exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0420-01

Red Hat Security Advisory 2021-0420-01
Posted Feb 4, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0420-01 - Quay 3.4.0 release. Issues addressed include HTTP request smuggling, buffer overflow, information leakage, integer overflow, out of bounds read, and out of bounds write vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2019-16785, CVE-2019-16786, CVE-2019-16789, CVE-2019-19911, CVE-2019-20477, CVE-2019-3866, CVE-2020-10177, CVE-2020-10378, CVE-2020-10379, CVE-2020-10994, CVE-2020-11538, CVE-2020-14040, CVE-2020-5310, CVE-2020-5311, CVE-2020-5312, CVE-2020-5313, CVE-2020-8131
SHA-256 | fc1c021d43cf16f4b5a7a35f8b5247813c911163c4070cc206c22b06869fb2c6

Red Hat Security Advisory 2021-0420-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Quay v3.4.0 security update
Advisory ID: RHSA-2021:0420-01
Product: Red Hat Quay
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0420
Issue date: 2021-02-04
CVE Names: CVE-2019-3866 CVE-2019-16785 CVE-2019-16786
CVE-2019-16789 CVE-2019-19911 CVE-2019-20477
CVE-2020-5310 CVE-2020-5311 CVE-2020-5312
CVE-2020-5313 CVE-2020-8131 CVE-2020-10177
CVE-2020-10378 CVE-2020-10379 CVE-2020-10994
CVE-2020-11538 CVE-2020-14040
====================================================================
1. Summary:

Red Hat Quay 3.4.0 is now available with bug fixes and various
enhancements.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Quay 3.4.0 release

Security Fix(es):

* waitress: HTTP request smuggling through LF vs CRLF handling
(CVE-2019-16785)

* waitress: HTTP request smuggling through invalid Transfer-Encoding
(CVE-2019-16786)

* waitress: HTTP Request Smuggling through Invalid whitespace characters in
headers (CVE-2019-16789)

* python-pillow: Integer overflow leading to buffer overflow in
ImagingLibTiffDecode (CVE-2020-5310)

* python-pillow: out-of-bounds write in expandrow in
libImaging/SgiRleDecode.c (CVE-2020-5311)

* python-pillow: improperly restricted operations on memory buffer in
libImaging/PcxDecode.c (CVE-2020-5312)

* python-pillow: two buffer overflows in libImaging/TiffDecode.c due to
small buffers allocated in ImagingLibTiffDecode() (CVE-2020-10379)

* python-pillow: out-of-bounds reads/writes in the parsing of SGI image
files in expandrow/expandrow2 (CVE-2020-11538)

* openstack-mistral: information disclosure in mistral log (CVE-2019-3866)

* python-pillow: uncontrolled resource consumption in FpxImagePlugin.py
(CVE-2019-19911)

* PyYAML: command execution through python/object/apply constructor in
FullLoader (CVE-2019-20477)

* python-pillow: out-of-bounds read in ImagingFliDecode when loading FLI
images (CVE-2020-5313)

* yarn: Arbitrary filesystem write via tar expansion (CVE-2020-8131)

* golang.org/x/text: possibility to trigger an infinite loop in
encoding/unicode could lead to crash (CVE-2020-14040)

* python-pillow: multiple out-of-bounds reads in libImaging/FliDecode.c
(CVE-2020-10177)

* python-pillow: an out-of-bounds read in libImaging/PcxDecode.c can occur
when reading PCX files (CVE-2020-10378)

* python-pillow: multiple out-of-bounds reads via a crafted JP2 file
(CVE-2020-10994)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1768731 - CVE-2019-3866 openstack-mistral: information disclosure in mistral log
1789532 - CVE-2020-5313 python-pillow: out-of-bounds read in ImagingFliDecode when loading FLI images
1789533 - CVE-2020-5312 python-pillow: improperly restricted operations on memory buffer in libImaging/PcxDecode.c
1789535 - CVE-2020-5311 python-pillow: out-of-bounds write in expandrow in libImaging/SgiRleDecode.c
1789538 - CVE-2020-5310 python-pillow: Integer overflow leading to buffer overflow in ImagingLibTiffDecode
1789540 - CVE-2019-19911 python-pillow: uncontrolled resource consumption in FpxImagePlugin.py
1789807 - CVE-2019-16789 waitress: HTTP Request Smuggling through Invalid whitespace characters in headers
1791415 - CVE-2019-16786 waitress: HTTP request smuggling through invalid Transfer-Encoding
1791420 - CVE-2019-16785 waitress: HTTP request smuggling through LF vs CRLF handling
1806005 - CVE-2019-20477 PyYAML: command execution through python/object/apply constructor in FullLoader
1816261 - CVE-2020-8131 yarn: Arbitrary filesystem write via tar expansion
1852814 - CVE-2020-11538 python-pillow: out-of-bounds reads/writes in the parsing of SGI image files in expandrow/expandrow2
1852820 - CVE-2020-10994 python-pillow: multiple out-of-bounds reads via a crafted JP2 file
1852824 - CVE-2020-10177 python-pillow: multiple out-of-bounds reads in libImaging/FliDecode.c
1852832 - CVE-2020-10378 python-pillow: an out-of-bounds read in libImaging/PcxDecode.c can occur when reading PCX files
1852836 - CVE-2020-10379 python-pillow: two buffer overflows in libImaging/TiffDecode.c due to small buffers allocated in ImagingLibTiffDecode()
1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash

5. References:

https://access.redhat.com/security/cve/CVE-2019-3866
https://access.redhat.com/security/cve/CVE-2019-16785
https://access.redhat.com/security/cve/CVE-2019-16786
https://access.redhat.com/security/cve/CVE-2019-16789
https://access.redhat.com/security/cve/CVE-2019-19911
https://access.redhat.com/security/cve/CVE-2019-20477
https://access.redhat.com/security/cve/CVE-2020-5310
https://access.redhat.com/security/cve/CVE-2020-5311
https://access.redhat.com/security/cve/CVE-2020-5312
https://access.redhat.com/security/cve/CVE-2020-5313
https://access.redhat.com/security/cve/CVE-2020-8131
https://access.redhat.com/security/cve/CVE-2020-10177
https://access.redhat.com/security/cve/CVE-2020-10378
https://access.redhat.com/security/cve/CVE-2020-10379
https://access.redhat.com/security/cve/CVE-2020-10994
https://access.redhat.com/security/cve/CVE-2020-11538
https://access.redhat.com/security/cve/CVE-2020-14040
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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nv1p
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close