ALT-BU-2021-4250-1
Branch p10 update bulletin.
Closed vulnerabilities
BDU:2017-01814
Уязвимость функции zend_string_extend интерпретатора PHP, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2021-06176
Уязвимость функции ZipArchive::extractTo интерпретатора PHP, позволяющая нарушителю создать или перезаписать файлы
Modified: 2024-12-27
CVE-2017-8923
The zend_string_extend function in Zend/zend_string.h in PHP through 7.1.5 does not prevent changes to string objects that result in a negative length, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact by leveraging a script's use of .= with a long string.
Modified: 2024-11-21
CVE-2021-21706
In PHP versions 7.3.x below 7.3.31, 7.4.x below 7.4.24 and 8.0.x below 8.0.11, in Microsoft Windows environment, ZipArchive::extractTo may be tricked into writing a file outside target directory when extracting a ZIP file, thus potentially causing files to be created or overwritten, subject to OS permissions.
Closed vulnerabilities
BDU:2021-04216
Уязвимость модуля mod_proxy httpd-демона веб-сервера Apache HTTP Server, позволяющая нарушителю отправить скрытый HTTP-запрос (атака типа HTTP Request Smuggling)
BDU:2021-04820
Уязвимость модуля mod_proxy веб-сервера Apache HTTP Server, позволяющая нарушителю осуществить SSRF-атаку
BDU:2021-05873
Уязвимость веб-сервера Apache HTTP Server, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-06099
Уязвимость функции mod_proxy_uwsgi веб-сервера Apache HTTP Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-00203
Уязвимость функции ap_escape_quotes() веб-сервера Apache HTTP Server, связанная с записью за границами буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2025-05-01
CVE-2021-33193
A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48.
- https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
- https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Revert "Add descriptions for CVE-2021-33193 CVE-2021-36160"
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Revert "Add descriptions for CVE-2021-33193 CVE-2021-36160"
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Add descriptions for CVE-2021-33193 CVE-2021-36160
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Add descriptions for CVE-2021-33193 CVE-2021-36160
- [debian-lts-announce] 20230303 [SECURITY] [DLA 3351-1] apache2 security update
- [debian-lts-announce] 20230303 [SECURITY] [DLA 3351-1] apache2 security update
- FEDORA-2021-5d2d4b6ac5
- FEDORA-2021-5d2d4b6ac5
- FEDORA-2021-f94985afca
- FEDORA-2021-f94985afca
- https://portswigger.net/research/http2
- https://portswigger.net/research/http2
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20210917-0004/
- https://security.netapp.com/advisory/ntap-20210917-0004/
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.tenable.com/security/tns-2021-17
- https://www.tenable.com/security/tns-2021-17
Modified: 2024-11-21
CVE-2021-34798
Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier.
- http://httpd.apache.org/security/vulnerabilities_24.html
- http://httpd.apache.org/security/vulnerabilities_24.html
- https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10379
- https://kc.mcafee.com/corporate/index?page=content&id=SB10379
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update
- [debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update
- FEDORA-2021-dce7e7738e
- FEDORA-2021-dce7e7738e
- FEDORA-2021-e3f6dd670d
- FEDORA-2021-e3f6dd670d
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20211008-0004/
- https://security.netapp.com/advisory/ntap-20211008-0004/
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- DSA-4982
- DSA-4982
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.tenable.com/security/tns-2021-17
- https://www.tenable.com/security/tns-2021-17
Modified: 2025-05-01
CVE-2021-36160
A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS). This issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive).
- http://httpd.apache.org/security/vulnerabilities_24.html
- http://httpd.apache.org/security/vulnerabilities_24.html
- [httpd-bugs] 20211008 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211008 [Bug 65616] CVE-2021-36160 regression
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-bugs] 20211005 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211005 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211006 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211006 [Bug 65616] CVE-2021-36160 regression
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [httpd-bugs] 20211009 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211009 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211005 [Bug 65616] New: CVE-2021-36160 regression
- [httpd-bugs] 20211005 [Bug 65616] New: CVE-2021-36160 regression
- [httpd-bugs] 20211011 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211011 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211012 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211012 [Bug 65616] CVE-2021-36160 regression
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Revert "Add descriptions for CVE-2021-33193 CVE-2021-36160"
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Revert "Add descriptions for CVE-2021-33193 CVE-2021-36160"
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Add descriptions for CVE-2021-33193 CVE-2021-36160
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Add descriptions for CVE-2021-33193 CVE-2021-36160
- [debian-lts-announce] 20210929 [SECURITY] [DLA 2768-1] uwsgi security update
- [debian-lts-announce] 20210929 [SECURITY] [DLA 2768-1] uwsgi security update
- [debian-lts-announce] 20211020 [SECURITY] [DLA 2768-2] uwsgi regression update
- [debian-lts-announce] 20211020 [SECURITY] [DLA 2768-2] uwsgi regression update
- FEDORA-2021-dce7e7738e
- FEDORA-2021-dce7e7738e
- FEDORA-2021-e3f6dd670d
- FEDORA-2021-e3f6dd670d
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20211008-0004/
- https://security.netapp.com/advisory/ntap-20211008-0004/
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- DSA-4982
- DSA-4982
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
Modified: 2025-05-01
CVE-2021-39275
ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier.
