Security
Headlines
HeadlinesLatestCVEs

Source

Red Hat Security Data

RHSA-2021:1679: Red Hat Security Advisory: bash security and bug fix update

An update for bash is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.The bash packages provide Bash (Bourne-again shell), which is the default shell for Red Hat Enterprise Linux. Security Fix(es): * bash: when effective UID is not equal to its real UID the saved UID is not dropped (CVE-2019-18276) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section. Related CVEs: * CVE-2019-18276: bash: when effective UID is not equal to its real UID the ...

Red Hat Security Data
#vulnerability#linux#red_hat
RHSA-2021:1675: Red Hat Security Advisory: libdb security update

An update for libdb is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.The libdb packages provide the Berkeley Database, an embedded database supporting both traditional and client/server applications. Security Fix(es): * libdb: Denial of service in the Data Store component (CVE-2019-2708) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section. Related CVEs: * CVE-2019-2708: libdb: Denial of service in the Data Store component

RHSA-2021:1560: Red Hat Security Advisory: Red Hat AMQ Streams 1.6.4 release and security update

Red Hat AMQ Streams 1.6.4 is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency. This release of Red Hat AMQ Streams 1.6.4 serves as a replacement for Red Hat AMQ Streams 1.6.2, and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Security Fix(es): * jetty-server: jetty: Symlink directory exposes webapp directory contents (CVE-2021-28163) * jetty-server: jetty: Ambiguous paths can access WEB-INF (CVE-2021-28164) * jetty-server: jetty...

RHSA-2021:1547: Red Hat Security Advisory: .NET Core 3.1 on Red Hat Enterprise Linux security and bugfix update

An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section..NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.115 and .NET Core Runtime 3.1.15. Security Fix(es): * dotnet: .NET Core single-file application privilege escalation (CVE-2021-31204) In order for the update to be complete, self-contained applications deployed using previous versions need to be recompiled and redeployed. For more details about the security issue(s), including the impact, a CVSS score, ackn...

RHSA-2021:1546: Red Hat Security Advisory: .NET 5.0 on Red Hat Enterprise Linux security and bugfix update

An update for rh-dotnet50-dotnet is now available for .NET on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section..NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.203 and .NET Runtime 5.0.6. Security Fix(es): * dotnet: .NET Core single-file application privilege escalation (CVE-2021-31204) In order for the update to be complete, self-contained applications deployed using previous versions need to be recompiled and redeployed. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other rel...

RHSA-2021:1544: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.4 security update

An update for openshift-istio-kiali-rhel8-operator-container is now available for OpenShift Service Mesh 2.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Security Fix(es): * kiali/kiali-operator: can deploy specified image to any namespace (CVE-2021-3495) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Related CVEs: * CVE-2021-3495: kiali/kiali-operator: can deploy specified image to any namespace

RHSA-2021:1538: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.4 security update

An update for servicemesh and servicemesh-proxy is now available for OpenShift Service Mesh 2.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Security Fix(es): * envoyproxy/envoy: HTTP request with escaped slash characters can bypass Envoy's authorization mechanisms (CVE-2021-29492) * istio/istio: HTTP request with escaped slash characters can bypass authorization mechanisms (CVE-2021-31920) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Related CVEs...

RHSA-2021:1540: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.1.14 security update

An update for servicemesh and servicemesh-proxy is now available for OpenShift Service Mesh 1.1. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Security Fix(es): * envoyproxy/envoy: HTTP request with escaped slash characters can bypass Envoy's authorization mechanisms (CVE-2021-29492) * istio/istio: HTTP request with escaped slash characters can bypass authorization mechanisms (CVE-2021-31920) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Related CVEs...

RHSA-2021:1531: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211) * kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374) * kernel: out-of-bounds read in libiscsi module (CVE-2021-27364) * kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365) * kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532) * kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705) * kernel: iscsi: unr...

RHSA-2021:1532: Red Hat Security Advisory: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 7.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374) * kernel: out-of-bounds read in libiscsi module (CVE-2021-27364) * kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Related CVEs: * CVE-2020-28374: kernel: SCSI target (LIO) write to any block on ILO ba...