Page tree

CentOS Linux—the open, enterprise-class, platform upon which Lumeta solutions are builtand third-party packages such as Postgres and Oracle JRE—are continuously monitored by industry  and community groups to uncover flaws. Upgrade packages that fix these CentOS flaws (aka CVEs, Common Vulnerabilities and Exposures) are made available from CentOS and third parties (Postgres, Oracle JRE) on an ongoing basis. 

This page lists security enhancements on our radar.  It's those CVEs that Lumeta is actively addressing and expects to have fully resolved in the upcoming releases of Lumeta Enterprise Edition.

CVERepairDate3rd Party Patch
Vulnerability
 Resolved_Version & GA Date
IdentifierPKGReportedAvailable?LumetaNotes on vulnerabilityLumetaLumeta_GA
CVE-2021-31535libX11-1.6.7-4.el7_9.x86_64
CentOS yesyes

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allowed by the protocol (and also longer than the maximum packet size for normal-sized packets). The user-controlled data exceeding the maximum size is then interpreted by the server as additional X protocol requests and executed, e.g., to disable X server authorization completely. For example, if the victim encounters malicious terminal control sequences for color codes, then the attacker may be able to take full control of the running graphical session.

https://access.redhat.com/security/cve/cve-2021-31535

4.4.0.01/31/2022
CVE-2021-43527nss-sysinit-3.67.0-4.el7_9.x86_64
CentOS yesyes

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS #7, or PKCS #12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. Note: This vulnerability does NOT impact Mozilla Firefox. However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.

https://access.redhat.com/security/cve/CVE-2021-43527


4.4.0.01/31/2022
CVE-2019-20934

kernel-tools-libs-3.10.0-1160.36.2.el7.x86_64

kernel-tools


CentOS yesyes

An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.

https://access.redhat.com/security/cve/cve-2019-20934

4.4.0.0
1/31/2022
CVE-2021-33034perf-3.10.0-1160.45.1.el7.x86_64
CentOS yesyes

In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.

https://access.redhat.com/security/cve/cve-2021-33034

4.4.0.0
1/31/2022
CVE-2020-11668

perf-3.10.0-1160.45.1.el7.x86_64

perf


CentOS yesyes

In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.

https://access.redhat.com/security/cve/cve-2020-11668

4.4.0.0
1/31/2022
CVE-2016-4658

libxml2-python-2.9.1-6.el7_9.6.x86_64


libxml2-python


CentOS yesyes

xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.

https://access.redhat.com/security/cve/cve-2016-4658

4.4.0.0
1/31/2022
CVE-2020-25717

samba-client-libs-4.10.16-17.el7_9.x86_64

samba-client-libs


CentOS yesyes

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.


https://access.redhat.com/security/cve/cve-2019-25013

4.4.0.0
1/31/2022




  • No labels