ALT-BU-2022-3506-1
Branch sisyphus_e2k update bulletin.
Package stunnel4 updated to version 5.60-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-20230
A flaw was found in stunnel before 5.57, where it improperly validates client certificates when it is configured to use both redirect and verifyChain options. This flaw allows an attacker with a certificate signed by a Certificate Authority, which is not the one accepted by the stunnel server, to access the tunneled service instead of being redirected to the address specified in the redirect option. The highest threat from this vulnerability is to confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=1925226
- https://bugzilla.redhat.com/show_bug.cgi?id=1925226
- https://github.com/mtrojnar/stunnel/commit/ebad9ddc4efb2635f37174c9d800d06206f1edf9
- https://github.com/mtrojnar/stunnel/commit/ebad9ddc4efb2635f37174c9d800d06206f1edf9
- GLSA-202105-02
- GLSA-202105-02
Package sqlite3 updated to version 3.36.0-alt2 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2021-05231
Уязвимость функции idxGetTableInfo компонента командной строки встраиваемой СУБД SQLite, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-36690
A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query. NOTE: the vendor disputes the relevance of this report because a sqlite3.exe user already has full privileges (e.g., is intentionally allowed to execute commands). This report does NOT imply any problem in the SQLite library.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-3 Additional information for APPLE-SA-2022-09-12-1 iOS 16
- 20221030 APPLE-SA-2022-10-27-3 Additional information for APPLE-SA-2022-09-12-1 iOS 16
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-11 tvOS 16
- 20221030 APPLE-SA-2022-10-27-11 tvOS 16
- 20221030 APPLE-SA-2022-10-27-13 watchOS 9
- 20221030 APPLE-SA-2022-10-27-13 watchOS 9
- https://support.apple.com/kb/HT213446
- https://support.apple.com/kb/HT213446
- https://support.apple.com/kb/HT213486
- https://support.apple.com/kb/HT213486
- https://support.apple.com/kb/HT213487
- https://support.apple.com/kb/HT213487
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
- https://www.sqlite.org/forum/forumpost/718c0a8d17
- https://www.sqlite.org/forum/forumpost/718c0a8d17
No data currently available.
Package strongswan updated to version 5.9.4-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-02802
Уязвимость демона strongSwan, вызванная целочисленным переполнением (при условии, что кэш сертификатов в памяти полон), позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-41990
The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.
- https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf
- https://github.com/strongswan/strongswan/releases/tag/5.9.4
- https://github.com/strongswan/strongswan/releases/tag/5.9.4
- FEDORA-2021-0b37146973
- FEDORA-2021-0b37146973
- FEDORA-2021-b3df83339e
- FEDORA-2021-b3df83339e
- FEDORA-2021-95fab6a482
- FEDORA-2021-95fab6a482
- DSA-4989
- DSA-4989
- https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-%28cve-2021-41990%29.html
- https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-%28cve-2021-41990%29.html
Modified: 2024-11-21
CVE-2021-41991
The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility.
- https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf
- https://github.com/strongswan/strongswan/releases/tag/5.9.4
- https://github.com/strongswan/strongswan/releases/tag/5.9.4
- [debian-lts-announce] 20211019 [SECURITY] [DLA 2788-1] strongswan security update
- [debian-lts-announce] 20211019 [SECURITY] [DLA 2788-1] strongswan security update
- FEDORA-2021-0b37146973
- FEDORA-2021-0b37146973
- FEDORA-2021-b3df83339e
- FEDORA-2021-b3df83339e
- FEDORA-2021-95fab6a482
- FEDORA-2021-95fab6a482
- DSA-4989
- DSA-4989
- https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-%28cve-2021-41991%29.html
- https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-%28cve-2021-41991%29.html