From santiago at archlinux.org Thu Apr 29 21:38:31 2021 From: santiago at archlinux.org (Santiago Torres-Arias) Date: Thu, 29 Apr 2021 17:38:31 -0400 Subject: [ASA-202104-1] gitlab: multiple issues Message-ID: Arch Linux Security Advisory ASA-202104-1 ========================================= Severity: Critical Date : 2021-04-29 CVE-ID : CVE-2021-22205 CVE-2021-28965 Package : gitlab Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-1822 Summary ======= The package gitlab before version 13.10.3-1 is vulnerable to multiple issues including arbitrary code execution and incorrect calculation. Resolution ========== Upgrade to 13.10.3-1. # pacman -Syu "gitlab>=13.10.3-1" The problems have been fixed upstream in version 13.10.3. Workaround ========== None. Description =========== - CVE-2021-22205 (arbitrary code execution) An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.9. GitLab was not properly validating image files that is passed to a file parser which resulted in a remote command execution. The issue is fixed in GitLab versions 13.10.3, 13.9.6 and 13.8.8. - CVE-2021-28965 (incorrect calculation) When parsing and serializing a crafted XML document, the REXML gem (including the one bundled with Ruby) can create a wrong XML document whose structure is different from the original one. The impact of this issue highly depends on context, but it may lead to a vulnerability in some programs that are using REXML. The issue is fixed in version 3.2.5 of the REXML gem. Impact ====== An attacker can crash or execute arbitrary code on the affected server by providing a maliciously crafted XML or image file. References ========== https://about.gitlab.com/releases/2021/04/14/security-release-gitlab-13-10-3-released/ https://about.gitlab.com/releases/2021/04/14/security-release-gitlab-13-10-3-released/#Remote-code-execution-when-uploading-specially-crafted-image-files https://gitlab.com/gitlab-org/gitlab/-/issues/327121 https://hackerone.com/reports/1154542 https://www.ruby-lang.org/en/news/2021/04/05/xml-round-trip-vulnerability-in-rexml-cve-2021-28965/ https://hackerone.com/reports/1104077 https://github.com/ruby/rexml/commit/a659c63e37414506dfb0d4655e031bb7a2e73fc8 https://github.com/ruby/rexml/commit/2fe62e29094d95921d7e19abbd2e26b23d78dc5b https://github.com/ruby/rexml/commit/6a250d2cd1194c2be72becbdd9c3e770aa16e752 https://github.com/ruby/rexml/commit/f7bab8937513b1403cea5aff874cbf32fd5e8551 https://github.com/ruby/rexml/commit/f9d88e4948b4a43294c25dc0edb16815bd9d8618 https://github.com/ruby/rexml/commit/9b311e59ae05749e082eb6bbefa1cb620d1a786e https://github.com/ruby/rexml/commit/3c137eb119550874b2b3e27d12b733ca67033377 https://security.archlinux.org/CVE-2021-22205 https://security.archlinux.org/CVE-2021-28965 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: not available URL: From santiago at archlinux.org Thu Apr 29 21:39:28 2021 From: santiago at archlinux.org (Santiago Torres-Arias) Date: Thu, 29 Apr 2021 17:39:28 -0400 Subject: [ASA-202104-2] vivaldi: multiple issues Message-ID: Arch Linux Security Advisory ASA-202104-2 ========================================= Severity: High Date : 2021-04-29 CVE-ID : CVE-2021-21201 CVE-2021-21202 CVE-2021-21203 CVE-2021-21207 CVE-2021-21209 CVE-2021-21210 CVE-2021-21213 CVE-2021-21214 CVE-2021-21215 CVE-2021-21216 CVE-2021-21217 CVE-2021-21218 CVE-2021-21219 CVE-2021-21221 CVE-2021-21222 CVE-2021-21223 CVE-2021-21225 CVE-2021-21226 CVE-2021-21227 CVE-2021-21228 CVE-2021-21229 CVE-2021-21230 CVE-2021-21231 CVE-2021-21232 CVE-2021-21233 Package : vivaldi Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-1828 Summary ======= The package vivaldi before version 3.8.2259.37-1 is vulnerable to multiple issues including arbitrary code execution, information disclosure, insufficient validation, sandbox escape, access restriction bypass, content spoofing and incorrect calculation. Resolution ========== Upgrade to 3.8.2259.37-1. # pacman -Syu "vivaldi>=3.8.2259.37-1" The problems have been fixed upstream in version 3.8.2259.37. Workaround ========== None. Description =========== - CVE-2021-21201 (sandbox escape) Use after free in permissions in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. - CVE-2021-21202 (sandbox escape) Use after free in extensions in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. - CVE-2021-21203 (arbitrary code execution) Use after free in Blink in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. - CVE-2021-21207 (sandbox escape) Use after free in IndexedDB in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. - CVE-2021-21209 (information disclosure) Inappropriate implementation in storage in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page. - CVE-2021-21210 (information disclosure) Inappropriate implementation in Network in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially access local UDP ports via a crafted HTML page. - CVE-2021-21213 (arbitrary code execution) Use after free in WebMIDI in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. - CVE-2021-21214 (arbitrary code execution) Use after free in Network API in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. - CVE-2021-21215 (content spoofing) Inappropriate implementation in Autofill in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to spoof security UI via a crafted HTML page. - CVE-2021-21216 (content spoofing) Inappropriate implementation in Autofill in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to spoof security UI via a crafted HTML page. - CVE-2021-21217 (information disclosure) Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file. - CVE-2021-21218 (information disclosure) Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file. - CVE-2021-21219 (information disclosure) Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file. - CVE-2021-21221 (information disclosure) Insufficient validation of untrusted input in Mojo in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page. - CVE-2021-21222 (sandbox escape) Heap buffer overflow in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page. - CVE-2021-21223 (sandbox escape) Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. - CVE-2021-21225 (arbitrary code execution) Out of bounds memory access in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. - CVE-2021-21226 (sandbox escape) Use after free in navigation in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. - CVE-2021-21227 (insufficient validation) An insufficient data validation security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.93. - CVE-2021-21228 (access restriction bypass) An insufficient policy enforcement security issue has been found in the extensions component of the Chromium browser before version 90.0.4430.93. - CVE-2021-21229 (content spoofing) An incorrect security UI security issue has been found in the downloads component of the Chromium browser before version 90.0.4430.93. - CVE-2021-21230 (incorrect calculation) A type confusion security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.93. - CVE-2021-21231 (incorrect calculation) An insufficient data validation security issue has been found in the V8 component of the Chromium browser before version 90.0.4430.93. - CVE-2021-21232 (arbitrary code execution) A use after free security issue has been found in the Dev Tools component of the Chromium browser before version 90.0.4430.93. - CVE-2021-21233 (arbitrary code execution) A heap buffer overflow security issue has been found in the ANGLE component of the Chromium browser before version 90.0.4430.93. Impact ====== An attacker is able to break out of the sandbox, execute arbitrary code, spoof content, read sensitive data, and bypass extension security policies through various means. References ========== https://vivaldi.com/blog/desktop/minor-update-3-for-vivaldi-desktop-browser-3-7/ https://vivaldi.com/blog/desktop/minor-update-4-for-vivaldi-desktop-browser-3-7/ https://vivaldi.com/blog/new-vivaldi-on-android-language-switcher-blocks-cookies-dialogs/ https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html https://crbug.com/1025683 https://crbug.com/1188889 https://crbug.com/1192054 https://crbug.com/1185732 https://crbug.com/1143526 https://crbug.com/1184562 https://crbug.com/1161806 https://crbug.com/1170148 https://crbug.com/1172533 https://crbug.com/1173297 https://crbug.com/1166462 https://crbug.com/1166478 https://crbug.com/1166972 https://crbug.com/1195333 https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html https://crbug.com/1194046 https://crbug.com/1195308 https://crbug.com/1195977 https://crbug.com/1197904 https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_26.html https://crbug.com/1199345 https://crbug.com/1139156 https://crbug.com/1198165 https://crbug.com/1198705 https://crbug.com/1198696 https://crbug.com/1175058 https://crbug.com/1182937 https://security.archlinux.org/CVE-2021-21201 https://security.archlinux.org/CVE-2021-21202 https://security.archlinux.org/CVE-2021-21203 https://security.archlinux.org/CVE-2021-21207 https://security.archlinux.org/CVE-2021-21209 https://security.archlinux.org/CVE-2021-21210 https://security.archlinux.org/CVE-2021-21213 https://security.archlinux.org/CVE-2021-21214 https://security.archlinux.org/CVE-2021-21215 https://security.archlinux.org/CVE-2021-21216 https://security.archlinux.org/CVE-2021-21217 https://security.archlinux.org/CVE-2021-21218 https://security.archlinux.org/CVE-2021-21219 https://security.archlinux.org/CVE-2021-21221 https://security.archlinux.org/CVE-2021-21222 https://security.archlinux.org/CVE-2021-21223 https://security.archlinux.org/CVE-2021-21225 https://security.archlinux.org/CVE-2021-21226 https://security.archlinux.org/CVE-2021-21227 https://security.archlinux.org/CVE-2021-21228 https://security.archlinux.org/CVE-2021-21229 https://security.archlinux.org/CVE-2021-21230 https://security.archlinux.org/CVE-2021-21231 https://security.archlinux.org/CVE-2021-21232 https://security.archlinux.org/CVE-2021-21233 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: not available URL: From santiago at archlinux.org Thu Apr 29 21:40:06 2021 From: santiago at archlinux.org (Santiago Torres-Arias) Date: Thu, 29 Apr 2021 17:40:06 -0400 Subject: [ASA-202104-3] firefox: multiple issues Message-ID: Arch Linux Security Advisory ASA-202104-3 ========================================= Severity: High Date : 2021-04-29 CVE-ID : CVE-2021-23994 CVE-2021-23995 CVE-2021-23996 CVE-2021-23997 CVE-2021-23998 CVE-2021-23999 CVE-2021-24000 CVE-2021-24001 