Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2021-41072
Vulnerability from cvelistv5
Published
2021-09-14 00:00
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T02:59:31.057Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd", }, { tags: [ "x_transferred", ], url: "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405", }, { name: "DSA-4987", tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.debian.org/security/2021/dsa-4987", }, { name: "[debian-lts-announce] 20211020 [SECURITY] [DLA 2789-1] squashfs-tools security update", tags: [ "mailing-list", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html", }, { name: "GLSA-202305-29", tags: [ "vendor-advisory", "x_transferred", ], url: "https://security.gentoo.org/glsa/202305-29", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], descriptions: [ { lang: "en", value: "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2023-05-30T00:00:00", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { url: "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd", }, { url: "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405", }, { name: "DSA-4987", tags: [ "vendor-advisory", ], url: "https://www.debian.org/security/2021/dsa-4987", }, { name: "[debian-lts-announce] 20211020 [SECURITY] [DLA 2789-1] squashfs-tools security update", tags: [ "mailing-list", ], url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html", }, { name: "GLSA-202305-29", tags: [ "vendor-advisory", ], url: "https://security.gentoo.org/glsa/202305-29", }, ], }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2021-41072", datePublished: "2021-09-14T00:00:00", dateReserved: "2021-09-14T00:00:00", dateUpdated: "2024-08-04T02:59:31.057Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squashfs-tools_project:squashfs-tools:4.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"259A52A7-B40A-45B5-B5F5-CE79A4DE4266\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DEECE5FC-CACF-4496-A3E7-164736409252\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.\"}, {\"lang\": \"es\", \"value\": \"Una funci\\u00f3n squashfs_opendir en el archivo unsquash-2.c en Squashfs-Tools versi\\u00f3n 4.5 permite un Salto de Directorio, una vulnerabilidad diferente a CVE-2021-40153. Un sistema de archivos squashfs que ha sido dise\\u00f1ado para incluir un enlace simb\\u00f3lico y luego contenidos bajo el mismo nombre de archivo en un sistema de archivos puede causar que unsquashfs primero cree el enlace simb\\u00f3lico apuntando fuera del directorio esperado, y luego la operaci\\u00f3n de escritura subsiguiente causar\\u00e1 que el proceso unsquashfs escriba mediante el enlace simb\\u00f3lico en otra parte del sistema de archivos\"}]", id: "CVE-2021-41072", lastModified: "2024-11-21T06:25:22.970", metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H\", \"baseScore\": 8.1, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 5.2}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:P/A:P\", \"baseScore\": 5.8, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 4.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", published: "2021-09-14T01:15:07.747", references: "[{\"url\": \"https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/202305-29\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://www.debian.org/security/2021/dsa-4987\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/202305-29\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.debian.org/security/2021/dsa-4987\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-22\"}, {\"lang\": \"en\", \"value\": \"CWE-59\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2021-41072\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-09-14T01:15:07.747\",\"lastModified\":\"2024-11-21T06:25:22.970\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.\"},{\"lang\":\"es\",\"value\":\"Una función squashfs_opendir en el archivo unsquash-2.c en Squashfs-Tools versión 4.5 permite un Salto de Directorio, una vulnerabilidad diferente a CVE-2021-40153. Un sistema de archivos squashfs que ha sido diseñado para incluir un enlace simbólico y luego contenidos bajo el mismo nombre de archivo en un sistema de archivos puede causar que unsquashfs primero cree el enlace simbólico apuntando fuera del directorio esperado, y luego la operación de escritura subsiguiente causará que el proceso unsquashfs escriba mediante el enlace simbólico en otra parte del sistema de archivos\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:P\",\"baseScore\":5.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"},{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squashfs-tools_project:squashfs-tools:4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"259A52A7-B40A-45B5-B5F5-CE79A4DE4266\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202305-29\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.debian.org/security/2021/dsa-4987\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202305-29\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2021/dsa-4987\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
fkie_cve-2021-41072
Vulnerability from fkie_nvd
Published
2021-09-14 01:15
Modified
2024-11-21 06:25
Severity ?
Summary
squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
squashfs-tools_project | squashfs-tools | 4.5 | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 | |
debian | debian_linux | 11.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:squashfs-tools_project:squashfs-tools:4.5:*:*:*:*:*:*:*", matchCriteriaId: "259A52A7-B40A-45B5-B5F5-CE79A4DE4266", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "DEECE5FC-CACF-4496-A3E7-164736409252", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", matchCriteriaId: "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", matchCriteriaId: "FA6FEEC2-9F11-4643-8827-749718254FED", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.", }, { lang: "es", value: "Una función squashfs_opendir en el archivo unsquash-2.c en Squashfs-Tools versión 4.5 permite un Salto de Directorio, una vulnerabilidad diferente a CVE-2021-40153. Un sistema de archivos squashfs que ha sido diseñado para incluir un enlace simbólico y luego contenidos bajo el mismo nombre de archivo en un sistema de archivos puede causar que unsquashfs primero cree el enlace simbólico apuntando fuera del directorio esperado, y luego la operación de escritura subsiguiente causará que el proceso unsquashfs escriba mediante el enlace simbólico en otra parte del sistema de archivos", }, ], id: "CVE-2021-41072", lastModified: "2024-11-21T06:25:22.970", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5.8, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 4.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.2, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2021-09-14T01:15:07.747", references: [ { source: "cve@mitre.org", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd", }, { source: "cve@mitre.org", tags: [ "Exploit", "Third Party Advisory", ], url: "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html", }, { source: "cve@mitre.org", url: "https://security.gentoo.org/glsa/202305-29", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2021/dsa-4987", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Third Party Advisory", ], url: "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.gentoo.org/glsa/202305-29", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2021/dsa-4987", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-22", }, { lang: "en", value: "CWE-59", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
gsd-2021-41072
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.
Aliases
Aliases
{ GSD: { alias: "CVE-2021-41072", description: "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.", id: "GSD-2021-41072", references: [ "https://www.debian.org/security/2021/dsa-4987", "https://ubuntu.com/security/CVE-2021-41072", "https://advisories.mageia.org/CVE-2021-41072.html", "https://security.archlinux.org/CVE-2021-41072", "https://www.suse.com/security/cve/CVE-2021-41072.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2021-41072", ], details: "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.", id: "GSD-2021-41072", modified: "2023-12-13T01:23:27.138833Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2021-41072", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd", refsource: "MISC", url: "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd", }, { name: "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405", refsource: "MISC", url: "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405", }, { name: "DSA-4987", refsource: "DEBIAN", url: "https://www.debian.org/security/2021/dsa-4987", }, { name: "[debian-lts-announce] 20211020 [SECURITY] [DLA 2789-1] squashfs-tools security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html", }, { name: "GLSA-202305-29", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202305-29", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:squashfs-tools_project:squashfs-tools:4.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2021-41072", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-22", }, { lang: "en", value: "CWE-59", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405", refsource: "MISC", tags: [ "Exploit", "Third Party Advisory", ], url: "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405", }, { name: "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd", }, { name: "DSA-4987", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2021/dsa-4987", }, { name: "[debian-lts-announce] 20211020 [SECURITY] [DLA 2789-1] squashfs-tools security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html", }, { name: "GLSA-202305-29", refsource: "GENTOO", tags: [], url: "https://security.gentoo.org/glsa/202305-29", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5.8, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 4.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.2, }, }, lastModifiedDate: "2023-05-30T06:15Z", publishedDate: "2021-09-14T01:15Z", }, }, }
opensuse-su-2024:11986-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
squashfs-4.5.1-1.1 on GA media
Notes
Title of the patch
squashfs-4.5.1-1.1 on GA media
Description of the patch
These are all security issues fixed in the squashfs-4.5.1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11986
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "squashfs-4.5.1-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the squashfs-4.5.1-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11986", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11986-1.json", }, { category: "self", summary: "SUSE CVE CVE-2021-41072 page", url: "https://www.suse.com/security/cve/CVE-2021-41072/", }, ], title: "squashfs-4.5.1-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11986-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squashfs-4.5.1-1.1.aarch64", product: { name: "squashfs-4.5.1-1.1.aarch64", product_id: "squashfs-4.5.1-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squashfs-4.5.1-1.1.ppc64le", product: { name: "squashfs-4.5.1-1.1.ppc64le", product_id: "squashfs-4.5.1-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squashfs-4.5.1-1.1.s390x", product: { name: "squashfs-4.5.1-1.1.s390x", product_id: "squashfs-4.5.1-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squashfs-4.5.1-1.1.x86_64", product: { name: "squashfs-4.5.1-1.1.x86_64", product_id: "squashfs-4.5.1-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squashfs-4.5.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:squashfs-4.5.1-1.1.aarch64", }, product_reference: "squashfs-4.5.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.5.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:squashfs-4.5.1-1.1.ppc64le", }, product_reference: "squashfs-4.5.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.5.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:squashfs-4.5.1-1.1.s390x", }, product_reference: "squashfs-4.5.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.5.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:squashfs-4.5.1-1.1.x86_64", }, product_reference: "squashfs-4.5.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2021-41072", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41072", }, ], notes: [ { category: "general", text: "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squashfs-4.5.1-1.1.aarch64", "openSUSE Tumbleweed:squashfs-4.5.1-1.1.ppc64le", "openSUSE Tumbleweed:squashfs-4.5.1-1.1.s390x", "openSUSE Tumbleweed:squashfs-4.5.1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41072", url: "https://www.suse.com/security/cve/CVE-2021-41072", }, { category: "external", summary: "SUSE Bug 1189936 for CVE-2021-41072", url: "https://bugzilla.suse.com/1189936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squashfs-4.5.1-1.1.aarch64", "openSUSE Tumbleweed:squashfs-4.5.1-1.1.ppc64le", "openSUSE Tumbleweed:squashfs-4.5.1-1.1.s390x", "openSUSE Tumbleweed:squashfs-4.5.1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squashfs-4.5.1-1.1.aarch64", "openSUSE Tumbleweed:squashfs-4.5.1-1.1.ppc64le", "openSUSE Tumbleweed:squashfs-4.5.1-1.1.s390x", "openSUSE Tumbleweed:squashfs-4.5.1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-41072", }, ], }
suse-su-2023:4424-1
Vulnerability from csaf_suse
Published
2023-11-13 12:12
Modified
2023-11-13 12:12
Summary
Security update for squashfs
Notes
Title of the patch
Security update for squashfs
Description of the patch
This update for squashfs fixes the following issues:
- CVE-2015-4645,CVE-2015-4646: Multiple buffer overflows fixed in squashfs-tools (bsc#935380)
- CVE-2021-40153: Fixed an issue where an attacker might have been
able to write a file outside of destination (bsc#1189936)
- CVE-2021-41072: Fixed an issue where an attacker might have been
able to write a file outside the destination directory via a
symlink (bsc#1190531).
