ALT-BU-2024-16713-1
Branch c9f2 update bulletin.
Closed vulnerabilities
BDU:2019-02930
Уязвимость компонента libnasm.a ассемблера Netwide Assembler (NASM), позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-02141
Уязвимость функции quote_for_pmake() (asm/nasm.c) ассемблера Netwide Assembler (NASM), позволяющая нарушителю выполнить произвольный код
BDU:2023-05881
Уязвимость функции quote_for_pmake (asm/nasm.c) ассемблера ассемблера Netwide Assembler (NASM), позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-14248
In libnasm.a in Netwide Assembler (NASM) 2.14.xx, asm/pragma.c allows a NULL pointer dereference in process_pragma, search_pragma_list, and nasm_set_limit when "%pragma limit" is mishandled.
Modified: 2024-11-21
CVE-2019-20334
In Netwide Assembler (NASM) 2.14.02, stack consumption occurs in expr# functions in asm/eval.c. This potentially affects the relationships among expr0, expr1, expr2, expr3, expr4, expr5, and expr6 (and stdscan in asm/stdscan.c). This is similar to CVE-2019-6290 and CVE-2019-6291.
Modified: 2024-11-21
CVE-2019-6290
An infinite recursion issue was discovered in eval.c in Netwide Assembler (NASM) through 2.14.02. There is a stack exhaustion problem resulting from infinite recursion in the functions expr, rexp, bexpr and cexpr in certain scenarios involving lots of '{' characters. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted asm file.
Modified: 2024-11-21
CVE-2019-6291
An issue was discovered in the function expr6 in eval.c in Netwide Assembler (NASM) through 2.14.02. There is a stack exhaustion problem caused by the expr6 function making recursive calls to itself in certain scenarios involving lots of '!' or '+' or '-' characters. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted asm file.
Modified: 2024-11-21
CVE-2019-8343
In Netwide Assembler (NASM) 2.14.02, there is a use-after-free in paste_tokens in asm/preproc.c.
Modified: 2024-11-21
CVE-2020-18780
A Use After Free vulnerability in function new_Token in asm/preproc.c in nasm 2.14.02 allows attackers to cause a denial of service via crafted nasm command.
Modified: 2024-11-21
CVE-2020-21686
A stack-use-after-scope issue discovered in expand_mmac_params function in preproc.c in nasm before 2.15.04 allows remote attackers to cause a denial of service via crafted asm file.
Modified: 2024-11-21
CVE-2022-29654
Buffer overflow vulnerability in quote_for_pmake in asm/nasm.c in nasm before 2.15.05 allows attackers to cause a denial of service via crafted file.
- https://gcc.gnu.org/onlinedocs/gcc/Instrumentation-Options.html
- https://gcc.gnu.org/onlinedocs/gcc/Instrumentation-Options.html
- https://gist.github.com/naihsin/b96e2c5c2c81621b46557fd7aacd165f
- https://gist.github.com/naihsin/b96e2c5c2c81621b46557fd7aacd165f
- https://www.nasm.us/pub/nasm/releasebuilds/2.15.05/
- https://www.nasm.us/pub/nasm/releasebuilds/2.15.05/
Modified: 2024-11-21
CVE-2022-44370
NASM v2.16 was discovered to contain a heap buffer overflow in the component quote_for_pmake() asm/nasm.c:856
Closed vulnerabilities
BDU:2021-04582
Уязвимость компонента proxy65 сервера для Jabber/XMPP Prosody, связанная с отсутствием механизма авторизации, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04583
Уязвимость сервера для Jabber/XMPP Prosody, связанная с ошибкой механизма контроля расходуемых ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04584
Уязвимость опции dialback_without_dialback модуля mod_dialback сервера для Jabber/XMPP Prosody, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-04585
Уязвимость сервера для Jabber/XMPP Prosody, связанная с ошибкой механизма контроля расходуемых ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04586
Уязвимость сервера для Jabber/XMPP Prosody, связанная с одновременным выполнением с использованием общего ресурса с неправильной синхронизацией, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2022-05563
Уязвимость реализации модуля WebSocket сервера для Jabber/XMPP Prosody, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-32917
An issue was discovered in Prosody before 0.11.9. The proxy65 component allows open access by default, even if neither of the users has an XMPP account on the local server, allowing unrestricted use of the server's bandwidth.
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- https://blog.prosody.im/prosody-0.11.9-released/
- https://blog.prosody.im/prosody-0.11.9-released/
- [debian-lts-announce] 20210616 [SECURITY] [DLA 2687-1] prosody security update
- [debian-lts-announce] 20210616 [SECURITY] [DLA 2687-1] prosody security update
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-498be8f560
- FEDORA-2021-498be8f560
- FEDORA-2021-a33f6e36e1
- FEDORA-2021-a33f6e36e1
- https://security.gentoo.org/glsa/202105-15
- https://security.gentoo.org/glsa/202105-15
- DSA-4916
- DSA-4916
Modified: 2024-11-21
CVE-2021-32918
An issue was discovered in Prosody before 0.11.9. Default settings are susceptible to remote unauthenticated denial-of-service (DoS) attacks via memory exhaustion when running under Lua 5.2 or Lua 5.3.
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- https://blog.prosody.im/prosody-0.11.9-released/
- https://blog.prosody.im/prosody-0.11.9-released/
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-498be8f560
- FEDORA-2021-498be8f560
- FEDORA-2021-a33f6e36e1
- FEDORA-2021-a33f6e36e1
- https://security.gentoo.org/glsa/202105-15
- https://security.gentoo.org/glsa/202105-15
- DSA-4916
- DSA-4916
Modified: 2024-11-21
CVE-2021-32919
An issue was discovered in Prosody before 0.11.9. The undocumented dialback_without_dialback option in mod_dialback enables an experimental feature for server-to-server authentication. It does not correctly authenticate remote server certificates, allowing a remote server to impersonate another server (when this option is enabled).
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- https://blog.prosody.im/prosody-0.11.9-released/
- https://blog.prosody.im/prosody-0.11.9-released/
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-498be8f560
- FEDORA-2021-498be8f560
- FEDORA-2021-a33f6e36e1
- FEDORA-2021-a33f6e36e1
- https://security.gentoo.org/glsa/202105-15
- https://security.gentoo.org/glsa/202105-15
- DSA-4916
- DSA-4916
Modified: 2024-11-21
CVE-2021-32920
Prosody before 0.11.9 allows Uncontrolled CPU Consumption via a flood of SSL/TLS renegotiation requests.
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- https://blog.prosody.im/prosody-0.11.9-released/
- https://blog.prosody.im/prosody-0.11.9-released/
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-498be8f560
- FEDORA-2021-498be8f560
- FEDORA-2021-a33f6e36e1
- FEDORA-2021-a33f6e36e1
- https://security.gentoo.org/glsa/202105-15
- https://security.gentoo.org/glsa/202105-15
- DSA-4916
- DSA-4916
Modified: 2024-11-21
CVE-2021-32921
An issue was discovered in Prosody before 0.11.9. It does not use a constant-time algorithm for comparing certain secret strings when running under Lua 5.2 or later. This can potentially be used in a timing attack to reveal the contents of secret strings to an attacker.
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- https://blog.prosody.im/prosody-0.11.9-released/
- https://blog.prosody.im/prosody-0.11.9-released/
- [debian-lts-announce] 20210616 [SECURITY] [DLA 2687-1] prosody security update
- [debian-lts-announce] 20210616 [SECURITY] [DLA 2687-1] prosody security update
- [debian-lts-announce] 20210619 [SECURITY] [DLA 2687-2] prosody regression update
- [debian-lts-announce] 20210619 [SECURITY] [DLA 2687-2] prosody regression update
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-498be8f560
- FEDORA-2021-498be8f560
- FEDORA-2021-a33f6e36e1
- FEDORA-2021-a33f6e36e1
- https://security.gentoo.org/glsa/202105-15
- https://security.gentoo.org/glsa/202105-15
- DSA-4916
- DSA-4916
Modified: 2024-11-21
CVE-2021-37601
muc.lib.lua in Prosody 0.11.0 through 0.11.9 allows remote attackers to obtain sensitive information (list of admins, members, owners, and banned entities of a Multi-User chat room) in some common configurations.
- [oss-security] 20210728 Re: Prosody XMPP server advisory 2021-07-22 (Remote Information Disclosure) (CVE-2021-37601)
- [oss-security] 20210728 Re: Prosody XMPP server advisory 2021-07-22 (Remote Information Disclosure) (CVE-2021-37601)
- FEDORA-2021-fe9513e089
- FEDORA-2021-fe9513e089
- FEDORA-2021-1d574ae400
- FEDORA-2021-1d574ae400
- https://prosody.im/
- https://prosody.im/
- https://prosody.im/security/advisory_20210722/
- https://prosody.im/security/advisory_20210722/
Modified: 2024-11-21
CVE-2022-0217
It was discovered that an internal Prosody library to load XML based on libexpat does not properly restrict the XML features allowed in parsed XML data. Given suitable attacker input, this results in expansion of recursive entity references from DTDs (CWE-776). In addition, depending on the libexpat version used, it may also allow injections using XML External Entity References (CWE-611).
- https://bugzilla.redhat.com/show_bug.cgi?id=2040639
- https://bugzilla.redhat.com/show_bug.cgi?id=2040639
- https://prosody.im/security/advisory_20220113/
- https://prosody.im/security/advisory_20220113/
- https://prosody.im/security/advisory_20220113/1.patch
- https://prosody.im/security/advisory_20220113/1.patch
Closed bugs
Неправильная упаковка
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-10091
Multiple stack-based buffer overflows in unrtf 0.21.9 allow remote attackers to cause a denial-of-service by writing a negative integer to the (1) cmd_expand function, (2) cmd_emboss function, or (3) cmd_engrave function.
- http://hg.savannah.gnu.org/hgweb/unrtf/rev/3b16893a6406
- http://hg.savannah.gnu.org/hgweb/unrtf/rev/3b16893a6406
- [oss-security] 20161231 Re: CVE Request: UnRTF: stack-based buffer overflows in cmd_* functions
- [oss-security] 20161231 Re: CVE Request: UnRTF: stack-based buffer overflows in cmd_* functions
- [oss-security] 20170101 Re: CVE Request: UnRTF: stack-based buffer overflows in cmd_* functions
- [oss-security] 20170101 Re: CVE Request: UnRTF: stack-based buffer overflows in cmd_* functions
- 95173
- 95173
- https://bugzilla.redhat.com/show_bug.cgi?id=1409546
- https://bugzilla.redhat.com/show_bug.cgi?id=1409546