Skip to content

Commit

Permalink
Advisory Database Sync
Browse files Browse the repository at this point in the history
  • Loading branch information
advisory-database[bot] committed Mar 15, 2024
1 parent be44984 commit 9394069
Show file tree
Hide file tree
Showing 31 changed files with 1,380 additions and 2 deletions.
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-mh6c-rpq6-7gj2",
"modified": "2022-05-14T02:19:45Z",
"modified": "2024-03-15T21:30:42Z",
"published": "2022-05-14T02:19:45Z",
"aliases": [
"CVE-2016-1243"
Expand All @@ -25,6 +25,10 @@
"type": "WEB",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838248"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00015.html"
},
{
"type": "WEB",
"url": "https://security.gentoo.org/glsa/201804-20"
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.4.0",
"id": "GHSA-wq4c-pjjw-v66r",
"modified": "2022-05-14T02:19:45Z",
"modified": "2024-03-15T21:30:42Z",
"published": "2022-05-14T02:19:45Z",
"aliases": [
"CVE-2016-1244"
Expand All @@ -25,6 +25,10 @@
"type": "WEB",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838248"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00015.html"
},
{
"type": "WEB",
"url": "https://security.gentoo.org/glsa/201804-20"
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,43 @@
{
"schema_version": "1.4.0",
"id": "GHSA-273c-f2cx-c649",
"modified": "2024-03-15T21:30:44Z",
"published": "2024-03-15T21:30:44Z",
"aliases": [
"CVE-2021-47134"
],
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nefi/fdt: fix panic when no valid fdt found\n\nsetup_arch() would invoke efi_init()->efi_get_fdt_params(). If no\nvalid fdt found then initial_boot_params will be null. So we\nshould stop further fdt processing here. I encountered this\nissue on risc-v.",
"severity": [

],
"affected": [

],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47134"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/5148066edbdc89c6fe5bc419c31a5c22e5f83bdb"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/668a84c1bfb2b3fd5a10847825a854d63fac7baa"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/8a7e8b4e5631a03ea2fee27957857a56612108ca"
}
],
"database_specific": {
"cwe_ids": [

],
"severity": null,
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-03-15T21:15:07Z"
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,63 @@
{
"schema_version": "1.4.0",
"id": "GHSA-2cqh-cfpq-83ph",
"modified": "2024-03-15T21:30:44Z",
"published": "2024-03-15T21:30:44Z",
"aliases": [
"CVE-2021-47117"
],
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed\n\nWe got follow bug_on when run fsstress with injecting IO fault:\n[130747.323114] kernel BUG at fs/ext4/extents_status.c:762!\n[130747.323117] Internal error: Oops - BUG: 0 [#1] SMP\n......\n[130747.334329] Call trace:\n[130747.334553] ext4_es_cache_extent+0x150/0x168 [ext4]\n[130747.334975] ext4_cache_extents+0x64/0xe8 [ext4]\n[130747.335368] ext4_find_extent+0x300/0x330 [ext4]\n[130747.335759] ext4_ext_map_blocks+0x74/0x1178 [ext4]\n[130747.336179] ext4_map_blocks+0x2f4/0x5f0 [ext4]\n[130747.336567] ext4_mpage_readpages+0x4a8/0x7a8 [ext4]\n[130747.336995] ext4_readpage+0x54/0x100 [ext4]\n[130747.337359] generic_file_buffered_read+0x410/0xae8\n[130747.337767] generic_file_read_iter+0x114/0x190\n[130747.338152] ext4_file_read_iter+0x5c/0x140 [ext4]\n[130747.338556] __vfs_read+0x11c/0x188\n[130747.338851] vfs_read+0x94/0x150\n[130747.339110] ksys_read+0x74/0xf0\n\nThis patch's modification is according to Jan Kara's suggestion in:\nhttps://patchwork.ozlabs.org/project/linux-ext4/patch/[email protected]/\n\"I see. Now I understand your patch. Honestly, seeing how fragile is trying\nto fix extent tree after split has failed in the middle, I would probably\ngo even further and make sure we fix the tree properly in case of ENOSPC\nand EDQUOT (those are easily user triggerable). Anything else indicates a\nHW problem or fs corruption so I'd rather leave the extent tree as is and\ndon't try to fix it (which also means we will not create overlapping\nextents).\"",
"severity": [