Patchnames
SUSE-2023-4424,SUSE-SLE-SERVER-12-SP5-2023-4424
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for squashfs", title: "Title of the patch", }, { category: "description", text: "This update for squashfs fixes the following issues:\n\n- CVE-2015-4645,CVE-2015-4646: Multiple buffer overflows fixed in squashfs-tools (bsc#935380)\n- CVE-2021-40153: Fixed an issue where an attacker might have been\n able to write a file outside of destination (bsc#1189936)\n- CVE-2021-41072: Fixed an issue where an attacker might have been\n able to write a file outside the destination directory via a\n symlink (bsc#1190531).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4424,SUSE-SLE-SERVER-12-SP5-2023-4424", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4424-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4424-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234424-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4424-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017023.html", }, { category: "self", summary: "SUSE Bug 1133284", url: "https://bugzilla.suse.com/1133284", }, { category: "self", summary: "SUSE Bug 1160294", url: "https://bugzilla.suse.com/1160294", }, { category: "self", summary: "SUSE Bug 1189936", url: "https://bugzilla.suse.com/1189936", }, { category: "self", summary: "SUSE Bug 1190531", url: "https://bugzilla.suse.com/1190531", }, { category: "self", summary: "SUSE Bug 935380", url: "https://bugzilla.suse.com/935380", }, { category: "self", summary: "SUSE CVE CVE-2015-4645 page", url: "https://www.suse.com/security/cve/CVE-2015-4645/", }, { category: "self", summary: "SUSE CVE CVE-2015-4646 page", url: "https://www.suse.com/security/cve/CVE-2015-4646/", }, { category: "self", summary: "SUSE CVE CVE-2021-40153 page", url: "https://www.suse.com/security/cve/CVE-2021-40153/", }, { category: "self", summary: "SUSE CVE CVE-2021-41072 page", url: "https://www.suse.com/security/cve/CVE-2021-41072/", }, ], title: "Security update for squashfs", tracking: { current_release_date: "2023-11-13T12:12:08Z", generator: { date: "2023-11-13T12:12:08Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4424-1", initial_release_date: "2023-11-13T12:12:08Z", revision_history: [ { date: "2023-11-13T12:12:08Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squashfs-4.6.1-8.3.2.aarch64", product: { name: "squashfs-4.6.1-8.3.2.aarch64", product_id: "squashfs-4.6.1-8.3.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squashfs-4.6.1-8.3.2.i586", product: { name: "squashfs-4.6.1-8.3.2.i586", product_id: "squashfs-4.6.1-8.3.2.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "squashfs-4.6.1-8.3.2.ppc64le", product: { name: "squashfs-4.6.1-8.3.2.ppc64le", product_id: "squashfs-4.6.1-8.3.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squashfs-4.6.1-8.3.2.s390x", product: { name: "squashfs-4.6.1-8.3.2.s390x", product_id: "squashfs-4.6.1-8.3.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squashfs-4.6.1-8.3.2.x86_64", product: { name: "squashfs-4.6.1-8.3.2.x86_64", product_id: "squashfs-4.6.1-8.3.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-8.3.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.aarch64", }, product_reference: "squashfs-4.6.1-8.3.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-8.3.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", }, product_reference: "squashfs-4.6.1-8.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-8.3.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.s390x", }, product_reference: "squashfs-4.6.1-8.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-8.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.x86_64", }, product_reference: "squashfs-4.6.1-8.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-8.3.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.aarch64", }, product_reference: "squashfs-4.6.1-8.3.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-8.3.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", }, product_reference: "squashfs-4.6.1-8.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-8.3.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.s390x", }, product_reference: "squashfs-4.6.1-8.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-8.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.x86_64", }, product_reference: "squashfs-4.6.1-8.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2015-4645", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4645", }, ], notes: [ { category: "general", text: "Integer overflow in the read_fragment_table_4 function in unsquash-4.c in Squashfs and sasquatch allows remote attackers to cause a denial of service (application crash) via a crafted input, which triggers a stack-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4645", url: "https://www.suse.com/security/cve/CVE-2015-4645", }, { category: "external", summary: "SUSE Bug 935380 for CVE-2015-4645", url: "https://bugzilla.suse.com/935380", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-13T12:12:08Z", details: "moderate", }, ], title: "CVE-2015-4645", }, { cve: "CVE-2015-4646", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4646", }, ], notes: [ { category: "general", text: "(1) unsquash-1.c, (2) unsquash-2.c, (3) unsquash-3.c, and (4) unsquash-4.c in Squashfs and sasquatch allow remote attackers to cause a denial of service (application crash) via a crafted input.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4646", url: "https://www.suse.com/security/cve/CVE-2015-4646", }, { category: "external", summary: "SUSE Bug 935380 for CVE-2015-4646", url: "https://bugzilla.suse.com/935380", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-13T12:12:08Z", details: "moderate", }, ], title: "CVE-2015-4646", }, { cve: "CVE-2021-40153", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-40153", }, ], notes: [ { category: "general", text: "squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations outside of the destination.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-40153", url: "https://www.suse.com/security/cve/CVE-2021-40153", }, { category: "external", summary: "SUSE Bug 1189936 for CVE-2021-40153", url: "https://bugzilla.suse.com/1189936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-13T12:12:08Z", details: "moderate", }, ], title: "CVE-2021-40153", }, { cve: "CVE-2021-41072", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41072", }, ], notes: [ { category: "general", text: "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41072", url: "https://www.suse.com/security/cve/CVE-2021-41072", }, { category: "external", summary: "SUSE Bug 1189936 for CVE-2021-41072", url: "https://bugzilla.suse.com/1189936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:squashfs-4.6.1-8.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squashfs-4.6.1-8.3.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-13T12:12:08Z", details: "moderate", }, ], title: "CVE-2021-41072", }, ], }
suse-su-2023:4591-1
Vulnerability from csaf_suse
Published
2023-11-27 13:32
Modified
2023-11-27 13:32
Summary
Security update for squashfs
Notes
Title of the patch
Security update for squashfs
Description of the patch
This update for squashfs fixes the following issues:
- CVE-2015-4645,CVE-2015-4646: Multiple buffer overflows fixed in squashfs-tools (bsc#935380)
- CVE-2021-40153: Fixed an issue where an attacker might have been able to write a file outside of destination (bsc#1189936)
- CVE-2021-41072: Fixed an issue where an attacker might have been
able to write a file outside the destination directory via a
symlink (bsc#1190531).
update to 4.6.1:
* Race condition which can cause corruption of the 'fragment
table' fixed. This is a regression introduced in August 2022,
and it has been seen when tailend packing is used (-tailends option).
* Fix build failure when the tools are being built without
extended attribute (XATTRs) support.
* Fix XATTR error message when an unrecognised prefix is
found
* Fix incorrect free of pointer when an unrecognised XATTR
prefix is found.
* Major improvements in extended attribute handling,
pseudo file handling, and miscellaneous new options and
improvements
* Extended attribute handling improved in Mksquashfs and
Sqfstar
* New Pseudo file xattr definition to add extended
attributes to files.
* New xattrs-add Action to add extended attributes to files
* Extended attribute handling improved in Unsquashfs
* Other major improvements
* Unsquashfs can now output Pseudo files to standard out.
* Mksquashfs can now input Pseudo files from standard in.
* Squashfs filesystems can now be converted (different
block size compression etc) without unpacking to an
intermediate filesystem or mounting, by piping the output of
Unsquashfs to Mksquashfs.
* Pseudo files are now supported by Sqfstar.
* 'Non-anchored' excludes are now supported by Unsquashfs.
update to 4.5.1 (bsc#1190531, CVE-2021-41072):
* This release adds Manpages for Mksquashfs(1), Unsquashfs(1),
Sqfstar(1) and Sqfscat(1).
* The -help text output from the utilities has been improved
and extended as well (but the Manpages are now more
comprehensive).
* CVE-2021-41072 which is a writing outside of destination
exploit, has been fixed.
* The number of hard-links in the filesystem is now also
displayed by Mksquashfs in the output summary.
* The number of hard-links written by Unsquashfs is now
also displayed in the output summary.
* Unsquashfs will now write to a pre-existing destination
directory, rather than aborting.
* Unsquashfs now allows '.' to used as the destination, to
extract to the current directory.
* The Unsquashfs progress bar now tracks empty files and
hardlinks, in addition to data blocks.
* -no-hardlinks option has been implemented for Sqfstar.
* More sanity checking for 'corrupted' filesystems, including
checks for multiply linked directories and directory loops.
* Options that may cause filesystems to be unmountable have
been moved into a new 'experts' category in the Mksquashfs
help text (and Manpage).
* Maximum cpiostyle filename limited to PATH_MAX. This
prevents attempts to overflow the stack, or cause system
calls to fail with a too long pathname.
* Don't always use 'max open file limit' when calculating
length of queues, as a very large file limit can cause
Unsquashfs to abort. Instead use the smaller of max open
file limit and cache size.
* Fix Mksquashfs silently ignoring Pseudo file definitions
when appending.
* Don't abort if no XATTR support has been built in, and
there's XATTRs in the filesystem. This is a regression
introduced in 2019 in Version 4.4.
* Fix duplicate check when the last file block is sparse.
update to 4.5:
* Mksquashfs now supports 'Actions'.
* New sqfstar command which will create a Squashfs image from a tar archive.
* Tar style handling of source pathnames in Mksquashfs.
* Cpio style handling of source pathnames in Mksquashfs.
* New option to throttle the amount of CPU and I/O.
* Mksquashfs now allows no source directory to be specified.
* New Pseudo file 'R' definition which allows a Regular file
o be created with data stored within the Pseudo file.
* Symbolic links are now followed in extract files
* Unsquashfs now supports 'exclude' files.
* Max depth traversal option added.
* Unsquashfs can now output a 'Pseudo file' representing the
input Squashfs filesystem.
* New -one-file-system option in Mksquashfs.
* New -no-hardlinks option in Mksquashfs.
* Exit code in Unsquashfs changed to distinguish between
non-fatal errors (exit 2), and fatal errors (exit 1).
* Xattr id count added in Unsquashfs '-stat' output.
* Unsquashfs 'write outside directory' exploit fixed.
* Error handling in Unsquashfs writer thread fixed.
* Fix failure to truncate destination if appending aborted.
* Prevent Mksquashfs reading the destination file.
Patchnames
SUSE-2023-4591,SUSE-SLE-Micro-5.3-2023-4591,SUSE-SLE-Micro-5.4-2023-4591,SUSE-SLE-Micro-5.5-2023-4591,SUSE-SLE-Module-Basesystem-15-SP4-2023-4591,SUSE-SLE-Module-Basesystem-15-SP5-2023-4591,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4591,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4591,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4591,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4591,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4591,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4591,SUSE-SUSE-MicroOS-5.1-2023-4591,SUSE-SUSE-MicroOS-5.2-2023-4591,SUSE-Storage-7.1-2023-4591,openSUSE-Leap-Micro-5.3-2023-4591,openSUSE-Leap-Micro-5.4-2023-4591,openSUSE-SLE-15.4-2023-4591,openSUSE-SLE-15.5-2023-4591
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for squashfs", title: "Title of the patch", }, { category: "description", text: "This update for squashfs fixes the following issues:\n\n- CVE-2015-4645,CVE-2015-4646: Multiple buffer overflows fixed in squashfs-tools (bsc#935380)\n- CVE-2021-40153: Fixed an issue where an attacker might have been able to write a file outside of destination (bsc#1189936)\n- CVE-2021-41072: Fixed an issue where an attacker might have been\n able to write a file outside the destination directory via a\n symlink (bsc#1190531).\n\nupdate to 4.6.1:\n\n * Race condition which can cause corruption of the 'fragment\n table' fixed. This is a regression introduced in August 2022,\n and it has been seen when tailend packing is used (-tailends option).\n * Fix build failure when the tools are being built without\n extended attribute (XATTRs) support.\n * Fix XATTR error message when an unrecognised prefix is\n found\n * Fix incorrect free of pointer when an unrecognised XATTR\n prefix is found.\n * Major improvements in extended attribute handling,\n pseudo file handling, and miscellaneous new options and\n improvements\n * Extended attribute handling improved in Mksquashfs and\n Sqfstar\n * New Pseudo file xattr definition to add extended\n attributes to files.\n * New xattrs-add Action to add extended attributes to files\n * Extended attribute handling improved in Unsquashfs\n * Other major improvements\n * Unsquashfs can now output Pseudo files to standard out.\n * Mksquashfs can now input Pseudo files from standard in.\n * Squashfs filesystems can now be converted (different\n block size compression etc) without unpacking to an\n intermediate filesystem or mounting, by piping the output of\n Unsquashfs to Mksquashfs.\n * Pseudo files are now supported by Sqfstar.\n * 'Non-anchored' excludes are now supported by Unsquashfs.\n\nupdate to 4.5.1 (bsc#1190531, CVE-2021-41072):\n\n * This release adds Manpages for Mksquashfs(1), Unsquashfs(1),\n Sqfstar(1) and Sqfscat(1).\n * The -help text output from the utilities has been improved\n and extended as well (but the Manpages are now more\n comprehensive).\n * CVE-2021-41072 which is a writing outside of destination\n exploit, has been fixed.\n * The number of hard-links in the filesystem is now also\n displayed by Mksquashfs in the output summary.\n * The number of hard-links written by Unsquashfs is now\n also displayed in the output summary.\n * Unsquashfs will now write to a pre-existing destination\n directory, rather than aborting.\n * Unsquashfs now allows '.' to used as the destination, to\n extract to the current directory.\n * The Unsquashfs progress bar now tracks empty files and\n hardlinks, in addition to data blocks.\n * -no-hardlinks option has been implemented for Sqfstar.\n * More sanity checking for 'corrupted' filesystems, including\n checks for multiply linked directories and directory loops.\n * Options that may cause filesystems to be unmountable have\n been moved into a new 'experts' category in the Mksquashfs\n help text (and Manpage).\n * Maximum cpiostyle filename limited to PATH_MAX. This\n prevents attempts to overflow the stack, or cause system\n calls to fail with a too long pathname.\n * Don't always use 'max open file limit' when calculating\n length of queues, as a very large file limit can cause\n Unsquashfs to abort. Instead use the smaller of max open\n file limit and cache size.\n * Fix Mksquashfs silently ignoring Pseudo file definitions\n when appending.\n * Don't abort if no XATTR support has been built in, and\n there's XATTRs in the filesystem. This is a regression\n introduced in 2019 in Version 4.4.\n * Fix duplicate check when the last file block is sparse.\n\nupdate to 4.5:\n\n * Mksquashfs now supports 'Actions'.\n * New sqfstar command which will create a Squashfs image from a tar archive.\n * Tar style handling of source pathnames in Mksquashfs.\n * Cpio style handling of source pathnames in Mksquashfs.\n * New option to throttle the amount of CPU and I/O.\n * Mksquashfs now allows no source directory to be specified.\n * New Pseudo file 'R' definition which allows a Regular file\n o be created with data stored within the Pseudo file.\n * Symbolic links are now followed in extract files\n * Unsquashfs now supports 'exclude' files.\n * Max depth traversal option added.\n * Unsquashfs can now output a 'Pseudo file' representing the\n input Squashfs filesystem.\n * New -one-file-system option in Mksquashfs.\n * New -no-hardlinks option in Mksquashfs.\n * Exit code in Unsquashfs changed to distinguish between\n non-fatal errors (exit 2), and fatal errors (exit 1).\n * Xattr id count added in Unsquashfs '-stat' output.\n * Unsquashfs 'write outside directory' exploit fixed.\n * Error handling in Unsquashfs writer thread fixed.\n * Fix failure to truncate destination if appending aborted.\n * Prevent Mksquashfs reading the destination file. \n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4591,SUSE-SLE-Micro-5.3-2023-4591,SUSE-SLE-Micro-5.4-2023-4591,SUSE-SLE-Micro-5.5-2023-4591,SUSE-SLE-Module-Basesystem-15-SP4-2023-4591,SUSE-SLE-Module-Basesystem-15-SP5-2023-4591,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4591,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4591,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4591,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4591,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4591,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4591,SUSE-SUSE-MicroOS-5.1-2023-4591,SUSE-SUSE-MicroOS-5.2-2023-4591,SUSE-Storage-7.1-2023-4591,openSUSE-Leap-Micro-5.3-2023-4591,openSUSE-Leap-Micro-5.4-2023-4591,openSUSE-SLE-15.4-2023-4591,openSUSE-SLE-15.5-2023-4591", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4591-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4591-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234591-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4591-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017236.html", }, { category: "self", summary: "SUSE Bug 1189936", url: "https://bugzilla.suse.com/1189936", }, { category: "self", summary: "SUSE Bug 1190531", url: "https://bugzilla.suse.com/1190531", }, { category: "self", summary: "SUSE Bug 935380", url: "https://bugzilla.suse.com/935380", }, { category: "self", summary: "SUSE CVE CVE-2015-4645 page", url: "https://www.suse.com/security/cve/CVE-2015-4645/", }, { category: "self", summary: "SUSE CVE CVE-2015-4646 page", url: "https://www.suse.com/security/cve/CVE-2015-4646/", }, { category: "self", summary: "SUSE CVE CVE-2021-40153 page", url: "https://www.suse.com/security/cve/CVE-2021-40153/", }, { category: "self", summary: "SUSE CVE CVE-2021-41072 page", url: "https://www.suse.com/security/cve/CVE-2021-41072/", }, ], title: "Security update for squashfs", tracking: { current_release_date: "2023-11-27T13:32:32Z", generator: { date: "2023-11-27T13:32:32Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4591-1", initial_release_date: "2023-11-27T13:32:32Z", revision_history: [ { date: "2023-11-27T13:32:32Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squashfs-4.6.1-150300.3.3.1.aarch64", product: { name: "squashfs-4.6.1-150300.3.3.1.aarch64", product_id: "squashfs-4.6.1-150300.3.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squashfs-4.6.1-150300.3.3.1.i586", product: { name: "squashfs-4.6.1-150300.3.3.1.i586", product_id: "squashfs-4.6.1-150300.3.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "squashfs-4.6.1-150300.3.3.1.ppc64le", product: { name: "squashfs-4.6.1-150300.3.3.1.ppc64le", product_id: "squashfs-4.6.1-150300.3.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squashfs-4.6.1-150300.3.3.1.s390x", product: { name: "squashfs-4.6.1-150300.3.3.1.s390x", product_id: "squashfs-4.6.1-150300.3.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squashfs-4.6.1-150300.3.3.1.x86_64", product: { name: "squashfs-4.6.1-150300.3.3.1.x86_64", product_id: "squashfs-4.6.1-150300.3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.3", product: { name: "SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.4", product: { name: "SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.5", product: { name: "SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.2", product: { name: "SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.2", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.2", product: { name: "SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap Micro 5.3", product: { name: "openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap-micro:5.3", }, }, }, { category: "product_name", name: "openSUSE Leap Micro 5.4", product: { name: "openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap-micro:5.4", }, }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.s390x as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.s390x", }, product_reference: "squashfs-4.6.1-150300.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.s390x as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", }, product_reference: "squashfs-4.6.1-150300.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.s390x as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.s390x", }, product_reference: "squashfs-4.6.1-150300.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.ppc64le", }, product_reference: "squashfs-4.6.1-150300.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.s390x", }, product_reference: "squashfs-4.6.1-150300.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.ppc64le", }, product_reference: "squashfs-4.6.1-150300.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.s390x", }, product_reference: "squashfs-4.6.1-150300.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.ppc64le", }, product_reference: "squashfs-4.6.1-150300.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.s390x", }, product_reference: "squashfs-4.6.1-150300.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.ppc64le", }, product_reference: "squashfs-4.6.1-150300.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.ppc64le as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.ppc64le", }, product_reference: "squashfs-4.6.1-150300.3.3.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.s390x", }, product_reference: "squashfs-4.6.1-150300.3.3.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.s390x", }, product_reference: "squashfs-4.6.1-150300.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.s390x as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.s390x", }, product_reference: "squashfs-4.6.1-150300.3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.s390x as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", }, product_reference: "squashfs-4.6.1-150300.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.ppc64le", }, product_reference: "squashfs-4.6.1-150300.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.s390x", }, product_reference: "squashfs-4.6.1-150300.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.aarch64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.ppc64le", }, product_reference: "squashfs-4.6.1-150300.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.s390x", }, product_reference: "squashfs-4.6.1-150300.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.x86_64", }, product_reference: "squashfs-4.6.1-150300.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2015-4645", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4645", }, ], notes: [ { category: "general", text: "Integer overflow in the read_fragment_table_4 function in unsquash-4.c in Squashfs and sasquatch allows remote attackers to cause a denial of service (application crash) via a crafted input, which triggers a stack-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Proxy 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4645", url: "https://www.suse.com/security/cve/CVE-2015-4645", }, { category: "external", summary: "SUSE Bug 935380 for CVE-2015-4645", url: "https://bugzilla.suse.com/935380", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Proxy 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Proxy 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-27T13:32:32Z", details: "moderate", }, ], title: "CVE-2015-4645", }, { cve: "CVE-2015-4646", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4646", }, ], notes: [ { category: "general", text: "(1) unsquash-1.c, (2) unsquash-2.c, (3) unsquash-3.c, and (4) unsquash-4.c in Squashfs and sasquatch allow remote attackers to cause a denial of service (application crash) via a crafted input.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Proxy 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4646", url: "https://www.suse.com/security/cve/CVE-2015-4646", }, { category: "external", summary: "SUSE Bug 935380 for CVE-2015-4646", url: "https://bugzilla.suse.com/935380", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Proxy 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Proxy 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-27T13:32:32Z", details: "moderate", }, ], title: "CVE-2015-4646", }, { cve: "CVE-2021-40153", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-40153", }, ], notes: [ { category: "general", text: "squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations outside of the destination.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Proxy 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-40153", url: "https://www.suse.com/security/cve/CVE-2021-40153", }, { category: "external", summary: "SUSE Bug 1189936 for CVE-2021-40153", url: "https://bugzilla.suse.com/1189936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Proxy 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Proxy 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-27T13:32:32Z", details: "moderate", }, ], title: "CVE-2021-40153", }, { cve: "CVE-2021-41072", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41072", }, ], notes: [ { category: "general", text: "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Proxy 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41072", url: "https://www.suse.com/security/cve/CVE-2021-41072", }, { category: "external", summary: "SUSE Bug 1189936 for CVE-2021-41072", url: "https://bugzilla.suse.com/1189936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Proxy 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Enterprise Storage 7.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.1:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Proxy 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.ppc64le", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.s390x", "SUSE Manager Server 4.2:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.4:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.ppc64le", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap 15.5:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.3:squashfs-4.6.1-150300.3.3.1.x86_64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.aarch64", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.s390x", "openSUSE Leap Micro 5.4:squashfs-4.6.1-150300.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-27T13:32:32Z", details: "moderate", }, ], title: "CVE-2021-41072", }, ], }
suse-su-2024:2463-1
Vulnerability from csaf_suse
Published
2024-07-12 13:55
Modified
2024-07-12 13:55
Summary
Security update for squashfs
Notes
Title of the patch
Security update for squashfs
Description of the patch
This update for squashfs fixes the following issues:
- CVE-2015-4645,CVE-2015-4646: Multiple buffer overflows fixed in squashfs-tools (bsc#935380)
- CVE-2021-40153: Fixed an issue where an attacker might have been able to write a file outside of destination (bsc#1189936)
- CVE-2021-41072: Fixed an issue where an attacker might have been
able to write a file outside the destination directory via a
symlink (bsc#1190531).
