CWE
119
Advisory Published

RHSA-2021:3917: Important: Red Hat Quay v3.6.0 security, bug fix and enhancement update

First published: Tue Oct 19 2021(Updated: )

Quay 3.6.0 release<br>Security Fix(es):<br><li> nodejs-url-parse: incorrect hostname in url parsing (CVE-2018-3774)</li> <li> python-pillow: insufficent fix for CVE-2020-35654 due to incorrect error checking in TiffDecode.c (CVE-2021-25289)</li> <li> nodejs-urijs: mishandling certain uses of backslash may lead to confidentiality compromise (CVE-2021-27516)</li> <li> nodejs-debug: Regular expression Denial of Service (CVE-2017-16137)</li> <li> nodejs-mime: Regular expression Denial of Service (CVE-2017-16138)</li> <li> nodejs-is-my-json-valid: ReDoS when validating JSON fields with email format (CVE-2018-1107)</li> <li> nodejs-extend: Prototype pollution can allow attackers to modify object properties (CVE-2018-16492)</li> <li> nodejs-stringstream: out-of-bounds read leading to uninitialized memory exposure (CVE-2018-21270)</li> <li> nodejs-handlebars: lookup helper fails to properly validate templates allowing for arbitrary JavaScript execution (CVE-2019-20920)</li> <li> nodejs-handlebars: an endless loop while processing specially-crafted templates leads to DoS (CVE-2019-20922)</li> <li> nodejs-lodash: prototype pollution in zipObjectDeep function (CVE-2020-8203)</li> <li> nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function (CVE-2020-15366)</li> <li> nodejs-highlight-js: prototype pollution via a crafted HTML code block (CVE-2020-26237)</li> <li> urijs: Hostname spoofing via backslashes in URL (CVE-2020-26291)</li> <li> python-pillow: decoding crafted YCbCr files could result in heap-based buffer overflow (CVE-2020-35654)</li> <li> browserslist: parsing of invalid queries could result in Regular Expression Denial of Service (ReDoS) (CVE-2021-23364)</li> <li> nodejs-postcss: Regular expression denial of service during source map parsing (CVE-2021-23368)</li> <li> nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js (CVE-2021-23382)</li> <li> python-pillow: negative-offset memcpy with an invalid size in TiffDecode.c (CVE-2021-25290)</li> <li> python-pillow: out-of-bounds read in TiffReadRGBATile in TiffDecode.c (CVE-2021-25291)</li> <li> python-pillow: backtracking regex in PDF parser could be used as a DOS attack (CVE-2021-25292)</li> <li> python-pillow: out-of-bounds read in SGIRleDecode.c (CVE-2021-25293)</li> <li> nodejs-url-parse: mishandling certain uses of backslash may lead to confidentiality compromise (CVE-2021-27515)</li> <li> python-pillow: reported size of a contained image is not properly checked for a BLP container (CVE-2021-27921)</li> <li> python-pillow: reported size of a contained image is not properly checked for an ICNS container (CVE-2021-27922)</li> <li> python-pillow: reported size of a contained image is not properly checked for an ICO container (CVE-2021-27923)</li> <li> python-pillow: buffer overflow in Convert.c because it allow an attacker to pass controlled parameters directly into a convert function (CVE-2021-34552)</li> <li> nodejs-braces: Regular Expression Denial of Service (ReDoS) in lib/parsers.js (CVE-2018-1109)</li> <li> lodash: Prototype pollution in utilities function (CVE-2018-3721)</li> <li> hoek: Prototype pollution in utilities function (CVE-2018-3728)</li> <li> lodash: uncontrolled resource consumption in Data handler causing denial of service (CVE-2019-1010266)</li> <li> nodejs-yargs-parser: prototype pollution vulnerability (CVE-2020-7608)</li> <li> python-pillow: decoding a crafted PCX file could result in buffer over-read (CVE-2020-35653)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203