows a malicious Matrix homeserver present in an encrypted room to steal room encryption keys (via crafted Matrix protocol messages) that were originally sent by affected Matrix clients participating in that room. This allows the homeserver to decrypt end-to-end encrypted messages sent by affected clients.
Modified: 2024-11-21
CVE-2021-40824
A logic error in the room key sharing functionality of Element Android before 1.2.2 and matrix-android-sdk2 (aka Matrix SDK for Android) before 1.2.2 allows a malicious Matrix homeserver present in an encrypted room to steal room encryption keys (via crafted Matrix protocol messages) that were originally sent by affected Matrix clients participating in that room. This allows the attacker to decrypt end-to-end encrypted messages sent by affected clients.
Package kernel-image-std-pae updated to version 5.10.69-alt1 for branch p10 in task 285966.
Closed vulnerabilities
BDU:2017-01556
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или получить привилегии суперпользователя
BDU:2021-03395
Уязвимость ядра операционной системы Linux, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-6074
The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.
- RHSA-2017:0293
- RHSA-2017:0293
- RHSA-2017:0294
- RHSA-2017:0294
- RHSA-2017:0295
- RHSA-2017:0295
- RHSA-2017:0316
- RHSA-2017:0316
- RHSA-2017:0323
- RHSA-2017:0323
- RHSA-2017:0324
- RHSA-2017:0324
- RHSA-2017:0345
- RHSA-2017:0345
- RHSA-2017:0346
- RHSA-2017:0346
- RHSA-2017:0347
- RHSA-2017:0347
- RHSA-2017:0365
- RHSA-2017:0365
- RHSA-2017:0366
- RHSA-2017:0366
- RHSA-2017:0403
- RHSA-2017:0403
- RHSA-2017:0501
- RHSA-2017:0501
- DSA-3791
- DSA-3791
- [oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)
- [oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 96310
- 96310
- 1037876
- 1037876
- RHSA-2017:0932
- RHSA-2017:0932
- RHSA-2017:1209
- RHSA-2017:1209
- https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4
- https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4
- https://source.android.com/security/bulletin/2017-07-01
- https://source.android.com/security/bulletin/2017-07-01
- 41457
- 41457
- 41458
- 41458
- https://www.tenable.com/security/tns-2017-07
- https://www.tenable.com/security/tns-2017-07
Modified: 2024-11-21
CVE-2020-16119
Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-149.196.
- https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695
- https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695
- https://launchpad.net/bugs/1883840
- https://launchpad.net/bugs/1883840
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza%40canonical.com/T/
- https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza%40canonical.com/T/
- https://security.netapp.com/advisory/ntap-20210304-0006/
- https://security.netapp.com/advisory/ntap-20210304-0006/
- https://ubuntu.com/USN-4576-1
- https://ubuntu.com/USN-4576-1
- https://ubuntu.com/USN-4577-1
- https://ubuntu.com/USN-4577-1
- https://ubuntu.com/USN-4578-1
- https://ubuntu.com/USN-4578-1
- https://ubuntu.com/USN-4579-1
- https://ubuntu.com/USN-4579-1
- https://ubuntu.com/USN-4580-1
- https://ubuntu.com/USN-4580-1
- DSA-4978
- DSA-4978