CVE-2021-29157
https://notcve.org/view.php?id=CVE-2021-29157
Dovecot before 2.3.15 allows ../ Path Traversal. An attacker with access to the local filesystem can trick OAuth2 authentication into using an HS256 validation key from an attacker-controlled location. This occurs during use of local JWT validation with the posix fs driver. Dovecot versiones anteriores a 2.3.15, permite un Salto de Ruta ../. Un atacante con acceso al sistema de archivos local puede engañar a la autenticación OAuth2 en usar una clave de comprobación HS256 desde una ubicación controlada por el atacante. • https://dovecot.org/security https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JB2VTJ3G2ILYWH5Y2FTY2PUHT2MD6VMI https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TK424DWFO2TKJYXZ2H3XL633TYJL4GQN https://security.gentoo.org/glsa/202107-41 https://www.openwall.com/lists/oss-security/2021/06/28/1 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2021-33515 – dovecot: plaintext commands injection
https://notcve.org/view.php?id=CVE-2021-33515
The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address. El servicio de envío en Dovecot versiones anteriores a 2.3.15, permite la inyección de comandos STARTTLS en lib-smtp. La información confidencial puede ser redirigida a una dirección controlada por el atacante It was found that dovecot could still accept plaintext commands while the STARTTLS negotiation process is ongoing. This could allow an active person in the middle, with valid credentials on dovecot, to, for example, steal confidential data such as the client's emails and passwords. • https://dovecot.org/security https://lists.debian.org/debian-lts-announce/2022/09/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JB2VTJ3G2ILYWH5Y2FTY2PUHT2MD6VMI https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TK424DWFO2TKJYXZ2H3XL633TYJL4GQN https://security.gentoo.org/glsa/202107-41 https://www.openwall.com/lists/oss-security/2021/06/28/2 https://access.redhat.com/security/cve/CVE-2021-33515 https:// • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •
CVE-2021-29063
https://notcve.org/view.php?id=CVE-2021-29063
A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in Mpmath v1.0.0 through v1.2.1 when the mpmathify function is called. Se ha descubierto una vulnerabilidad de denegación de servicio de expresiones regulares (ReDOS) en Mpmath v1.0.0 hasta v1.2.1 cuando se llama a la función mpmathify • https://github.com/fredrik-johansson/mpmath/commit/46d44c3c8f3244017fe1eb102d564eb4ab8ef750 https://github.com/mpmath/mpmath/releases/tag/1.3.0 https://github.com/npm/hosted-git-info/pull/76 https://github.com/yetingli/PoCs/blob/main/CVE-2021-29063/Mpmath.md https://github.com/yetingli/SaveResults/blob/main/js/hosted-git-info.js https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3M5O55E7VUDMXCPQR6MQTOIFDKHP36AA https://lists.fedoraproject.org/archives/list/package • CWE-770: Allocation of Resources Without Limits or Throttling •
CVE-2021-34825
https://notcve.org/view.php?id=CVE-2021-34825
Quassel through 0.13.1, when --require-ssl is enabled, launches without SSL or TLS support if a usable X.509 certificate is not found on the local system. Quassel versiones hasta 0.13.1, cuando --require-ssl está habilitado, se lanza sin soporte SSL o TLS si no es encontrado un certificado X.509 usable en el sistema local • https://github.com/quassel/quassel/pull/581 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ZFWRN5P2WG23MWMVAEVV3YBHGFJHDSW https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JOFTSGJUJHCA3KGQBO6OZXWU7JFKVHMJ • CWE-319: Cleartext Transmission of Sensitive Information •
CVE-2021-3603 – Inclusion of Functionality from Untrusted Control Sphere in PHPMailer/PHPMailer
https://notcve.org/view.php?id=CVE-2021-3603
PHPMailer 6.4.1 and earlier contain a vulnerability that can result in untrusted code being called (if such code is injected into the host project's scope by other means). If the $patternselect parameter to validateAddress() is set to 'php' (the default, defined by PHPMailer::$validator), and the global namespace contains a function called php, it will be called in preference to the built-in validator of the same name. Mitigated in PHPMailer 6.5.0 by denying the use of simple strings as validator function names. PHPMailer versión 6.4.1 y anteriores contienen una vulnerabilidad que puede resultar en la llamada de código no confiable (si dicho código es inyectado en el ámbito del proyecto anfitrión por otros medios). Si el parámetro $patternselect de la función validateAddress() es ajustada como "php" (el valor predeterminado, definido por PHPMailer::$validator), y el namespace global contiene una función llamada php, ésta será llamada con preferencia al validador incorporado del mismo nombre. • https://github.com/PHPMailer/PHPMailer/commit/45f3c18dc6a2de1cb1bf49b9b249a9ee36a5f7f3 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YRMWGA4VTMXFB22KICMB7YMFZNFV3EJ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FJYSOFCUBS67J3TKR74SD3C454N7VTYM https://www.huntr.dev/bounties/1-PHPMailer/PHPMailer • CWE-829: Inclusion of Functionality from Untrusted Control Sphere •