],
"affected": [

],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47117"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/082cd4ec240b8734a82a89ffb890216ac98fec68"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/48105dc98c9ca35af418746277b087cb2bc6df7c"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/569496aa3776eea1ff0d49d0174ac1b7e861e107"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/5b3a9a2be59478b013a430ac57b0f3d65471b071"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/920697b004e49cb026e2e15fe91be065bf0741b7"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/d3b668b96ad3192c0581a248ae2f596cd054792a"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/d8116743ef5432336289256b2f7c117299213eb9"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/e33bafad30d34cfa5e9787cb099cab05e2677fcb"
}
],
"database_specific": {
"cwe_ids": [

],
"severity": null,
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-03-15T21:15:06Z"
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,43 @@
{
"schema_version": "1.4.0",
"id": "GHSA-3jc7-rm6x-qj46",
"modified": "2024-03-15T21:30:44Z",
"published": "2024-03-15T21:30:44Z",
"aliases": [
"CVE-2021-47130"
],
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvmet: fix freeing unallocated p2pmem\n\nIn case p2p device was found but the p2p pool is empty, the nvme target\nis still trying to free the sgl from the p2p pool instead of the\nregular sgl pool and causing a crash (BUG() is called). Instead, assign\nthe p2p_dev for the request only if it was allocated from p2p pool.\n\nThis is the crash that was caused:\n\n[Sun May 30 19:13:53 2021] ------------[ cut here ]------------\n[Sun May 30 19:13:53 2021] kernel BUG at lib/genalloc.c:518!\n[Sun May 30 19:13:53 2021] invalid opcode: 0000 [#1] SMP PTI\n...\n[Sun May 30 19:13:53 2021] kernel BUG at lib/genalloc.c:518!\n...\n[Sun May 30 19:13:53 2021] RIP: 0010:gen_pool_free_owner+0xa8/0xb0\n...\n[Sun May 30 19:13:53 2021] Call Trace:\n[Sun May 30 19:13:53 2021] ------------[ cut here ]------------\n[Sun May 30 19:13:53 2021] pci_free_p2pmem+0x2b/0x70\n[Sun May 30 19:13:53 2021] pci_p2pmem_free_sgl+0x4f/0x80\n[Sun May 30 19:13:53 2021] nvmet_req_free_sgls+0x1e/0x80 [nvmet]\n[Sun May 30 19:13:53 2021] kernel BUG at lib/genalloc.c:518!\n[Sun May 30 19:13:53 2021] nvmet_rdma_release_rsp+0x4e/0x1f0 [nvmet_rdma]\n[Sun May 30 19:13:53 2021] nvmet_rdma_send_done+0x1c/0x60 [nvmet_rdma]",
"severity": [

],
"affected": [

],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47130"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/8a452d62e7cea3c8a2676a3b89a9118755a1a271"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/bcd9a0797d73eeff659582f23277e7ab6e5f18f3"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/c440cd080761b18a52cac20f2a42e5da1e3995af"
}
],
"database_specific": {
"cwe_ids": [

],
"severity": null,
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-03-15T21:15:07Z"
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,39 @@
{
"schema_version": "1.4.0",
"id": "GHSA-48qq-74v6-m9rv",
"modified": "2024-03-15T21:30:44Z",
"published": "2024-03-15T21:30:44Z",
"aliases": [
"CVE-2021-47132"
],
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix sk_forward_memory corruption on retransmission\n\nMPTCP sk_forward_memory handling is a bit special, as such field\nis protected by the msk socket spin_lock, instead of the plain\nsocket lock.\n\nCurrently we have a code path updating such field without handling\nthe relevant lock:\n\n__mptcp_retrans() -> __mptcp_clean_una_wakeup()\n\nSeveral helpers in __mptcp_clean_una_wakeup() will update\nsk_forward_alloc, possibly causing such field corruption, as reported\nby Matthieu.\n\nAddress the issue providing and using a new variant of blamed function\nwhich explicitly acquires the msk spin lock.",
"severity": [