- https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://httpd.apache.org/security/vulnerabilities_24.html
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update
- [debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update
- FEDORA-2021-dce7e7738e
- FEDORA-2021-dce7e7738e
- FEDORA-2021-e3f6dd670d
- FEDORA-2021-e3f6dd670d
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20211008-0004/
- https://security.netapp.com/advisory/ntap-20211008-0004/
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- DSA-4982
- DSA-4982
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
Modified: 2025-05-16
CVE-2021-40438
A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.
- https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf
- https://httpd.apache.org/security/vulnerabilities_24.html
- [httpd-users] 20211019 [users@httpd] Regarding CVE-2021-40438
- [httpd-bugs] 20211008 [Bug 65616] CVE-2021-36160 regression
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20211019 Re: [users@httpd] Regarding CVE-2021-40438
- [debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update
- FEDORA-2021-dce7e7738e
- FEDORA-2021-e3f6dd670d
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20211008-0004/
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- DSA-4982
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.tenable.com/security/tns-2021-17
- https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf
- https://www.tenable.com/security/tns-2021-17
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- DSA-4982
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- https://security.netapp.com/advisory/ntap-20211008-0004/
- GLSA-202208-20
- FEDORA-2021-e3f6dd670d
- FEDORA-2021-dce7e7738e
- [debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update
- [httpd-users] 20211019 Re: [users@httpd] Regarding CVE-2021-40438
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-bugs] 20211008 [Bug 65616] CVE-2021-36160 regression
- [httpd-users] 20211019 [users@httpd] Regarding CVE-2021-40438
- https://httpd.apache.org/security/vulnerabilities_24.html
Package firmware-alsa-sof updated to version 1.8-alt4 for branch p10 in task 286202.
Closed bugs
Конфликт 1.8 с 1.6.1
Package qt5-webengine updated to version 5.15.6-alt2 for branch p10 in task 285257.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Modified: 2024-11-21
CVE-2021-45930
Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOps
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37025
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37025
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37306
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37306
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-1121.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-1121.yaml
- https://github.com/qt/qtsvg/commit/36cfd9efb9b22b891adee9c48d30202289cfa620
- https://github.com/qt/qtsvg/commit/36cfd9efb9b22b891adee9c48d30202289cfa620
- https://github.com/qt/qtsvg/commit/79bb9f51fa374106a612d17c9d98d35d807be670
- https://github.com/qt/qtsvg/commit/79bb9f51fa374106a612d17c9d98d35d807be670
- https://github.com/qt/qtsvg/commit/a3b753c2d077313fc9eb93af547051b956e383fc
- https://github.com/qt/qtsvg/commit/a3b753c2d077313fc9eb93af547051b956e383fc
- [debian-lts-announce] 20220123 [SECURITY] [DLA 2885-1] qtsvg-opensource-src security update
- [debian-lts-announce] 20220123 [SECURITY] [DLA 2885-1] qtsvg-opensource-src security update
- [debian-lts-announce] 20220124 [SECURITY] [DLA 2895-1] qt4-x11 security update
- [debian-lts-announce] 20220124 [SECURITY] [DLA 2895-1] qt4-x11 security update
- [debian-lts-announce] 20230822 [SECURITY] [DLA 3539-1] qt4-x11 security update
- [debian-lts-announce] 20230822 [SECURITY] [DLA 3539-1] qt4-x11 security update
- FEDORA-2022-56f583fd79
- FEDORA-2022-56f583fd79
- FEDORA-2022-1e29b8997a
- FEDORA-2022-1e29b8997a
- FEDORA-2022-8e3fbc74e9
- FEDORA-2022-8e3fbc74e9
Modified: 2024-11-21
CVE-2023-33285
An issue was discovered in Qt 5.x before 5.15.14, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. QDnsLookup has a buffer over-read via a crafted reply from a DNS server.