update to 4.6.1:
* Race condition which can cause corruption of the 'fragment
table' fixed. This is a regression introduced in August 2022,
and it has been seen when tailend packing is used (-tailends option).
* Fix build failure when the tools are being built without
extended attribute (XATTRs) support.
* Fix XATTR error message when an unrecognised prefix is
found
* Fix incorrect free of pointer when an unrecognised XATTR
prefix is found.
* Major improvements in extended attribute handling,
pseudo file handling, and miscellaneous new options and
improvements
* Extended attribute handling improved in Mksquashfs and
Sqfstar
* New Pseudo file xattr definition to add extended
attributes to files.
* New xattrs-add Action to add extended attributes to files
* Extended attribute handling improved in Unsquashfs
* Other major improvements
* Unsquashfs can now output Pseudo files to standard out.
* Mksquashfs can now input Pseudo files from standard in.
* Squashfs filesystems can now be converted (different
block size compression etc) without unpacking to an
intermediate filesystem or mounting, by piping the output of
Unsquashfs to Mksquashfs.
* Pseudo files are now supported by Sqfstar.
* 'Non-anchored' excludes are now supported by Unsquashfs.
update to 4.5.1 (bsc#1190531, CVE-2021-41072):
* This release adds Manpages for Mksquashfs(1), Unsquashfs(1),
Sqfstar(1) and Sqfscat(1).
* The -help text output from the utilities has been improved
and extended as well (but the Manpages are now more
comprehensive).
* CVE-2021-41072 which is a writing outside of destination
exploit, has been fixed.
* The number of hard-links in the filesystem is now also
displayed by Mksquashfs in the output summary.
* The number of hard-links written by Unsquashfs is now
also displayed in the output summary.
* Unsquashfs will now write to a pre-existing destination
directory, rather than aborting.
* Unsquashfs now allows '.' to used as the destination, to
extract to the current directory.
* The Unsquashfs progress bar now tracks empty files and
hardlinks, in addition to data blocks.
* -no-hardlinks option has been implemented for Sqfstar.
* More sanity checking for 'corrupted' filesystems, including
checks for multiply linked directories and directory loops.
* Options that may cause filesystems to be unmountable have
been moved into a new 'experts' category in the Mksquashfs
help text (and Manpage).
* Maximum cpiostyle filename limited to PATH_MAX. This
prevents attempts to overflow the stack, or cause system
calls to fail with a too long pathname.
* Don't always use 'max open file limit' when calculating
length of queues, as a very large file limit can cause
Unsquashfs to abort. Instead use the smaller of max open
file limit and cache size.
* Fix Mksquashfs silently ignoring Pseudo file definitions
when appending.
* Don't abort if no XATTR support has been built in, and
there's XATTRs in the filesystem. This is a regression
introduced in 2019 in Version 4.4.
* Fix duplicate check when the last file block is sparse.
update to 4.5:
* Mksquashfs now supports 'Actions'.
* New sqfstar command which will create a Squashfs image from a tar archive.
* Tar style handling of source pathnames in Mksquashfs.
* Cpio style handling of source pathnames in Mksquashfs.
* New option to throttle the amount of CPU and I/O.
* Mksquashfs now allows no source directory to be specified.
* New Pseudo file 'R' definition which allows a Regular file
o be created with data stored within the Pseudo file.
* Symbolic links are now followed in extract files
* Unsquashfs now supports 'exclude' files.
* Max depth traversal option added.
* Unsquashfs can now output a 'Pseudo file' representing the
input Squashfs filesystem.
* New -one-file-system option in Mksquashfs.
* New -no-hardlinks option in Mksquashfs.
* Exit code in Unsquashfs changed to distinguish between
non-fatal errors (exit 2), and fatal errors (exit 1).
* Xattr id count added in Unsquashfs '-stat' output.
* Unsquashfs 'write outside directory' exploit fixed.
* Error handling in Unsquashfs writer thread fixed.
* Fix failure to truncate destination if appending aborted.
* Prevent Mksquashfs reading the destination file.
Patchnames
SUSE-2024-2463,SUSE-SLE-Micro-5.5-2024-2463
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for squashfs", title: "Title of the patch", }, { category: "description", text: "This update for squashfs fixes the following issues:\n\n- CVE-2015-4645,CVE-2015-4646: Multiple buffer overflows fixed in squashfs-tools (bsc#935380)\n- CVE-2021-40153: Fixed an issue where an attacker might have been able to write a file outside of destination (bsc#1189936)\n- CVE-2021-41072: Fixed an issue where an attacker might have been\n able to write a file outside the destination directory via a\n symlink (bsc#1190531).\n\nupdate to 4.6.1:\n\n * Race condition which can cause corruption of the 'fragment\n table' fixed. This is a regression introduced in August 2022,\n and it has been seen when tailend packing is used (-tailends option).\n * Fix build failure when the tools are being built without\n extended attribute (XATTRs) support.\n * Fix XATTR error message when an unrecognised prefix is\n found\n * Fix incorrect free of pointer when an unrecognised XATTR\n prefix is found.\n * Major improvements in extended attribute handling,\n pseudo file handling, and miscellaneous new options and\n improvements\n * Extended attribute handling improved in Mksquashfs and\n Sqfstar\n * New Pseudo file xattr definition to add extended\n attributes to files.\n * New xattrs-add Action to add extended attributes to files\n * Extended attribute handling improved in Unsquashfs\n * Other major improvements\n * Unsquashfs can now output Pseudo files to standard out.\n * Mksquashfs can now input Pseudo files from standard in.\n * Squashfs filesystems can now be converted (different\n block size compression etc) without unpacking to an\n intermediate filesystem or mounting, by piping the output of\n Unsquashfs to Mksquashfs.\n * Pseudo files are now supported by Sqfstar.\n * 'Non-anchored' excludes are now supported by Unsquashfs.\n\nupdate to 4.5.1 (bsc#1190531, CVE-2021-41072):\n\n * This release adds Manpages for Mksquashfs(1), Unsquashfs(1),\n Sqfstar(1) and Sqfscat(1).\n * The -help text output from the utilities has been improved\n and extended as well (but the Manpages are now more\n comprehensive).\n * CVE-2021-41072 which is a writing outside of destination\n exploit, has been fixed.\n * The number of hard-links in the filesystem is now also\n displayed by Mksquashfs in the output summary.\n * The number of hard-links written by Unsquashfs is now\n also displayed in the output summary.\n * Unsquashfs will now write to a pre-existing destination\n directory, rather than aborting.\n * Unsquashfs now allows '.' to used as the destination, to\n extract to the current directory.\n * The Unsquashfs progress bar now tracks empty files and\n hardlinks, in addition to data blocks.\n * -no-hardlinks option has been implemented for Sqfstar.\n * More sanity checking for 'corrupted' filesystems, including\n checks for multiply linked directories and directory loops.\n * Options that may cause filesystems to be unmountable have\n been moved into a new 'experts' category in the Mksquashfs\n help text (and Manpage).\n * Maximum cpiostyle filename limited to PATH_MAX. This\n prevents attempts to overflow the stack, or cause system\n calls to fail with a too long pathname.\n * Don't always use 'max open file limit' when calculating\n length of queues, as a very large file limit can cause\n Unsquashfs to abort. Instead use the smaller of max open\n file limit and cache size.\n * Fix Mksquashfs silently ignoring Pseudo file definitions\n when appending.\n * Don't abort if no XATTR support has been built in, and\n there's XATTRs in the filesystem. This is a regression\n introduced in 2019 in Version 4.4.\n * Fix duplicate check when the last file block is sparse.\n\nupdate to 4.5:\n\n * Mksquashfs now supports 'Actions'.\n * New sqfstar command which will create a Squashfs image from a tar archive.\n * Tar style handling of source pathnames in Mksquashfs.\n * Cpio style handling of source pathnames in Mksquashfs.\n * New option to throttle the amount of CPU and I/O.\n * Mksquashfs now allows no source directory to be specified.\n * New Pseudo file 'R' definition which allows a Regular file\n o be created with data stored within the Pseudo file.\n * Symbolic links are now followed in extract files\n * Unsquashfs now supports 'exclude' files.\n * Max depth traversal option added.\n * Unsquashfs can now output a 'Pseudo file' representing the\n input Squashfs filesystem.\n * New -one-file-system option in Mksquashfs.\n * New -no-hardlinks option in Mksquashfs.\n * Exit code in Unsquashfs changed to distinguish between\n non-fatal errors (exit 2), and fatal errors (exit 1).\n * Xattr id count added in Unsquashfs '-stat' output.\n * Unsquashfs 'write outside directory' exploit fixed.\n * Error handling in Unsquashfs writer thread fixed.\n * Fix failure to truncate destination if appending aborted.\n * Prevent Mksquashfs reading the destination file. \n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-2463,SUSE-SLE-Micro-5.5-2024-2463", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_2463-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:2463-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20242463-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:2463-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-July/035988.html", }, { category: "self", summary: "SUSE Bug 1189936", url: "https://bugzilla.suse.com/1189936", }, { category: "self", summary: "SUSE Bug 1190531", url: "https://bugzilla.suse.com/1190531", }, { category: "self", summary: "SUSE Bug 935380", url: "https://bugzilla.suse.com/935380", }, { category: "self", summary: "SUSE CVE CVE-2015-4645 page", url: "https://www.suse.com/security/cve/CVE-2015-4645/", }, { category: "self", summary: "SUSE CVE CVE-2015-4646 page", url: "https://www.suse.com/security/cve/CVE-2015-4646/", }, { category: "self", summary: "SUSE CVE CVE-2021-40153 page", url: "https://www.suse.com/security/cve/CVE-2021-40153/", }, { category: "self", summary: "SUSE CVE CVE-2021-41072 page", url: "https://www.suse.com/security/cve/CVE-2021-41072/", }, ], title: "Security update for squashfs", tracking: { current_release_date: "2024-07-12T13:55:05Z", generator: { date: "2024-07-12T13:55:05Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:2463-1", initial_release_date: "2024-07-12T13:55:05Z", revision_history: [ { date: "2024-07-12T13:55:05Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squashfs-4.6.1-150300.3.3.1.ppc64le", product: { name: "squashfs-4.6.1-150300.3.3.1.ppc64le", product_id: "squashfs-4.6.1-150300.3.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.5", product: { name: "SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squashfs-4.6.1-150300.3.3.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.ppc64le", }, product_reference: "squashfs-4.6.1-150300.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, ], }, vulnerabilities: [ { cve: "CVE-2015-4645", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4645", }, ], notes: [ { category: "general", text: "Integer overflow in the read_fragment_table_4 function in unsquash-4.c in Squashfs and sasquatch allows remote attackers to cause a denial of service (application crash) via a crafted input, which triggers a stack-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.ppc64le", ], }, references: [ { category: "external", summary: "CVE-2015-4645", url: "https://www.suse.com/security/cve/CVE-2015-4645", }, { category: "external", summary: "SUSE Bug 935380 for CVE-2015-4645", url: "https://bugzilla.suse.com/935380", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.ppc64le", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.ppc64le", ], }, ], threats: [ { category: "impact", date: "2024-07-12T13:55:05Z", details: "moderate", }, ], title: "CVE-2015-4645", }, { cve: "CVE-2015-4646", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4646", }, ], notes: [ { category: "general", text: "(1) unsquash-1.c, (2) unsquash-2.c, (3) unsquash-3.c, and (4) unsquash-4.c in Squashfs and sasquatch allow remote attackers to cause a denial of service (application crash) via a crafted input.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.ppc64le", ], }, references: [ { category: "external", summary: "CVE-2015-4646", url: "https://www.suse.com/security/cve/CVE-2015-4646", }, { category: "external", summary: "SUSE Bug 935380 for CVE-2015-4646", url: "https://bugzilla.suse.com/935380", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.ppc64le", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.ppc64le", ], }, ], threats: [ { category: "impact", date: "2024-07-12T13:55:05Z", details: "moderate", }, ], title: "CVE-2015-4646", }, { cve: "CVE-2021-40153", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-40153", }, ], notes: [ { category: "general", text: "squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations outside of the destination.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.ppc64le", ], }, references: [ { category: "external", summary: "CVE-2021-40153", url: "https://www.suse.com/security/cve/CVE-2021-40153", }, { category: "external", summary: "SUSE Bug 1189936 for CVE-2021-40153", url: "https://bugzilla.suse.com/1189936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.ppc64le", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.ppc64le", ], }, ], threats: [ { category: "impact", date: "2024-07-12T13:55:05Z", details: "moderate", }, ], title: "CVE-2021-40153", }, { cve: "CVE-2021-41072", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41072", }, ], notes: [ { category: "general", text: "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.ppc64le", ], }, references: [ { category: "external", summary: "CVE-2021-41072", url: "https://www.suse.com/security/cve/CVE-2021-41072", }, { category: "external", summary: "SUSE Bug 1189936 for CVE-2021-41072", url: "https://bugzilla.suse.com/1189936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.ppc64le", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:squashfs-4.6.1-150300.3.3.1.ppc64le", ], }, ], threats: [ { category: "impact", date: "2024-07-12T13:55:05Z", details: "moderate", }, ], title: "CVE-2021-41072", }, ], }
RHSA-2024:2396
Vulnerability from csaf_redhat
Published
2024-04-30 10:42
Modified
2024-11-23 01:03
Summary
Red Hat Security Advisory: squashfs-tools security update
Notes
Topic
An update for squashfs-tools is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.
Security Fix(es):
* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)
* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for squashfs-tools is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.\n\nSecurity Fix(es):\n\n* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)\n\n* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:2396", url: "https://access.redhat.com/errata/RHSA-2024:2396", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index", }, { category: "external", summary: "1998621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1998621", }, { category: "external", summary: "2004957", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2004957", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2396.json", }, ], title: "Red Hat Security Advisory: squashfs-tools security update", tracking: { current_release_date: "2024-11-23T01:03:19+00:00", generator: { date: "2024-11-23T01:03:19+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2024:2396", initial_release_date: "2024-04-30T10:42:19+00:00", revision_history: [ { date: "2024-04-30T10:42:19+00:00", number: "1", summary: "Initial version", }, { date: "2024-04-30T10:42:19+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-23T01:03:19+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 9)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:9::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.src", product: { name: "squashfs-tools-0:4.4-10.git1.el9.src", product_id: "squashfs-tools-0:4.4-10.git1.el9.src", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.aarch64", product: { name: "squashfs-tools-0:4.4-10.git1.el9.aarch64", product_id: "squashfs-tools-0:4.4-10.git1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=aarch64", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", product: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", product_id: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=aarch64", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", product: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", product_id: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.ppc64le", product: { name: "squashfs-tools-0:4.4-10.git1.el9.ppc64le", product_id: "squashfs-tools-0:4.4-10.git1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=ppc64le", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", product: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", product_id: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=ppc64le", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", product: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", product_id: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.x86_64", product: { name: "squashfs-tools-0:4.4-10.git1.el9.x86_64", product_id: "squashfs-tools-0:4.4-10.git1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=x86_64", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", product: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", product_id: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=x86_64", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", product: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", product_id: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.s390x", product: { name: "squashfs-tools-0:4.4-10.git1.el9.s390x", product_id: "squashfs-tools-0:4.4-10.git1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=s390x", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", product: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", product_id: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=s390x", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", product: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", product_id: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.aarch64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.ppc64le", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.s390x", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.src", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.x86_64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", }, product_reference: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", }, product_reference: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", }, product_reference: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", }, product_reference: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", }, product_reference: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", }, product_reference: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", }, product_reference: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", }, product_reference: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2021-40153", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, discovery_date: "2021-08-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1998621", }, ], notes: [ { category: "description", text: "A flaw was found in Squashfs-tools, where it is vulnerable to attacks similar to zip-slip. During extraction, a file can escape the destination directory either via the '../' string to access the parent directory or via symlinks. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", title: "Vulnerability description", }, { category: "summary", text: "squashfs-tools: unvalidated filepaths allow writing outside of destination", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-40153", }, { category: "external", summary: "RHBZ#1998621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1998621", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-40153", url: "https://www.cve.org/CVERecord?id=CVE-2021-40153", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-40153", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-40153", }, ], release_date: "2019-09-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-04-30T10:42:19+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:2396", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squashfs-tools: unvalidated filepaths allow writing outside of destination", }, { cve: "CVE-2021-41072", cwe: { id: "CWE-59", name: "Improper Link Resolution Before File Access ('Link Following')", }, discovery_date: "2021-09-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2004957", }, ], notes: [ { category: "description", text: "A directory traversal flaw was found in squashfs-tools. During extraction, a file can escape the destination directory by using a symbolic link, and a regular file with an identical name. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", title: "Vulnerability description", }, { category: "summary", text: "squashfs-tools: possible Directory Traversal via symbolic link", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-41072", }, { category: "external", summary: "RHBZ#2004957", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2004957", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-41072", url: "https://www.cve.org/CVERecord?id=CVE-2021-41072", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", }, ], release_date: "2021-09-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-04-30T10:42:19+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:2396", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squashfs-tools: possible Directory Traversal via symbolic link", }, ], }
rhsa-2024_3139
Vulnerability from csaf_redhat
Published
2024-05-22 09:35
Modified
2024-11-23 01:03
Summary
Red Hat Security Advisory: squashfs-tools security update
Notes
Topic
An update for squashfs-tools is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.