CVE-2021-24002 CVE-2021-29946 CVE-2021-29947 Package : firefox Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-1834 Summary ======= The package firefox before version 88.0-1 is vulnerable to multiple issues including arbitrary code execution, content spoofing, arbitrary command execution, sandbox escape and access restriction bypass. Resolution ========== Upgrade to 88.0-1. # pacman -Syu "firefox>=88.0-1" The problems have been fixed upstream in version 88.0. Workaround ========== None. Description =========== - CVE-2021-23994 (arbitrary code execution) A security issue has been found in Firefox before version 88 and Thunderbird before version 78.10. A WebGL framebuffer was not initialized early enough, resulting in memory corruption and an out of bounds write. - CVE-2021-23995 (arbitrary code execution) A security issue has been found in Firefox before version 88 and Thunderbird before version 78.10. When Responsive Design Mode was enabled, it used references to objects that were previously freed. Mozilla presumes that with enough effort this could have been exploited to run arbitrary code. - CVE-2021-23996 (content spoofing) A security issue has been found in Firefox before version 88. By utilizing 3D CSS in conjunction with Javascript, content could have been rendered outside the webpage's viewport, resulting in a spoofing attack that could have been used for phishing or other attacks on a user. - CVE-2021-23997 (arbitrary code execution) A security issue has been found in Firefox before version 88. Due to unexpected data type conversions, a use-after-free could have occurred when interacting with the font cache. Mozilla presumes that with enough effort this could have been exploited to run arbitrary code. - CVE-2021-23998 (content spoofing) A security issue has been found in Firefox before version 88 and Thunderbird before version 78.10. Through complicated navigations with new windows, an HTTP page could have inherited a secure lock icon from an HTTPS page. - CVE-2021-23999 (sandbox escape) A security issue has been found in Firefox before version 88 and Thunderbird before version 78.10. If a Blob URL was loaded through some unusual user interaction, it could have been loaded by the System Principal and granted additional privileges that should not be granted to web content. - CVE-2021-24000 (content spoofing) A security issue has been found in Firefox before version 88. A race condition with requestPointerLock() and setTimeout() could have resulted in a user interacting with one tab when they believed they were on a separate tab. In conjunction with certain elements (such as ) this could have led to an attack where a user was confused about the origin of the webpage and potentially disclosed information they did not intend to. - CVE-2021-24001 (sandbox escape) A security issue has been found in Firefox before version 88. A compromised content process could have performed session history manipulations it should not have been able to due to testing infrastructure that was not restricted to testing-only configurations. - CVE-2021-24002 (arbitrary command execution) A security issue has been found in Firefox before version 88 and Thunderbird before version 78.10. When a user clicked on an FTP URL containing encoded newline characters (%0A and %0D), the newlines would have been interpreted as such and allowed arbitrary commands to be sent to the FTP server. - CVE-2021-29946 (access restriction bypass) A security issue has been found in Firefox before version 88 and Thunderbird before version 78.10. Ports that were written as an integer overflow above the bounds of a 16-bit integer could have bypassed port blocking restrictions when used in the Alt-Svc header. - CVE-2021-29947 (arbitrary code execution) A security issue has been found in Firefox before version 88. Mozilla developers and community members reported memory safety bugs present in Firefox 87. Some of these bugs showed evidence of memory corruption and Mozilla presumes that with enough effort some of these could have been exploited to run arbitrary code. Impact ====== An attacker is able to execute arbitrary code, spoof context, escape the sandbox, and bypass port blocking restrictions through various means. References ========== https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-23994 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-23994 https://bugzilla.mozilla.org/show_bug.cgi?id=1699077 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-23995 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-23995 https://bugzilla.mozilla.org/show_bug.cgi?id=1699835 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-23996 https://bugzilla.mozilla.org/show_bug.cgi?id=1701834 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-23997 https://bugzilla.mozilla.org/show_bug.cgi?id=1701942 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-23998 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-23998 https://bugzilla.mozilla.org/show_bug.cgi?id=1667456 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-23999 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-23999 https://bugzilla.mozilla.org/show_bug.cgi?id=1691153 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-24000 https://bugzilla.mozilla.org/show_bug.cgi?id=1694698 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-24001 https://bugzilla.mozilla.org/show_bug.cgi?id=1694727 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-24002 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-24002 https://bugzilla.mozilla.org/show_bug.cgi?id=1702374 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-29946 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-29946 https://bugzilla.mozilla.org/show_bug.cgi?id=1698503 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-29947 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1651449%2C1674142%2C1693476%2C1696886%2C1700091 https://security.archlinux.org/CVE-2021-23994 https://security.archlinux.org/CVE-2021-23995 https://security.archlinux.org/CVE-2021-23996 https://security.archlinux.org/CVE-2021-23997 https://security.archlinux.org/CVE-2021-23998 https://security.archlinux.org/CVE-2021-23999 https://security.archlinux.org/CVE-2021-24000 https://security.archlinux.org/CVE-2021-24001 https://security.archlinux.org/CVE-2021-24002 https://security.archlinux.org/CVE-2021-29946 https://security.archlinux.org/CVE-2021-29947 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: not available URL: From santiago at archlinux.org Thu Apr 29 21:40:52 2021 From: santiago at archlinux.org (Santiago Torres-Arias) Date: Thu, 29 Apr 2021 17:40:52 -0400 Subject: [ASA-202104-4] thunderbird: multiple issues Message-ID: Arch Linux Security Advisory ASA-202104-4 ========================================= Severity: High Date : 2021-04-29 CVE-ID : CVE-2021-23961 CVE-2021-23994 CVE-2021-23995 CVE-2021-23998 CVE-2021-23999 CVE-2021-24002 CVE-2021-29946 CVE-2021-29948 Package : thunderbird Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-1836 Summary ======= The package thunderbird before version 78.10.0-1 is vulnerable to multiple issues including arbitrary code execution, arbitrary command execution, content spoofing, information disclosure, sandbox escape, access restriction bypass and signature forgery. Resolution ========== Upgrade to 78.10.0-1. # pacman -Syu "thunderbird>=78.10.0-1" The problems have been fixed upstream in version 78.10.0. Workaround ========== None. Description =========== - CVE-2021-23961 (information disclosure) A security issue was found in Firefox before version 85.0. Further techniques that built on the slipstream research combined with a malicious webpage could have exposed both an internal network's hosts as well as services running on the user's local machine. - CVE-2021-23994 (arbitrary code execution) A security issue has been found in Firefox before version 88 and Thunderbird before version 78.10. A WebGL framebuffer was not initialized early enough, resulting in memory corruption and an out of bounds write. - CVE-2021-23995 (arbitrary code execution) A security issue has been found in Firefox before version 88 and Thunderbird before version 78.10. When Responsive Design Mode was enabled, it used references to objects that were previously freed. Mozilla presumes that with enough effort this could have been exploited to run arbitrary code. - CVE-2021-23998 (content spoofing) A security issue has been found in Firefox before version 88 and Thunderbird before version 78.10. Through complicated navigations with new windows, an HTTP page could have inherited a secure lock icon from an HTTPS page. - CVE-2021-23999 (sandbox escape) A security issue has been found in Firefox before version 88 and Thunderbird before version 78.10. If a Blob URL was loaded through some unusual user interaction, it could have been loaded by the System Principal and granted additional privileges that should not be granted to web content. - CVE-2021-24002 (arbitrary command execution) A security issue has been found in Firefox before version 88 and Thunderbird before version 78.10. When a user clicked on an FTP URL containing encoded newline characters (%0A and %0D), the newlines would have been interpreted as such and allowed arbitrary commands to be sent to the FTP server. - CVE-2021-29946 (access restriction bypass) A security issue has been found in Firefox before version 88 and Thunderbird before version 78.10. Ports that were written as an integer overflow above the bounds of a 16-bit integer could have bypassed port blocking restrictions when used in the Alt-Svc header. - CVE-2021-29948 (signature forgery) A security issue has been found in Thunderbird before version 78.10. Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. Impact ====== An attacker is able to execute arbitrary code, spoof context, escape the sandbox, and bypass port blocking restrictions through various means. In addition a local attacker might spoof the verification of emails signed using PGP by winning a race condition. References ========== https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23961 https://bugzilla.mozilla.org/show_bug.cgi?id=1677940 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-23994 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-23994 https://bugzilla.mozilla.org/show_bug.cgi?id=1699077 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-23995 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-23995 https://bugzilla.mozilla.org/show_bug.cgi?id=1699835 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-23998 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-23998 https://bugzilla.mozilla.org/show_bug.cgi?id=1667456 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-23999 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-23999 https://bugzilla.mozilla.org/show_bug.cgi?id=1691153 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-24002 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-24002 https://bugzilla.mozilla.org/show_bug.cgi?id=1702374 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-29946 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-29946 https://bugzilla.mozilla.org/show_bug.cgi?id=1698503 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-29948 https://bugzilla.mozilla.org/show_bug.cgi?id=1692899 https://security.archlinux.org/CVE-2021-23961 https://security.archlinux.org/CVE-2021-23994 https://security.archlinux.org/CVE-2021-23995 https://security.archlinux.org/CVE-2021-23998 https://security.archlinux.org/CVE-2021-23999 https://security.archlinux.org/CVE-2021-24002 https://security.archlinux.org/CVE-2021-29946 https://security.archlinux.org/CVE-2021-29948 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: not available URL: From santiago at archlinux.org Thu Apr 29 21:41:27 2021 From: santiago at archlinux.org (Santiago Torres-Arias) Date: Thu, 29 Apr 2021 17:41:27 -0400 Subject: [ASA-202104-5] opera: multiple issues Message-ID: Arch Linux Security Advisory ASA-202104-5 ========================================= Severity: High Date : 2021-04-29 CVE-ID : CVE-2021-21201 CVE-2021-21202 CVE-2021-21203 CVE-2021-21207 CVE-2021-21209 CVE-2021-21210 CVE-2021-21213 CVE-2021-21214 CVE-2021-21215 CVE-2021-21216 CVE-2021-21217 CVE-2021-21218 CVE-2021-21219 CVE-2021-21221 CVE-2021-21222 CVE-2021-21223 CVE-2021-21224 CVE-2021-21225 CVE-2021-21226 Package : opera Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-1840 Summary ======= The package opera before version 76.0.4017.94-1 is vulnerable to multiple issues including arbitrary code execution, information disclosure, sandbox escape and content spoofing. Resolution ========== Upgrade to 76.0.4017.94-1. # pacman -Syu "opera>=76.0.4017.94-1" The problems have been fixed upstream in version 76.0.4017.94. Workaround ========== None. Description =========== - CVE-2021-21201 (sandbox escape) Use after free in permissions in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. - CVE-2021-21202 (sandbox escape) Use after free in extensions in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. - CVE-2021-21203 (arbitrary code execution) Use after free in Blink in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. - CVE-2021-21207 (sandbox escape) Use after free in IndexedDB in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. - CVE-2021-21209 (information disclosure) Inappropriate implementation in storage in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page. - CVE-2021-21210 (information disclosure) Inappropriate implementation in Network in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially access local UDP ports via a crafted HTML page. - CVE-2021-21213 (arbitrary code execution) Use after free in WebMIDI in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. - CVE-2021-21214 (arbitrary code execution) Use after free in Network API in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. - CVE-2021-21215 (content spoofing) Inappropriate implementation in Autofill in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to spoof security UI via a crafted HTML page. - CVE-2021-21216 (content spoofing) Inappropriate implementation in Autofill in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to spoof security UI via a crafted HTML page. - CVE-2021-21217 (information disclosure) Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file. - CVE-2021-21218 (information disclosure) Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file. - CVE-2021-21219 (information disclosure) Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file. - CVE-2021-21221 (information disclosure) Insufficient validation of untrusted input in Mojo in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page. - CVE-2021-21222 (sandbox escape) Heap buffer overflow in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page. - CVE-2021-21223 (sandbox escape) Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. - CVE-2021-21224 (arbitrary code execution) Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Google is aware of reports that exploits for this issue exist in the wild. - CVE-2021-21225 (arbitrary code execution) Out of bounds memory access in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. - CVE-2021-21226 (sandbox escape) Use after free in navigation in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. Impact ====== An attacker is able to break out of the sandbox, execute arbitrary code, spoof content, read sensitive data, and bypass extension security policies through various means. References ========== https://blogs.opera.com/desktop/changelog-for-75/ https://blogs.opera.com/desktop/changelog-for-76/ https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html https://crbug.com/1025683 https://crbug.com/1188889 https://crbug.com/1192054 https://crbug.com/1185732 https://crbug.com/1143526 https://crbug.com/1184562 https://crbug.com/1161806 https://crbug.com/1170148 https://crbug.com/1172533 https://crbug.com/1173297 https://crbug.com/1166462 https://crbug.com/1166478 https://crbug.com/1166972 https://crbug.com/1195333 https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html https://crbug.com/1194046 https://crbug.com/1195308 https://crbug.com/1195777 https://crbug.com/1195977 https://crbug.com/1197904 https://security.archlinux.org/CVE-2021-21201 https://security.archlinux.org/CVE-2021-21202 https://security.archlinux.org/CVE-2021-21203 https://security.archlinux.org/CVE-2021-21207 https://security.archlinux.org/CVE-2021-21209 https://security.archlinux.org/CVE-2021-21210 https://security.archlinux.org/CVE-2021-21213 https://security.archlinux.org/CVE-2021-21214 https://security.archlinux.org/CVE-2021-21215 https://security.archlinux.org/CVE-2021-21216 https://security.archlinux.org/CVE-2021-21217 https://security.archlinux.org/CVE-2021-21218 https://security.archlinux.org/CVE-2021-21219 https://security.archlinux.org/CVE-2021-21221 https://security.archlinux.org/CVE-2021-21222 https://security.archlinux.org/CVE-2021-21223 https://security.archlinux.org/CVE-2021-21224 https://security.archlinux.org/CVE-2021-21225 https://security.archlinux.org/CVE-2021-21226 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: not available URL: From santiago at archlinux.org Thu Apr 29 21:41:56 2021 From: santiago at archlinux.org (Santiago Torres-Arias) Date: Thu, 29 Apr 2021 17:41:56 -0400 Subject: [ASA-202104-6] nimble: multiple issues Message-ID: Arch Linux Security Advisory ASA-202104-6 ========================================= Severity: High Date : 2021-04-29 CVE-ID : CVE-2021-21372 CVE-2021-21373 CVE-2021-21374 Package : nimble Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-1842 Summary ======= The package nimble before version 1:0.13.1-1 is vulnerable to multiple issues including arbitrary command execution and man-in-the-middle. Resolution ========== Upgrade to 1:0.13.1-1. # pacman -Syu "nimble>=1:0.13.1-1" The problems have been fixed upstream in version 0.13.1. Workaround ========== None. Description =========== - CVE-2021-21372 (arbitrary command execution) In Nimble before version 0.13.0, doCmd can be leveraged to execute arbitrary commands. An attacker can craft a malicious entry in the packages.json package list to trigger code execution. - CVE-2021-21373 (man-in-the-middle) In Nimble before version 0.13.0, "nimble refresh" fetches a list of Nimble packages over HTTPS by default. In case of error it falls back to a non-TLS URL http://irclogs.nim-lang.org/packages.json. An attacker able to perform MitM can deliver a modified package list containing malicious software packages. If the packages are installed and used the attack escalates to untrusted code execution. - CVE-2021-21374 (man-in-the-middle) In Nimble before version 0.13.0, "nimble refresh" fetches a list of Nimble packages over HTTPS without full verification of the SSL/TLS certificate due to the default setting of httpClient. An attacker able to perform man-in-the-middle (MitM) can deliver a modified package list containing malicious software packages. If the packages are installed and used the attack escalates to untrusted code execution. Impact ====== An attacker can perform a man-in-the-middle to inject malicious package dependencies to a client. In addition, a malicious packager can execute arbitrary code on the affected client by providing a maliciously- crafted package metadata file. References ========== https://github.com/nim-lang/security/security/advisories/GHSA-rg9f-w24h-962p https://consensys.net/diligence/vulnerabilities/nim-insecure-ssl-tls-defaults-remote-code-execution/ https://github.com/nim-lang/nimble/commit/7bd63d504a4157b8ed61a51af47fb086ee818c37 https://github.com/nim-lang/security/security/advisories/GHSA-8w52-r35x-rgp8 https://github.com/nim-lang/nimble/commit/aec0ae5c23d2e2a2ec28e97dcb9dd6cb1e68b134 https://github.com/nim-lang/security/security/advisories/GHSA-c2wm-v66h-xhxx https://github.com/nim-lang/nimble/commit/b60b6f8d5832c7393676ba7bcd0e07d293cec738 https://security.archlinux.org/CVE-2021-21372 https://security.archlinux.org/CVE-2021-21373 https://security.archlinux.org/CVE-2021-21374 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: not available URL: From santiago at archlinux.org Thu Apr 29 21:42:48 2021 From: santiago at archlinux.org (Santiago Torres-Arias) Date: Thu, 29 Apr 2021 17:42:48 -0400 Subject: [ASA-202104-7] chromium: multiple issues Message-ID: Arch Linux Security Advisory ASA-202104-7 ========================================= Severity: High Date : 2021-04-29 CVE-ID : CVE-2021-21222 CVE-2021-21223 CVE-2021-21224 CVE-2021-21225 CVE-2021-21226 Package : chromium Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-1843 Summary ======= The package chromium before version 90.0.4430.85-1 is vulnerable to multiple issues including arbitrary code execution and sandbox escape. Resolution ========== Upgrade to 90.0.4430.85-1. # pacman -Syu "chromium>=90.0.4430.85-1" The problems have been fixed upstream in version 90.0.4430.85. Workaround ========== None. Description =========== - CVE-2021-21222 (sandbox escape) Heap buffer overflow in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page. - CVE-2021-21223 (sandbox escape) Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. - CVE-2021-21224 (arbitrary code execution) Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Google is aware of reports that exploits for this issue exist in the wild. - CVE-2021-21225 (arbitrary code execution) Out of bounds memory access in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. - CVE-2021-21226 (sandbox escape) Use after free in navigation in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. Impact ====== An attacker can escape the site isolation sandbox through a compromised rendered process. In addition, an attacker can execute arbitrary code and escape the sandbox through a crafted HTML page. References ========== https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html https://crbug.com/1194046 https://crbug.com/1195308 https://crbug.com/1195777 https://crbug.com/1195977 https://crbug.com/1197904 https://security.archlinux.org/CVE-2021-21222 https://security.archlinux.org/CVE-2021-21223 https://security.archlinux.org/CVE-2021-21224 https://security.archlinux.org/CVE-2021-21225 https://security.archlinux.org/CVE-2021-21226 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: not available URL: From santiago at archlinux.org Thu Apr 29 21:43:31 2021 From: santiago at archlinux.org (Santiago Torres-Arias) Date: Thu, 29 Apr 2021 17:43:31 -0400 Subject: [ASA-202104-8] libupnp: content spoofing Message-ID: Arch Linux Security Advisory ASA-202104-8 ========================================= Severity: High Date : 2021-04-29 CVE-ID : CVE-2021-29462 Package : libupnp Type : content spoofing Remote : Yes Link : https://security.archlinux.org/AVG-1844 Summary ======= The package libupnp before version 1.14.6-1 is vulnerable to content spoofing. Resolution ========== Upgrade to 1.14.6-1. # pacman -Syu "libupnp>=1.14.6-1" The problem has been fixed upstream in version 1.14.6. Workaround ========== None. Description =========== The server part of pupnp (libupnp) appears to be vulnerable to DNS rebinding attacks because it does not check the value of the `Host` header. This can be mitigated by using DNS revolvers which block DNS- rebinding attacks. The vulnerability is fixed in version 1.14.6 and later. Impact ====== An attacker is able to perform a DNS rebinding attack against a client browser to trigger local UPnP services. This can be used to, for example, exfiltrate or tamper data of a client. References ========== https://github.com/pupnp/pupnp/security/advisories/GHSA-6hqq-w3jq-9fhg https://github.com/pupnp/pupnp/commit/21fd85815da7ed2578d0de7cac4c433008f0ecd4 https://security.archlinux.org/CVE-2021-29462 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: not available URL: From santiago at archlinux.org Thu Apr 29 21:46:28 2021 From: santiago at archlinux.org (Santiago Torres-Arias) Date: Thu, 29 Apr 2021 17:46:28 -0400 Subject: [ASA-202104-9] virtualbox: multiple issues Message-ID: Arch Linux Security Advisory ASA-202104-9 ========================================= Severity: High Date : 2021-04-29 CVE-ID : CVE-2021-2145 CVE-2021-2250 CVE-2021-2266 CVE-2021-2279 CVE-2021-2280 CVE-2021-2281 CVE-2021-2282 CVE-2021-2283 CVE-2021-2284 CVE-2021-2285 CVE-2021-2286 CVE-2021-2287 CVE-2021-2291 CVE-2021-2296 CVE-2021-2297 CVE-2021-2306 CVE-2021-2309 CVE-2021-2310 CVE-2021-2321 Package : virtualbox Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-1846 Summary ======= The package virtualbox before version 6.1.20-1 is vulnerable to multiple issues including arbitrary code execution, arbitrary filesystem access and information disclosure. Resolution ========== Upgrade to 6.1.20-1. # pacman -Syu "virtualbox>=6.1.20-1" The problems have been fixed upstream in version 6.1.20. Workaround ========== None. Description =========== - CVE-2021-2145 (arbitrary code execution) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. - CVE-2021-2250 (arbitrary code execution) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. - CVE-2021-2266 (information disclosure) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. - CVE-2021-2279 (arbitrary code execution) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows unauthenticated attacker with network access via RDP to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. - CVE-2021-2280 (information disclosure) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. - CVE-2021-2281 (arbitrary filesystem access) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data. - CVE-2021-2282 (information disclosure) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. - CVE-2021-2283 (information disclosure) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. - CVE-2021-2284 (arbitrary filesystem access) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data. - CVE-2021-2285 (information disclosure) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. - CVE-2021-2286 (arbitrary filesystem access) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data. - CVE-2021-2287 (information disclosure) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. - CVE-2021-2291 (information