],
"affected": [

],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47132"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/b5941f066b4ca331db225a976dae1d6ca8cf0ae3"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/b9c78b1a95966a7bd2ddae05b73eafc0cda4fba3"
}
],
"database_specific": {
"cwe_ids": [

],
"severity": null,
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-03-15T21:15:07Z"
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,47 @@
{
"schema_version": "1.4.0",
"id": "GHSA-4jvh-cf85-8374",
"modified": "2024-03-15T21:30:43Z",
"published": "2024-03-15T21:30:43Z",
"aliases": [
"CVE-2021-47109"
],
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nneighbour: allow NUD_NOARP entries to be forced GCed\n\nIFF_POINTOPOINT interfaces use NUD_NOARP entries for IPv6. It's possible to\nfill up the neighbour table with enough entries that it will overflow for\nvalid connections after that.\n\nThis behaviour is more prevalent after commit 58956317c8de (\"neighbor:\nImprove garbage collection\") is applied, as it prevents removal from\nentries that are not NUD_FAILED, unless they are more than 5s old.",
"severity": [

],
"affected": [

],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47109"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/7a6b1ab7475fd6478eeaf5c9d1163e7a18125c8f"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/d17d47da59f726dc4c87caebda3a50333d7e2fd3"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/d99029e6aab62aef0a0251588b2867e77e83b137"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/ddf088d7aaaaacfc836104f2e632b29b1d383cfc"
}
],
"database_specific": {
"cwe_ids": [

],
"severity": null,
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-03-15T21:15:06Z"
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,38 @@
{
"schema_version": "1.4.0",
"id": "GHSA-5527-m9v4-67gx",
"modified": "2024-03-15T21:30:43Z",
"published": "2024-03-15T21:30:43Z",
"aliases": [
"CVE-2023-7248"
],
"details": "\nCertain functionality in OpenText Vertica Management console might be prone to bypass via crafted requests. \n\nThe vulnerability would affect one of Vertica’s authentication functionalities by allowing specially crafted requests and sequences. \nThis issue impacts the following Vertica Management Console versions:\n10.x\n11.1.1-24 or lower\n12.0.4-18 or lower\n\nPlease upgrade to one of the following Vertica Management Console versions:\n10.x to upgrade to latest versions from below.\n11.1.1-25\n12.0.4-19\n23.x\n24.x\n\n",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:L"
}
],
"affected": [

],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7248"
},
{
"type": "WEB",
"url": "https://portal.microfocus.com/s/article/KM000027542?language=en_US"
}
],
"database_specific": {
"cwe_ids": [
"CWE-20"
],
"severity": "MODERATE",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-03-15T20:15:07Z"
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,39 @@
{
"schema_version": "1.4.0",
"id": "GHSA-6297-42q7-j694",
"modified": "2024-03-15T21:30:44Z",
"published": "2024-03-15T21:30:44Z",
"aliases": [
"CVE-2021-47125"
],
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nsch_htb: fix refcount leak in htb_parent_to_leaf_offload\n\nThe commit ae81feb7338c (\"sch_htb: fix null pointer dereference\non a null new_q\") fixes a NULL pointer dereference bug, but it\nis not correct.\n\nBecause htb_graft_helper properly handles the case when new_q\nis NULL, and after the previous patch by skipping this call\nwhich creates an inconsistency : dev_queue->qdisc will still\npoint to the old qdisc, but cl->parent->leaf.q will point to\nthe new one (which will be noop_qdisc, because new_q was NULL).\nThe code is based on an assumption that these two pointers are\nthe same, so it can lead to refcount leaks.\n\nThe correct fix is to add a NULL pointer check to protect\nqdisc_refcount_inc inside htb_parent_to_leaf_offload.",
"severity": [

],
"affected": [

],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47125"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/2411c02d03892a5057499f8102d0cc1e0f852416"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/944d671d5faa0d78980a3da5c0f04960ef1ad893"
}
],
"database_specific": {
"cwe_ids": [

],
"severity": null,
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-03-15T21:15:07Z"
}
}
Loading

0 comments on commit 9394069

Please sign in to comment.