Security Fix(es):
* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)
* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for squashfs-tools is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.\n\nSecurity Fix(es):\n\n* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)\n\n* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:3139", url: "https://access.redhat.com/errata/RHSA-2024:3139", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index", }, { category: "external", summary: "1998621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1998621", }, { category: "external", summary: "2004957", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2004957", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3139.json", }, ], title: "Red Hat Security Advisory: squashfs-tools security update", tracking: { current_release_date: "2024-11-23T01:03:29+00:00", generator: { date: "2024-11-23T01:03:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2024:3139", initial_release_date: "2024-05-22T09:35:51+00:00", revision_history: [ { date: "2024-05-22T09:35:51+00:00", number: "1", summary: "Initial version", }, { date: "2024-05-22T09:35:51+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-23T01:03:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.src", product: { name: "squashfs-tools-0:4.3-21.el8.src", product_id: "squashfs-tools-0:4.3-21.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.aarch64", product: { name: "squashfs-tools-0:4.3-21.el8.aarch64", product_id: "squashfs-tools-0:4.3-21.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=aarch64", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", product: { name: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", product_id: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=aarch64", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", product: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", product_id: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.ppc64le", product: { name: "squashfs-tools-0:4.3-21.el8.ppc64le", product_id: "squashfs-tools-0:4.3-21.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", product: { name: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", product_id: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", product: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", product_id: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.x86_64", product: { name: "squashfs-tools-0:4.3-21.el8.x86_64", product_id: "squashfs-tools-0:4.3-21.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=x86_64", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", product: { name: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", product_id: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=x86_64", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", product: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", product_id: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.s390x", product: { name: "squashfs-tools-0:4.3-21.el8.s390x", product_id: "squashfs-tools-0:4.3-21.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=s390x", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.3-21.el8.s390x", product: { name: "squashfs-tools-debugsource-0:4.3-21.el8.s390x", product_id: "squashfs-tools-debugsource-0:4.3-21.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=s390x", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", product: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", product_id: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", }, product_reference: "squashfs-tools-0:4.3-21.el8.aarch64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", }, product_reference: "squashfs-tools-0:4.3-21.el8.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", }, product_reference: "squashfs-tools-0:4.3-21.el8.s390x", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", }, product_reference: "squashfs-tools-0:4.3-21.el8.src", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", }, product_reference: "squashfs-tools-0:4.3-21.el8.x86_64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", }, product_reference: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", }, product_reference: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", }, product_reference: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", }, product_reference: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", }, product_reference: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", }, product_reference: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.3-21.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", }, product_reference: "squashfs-tools-debugsource-0:4.3-21.el8.s390x", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", }, product_reference: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2021-40153", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, discovery_date: "2021-08-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1998621", }, ], notes: [ { category: "description", text: "A flaw was found in Squashfs-tools, where it is vulnerable to attacks similar to zip-slip. During extraction, a file can escape the destination directory either via the '../' string to access the parent directory or via symlinks. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", title: "Vulnerability description", }, { category: "summary", text: "squashfs-tools: unvalidated filepaths allow writing outside of destination", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-40153", }, { category: "external", summary: "RHBZ#1998621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1998621", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-40153", url: "https://www.cve.org/CVERecord?id=CVE-2021-40153", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-40153", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-40153", }, ], release_date: "2019-09-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-05-22T09:35:51+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:3139", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squashfs-tools: unvalidated filepaths allow writing outside of destination", }, { cve: "CVE-2021-41072", cwe: { id: "CWE-59", name: "Improper Link Resolution Before File Access ('Link Following')", }, discovery_date: "2021-09-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2004957", }, ], notes: [ { category: "description", text: "A directory traversal flaw was found in squashfs-tools. During extraction, a file can escape the destination directory by using a symbolic link, and a regular file with an identical name. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", title: "Vulnerability description", }, { category: "summary", text: "squashfs-tools: possible Directory Traversal via symbolic link", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-41072", }, { category: "external", summary: "RHBZ#2004957", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2004957", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-41072", url: "https://www.cve.org/CVERecord?id=CVE-2021-41072", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", }, ], release_date: "2021-09-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-05-22T09:35:51+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:3139", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squashfs-tools: possible Directory Traversal via symbolic link", }, ], }
rhsa-2024:2396
Vulnerability from csaf_redhat
Published
2024-04-30 10:42
Modified
2024-11-23 01:03
Summary
Red Hat Security Advisory: squashfs-tools security update
Notes
Topic
An update for squashfs-tools is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.
Security Fix(es):
* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)
* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for squashfs-tools is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.\n\nSecurity Fix(es):\n\n* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)\n\n* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:2396", url: "https://access.redhat.com/errata/RHSA-2024:2396", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index", }, { category: "external", summary: "1998621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1998621", }, { category: "external", summary: "2004957", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2004957", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2396.json", }, ], title: "Red Hat Security Advisory: squashfs-tools security update", tracking: { current_release_date: "2024-11-23T01:03:19+00:00", generator: { date: "2024-11-23T01:03:19+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2024:2396", initial_release_date: "2024-04-30T10:42:19+00:00", revision_history: [ { date: "2024-04-30T10:42:19+00:00", number: "1", summary: "Initial version", }, { date: "2024-04-30T10:42:19+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-23T01:03:19+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 9)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:9::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.src", product: { name: "squashfs-tools-0:4.4-10.git1.el9.src", product_id: "squashfs-tools-0:4.4-10.git1.el9.src", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.aarch64", product: { name: "squashfs-tools-0:4.4-10.git1.el9.aarch64", product_id: "squashfs-tools-0:4.4-10.git1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=aarch64", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", product: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", product_id: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=aarch64", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", product: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", product_id: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.ppc64le", product: { name: "squashfs-tools-0:4.4-10.git1.el9.ppc64le", product_id: "squashfs-tools-0:4.4-10.git1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=ppc64le", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", product: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", product_id: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=ppc64le", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", product: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", product_id: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.x86_64", product: { name: "squashfs-tools-0:4.4-10.git1.el9.x86_64", product_id: "squashfs-tools-0:4.4-10.git1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=x86_64", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", product: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", product_id: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=x86_64", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", product: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", product_id: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.s390x", product: { name: "squashfs-tools-0:4.4-10.git1.el9.s390x", product_id: "squashfs-tools-0:4.4-10.git1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=s390x", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", product: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", product_id: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=s390x", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", product: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", product_id: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.aarch64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.ppc64le", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.s390x", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.src", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.x86_64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", }, product_reference: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", }, product_reference: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", }, product_reference: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", }, product_reference: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", }, product_reference: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", }, product_reference: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", }, product_reference: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", }, product_reference: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2021-40153", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, discovery_date: "2021-08-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1998621", }, ], notes: [ { category: "description", text: "A flaw was found in Squashfs-tools, where it is vulnerable to attacks similar to zip-slip. During extraction, a file can escape the destination directory either via the '../' string to access the parent directory or via symlinks. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", title: "Vulnerability description", }, { category: "summary", text: "squashfs-tools: unvalidated filepaths allow writing outside of destination", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-40153", }, { category: "external", summary: "RHBZ#1998621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1998621", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-40153", url: "https://www.cve.org/CVERecord?id=CVE-2021-40153", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-40153", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-40153", }, ], release_date: "2019-09-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-04-30T10:42:19+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:2396", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squashfs-tools: unvalidated filepaths allow writing outside of destination", }, { cve: "CVE-2021-41072", cwe: { id: "CWE-59", name: "Improper Link Resolution Before File Access ('Link Following')", }, discovery_date: "2021-09-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2004957", }, ], notes: [ { category: "description", text: "A directory traversal flaw was found in squashfs-tools. During extraction, a file can escape the destination directory by using a symbolic link, and a regular file with an identical name. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", title: "Vulnerability description", }, { category: "summary", text: "squashfs-tools: possible Directory Traversal via symbolic link", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-41072", }, { category: "external", summary: "RHBZ#2004957", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2004957", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-41072", url: "https://www.cve.org/CVERecord?id=CVE-2021-41072", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", }, ], release_date: "2021-09-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-04-30T10:42:19+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:2396", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squashfs-tools: possible Directory Traversal via symbolic link", }, ], }
rhsa-2024_2396
Vulnerability from csaf_redhat
Published
2024-04-30 10:42
Modified
2024-11-23 01:03
Summary
Red Hat Security Advisory: squashfs-tools security update
Notes
Topic
An update for squashfs-tools is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.
Security Fix(es):
* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)
* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for squashfs-tools is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.\n\nSecurity Fix(es):\n\n* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)\n\n* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:2396", url: "https://access.redhat.com/errata/RHSA-2024:2396", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index", }, { category: "external", summary: "1998621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1998621", }, { category: "external", summary: "2004957", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2004957", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2396.json", }, ], title: "Red Hat Security Advisory: squashfs-tools security update", tracking: { current_release_date: "2024-11-23T01:03:19+00:00", generator: { date: "2024-11-23T01:03:19+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2024:2396", initial_release_date: "2024-04-30T10:42:19+00:00", revision_history: [ { date: "2024-04-30T10:42:19+00:00", number: "1", summary: "Initial version", }, { date: "2024-04-30T10:42:19+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-23T01:03:19+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 9)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:9::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.src", product: { name: "squashfs-tools-0:4.4-10.git1.el9.src", product_id: "squashfs-tools-0:4.4-10.git1.el9.src", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.aarch64", product: { name: "squashfs-tools-0:4.4-10.git1.el9.aarch64", product_id: "squashfs-tools-0:4.4-10.git1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=aarch64", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", product: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", product_id: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=aarch64", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", product: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", product_id: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.ppc64le", product: { name: "squashfs-tools-0:4.4-10.git1.el9.ppc64le", product_id: "squashfs-tools-0:4.4-10.git1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=ppc64le", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", product: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", product_id: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=ppc64le", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", product: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", product_id: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.x86_64", product: { name: "squashfs-tools-0:4.4-10.git1.el9.x86_64", product_id: "squashfs-tools-0:4.4-10.git1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=x86_64", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", product: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", product_id: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=x86_64", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", product: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", product_id: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.4-10.git1.el9.s390x", product: { name: "squashfs-tools-0:4.4-10.git1.el9.s390x", product_id: "squashfs-tools-0:4.4-10.git1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.4-10.git1.el9?arch=s390x", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", product: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", product_id: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.4-10.git1.el9?arch=s390x", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", product: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", product_id: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.4-10.git1.el9?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.aarch64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.ppc64le", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.s390x", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.src", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.4-10.git1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", }, product_reference: "squashfs-tools-0:4.4-10.git1.el9.x86_64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", }, product_reference: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", }, product_reference: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", }, product_reference: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", }, product_reference: "squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", }, product_reference: "squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", }, product_reference: "squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", }, product_reference: "squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", relates_to_product_reference: "BaseOS-9.4.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", }, product_reference: "squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", relates_to_product_reference: "BaseOS-9.4.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2021-40153", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, discovery_date: "2021-08-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1998621", }, ], notes: [ { category: "description", text: "A flaw was found in Squashfs-tools, where it is vulnerable to attacks similar to zip-slip. During extraction, a file can escape the destination directory either via the '../' string to access the parent directory or via symlinks. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", title: "Vulnerability description", }, { category: "summary", text: "squashfs-tools: unvalidated filepaths allow writing outside of destination", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-40153", }, { category: "external", summary: "RHBZ#1998621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1998621", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-40153", url: "https://www.cve.org/CVERecord?id=CVE-2021-40153", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-40153", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-40153", }, ], release_date: "2019-09-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-04-30T10:42:19+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:2396", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squashfs-tools: unvalidated filepaths allow writing outside of destination", }, { cve: "CVE-2021-41072", cwe: { id: "CWE-59", name: "Improper Link Resolution Before File Access ('Link Following')", }, discovery_date: "2021-09-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2004957", }, ], notes: [ { category: "description", text: "A directory traversal flaw was found in squashfs-tools. During extraction, a file can escape the destination directory by using a symbolic link, and a regular file with an identical name. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", title: "Vulnerability description", }, { category: "summary", text: "squashfs-tools: possible Directory Traversal via symbolic link", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-41072", }, { category: "external", summary: "RHBZ#2004957", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2004957", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-41072", url: "https://www.cve.org/CVERecord?id=CVE-2021-41072", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", }, ], release_date: "2021-09-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-04-30T10:42:19+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:2396", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.src", "BaseOS-9.4.0.GA:squashfs-tools-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debuginfo-0:4.4-10.git1.el9.x86_64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.aarch64", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.ppc64le", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.s390x", "BaseOS-9.4.0.GA:squashfs-tools-debugsource-0:4.4-10.git1.el9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squashfs-tools: possible Directory Traversal via symbolic link", }, ], }
RHSA-2024:3139
Vulnerability from csaf_redhat
Published
2024-05-22 09:35
Modified
2024-11-23 01:03
Summary
Red Hat Security Advisory: squashfs-tools security update
Notes
Topic
An update for squashfs-tools is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.