disclosure) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. - CVE-2021-2296 (information disclosure) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. - CVE-2021-2297 (information disclosure) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. - CVE-2021-2306 (information disclosure) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. - CVE-2021-2309 (arbitrary code execution) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. - CVE-2021-2310 (arbitrary code execution) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. - CVE-2021-2321 (information disclosure) Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. Impact ====== An attacker is able to execute arbitrary code, read sensitive information, and read filesystem information through various means. References ========== https://www.oracle.com/security-alerts/cpuapr2021verbose.html#OVIR https://security.archlinux.org/CVE-2021-2145 https://security.archlinux.org/CVE-2021-2250 https://security.archlinux.org/CVE-2021-2266 https://security.archlinux.org/CVE-2021-2279 https://security.archlinux.org/CVE-2021-2280 https://security.archlinux.org/CVE-2021-2281 https://security.archlinux.org/CVE-2021-2282 https://security.archlinux.org/CVE-2021-2283 https://security.archlinux.org/CVE-2021-2284 https://security.archlinux.org/CVE-2021-2285 https://security.archlinux.org/CVE-2021-2286 https://security.archlinux.org/CVE-2021-2287 https://security.archlinux.org/CVE-2021-2291 https://security.archlinux.org/CVE-2021-2296 https://security.archlinux.org/CVE-2021-2297 https://security.archlinux.org/CVE-2021-2306 https://security.archlinux.org/CVE-2021-2309 https://security.archlinux.org/CVE-2021-2310 https://security.archlinux.org/CVE-2021-2321 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: not available URL: From santiago at archlinux.org Thu Apr 29 21:47:15 2021 From: santiago at archlinux.org (Santiago Torres-Arias) Date: Thu, 29 Apr 2021 17:47:15 -0400 Subject: [ASA-202104-10] bind: multiple issues Message-ID: Arch Linux Security Advisory ASA-202104-10 ========================================== Severity: High Date : 2021-04-29 CVE-ID : CVE-2021-25214 CVE-2021-25215 CVE-2021-25216 Package : bind Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-1890 Summary ======= The package bind before version 9.16.15-1 is vulnerable to multiple issues including arbitrary code execution and denial of service. Resolution ========== Upgrade to 9.16.15-1. # pacman -Syu "bind>=9.16.15-1" The problems have been fixed upstream in version 9.16.15. Workaround ========== CVE-2021-25216 is not vulnerable in the default configuration. Disabling GSS-TSIG is a viable workaround for this vulnerability. Description =========== - CVE-2021-25214 (denial of service) Incremental zone transfers (IXFR) provide a way of transferring changed portion(s) of a zone between servers. An IXFR stream containing SOA records with an owner name other than the transferred zone's apex may cause the receiving named server to inadvertently remove the SOA record for the zone in question from the zone database. This leads to an assertion failure when the next SOA refresh query for that zone is made. In BIND before version 9.16.14, when a vulnerable version of named receives a malformed IXFR triggering the flaw described above, the named process will terminate due to a failed assertion the next time the transferred secondary zone is refreshed. - CVE-2021-25215 (denial of service) DNAME records, described in RFC 6672, provide a way to redirect a subtree of the domain name tree in the DNS. A flaw in the way "named" processes these records may trigger an attempt to add the same RRset to the ANSWER section more than once. In BIND before version 9.16.14, when a vulnerable version of "named" receives a query for a record triggering the flaw described above, the "named" process will terminate due to a failed assertion check. - CVE-2021-25216 (arbitrary code execution) BIND servers before version 9.16.14 are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting values for the tkey-gssapi-keytab or tkey-gssapi- credential configuration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. For servers that meet these conditions, the ISC SPNEGO implementation is vulnerable to various attacks, depending on the CPU architecture for which BIND was built: For named binaries compiled for 64-bit platforms, this flaw can be used to trigger a buffer over-read, leading to a server crash. Impact ====== Attackers are able to crash the named process during an IXFR (incremental zone transfer) session via a malformed request or query record. In addition, an attacker is able to execute arbitrary code on a bind server that is configured to use GSS-TSIG features (such as those configurations enabled for networks using Samba and Kerberos). References ========== https://kb.isc.org/docs/cve-2021-25214 https://downloads.isc.org/isc/bind9/9.16.15/patches/CVE-2021-25214.patch https://kb.isc.org/docs/cve-2021-25215 https://downloads.isc.org/isc/bind9/9.16.15/patches/CVE-2021-25215.patch https://kb.isc.org/docs/cve-2021-25216 https://security.archlinux.org/CVE-2021-25214 https://security.archlinux.org/CVE-2021-25215 https://security.archlinux.org/CVE-2021-25216 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: not available URL: