CVE-2021-34556
https://notcve.org/view.php?id=CVE-2021-34556
In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack. En el kernel de Linux versiones hasta 5.13.7, un programa BPF sin privilegios puede obtener información confidencial de la memoria del kernel por medio de un ataque de canal lateral Omisión de Almacenamiento Especulativo porque el mecanismo de protección no tiene en cuenta la posibilidad de ubicaciones de memoria no inicializadas en la pila BPF • http://www.openwall.com/lists/oss-security/2021/08/01/3 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4 https://lists.fedoraproject.org/a • CWE-203: Observable Discrepancy •
CVE-2021-35477
https://notcve.org/view.php?id=CVE-2021-35477
In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value. En el kernel de Linux versiones 5.13.7, un programa BPF sin privilegios puede obtener información confidencial de la memoria del kernel por medio de un ataque de canal lateral de Omisión de Almacenamiento Especulativo porque una determinada operación de almacenamiento anticipada no ocurre necesariamente antes de una operación de almacenamiento que tiene un valor controlado por el atacante • https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6JKK6XNRZX5BT5QV • CWE-203: Observable Discrepancy •
CVE-2021-32610 – php-pear: Directory traversal vulnerability
https://notcve.org/view.php?id=CVE-2021-32610
In Archive_Tar before 1.4.14, symlinks can refer to targets outside of the extracted archive, a different vulnerability than CVE-2020-36193. En Archive_Tar versiones anteriores a 1.4.14, los enlaces simbólicos pueden referirse a objetivos fuera del archivo extraído, una vulnerabilidad diferente a CVE-2020-36193 • https://github.com/pear/Archive_Tar/commit/7789ebb2f34f9e4adb3a4152ad0d1548930a9755 https://github.com/pear/Archive_Tar/commit/b5832439b1f37331fb4f87e67fe4f https://github.com/pear/Archive_Tar/releases/tag/1.4.14 https://lists.debian.org/debian-lts-announce/2021/07/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/42GPGVVFTLJYAKRI75IVB5R45NYQGEUR https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAODVMHGL5MHQWQAQTXQ7G7OE3VQZ7LS https:/& • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-59: Improper Link Resolution Before File Access ('Link Following') •
CVE-2021-31292 – exiv2: Integer overflow in CrwMap:encode0x1810 leading to heap-based buffer overflow and DoS
https://notcve.org/view.php?id=CVE-2021-31292
An integer overflow in CrwMap::encode0x1810 of Exiv2 0.27.3 allows attackers to trigger a heap-based buffer overflow and cause a denial of service (DOS) via crafted metadata. Un desbordamiento de enteros en la función CrwMap::encode0x1810 de Exiv2 versión 0.27.3 permite a atacantes desencadenar un desbordamiento del búfer en la región heap de la memoria y causar una denegación de servicio (DOS) por medio de metadatos diseñados A flaw was found in exiv2. A integer wraparound in the CrwMap:encode0x1810 function leads to memcpy call with a very large size allowing an attacker, who can provide a malicious image, to crash an application which uses the exiv2 library. The highest threat from this vulnerability is to service availability. • https://github.com/Exiv2/exiv2/issues/1530 https://lists.debian.org/debian-lts-announce/2021/08/msg00028.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UYGDELIFFJWKUU7SO3QATCIXCZJERGAC https://security.gentoo.org/glsa/202312-06 https://www.debian.org/security/2021/dsa-4958 https://access.redhat.com/security/cve/CVE-2021-31292 https:/ • CWE-125: Out-of-bounds Read CWE-190: Integer Overflow or Wraparound •
CVE-2021-32686 – Denial of Service in PJSIP
https://notcve.org/view.php?id=CVE-2021-32686
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In PJSIP before version 2.11.1, there are a couple of issues found in the SSL socket. First, a race condition between callback and destroy, due to the accepted socket having no group lock. Second, the SSL socket parent/listener may get destroyed during handshake. Both issues were reported to happen intermittently in heavy load TLS connections. • https://github.com/pjsip/pjproject/commit/d5f95aa066f878b0aef6a64e60b61e8626e664cd https://github.com/pjsip/pjproject/pull/2716 https://github.com/pjsip/pjproject/releases/tag/2.11.1 https://github.com/pjsip/pjproject/security/advisories/GHSA-cv8x-p47p-99wr https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html https://security.gentoo.org/glsa/202210-37 https://www.debian.org/security/2021/dsa-4999 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •