Log

AVG-1880 edited at 24 Jun 2021 13:27:10
Issues
CVE-2020-26555
CVE-2020-26556
CVE-2020-26557
CVE-2020-26559
CVE-2020-26560
CVE-2021-3542
CVE-2021-3564
- CVE-2021-3609
CVE-2021-22543
AVG-1879 edited at 24 Jun 2021 13:27:05
Issues
CVE-2020-26555
CVE-2020-26556
CVE-2020-26557
CVE-2020-26559
CVE-2020-26560
CVE-2021-3542
CVE-2021-3564
- CVE-2021-3609
CVE-2021-22543
CVE-2021-3609 edited at 24 Jun 2021 13:26:35
References
https://www.openwall.com/lists/oss-security/2021/06/19/1
https://www.openwall.com/lists/oss-security/2021/06/19/2
https://github.com/nrb547/kernel-exploitation/blob/main/cve-2021-3609/cve-2021-3609.md
- https://lore.kernel.org/netdev/20210619161813.2098382-1-cascardo@canonical.com/T/
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.12.10&id=3556fac71e41f342d61331f3367d48bbbc292308
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.10.43&id=3795007c8dfc8bca176529bfeceb17c6f4ef7e44
AVG-2103 created at 24 Jun 2021 09:29:14
Packages
+ nginx-mainline
Issues
+ CVE-2021-3618
Status
+ Fixed
Severity
+ Medium
Affected
+ 1.19.10-1
Fixed
+ 1.21.0-1
Ticket
Advisory qualified
+ Yes
References
Notes
AVG-2102 created at 24 Jun 2021 09:28:44
Packages
+ nginx
Issues
+ CVE-2021-3618
Status
+ Vulnerable
Severity
+ Medium
Affected
+ 1.20.1-1
Fixed
Ticket
Advisory qualified
+ Yes
References
Notes
AVG-2101 created at 24 Jun 2021 09:28:29
Packages
+ vsftpd
Issues
+ CVE-2021-3618
Status
+ Vulnerable
Severity
+ Medium
Affected
+ 3.0.3-7
Fixed
Ticket
Advisory qualified
+ Yes
References
Notes
CVE-2021-3618 created at 24 Jun 2021 09:27:46
Severity
+ Medium
Remote
+ Remote
Type
+ Insufficient validation
Description
+ ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.
References
+ https://bugzilla.redhat.com/show_bug.cgi?id=1975623
+ https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a
Notes
CVE-2021-33844 edited at 24 Jun 2021 09:20:38
Severity
- Unknown
+ Low
Remote
- Unknown
+ Local
Type
- Unknown
+ Denial of service
Description
+ A vulnerability was found in SoX where a divide by zero bug exists in wav.c:967, functon startread. With a crafted wav file, the application crashes.
References
+ https://bugzilla.redhat.com/show_bug.cgi?id=1975664
+ https://sourceforge.net/p/sox/bugs/349/
Notes
CVE-2021-23210 edited at 24 Jun 2021 09:19:45
Severity
- Unknown
+ Low
Remote
- Unknown
+ Local
Type
- Unknown
+ Denial of service
Description
+ A vulnerability was found in SoX, where a divide by zero exists in voc.c:334, functon read_samples.
References
+ https://bugzilla.redhat.com/show_bug.cgi?id=1975670
+ https://sourceforge.net/p/sox/bugs/351/
Notes
CVE-2021-23172 edited at 24 Jun 2021 09:18:56
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Local
Type
- Unknown
+ Arbitrary code execution
Description
+ A vulnerability was found in SoX, where a heap overflow was found in hcom.c:161, function startread. The vulnerability is exploitable with a crafted hcomn file.
References
+ https://bugzilla.redhat.com/show_bug.cgi?id=1975666
+ https://sourceforge.net/p/sox/bugs/350/
Notes