MGASA-2022-0237 - Updated halibut packages fix security vulnerability

Publication date: 18 Jun 2022
URL: https://advisories.mageia.org/MGASA-2022-0237.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-42612,
     CVE-2021-42613,
     CVE-2021-42614

Use-after-free in cleanup_index() in index.c (CVE-2021-42612)
Double free in cleanup_index() in index.c (CVE-2021-42613)
Use-after-free in info_width_internal() in bk_info.c (CVE-2021-42614)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30559
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/CC7UZ7NRXDA7YSCSGWE2CBQM7OZS3K2R/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42612
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42613
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42614

SRPMS:
- 8/core/halibut-1.3-1.mga8

Mageia 2022-0237: halibut security update

Use-after-free in cleanup_index() in index.c (CVE-2021-42612) Double free in cleanup_index() in index.c (CVE-2021-42613) Use-after-free in info_width_internal() in bk_info.c (CVE-2...

Summary

Use-after-free in cleanup_index() in index.c (CVE-2021-42612) Double free in cleanup_index() in index.c (CVE-2021-42613) Use-after-free in info_width_internal() in bk_info.c (CVE-2021-42614)

References

- https://bugs.mageia.org/show_bug.cgi?id=30559

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/CC7UZ7NRXDA7YSCSGWE2CBQM7OZS3K2R/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42612

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42613

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42614

Resolution

MGASA-2022-0237 - Updated halibut packages fix security vulnerability

SRPMS

- 8/core/halibut-1.3-1.mga8

Severity
Publication date: 18 Jun 2022
URL: https://advisories.mageia.org/MGASA-2022-0237.html
Type: security
CVE: CVE-2021-42612, CVE-2021-42613, CVE-2021-42614

Related News