CVE-2021-43332
https://notcve.org/view.php?id=CVE-2021-43332
In GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack. En GNU Mailman versiones anteriores a 2.1.36, el token CSRF para la página Cgi/admindb.py admindb contiene una versión encriptada de la contraseña del administrador de la lista. Esto podría ser potencialmente descifrado por un moderador por medio de un ataque de fuerza bruta fuera de línea • https://bugs.launchpad.net/mailman/+bug/1949403 https://lists.debian.org/debian-lts-announce/2022/06/msg00011.html https://mail.python.org/archives/list/mailman-announce%40python.org/message/I2X7PSFXIEPLM3UMKZMGOEO3UFYETGRL • CWE-522: Insufficiently Protected Credentials •
CVE-2021-43331
https://notcve.org/view.php?id=CVE-2021-43331
In GNU Mailman before 2.1.36, a crafted URL to the Cgi/options.py user options page can execute arbitrary JavaScript for XSS. En GNU Mailman versiones anteriores a 2.1.36, una URL diseñada para la página de opciones de usuario Cgi/options.py puede ejecutar JavaScript arbitrario para XSS • https://bugs.launchpad.net/mailman/+bug/1949401 https://lists.debian.org/debian-lts-announce/2022/06/msg00011.html https://mail.python.org/archives/list/mailman-announce%40python.org/message/I2X7PSFXIEPLM3UMKZMGOEO3UFYETGRL • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2021-43579
https://notcve.org/view.php?id=CVE-2021-43579
A stack-based buffer overflow in image_load_bmp() in HTMLDOC <= 1.9.13 results in remote code execution if the victim converts an HTML document linking to a crafted BMP file. Un desbordamiento de búfer en la región stack de la memoria en la función image_load_bmp() en HTMLDOC versiones anteriores a 1.9.13 incluyéndola, resulta en una ejecución de código remota si la víctima convierte un documento HTML que enlaza con un archivo BMP diseñado • https://github.com/michaelrsweet/htmldoc/commit/27d08989a5a567155d506ac870ae7d8cc88fa58b https://github.com/michaelrsweet/htmldoc/compare/v1.9.12...v1.9.13 https://github.com/michaelrsweet/htmldoc/issues/453 https://github.com/michaelrsweet/htmldoc/issues/456 https://lists.debian.org/debian-lts-announce/2022/02/msg00022.html • CWE-787: Out-of-bounds Write •
CVE-2021-41229 – Memory leak in BlueZ
https://notcve.org/view.php?id=CVE-2021-41229
BlueZ is a Bluetooth protocol stack for Linux. In affected versions a vulnerability exists in sdp_cstate_alloc_buf which allocates memory which will always be hung in the singly linked list of cstates and will not be freed. This will cause a memory leak over time. The data can be a very large object, which can be caused by an attacker continuously sending sdp packets and this may cause the service of the target device to crash. BlueZ es una pila de protocolos Bluetooth para Linux. • https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq https://lists.debian.org/debian-lts-announce/2021/11/msg00022.html https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html https://security.netapp.com/advisory/ntap-20211203-0004 https://access.redhat.com/security/cve/CVE-2021-41229 https://bugzilla.redhat.com/show_bug.cgi?id=2025034 • CWE-400: Uncontrolled Resource Consumption CWE-401: Missing Release of Memory after Effective Lifetime •
CVE-2016-2124 – samba: SMB1 client connections can be downgraded to plaintext authentication
https://notcve.org/view.php?id=CVE-2016-2124
A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was required. Se ha encontrado un fallo en la forma en que Samba implementa la autenticación SMB1. Un atacante podría usar este fallo para recuperar la contraseña en texto plano enviada a través del cable, incluso si es requerida la autenticación Kerberos • https://bugzilla.redhat.com/show_bug.cgi?id=2019660 https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2016-2124.html https://access.redhat.com/security/cve/CVE-2016-2124 • CWE-287: Improper Authentication •