OS: Mageia
A serious heap-based buffer overflow has been discovered in sudo that is exploitable by any local user. It has been given the name Baron Samedit by its discoverer. The bug can be leveraged to elevate privileges to root, even if the user is not listed in the sudoers file. User authentication is not required to exploit the bug (CVE-2021-3156). |
urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest() (CVE-2020-26137). References: |
It was discovered that pip did not properly sanitize the filename during pip install. A remote attacker could possible use this issue to read and write arbitrary files on the host filesystem as root, resulting in a directory traversal attack (CVE-2019-20916). |
Security fixes: - fix buffer overrun in EUC-KR conversion module [bz #2497] (CVE-2019-25013) - arm: CVE-2020-6096: Fix multiarch memcpy for negative length [BZ #25620] - arm: CVE-2020-6096: fix memcpy and memmove for negative length [BZ #25620] - iconv: Fix incorrect UCS4 inner loop bounds [BZ #26923] (CVE-2020-29562) |
OS: Debian
The Qualys Research Labs discovered a heap-based buffer overflow vulnerability in sudo, a program designed to provide limited super user privileges to specific users. Any local user (sudoers and non-sudoers) can exploit this flaw for root privilege escalation. |
Tavis Ormandy discovered a memory leak flaw in the rfc822 group recipient parsing in Mutt, a text-based mailreader supporting MIME, GPG, PGP and threading, which could result in denial of service. |
The update for gst-plugins-bad1.0 released as DSA 4833-1 choosed a package version incompatible with binNMUs and prevented upgrades to the fixed packages. Updated gst-plugins-bad1.0 packages are now available to correct this issue. |
Several vulnerabilities were discovered in salt, a powerful remote execution manager. The flaws could result in authentication bypass and invocation of Salt SSH, creation of certificates with weak file permissions via the TLS execution module or shell injections with the |
OS: Suse
The container suse/sle15 was updated. The following patches have been included in this update: |
The container suse/sle15 was updated. The following patches have been included in this update: |
The container suse/sle15 was updated. The following patches have been included in this update: |
The container suse/sle15 was updated. The following patches have been included in this update: |
OS: Gentoo
Multiple vulnerabilities have been found in sudo, the worst of which could result in privilege escalation. |
A vulnerability in Cacti could lead to remote code execution. |
A weakness was discovered in Mutt and NeoMutt's TLS handshake handling |
Multiple vulnerabilities have been found in Qt WebEngine, the worst of which could result in the arbitrary execution of code. |
OS: Ubuntu
Kerberos could be made to consume unlimited resources if it received specially crafted ASN.1. |
OpenLDAP could be made to crash if it received specially crafted network traffic. |
Several security issues were fixed in PostgreSQL. |
USN-4607-1 introduced a regression in OpenJDK. |
OS: CentOS
Upstream details at : https://access.redhat.com/errata/RHSA-2021:0221 |
Upstream details at : https://access.redhat.com/errata/RHSA-2021:0153 |
Upstream details at : https://access.redhat.com/errata/RHSA-2021:0162 |
Upstream details at : https://access.redhat.com/errata/RHSA-2020:5350 |
CVEMAP.ORG: Vulnerabilities & Exposures
OS: Arch
The package sudo before version 1.9.5.p2-1 is vulnerable to multiple issues including privilege escalation and information disclosure. |
The package atftp before version 0.7.2-3 is vulnerable to denial of service. |
The package wavpack before version 5.3.0-2 is vulnerable to arbitrary code execution. |
The package mediawiki before version 1.35.1-1 is vulnerable to multiple issues including cross-site scripting and information disclosure. |
OS: Debian LTS
The Qualys Research Labs discovered a heap-based buffer overflow vulnerability in sudo, a program designed to provide limited super user privileges to specific users. Any local user (sudoers and non-sudoers) can exploit this flaw for root privilege escalation. |
debian-security-support, the Debian security support coverage checker, has been updated in stretch-security to mark the end of life of the reel package. See https://lists.debian.org/debian-lts/2021/01/msg00016.html for further |
The package src:python-bottle before 0.12.19 are vulnerable to Web Cache Poisoning by using a vector called parameter cloaking. When the attacker can separate query parameters using a |
rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). |
OS: OpenSuse
An update that fixes 26 vulnerabilities is now available. |
An update that fixes two vulnerabilities is now available. |
An update that fixes one vulnerability is now available. |
An update that fixes one vulnerability is now available. |
OS: Slackware
New sudo packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues. |
New seamonkey packages are available for Slackware 14.2 and -current to fix security issues. |
New wavpack packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue. |
New sudo packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues. |
OS: Redhat
An update for sudo is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, |
An update for sudo is now available for Red Hat Enterprise Linux 7.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, |
An update for sudo is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability |
An update for sudo is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions. |
OS: Fedora
Security fix for CVE-2021-3156 |
**Archive_Tar 1.4.12** * Fix Bug #27008: Symlink out-of-path write vulnerability (CVE-2020-36193) [mrook] |
Security fix for CVE-2021-3156 |
The 5.10.10 stable kernel update contains a number of important fixes across the tree. |
Exploit-DB.com
NIST Vulnerability Database
OS: Scientific
sudo: Heap buffer overflow in argument parsing (CVE-2021-3156) SL7 x86_64 sudo-1.8.23-10.el7_9.1.x86_64.rpm sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm sudo-debuginfo-1.8.23-10.el7_9.1.i686.rpm sudo-devel-1.8.23-10.el7_9.1.i686.rpm sudo-devel-1.8.23-10.el7_9.1.x86_64.rpm - Scientific Linux Development Team |
XStream: remote code execution due to insecure XML deserialization when relying on blocklists (CVE-2020-26217) SL7 noarch xstream-1.3.1-12.el7_9.noarch.rpm xstream-javadoc-1.3.1-12.el7_9.noarch.rpm - Scientific Linux Development Team |
This update upgrades Thunderbird to version 78.6.1. * Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk (CVE-2020-16044) SL7 x86_64 thunderbird-78.6.1-1.el7_9.x86_64.rpm thunderbird-debuginfo-78.6.1-1.el7_9.x86_64.rpm - Scientific Linux Development Team |
This update upgrades Firefox to version 78.6.1 ESR. * Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk (CVE-2020-16044) SL7 x86_64 firefox-78.6.1-1.el7_9.x86_64.rpm firefox-debuginfo-78.6.1-1.el7_9.x86_64.rpm firefox-78.6.1-1.el7_9.i686.rpm - Scientific Linux Development Team |
NIST Vulnerability Database