Action not permitted
Modal body text goes here.
CVE-2021-41072
Vulnerability from cvelistv5
Published
2021-09-14 00:00
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405 | Exploit, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://security.gentoo.org/glsa/202305-29 | ||
cve@mitre.org | https://www.debian.org/security/2021/dsa-4987 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:31.057Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd" }, { "tags": [ "x_transferred" ], "url": "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405" }, { "name": "DSA-4987", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4987" }, { "name": "[debian-lts-announce] 20211020 [SECURITY] [DLA 2789-1] squashfs-tools security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html" }, { "name": "GLSA-202305-29", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-29" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-30T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd" }, { "url": "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405" }, { "name": "DSA-4987", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2021/dsa-4987" }, { "name": "[debian-lts-announce] 20211020 [SECURITY] [DLA 2789-1] squashfs-tools security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html" }, { "name": "GLSA-202305-29", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-29" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-41072", "datePublished": "2021-09-14T00:00:00", "dateReserved": "2021-09-14T00:00:00", "dateUpdated": "2024-08-04T02:59:31.057Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-41072\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-09-14T01:15:07.747\",\"lastModified\":\"2023-05-30T06:15:17.903\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.\"},{\"lang\":\"es\",\"value\":\"Una funci\u00f3n squashfs_opendir en el archivo unsquash-2.c en Squashfs-Tools versi\u00f3n 4.5 permite un Salto de Directorio, una vulnerabilidad diferente a CVE-2021-40153. Un sistema de archivos squashfs que ha sido dise\u00f1ado para incluir un enlace simb\u00f3lico y luego contenidos bajo el mismo nombre de archivo en un sistema de archivos puede causar que unsquashfs primero cree el enlace simb\u00f3lico apuntando fuera del directorio esperado, y luego la operaci\u00f3n de escritura subsiguiente causar\u00e1 que el proceso unsquashfs escriba mediante el enlace simb\u00f3lico en otra parte del sistema de archivos\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"},{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squashfs-tools_project:squashfs-tools:4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"259A52A7-B40A-45B5-B5F5-CE79A4DE4266\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202305-29\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.debian.org/security/2021/dsa-4987\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2024_3139
Vulnerability from csaf_redhat
Published
2024-05-22 09:35
Modified
2024-11-06 05:54
Summary
Red Hat Security Advisory: squashfs-tools security update
Notes
Topic
An update for squashfs-tools is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.
Security Fix(es):
* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)
* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for squashfs-tools is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.\n\nSecurity Fix(es):\n\n* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)\n\n* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3139", "url": "https://access.redhat.com/errata/RHSA-2024:3139" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index" }, { "category": "external", "summary": "1998621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998621" }, { "category": "external", "summary": "2004957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004957" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3139.json" } ], "title": "Red Hat Security Advisory: squashfs-tools security update", "tracking": { "current_release_date": "2024-11-06T05:54:28+00:00", "generator": { "date": "2024-11-06T05:54:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3139", "initial_release_date": "2024-05-22T09:35:51+00:00", "revision_history": [ { "date": "2024-05-22T09:35:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-22T09:35:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:54:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "squashfs-tools-0:4.3-21.el8.src", "product": { "name": "squashfs-tools-0:4.3-21.el8.src", "product_id": "squashfs-tools-0:4.3-21.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "squashfs-tools-0:4.3-21.el8.aarch64", "product": { "name": "squashfs-tools-0:4.3-21.el8.aarch64", "product_id": "squashfs-tools-0:4.3-21.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=aarch64" } } }, { "category": "product_version", "name": "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "product": { "name": "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "product_id": "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=aarch64" } } }, { "category": "product_version", "name": "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "product": { "name": "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "product_id": "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "squashfs-tools-0:4.3-21.el8.ppc64le", "product": { "name": "squashfs-tools-0:4.3-21.el8.ppc64le", "product_id": "squashfs-tools-0:4.3-21.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "product": { "name": "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "product_id": "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "product": { "name": "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "product_id": "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "squashfs-tools-0:4.3-21.el8.x86_64", "product": { "name": "squashfs-tools-0:4.3-21.el8.x86_64", "product_id": "squashfs-tools-0:4.3-21.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=x86_64" } } }, { "category": "product_version", "name": "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", "product": { "name": "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", "product_id": "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=x86_64" } } }, { "category": "product_version", "name": "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "product": { "name": "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "product_id": "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "squashfs-tools-0:4.3-21.el8.s390x", "product": { "name": "squashfs-tools-0:4.3-21.el8.s390x", "product_id": "squashfs-tools-0:4.3-21.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=s390x" } } }, { "category": "product_version", "name": "squashfs-tools-debugsource-0:4.3-21.el8.s390x", "product": { "name": "squashfs-tools-debugsource-0:4.3-21.el8.s390x", "product_id": "squashfs-tools-debugsource-0:4.3-21.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=s390x" } } }, { "category": "product_version", "name": "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "product": { "name": "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "product_id": "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-0:4.3-21.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64" }, "product_reference": "squashfs-tools-0:4.3-21.el8.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-0:4.3-21.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le" }, "product_reference": "squashfs-tools-0:4.3-21.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-0:4.3-21.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x" }, "product_reference": "squashfs-tools-0:4.3-21.el8.s390x", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-0:4.3-21.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src" }, "product_reference": "squashfs-tools-0:4.3-21.el8.src", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-0:4.3-21.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64" }, "product_reference": "squashfs-tools-0:4.3-21.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64" }, "product_reference": "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le" }, "product_reference": "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debuginfo-0:4.3-21.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x" }, "product_reference": "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64" }, "product_reference": "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debugsource-0:4.3-21.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64" }, "product_reference": "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le" }, "product_reference": "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debugsource-0:4.3-21.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x" }, "product_reference": "squashfs-tools-debugsource-0:4.3-21.el8.s390x", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debugsource-0:4.3-21.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64" }, "product_reference": "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40153", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-08-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1998621" } ], "notes": [ { "category": "description", "text": "A flaw was found in Squashfs-tools, where it is vulnerable to attacks similar to zip-slip. During extraction, a file can escape the destination directory either via the \u0027../\u0027 string to access the parent directory or via symlinks. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "squashfs-tools: unvalidated filepaths allow writing outside of destination", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40153" }, { "category": "external", "summary": "RHBZ#1998621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998621" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40153", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40153" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40153", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40153" } ], "release_date": "2019-09-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T09:35:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3139" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squashfs-tools: unvalidated filepaths allow writing outside of destination" }, { "cve": "CVE-2021-41072", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2021-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2004957" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in squashfs-tools. During extraction, a file can escape the destination directory by using a symbolic link, and a regular file with an identical name. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "squashfs-tools: possible Directory Traversal via symbolic link", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41072" }, { "category": "external", "summary": "RHBZ#2004957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41072", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41072" } ], "release_date": "2021-09-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T09:35:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3139" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squashfs-tools: possible Directory Traversal via symbolic link" } ] }
rhsa-2024_2396
Vulnerability from csaf_redhat
Published
2024-04-30 10:42
Modified
2024-11-06 05:41
Summary
Red Hat Security Advisory: squashfs-tools security update
Notes
Topic
An update for squashfs-tools is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.
Security Fix(es):
* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)
* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for squashfs-tools is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.\n\nSecurity Fix(es):\n\n* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)\n\n* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2396", "url": "https://access.redhat.com/errata/RHSA-2024:2396" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index" }, { "category": "external", "summary": "1998621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998621" }, { "category": "external", "summary": "2004957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004957" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2396.json" } ], "title": "Red Hat Security Advisory: squashfs-tools security update", "tracking": { "current_release_date": "2024-11-06T05:41:43+00:00", "generator": { "date": "2024-11-06T05:41:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2396", "initial_release_date": "2024-04-30T10:42:19+00:00", "revision_history": [ { "date": "2024-04-30T10:42:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-30T10:42:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:41:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "squashfs-tools-0:4.4-10.git1.el9.src", "product": { "name": "squashfs-tools-0:4.4-10.git1.el9.src", "product_id": "squashfs-tools-0:4.4-10.git1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "squashfs-tools-0:4.4-10.git1.el9.aarch64", "product": { "name": "squashfs-tools-0:4.4-10.git1.el9.aarch64", "product_id": "squashfs-tools-0:4.4-10.git1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=aarch64" } } }, { "category": "product_version", "name": "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "product": { "name": "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "product_id": "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=aarch64" } } }, { "category": "product_version", "name": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "product": { "name": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "product_id": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "squashfs-tools-0:4.4-10.git1.el9.ppc64le", "product": { "name": "squashfs-tools-0:4.4-10.git1.el9.ppc64le", "product_id": "squashfs-tools-0:4.4-10.git1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "product": { "name": "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "product_id": "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "product": { "name": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "product_id": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "squashfs-tools-0:4.4-10.git1.el9.x86_64", "product": { "name": "squashfs-tools-0:4.4-10.git1.el9.x86_64", "product_id": "squashfs-tools-0:4.4-10.git1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=x86_64" } } }, { "category": "product_version", "name": "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", "product": { "name": "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", "product_id": "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=x86_64" } } }, { "category": "product_version", "name": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "product": { "name": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "product_id": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "squashfs-tools-0:4.4-10.git1.el9.s390x", "product": { "name": "squashfs-tools-0:4.4-10.git1.el9.s390x", "product_id": "squashfs-tools-0:4.4-10.git1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=s390x" } } }, { "category": "product_version", "name": "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "product": { "name": "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "product_id": "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=s390x" } } }, { "category": "product_version", "name": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "product": { "name": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "product_id": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-0:4.4-10.git1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64" }, "product_reference": "squashfs-tools-0:4.4-10.git1.el9.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-0:4.4-10.git1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le" }, "product_reference": "squashfs-tools-0:4.4-10.git1.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-0:4.4-10.git1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x" }, "product_reference": "squashfs-tools-0:4.4-10.git1.el9.s390x", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-0:4.4-10.git1.el9.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src" }, "product_reference": "squashfs-tools-0:4.4-10.git1.el9.src", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-0:4.4-10.git1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64" }, "product_reference": "squashfs-tools-0:4.4-10.git1.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64" }, "product_reference": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le" }, "product_reference": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x" }, "product_reference": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64" }, "product_reference": "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64" }, "product_reference": "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le" }, "product_reference": "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x" }, "product_reference": "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64" }, "product_reference": "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40153", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-08-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1998621" } ], "notes": [ { "category": "description", "text": "A flaw was found in Squashfs-tools, where it is vulnerable to attacks similar to zip-slip. During extraction, a file can escape the destination directory either via the \u0027../\u0027 string to access the parent directory or via symlinks. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "squashfs-tools: unvalidated filepaths allow writing outside of destination", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40153" }, { "category": "external", "summary": "RHBZ#1998621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998621" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40153", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40153" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40153", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40153" } ], "release_date": "2019-09-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:42:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squashfs-tools: unvalidated filepaths allow writing outside of destination" }, { "cve": "CVE-2021-41072", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2021-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2004957" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in squashfs-tools. During extraction, a file can escape the destination directory by using a symbolic link, and a regular file with an identical name. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "squashfs-tools: possible Directory Traversal via symbolic link", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41072" }, { "category": "external", "summary": "RHBZ#2004957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41072", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41072" } ], "release_date": "2021-09-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:42:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squashfs-tools: possible Directory Traversal via symbolic link" } ] }
ghsa-f6m6-9fjw-69qm
Vulnerability from github
Published
2022-05-24 19:14
Modified
2022-06-29 00:00
Severity ?
Details
squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.
{ "affected": [], "aliases": [ "CVE-2021-41072" ], "database_specific": { "cwe_ids": [ "CWE-22", "CWE-59" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-09-14T01:15:00Z", "severity": "HIGH" }, "details": "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.", "id": "GHSA-f6m6-9fjw-69qm", "modified": "2022-06-29T00:00:54Z", "published": "2022-05-24T19:14:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41072" }, { "type": "WEB", "url": "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405" }, { "type": "WEB", "url": "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202305-29" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-4987" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2021-41072
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-41072", "description": "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.", "id": "GSD-2021-41072", "references": [ "https://www.debian.org/security/2021/dsa-4987", "https://ubuntu.com/security/CVE-2021-41072", "https://advisories.mageia.org/CVE-2021-41072.html", "https://security.archlinux.org/CVE-2021-41072", "https://www.suse.com/security/cve/CVE-2021-41072.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-41072" ], "details": "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.", "id": "GSD-2021-41072", "modified": "2023-12-13T01:23:27.138833Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-41072", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd", "refsource": "MISC", "url": "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd" }, { "name": "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405", "refsource": "MISC", "url": "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405" }, { "name": "DSA-4987", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4987" }, { "name": "[debian-lts-announce] 20211020 [SECURITY] [DLA 2789-1] squashfs-tools security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html" }, { "name": "GLSA-202305-29", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202305-29" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:squashfs-tools_project:squashfs-tools:4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-41072" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-22" }, { "lang": "en", "value": "CWE-59" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405" }, { "name": "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd" }, { "name": "DSA-4987", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4987" }, { "name": "[debian-lts-announce] 20211020 [SECURITY] [DLA 2789-1] squashfs-tools security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html" }, { "name": "GLSA-202305-29", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/202305-29" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2 } }, "lastModifiedDate": "2023-05-30T06:15Z", "publishedDate": "2021-09-14T01:15Z" } } }
wid-sec-w-2024-0995
Vulnerability from csaf_certbund
Published
2024-04-29 22:00
Modified
2024-05-28 22:00
Summary
Red Hat Enterprise Linux: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0995 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0995.json" }, { "category": "self", "summary": "WID-SEC-2024-0995 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0995" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2024-04-29", "url": "https://access.redhat.com/errata/RHSA-2024:2137" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2024-04-29", "url": "https://access.redhat.com/errata/RHSA-2024:2147" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2024-04-29", "url": "https://access.redhat.com/errata/RHSA-2024:2295" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2024-04-29", "url": "https://access.redhat.com/errata/RHSA-2024:2337" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2024-04-29", "url": "https://access.redhat.com/errata/RHSA-2024:2366" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2024-04-29", "url": "https://access.redhat.com/errata/RHSA-2024:2396" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2024-04-29", "url": "https://access.redhat.com/errata/RHSA-2024:2512" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2024-04-29", "url": "https://access.redhat.com/errata/RHSA-2024:2199" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2024-04-29", "url": "https://access.redhat.com/errata/RHSA-2024:2204" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2024-04-29", "url": "https://access.redhat.com/errata/RHSA-2024:2438" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3105 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3105" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3120 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3120" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3044 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3044" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3139 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3139" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3163 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3163" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3008 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3008" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3044 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-3044.html" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T08:06:16.086+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0995", "initial_release_date": "2024-04-29T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "9", "product": { "name": "Red Hat Enterprise Linux 9", "product_id": "T034465", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9" } } }, { "category": "product_version", "name": "8", "product": { "name": "Red Hat Enterprise Linux 8", "product_id": "T034466", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8" } } }, { "category": "product_version", "name": "7", "product": { "name": "Red Hat Enterprise Linux 7", "product_id": "T034467", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-29390", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-\u00dcberlauf, einer unsachgem\u00e4\u00dfen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen." } ], "product_status": { "known_affected": [ "T034467", "67646", "T004914", "T034466", "T034465" ] }, "release_date": "2024-04-29T22:00:00Z", "title": "CVE-2021-29390" }, { "cve": "CVE-2022-48554", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-\u00dcberlauf, einer unsachgem\u00e4\u00dfen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen." } ], "product_status": { "known_affected": [ "T034467", "67646", "T004914", "T034466", "T034465" ] }, "release_date": "2024-04-29T22:00:00Z", "title": "CVE-2022-48554" }, { "cve": "CVE-2023-1729", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-\u00dcberlauf, einer unsachgem\u00e4\u00dfen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen." } ], "product_status": { "known_affected": [ "T034467", "67646", "T004914", "T034466", "T034465" ] }, "release_date": "2024-04-29T22:00:00Z", "title": "CVE-2023-1729" }, { "cve": "CVE-2023-49083", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-\u00dcberlauf, einer unsachgem\u00e4\u00dfen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen." } ], "product_status": { "known_affected": [ "T034467", "67646", "T004914", "T034466", "T034465" ] }, "release_date": "2024-04-29T22:00:00Z", "title": "CVE-2023-49083" }, { "cve": "CVE-2023-5215", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-\u00dcberlauf, einer unsachgem\u00e4\u00dfen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen." } ], "product_status": { "known_affected": [ "T034467", "67646", "T004914", "T034466", "T034465" ] }, "release_date": "2024-04-29T22:00:00Z", "title": "CVE-2023-5215" }, { "cve": "CVE-2023-5871", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-\u00dcberlauf, einer unsachgem\u00e4\u00dfen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen." } ], "product_status": { "known_affected": [ "T034467", "67646", "T004914", "T034466", "T034465" ] }, "release_date": "2024-04-29T22:00:00Z", "title": "CVE-2023-5871" }, { "cve": "CVE-2024-1481", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-\u00dcberlauf, einer unsachgem\u00e4\u00dfen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen." } ], "product_status": { "known_affected": [ "T034467", "67646", "T004914", "T034466", "T034465" ] }, "release_date": "2024-04-29T22:00:00Z", "title": "CVE-2024-1481" }, { "cve": "CVE-2024-22365", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-\u00dcberlauf, einer unsachgem\u00e4\u00dfen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen." } ], "product_status": { "known_affected": [ "T034467", "67646", "T004914", "T034466", "T034465" ] }, "release_date": "2024-04-29T22:00:00Z", "title": "CVE-2024-22365" }, { "cve": "CVE-2024-24258", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-\u00dcberlauf, einer unsachgem\u00e4\u00dfen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen." } ], "product_status": { "known_affected": [ "T034467", "67646", "T004914", "T034466", "T034465" ] }, "release_date": "2024-04-29T22:00:00Z", "title": "CVE-2024-24258" }, { "cve": "CVE-2024-24259", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-\u00dcberlauf, einer unsachgem\u00e4\u00dfen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen." } ], "product_status": { "known_affected": [ "T034467", "67646", "T004914", "T034466", "T034465" ] }, "release_date": "2024-04-29T22:00:00Z", "title": "CVE-2024-24259" }, { "cve": "CVE-2021-40153", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen im Squashfs-tools-Modul aufgrund eines Pfad- oder Verzeichnis\u00fcberquerungsproblems, das es w\u00e4hrend der Extraktion erm\u00f6glicht, Dateien au\u00dferhalb des Zielverzeichnisses zu installieren oder zu \u00fcberschreiben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034467", "67646", "T004914", "T034466", "T034465" ] }, "release_date": "2024-04-29T22:00:00Z", "title": "CVE-2021-40153" }, { "cve": "CVE-2021-41072", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen im Squashfs-tools-Modul aufgrund eines Pfad- oder Verzeichnis\u00fcberquerungsproblems, das es w\u00e4hrend der Extraktion erm\u00f6glicht, Dateien au\u00dferhalb des Zielverzeichnisses zu installieren oder zu \u00fcberschreiben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034467", "67646", "T004914", "T034466", "T034465" ] }, "release_date": "2024-04-29T22:00:00Z", "title": "CVE-2021-41072" }, { "cve": "CVE-2023-41915", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Red Hat Enterprise Linux. Dieser Fehler besteht in der pmix-Komponente aufgrund eines Race-Condition-Problems, das es erlaubt, den Besitz beliebiger Dateien zu erlangen. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T034467", "67646", "T004914", "T034466", "T034465" ] }, "release_date": "2024-04-29T22:00:00Z", "title": "CVE-2023-41915" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.