ALT-PU-2021-2997-1
Package gem-nokogiri updated to version 1.12.4-alt1 for branch sisyphus in task 252865.
Closed vulnerabilities
BDU:2020-04514
Уязвимость компонента xmlschemas.c библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02772
Уязвимость библиотеки libxml2, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю, вызвать состояние отказа в обслуживании
BDU:2021-03429
Уязвимость функции xmlEncodeEntitiesInternal компонента libxml2/entities.c библиотеки Libxml2, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2021-05268
Уязвимость компонента parser.c библиотеки Libxml2, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05274
Уязвимость функционала кодирования xml объектов библиотеки Libxml2, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05283
Уязвимость компонента xinclude.c библиотеки Libxml2, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-20388
xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.
- openSUSE-SU-2020:0681
- openSUSE-SU-2020:0681
- https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68
- https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- FEDORA-2020-41fe1680f6
- FEDORA-2020-41fe1680f6
- FEDORA-2020-0c71c00af4
- FEDORA-2020-0c71c00af4
- FEDORA-2020-7694e8be73
- FEDORA-2020-7694e8be73
- GLSA-202010-04
- GLSA-202010-04
- https://security.netapp.com/advisory/ntap-20200702-0005/
- https://security.netapp.com/advisory/ntap-20200702-0005/
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2020-24977
GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.
- openSUSE-SU-2020:1430
- openSUSE-SU-2020:1430
- openSUSE-SU-2020:1465
- openSUSE-SU-2020:1465
- https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2
- https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2
- https://gitlab.gnome.org/GNOME/libxml2/-/issues/178
- https://gitlab.gnome.org/GNOME/libxml2/-/issues/178
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- FEDORA-2020-35087800be
- FEDORA-2020-35087800be
- FEDORA-2020-ff317550e4
- FEDORA-2020-ff317550e4
- FEDORA-2020-b6aaf25741
- FEDORA-2020-b6aaf25741
- FEDORA-2020-be489044df
- FEDORA-2020-be489044df
- FEDORA-2020-935f62c3d9
- FEDORA-2020-935f62c3d9
- FEDORA-2020-7dd29dacad
- FEDORA-2020-7dd29dacad
- FEDORA-2020-20ab468a33
- FEDORA-2020-20ab468a33
- FEDORA-2020-dd2fc19b78
- FEDORA-2020-dd2fc19b78
- FEDORA-2020-b60dbdd538
- FEDORA-2020-b60dbdd538
- FEDORA-2020-7773c53bc8
- FEDORA-2020-7773c53bc8
- GLSA-202107-05
- GLSA-202107-05
- https://security.netapp.com/advisory/ntap-20200924-0001/
- https://security.netapp.com/advisory/ntap-20200924-0001/
- https://security.netapp.com/advisory/ntap-20200924-0001/
- https://security.netapp.com/advisory/ntap-20200924-0001/
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-3517
There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.
- https://bugzilla.redhat.com/show_bug.cgi?id=1954232
- https://bugzilla.redhat.com/show_bug.cgi?id=1954232
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20210510 [SECURITY] [DLA 2653-1] libxml2 security update
- [debian-lts-announce] 20210510 [SECURITY] [DLA 2653-1] libxml2 security update
- FEDORA-2021-b950000d2b
- FEDORA-2021-b950000d2b
- FEDORA-2021-e3ed1ba38b
- FEDORA-2021-e3ed1ba38b
- GLSA-202107-05
- GLSA-202107-05
- https://security.netapp.com/advisory/ntap-20210625-0002/
- https://security.netapp.com/advisory/ntap-20210625-0002/
- https://security.netapp.com/advisory/ntap-20211022-0004/
- https://security.netapp.com/advisory/ntap-20211022-0004/
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-3518
There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.
- 20210723 APPLE-SA-2021-07-21-1 iOS 14.7 and iPadOS 14.7
- 20210723 APPLE-SA-2021-07-21-1 iOS 14.7 and iPadOS 14.7
- 20210723 APPLE-SA-2021-07-21-2 macOS Big Sur 11.5
- 20210723 APPLE-SA-2021-07-21-2 macOS Big Sur 11.5
- 20210723 APPLE-SA-2021-07-21-5 watchOS 7.6
- 20210723 APPLE-SA-2021-07-21-5 watchOS 7.6
- 20210723 APPLE-SA-2021-07-21-6 tvOS 14.7
- 20210723 APPLE-SA-2021-07-21-6 tvOS 14.7
- https://bugzilla.redhat.com/show_bug.cgi?id=1954242
- https://bugzilla.redhat.com/show_bug.cgi?id=1954242
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20210510 [SECURITY] [DLA 2653-1] libxml2 security update
- [debian-lts-announce] 20210510 [SECURITY] [DLA 2653-1] libxml2 security update
- FEDORA-2021-b950000d2b
- FEDORA-2021-b950000d2b
- FEDORA-2021-e3ed1ba38b
- FEDORA-2021-e3ed1ba38b
- GLSA-202107-05
- GLSA-202107-05
- https://security.netapp.com/advisory/ntap-20210625-0002/
- https://security.netapp.com/advisory/ntap-20210625-0002/
- https://support.apple.com/kb/HT212601
- https://support.apple.com/kb/HT212601
- https://support.apple.com/kb/HT212602
- https://support.apple.com/kb/HT212602
- https://support.apple.com/kb/HT212604
- https://support.apple.com/kb/HT212604
- https://support.apple.com/kb/HT212605
- https://support.apple.com/kb/HT212605
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-3537
A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1956522
- https://bugzilla.redhat.com/show_bug.cgi?id=1956522
- [debian-lts-announce] 20210510 [SECURITY] [DLA 2653-1] libxml2 security update
- [debian-lts-announce] 20210510 [SECURITY] [DLA 2653-1] libxml2 security update
- FEDORA-2021-b950000d2b
- FEDORA-2021-b950000d2b
- FEDORA-2021-e3ed1ba38b
- FEDORA-2021-e3ed1ba38b
- GLSA-202107-05
- GLSA-202107-05
- https://security.netapp.com/advisory/ntap-20210625-0002/
- https://security.netapp.com/advisory/ntap-20210625-0002/
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-3541
A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service.
- https://bugzilla.redhat.com/show_bug.cgi?id=1950515
- https://bugzilla.redhat.com/show_bug.cgi?id=1950515
- https://security.netapp.com/advisory/ntap-20210805-0007/
- https://security.netapp.com/advisory/ntap-20210805-0007/
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html