Security Fix(es):
* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)
* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for squashfs-tools is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.\n\nSecurity Fix(es):\n\n* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)\n\n* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:3139", url: "https://access.redhat.com/errata/RHSA-2024:3139", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index", }, { category: "external", summary: "1998621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1998621", }, { category: "external", summary: "2004957", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2004957", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3139.json", }, ], title: "Red Hat Security Advisory: squashfs-tools security update", tracking: { current_release_date: "2024-11-23T01:03:29+00:00", generator: { date: "2024-11-23T01:03:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2024:3139", initial_release_date: "2024-05-22T09:35:51+00:00", revision_history: [ { date: "2024-05-22T09:35:51+00:00", number: "1", summary: "Initial version", }, { date: "2024-05-22T09:35:51+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-23T01:03:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.src", product: { name: "squashfs-tools-0:4.3-21.el8.src", product_id: "squashfs-tools-0:4.3-21.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.aarch64", product: { name: "squashfs-tools-0:4.3-21.el8.aarch64", product_id: "squashfs-tools-0:4.3-21.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=aarch64", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", product: { name: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", product_id: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=aarch64", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", product: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", product_id: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.ppc64le", product: { name: "squashfs-tools-0:4.3-21.el8.ppc64le", product_id: "squashfs-tools-0:4.3-21.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", product: { name: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", product_id: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", product: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", product_id: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.x86_64", product: { name: "squashfs-tools-0:4.3-21.el8.x86_64", product_id: "squashfs-tools-0:4.3-21.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=x86_64", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", product: { name: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", product_id: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=x86_64", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", product: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", product_id: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.s390x", product: { name: "squashfs-tools-0:4.3-21.el8.s390x", product_id: "squashfs-tools-0:4.3-21.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=s390x", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.3-21.el8.s390x", product: { name: "squashfs-tools-debugsource-0:4.3-21.el8.s390x", product_id: "squashfs-tools-debugsource-0:4.3-21.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=s390x", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", product: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", product_id: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", }, product_reference: "squashfs-tools-0:4.3-21.el8.aarch64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", }, product_reference: "squashfs-tools-0:4.3-21.el8.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", }, product_reference: "squashfs-tools-0:4.3-21.el8.s390x", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", }, product_reference: "squashfs-tools-0:4.3-21.el8.src", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", }, product_reference: "squashfs-tools-0:4.3-21.el8.x86_64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", }, product_reference: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", }, product_reference: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", }, product_reference: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", }, product_reference: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", }, product_reference: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", }, product_reference: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.3-21.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", }, product_reference: "squashfs-tools-debugsource-0:4.3-21.el8.s390x", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", }, product_reference: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2021-40153", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, discovery_date: "2021-08-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1998621", }, ], notes: [ { category: "description", text: "A flaw was found in Squashfs-tools, where it is vulnerable to attacks similar to zip-slip. During extraction, a file can escape the destination directory either via the '../' string to access the parent directory or via symlinks. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", title: "Vulnerability description", }, { category: "summary", text: "squashfs-tools: unvalidated filepaths allow writing outside of destination", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-40153", }, { category: "external", summary: "RHBZ#1998621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1998621", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-40153", url: "https://www.cve.org/CVERecord?id=CVE-2021-40153", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-40153", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-40153", }, ], release_date: "2019-09-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-05-22T09:35:51+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:3139", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squashfs-tools: unvalidated filepaths allow writing outside of destination", }, { cve: "CVE-2021-41072", cwe: { id: "CWE-59", name: "Improper Link Resolution Before File Access ('Link Following')", }, discovery_date: "2021-09-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2004957", }, ], notes: [ { category: "description", text: "A directory traversal flaw was found in squashfs-tools. During extraction, a file can escape the destination directory by using a symbolic link, and a regular file with an identical name. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", title: "Vulnerability description", }, { category: "summary", text: "squashfs-tools: possible Directory Traversal via symbolic link", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-41072", }, { category: "external", summary: "RHBZ#2004957", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2004957", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-41072", url: "https://www.cve.org/CVERecord?id=CVE-2021-41072", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", }, ], release_date: "2021-09-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-05-22T09:35:51+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:3139", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squashfs-tools: possible Directory Traversal via symbolic link", }, ], }
rhsa-2024:3139
Vulnerability from csaf_redhat
Published
2024-05-22 09:35
Modified
2024-11-23 01:03
Summary
Red Hat Security Advisory: squashfs-tools security update
Notes
Topic
An update for squashfs-tools is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.
Security Fix(es):
* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)
* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for squashfs-tools is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.\n\nSecurity Fix(es):\n\n* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)\n\n* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:3139", url: "https://access.redhat.com/errata/RHSA-2024:3139", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index", }, { category: "external", summary: "1998621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1998621", }, { category: "external", summary: "2004957", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2004957", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3139.json", }, ], title: "Red Hat Security Advisory: squashfs-tools security update", tracking: { current_release_date: "2024-11-23T01:03:29+00:00", generator: { date: "2024-11-23T01:03:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2024:3139", initial_release_date: "2024-05-22T09:35:51+00:00", revision_history: [ { date: "2024-05-22T09:35:51+00:00", number: "1", summary: "Initial version", }, { date: "2024-05-22T09:35:51+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-23T01:03:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.src", product: { name: "squashfs-tools-0:4.3-21.el8.src", product_id: "squashfs-tools-0:4.3-21.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.aarch64", product: { name: "squashfs-tools-0:4.3-21.el8.aarch64", product_id: "squashfs-tools-0:4.3-21.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=aarch64", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", product: { name: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", product_id: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=aarch64", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", product: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", product_id: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.ppc64le", product: { name: "squashfs-tools-0:4.3-21.el8.ppc64le", product_id: "squashfs-tools-0:4.3-21.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", product: { name: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", product_id: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", product: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", product_id: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.x86_64", product: { name: "squashfs-tools-0:4.3-21.el8.x86_64", product_id: "squashfs-tools-0:4.3-21.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=x86_64", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", product: { name: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", product_id: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=x86_64", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", product: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", product_id: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squashfs-tools-0:4.3-21.el8.s390x", product: { name: "squashfs-tools-0:4.3-21.el8.s390x", product_id: "squashfs-tools-0:4.3-21.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools@4.3-21.el8?arch=s390x", }, }, }, { category: "product_version", name: "squashfs-tools-debugsource-0:4.3-21.el8.s390x", product: { name: "squashfs-tools-debugsource-0:4.3-21.el8.s390x", product_id: "squashfs-tools-debugsource-0:4.3-21.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debugsource@4.3-21.el8?arch=s390x", }, }, }, { category: "product_version", name: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", product: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", product_id: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squashfs-tools-debuginfo@4.3-21.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", }, product_reference: "squashfs-tools-0:4.3-21.el8.aarch64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", }, product_reference: "squashfs-tools-0:4.3-21.el8.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", }, product_reference: "squashfs-tools-0:4.3-21.el8.s390x", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", }, product_reference: "squashfs-tools-0:4.3-21.el8.src", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-0:4.3-21.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", }, product_reference: "squashfs-tools-0:4.3-21.el8.x86_64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", }, product_reference: "squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", }, product_reference: "squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", }, product_reference: "squashfs-tools-debuginfo-0:4.3-21.el8.s390x", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", }, product_reference: "squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", }, product_reference: "squashfs-tools-debugsource-0:4.3-21.el8.aarch64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", }, product_reference: "squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.3-21.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", }, product_reference: "squashfs-tools-debugsource-0:4.3-21.el8.s390x", relates_to_product_reference: "BaseOS-8.10.0.GA", }, { category: "default_component_of", full_product_name: { name: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", }, product_reference: "squashfs-tools-debugsource-0:4.3-21.el8.x86_64", relates_to_product_reference: "BaseOS-8.10.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2021-40153", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, discovery_date: "2021-08-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1998621", }, ], notes: [ { category: "description", text: "A flaw was found in Squashfs-tools, where it is vulnerable to attacks similar to zip-slip. During extraction, a file can escape the destination directory either via the '../' string to access the parent directory or via symlinks. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", title: "Vulnerability description", }, { category: "summary", text: "squashfs-tools: unvalidated filepaths allow writing outside of destination", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-40153", }, { category: "external", summary: "RHBZ#1998621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1998621", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-40153", url: "https://www.cve.org/CVERecord?id=CVE-2021-40153", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-40153", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-40153", }, ], release_date: "2019-09-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-05-22T09:35:51+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:3139", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squashfs-tools: unvalidated filepaths allow writing outside of destination", }, { cve: "CVE-2021-41072", cwe: { id: "CWE-59", name: "Improper Link Resolution Before File Access ('Link Following')", }, discovery_date: "2021-09-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2004957", }, ], notes: [ { category: "description", text: "A directory traversal flaw was found in squashfs-tools. During extraction, a file can escape the destination directory by using a symbolic link, and a regular file with an identical name. This flaw allows a specially crafted squashfs archive to install or overwrite files outside of the destination directory.", title: "Vulnerability description", }, { category: "summary", text: "squashfs-tools: possible Directory Traversal via symbolic link", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-41072", }, { category: "external", summary: "RHBZ#2004957", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2004957", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-41072", url: "https://www.cve.org/CVERecord?id=CVE-2021-41072", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", }, ], release_date: "2021-09-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-05-22T09:35:51+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:3139", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.src", "BaseOS-8.10.0.GA:squashfs-tools-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debuginfo-0:4.3-21.el8.x86_64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.aarch64", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.ppc64le", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.s390x", "BaseOS-8.10.0.GA:squashfs-tools-debugsource-0:4.3-21.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squashfs-tools: possible Directory Traversal via symbolic link", }, ], }
wid-sec-w-2024-0995
Vulnerability from csaf_certbund
Published
2024-04-29 22:00
Modified
2024-12-19 23:00
Summary
Red Hat Enterprise Linux: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder seine Privilegien zu erweitern.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-0995 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0995.json", }, { category: "self", summary: "WID-SEC-2024-0995 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0995", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2137", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2147", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2295", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2337", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2366", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2396", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2512", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2199", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2204", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2438", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:3105 vom 2024-05-22", url: "https://access.redhat.com/errata/RHSA-2024:3105", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:3120 vom 2024-05-22", url: "https://access.redhat.com/errata/RHSA-2024:3120", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:3044 vom 2024-05-22", url: "https://access.redhat.com/errata/RHSA-2024:3044", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:3139 vom 2024-05-22", url: "https://access.redhat.com/errata/RHSA-2024:3139", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:3163 vom 2024-05-22", url: "https://access.redhat.com/errata/RHSA-2024:3163", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:3008 vom 2024-05-22", url: "https://access.redhat.com/errata/RHSA-2024:3008", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-3044 vom 2024-05-28", url: "https://linux.oracle.com/errata/ELSA-2024-3044.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0136-2 vom 2024-07-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018909.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2375-1 vom 2024-07-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018915.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202409-06 vom 2024-09-22", url: "https://security.gentoo.org/glsa/202409-06", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10965 vom 2024-12-11", url: "https://access.redhat.com/errata/RHSA-2024:10965", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-11250 vom 2024-12-19", url: "https://linux.oracle.com/errata/ELSA-2024-11250.html", }, ], source_lang: "en-US", title: "Red Hat Enterprise Linux: Mehrere Schwachstellen", tracking: { current_release_date: "2024-12-19T23:00:00.000+00:00", generator: { date: "2024-12-20T09:20:32.683+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2024-0995", initial_release_date: "2024-04-29T22:00:00.000+00:00", revision_history: [ { date: "2024-04-29T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-05-21T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-05-28T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-07-09T22:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-09-22T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2024-12-11T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-12-19T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Oracle Linux aufgenommen", }, ], status: "final", version: "7", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, { category: "product_version", name: "9", product: { name: "Red Hat Enterprise Linux 9", product_id: "T034465", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:9", }, }, }, { category: "product_version", name: "8", product: { name: "Red Hat Enterprise Linux 8", product_id: "T034466", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8", }, }, }, { category: "product_version", name: "7", product: { name: "Red Hat Enterprise Linux 7", product_id: "T034467", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7", }, }, }, ], category: "product_name", name: "Enterprise Linux", }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2021-29390", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2021-29390", }, { cve: "CVE-2022-48554", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2022-48554", }, { cve: "CVE-2023-1729", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2023-1729", }, { cve: "CVE-2023-49083", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2023-49083", }, { cve: "CVE-2023-5215", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2023-5215", }, { cve: "CVE-2023-5871", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2023-5871", }, { cve: "CVE-2024-1481", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2024-1481", }, { cve: "CVE-2024-22365", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2024-22365", }, { cve: "CVE-2024-24258", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2024-24258", }, { cve: "CVE-2024-24259", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2024-24259", }, { cve: "CVE-2021-40153", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen im Squashfs-tools-Modul aufgrund eines Pfad- oder Verzeichnisüberquerungsproblems, das es während der Extraktion ermöglicht, Dateien außerhalb des Zielverzeichnisses zu installieren oder zu überschreiben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2021-40153", }, { cve: "CVE-2021-41072", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen im Squashfs-tools-Modul aufgrund eines Pfad- oder Verzeichnisüberquerungsproblems, das es während der Extraktion ermöglicht, Dateien außerhalb des Zielverzeichnisses zu installieren oder zu überschreiben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2021-41072", }, { cve: "CVE-2023-41915", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Red Hat Enterprise Linux. Dieser Fehler besteht in der pmix-Komponente aufgrund eines Race-Condition-Problems, das es erlaubt, den Besitz beliebiger Dateien zu erlangen. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2023-41915", }, ], }
WID-SEC-W-2024-0995
Vulnerability from csaf_certbund
Published
2024-04-29 22:00
Modified
2024-12-19 23:00
Summary
Red Hat Enterprise Linux: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder seine Privilegien zu erweitern.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-0995 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0995.json", }, { category: "self", summary: "WID-SEC-2024-0995 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0995", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2137", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2147", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2295", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2337", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2366", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2396", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2512", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2199", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2204", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-04-29", url: "https://access.redhat.com/errata/RHSA-2024:2438", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:3105 vom 2024-05-22", url: "https://access.redhat.com/errata/RHSA-2024:3105", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:3120 vom 2024-05-22", url: "https://access.redhat.com/errata/RHSA-2024:3120", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:3044 vom 2024-05-22", url: "https://access.redhat.com/errata/RHSA-2024:3044", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:3139 vom 2024-05-22", url: "https://access.redhat.com/errata/RHSA-2024:3139", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:3163 vom 2024-05-22", url: "https://access.redhat.com/errata/RHSA-2024:3163", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:3008 vom 2024-05-22", url: "https://access.redhat.com/errata/RHSA-2024:3008", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-3044 vom 2024-05-28", url: "https://linux.oracle.com/errata/ELSA-2024-3044.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0136-2 vom 2024-07-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018909.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2375-1 vom 2024-07-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018915.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202409-06 vom 2024-09-22", url: "https://security.gentoo.org/glsa/202409-06", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10965 vom 2024-12-11", url: "https://access.redhat.com/errata/RHSA-2024:10965", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-11250 vom 2024-12-19", url: "https://linux.oracle.com/errata/ELSA-2024-11250.html", }, ], source_lang: "en-US", title: "Red Hat Enterprise Linux: Mehrere Schwachstellen", tracking: { current_release_date: "2024-12-19T23:00:00.000+00:00", generator: { date: "2024-12-20T09:20:32.683+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2024-0995", initial_release_date: "2024-04-29T22:00:00.000+00:00", revision_history: [ { date: "2024-04-29T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-05-21T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-05-28T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-07-09T22:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-09-22T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2024-12-11T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-12-19T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Oracle Linux aufgenommen", }, ], status: "final", version: "7", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, { category: "product_version", name: "9", product: { name: "Red Hat Enterprise Linux 9", product_id: "T034465", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:9", }, }, }, { category: "product_version", name: "8", product: { name: "Red Hat Enterprise Linux 8", product_id: "T034466", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8", }, }, }, { category: "product_version", name: "7", product: { name: "Red Hat Enterprise Linux 7", product_id: "T034467", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7", }, }, }, ], category: "product_name", name: "Enterprise Linux", }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2021-29390", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2021-29390", }, { cve: "CVE-2022-48554", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2022-48554", }, { cve: "CVE-2023-1729", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2023-1729", }, { cve: "CVE-2023-49083", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2023-49083", }, { cve: "CVE-2023-5215", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2023-5215", }, { cve: "CVE-2023-5871", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2023-5871", }, { cve: "CVE-2024-1481", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2024-1481", }, { cve: "CVE-2024-22365", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2024-22365", }, { cve: "CVE-2024-24258", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2024-24258", }, { cve: "CVE-2024-24259", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie LibRaw, FreeIPA oder python-cryptography, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Heap-Puffer-Überlauf, einer unsachgemäßen Eingabevalidierung oder einer NULL-Zeiger-Dereferenz. Ein lokaler oder ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenlegen.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2024-24259", }, { cve: "CVE-2021-40153", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen im Squashfs-tools-Modul aufgrund eines Pfad- oder Verzeichnisüberquerungsproblems, das es während der Extraktion ermöglicht, Dateien außerhalb des Zielverzeichnisses zu installieren oder zu überschreiben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2021-40153", }, { cve: "CVE-2021-41072", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Red Hat Enterprise Linux. Diese Fehler bestehen im Squashfs-tools-Modul aufgrund eines Pfad- oder Verzeichnisüberquerungsproblems, das es während der Extraktion ermöglicht, Dateien außerhalb des Zielverzeichnisses zu installieren oder zu überschreiben. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2021-41072", }, { cve: "CVE-2023-41915", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Red Hat Enterprise Linux. Dieser Fehler besteht in der pmix-Komponente aufgrund eines Race-Condition-Problems, das es erlaubt, den Besitz beliebiger Dateien zu erlangen. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern.", }, ], product_status: { known_affected: [ "T034467", "T002207", "67646", "T012167", "T004914", "T034466", "T034465", ], }, release_date: "2024-04-29T22:00:00.000+00:00", title: "CVE-2023-41915", }, ], }
ghsa-f6m6-9fjw-69qm
Vulnerability from github
Published
2022-05-24 19:14
Modified
2022-06-29 00:00
Severity ?
Details
squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.
{ affected: [], aliases: [ "CVE-2021-41072", ], database_specific: { cwe_ids: [ "CWE-22", "CWE-59", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2021-09-14T01:15:00Z", severity: "HIGH", }, details: "squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.", id: "GHSA-f6m6-9fjw-69qm", modified: "2022-06-29T00:00:54Z", published: "2022-05-24T19:14:33Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-41072", }, { type: "WEB", url: "https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405", }, { type: "WEB", url: "https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00017.html", }, { type: "WEB", url: "https://security.gentoo.org/glsa/202305-29", }, { type: "WEB", url: "https://www.debian.org/security/2021/dsa-4987", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.