Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-41259
Vulnerability from cvelistv5
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Notes: None.
Show details on NVD website{ containers: { cna: { providerMetadata: { dateUpdated: "2023-04-07T00:00:00", orgId: "a0819718-46f1-4df5-94e2-005712e83aaa", shortName: "GitHub_M", }, rejectedReasons: [ { lang: "en", value: "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Notes: None.", }, ], }, }, cveMetadata: { assignerOrgId: "a0819718-46f1-4df5-94e2-005712e83aaa", assignerShortName: "GitHub_M", cveId: "CVE-2021-41259", dateRejected: "2023-04-07T00:00:00", dateReserved: "2021-09-15T00:00:00", dateUpdated: "2023-04-07T00:00:00", state: "REJECTED", }, dataType: "CVE_RECORD", dataVersion: "5.0", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2021-41259\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2021-11-12T18:15:07.667\",\"lastModified\":\"2023-11-07T03:38:54.230\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Notes: None.\"}],\"metrics\":{},\"references\":[]}}", }, }
opensuse-su-2021:1585-1
Vulnerability from csaf_opensuse
Published
2021-12-14 23:06
Modified
2021-12-14 23:06
Summary
Security update for nim
Notes
Title of the patch
Security update for nim
Description of the patch
This update for nim fixes the following issues:
- CVE-2021-41259: Fixed vulnerability in URL parser that allowed a null byte bypass (boo#1192712)
Patchnames
openSUSE-2021-1585
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for nim", title: "Title of the patch", }, { category: "description", text: "This update for nim fixes the following issues:\n\n- CVE-2021-41259: Fixed vulnerability in URL parser that allowed a null byte bypass (boo#1192712)\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2021-1585", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_1585-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2021:1585-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MJ5ONFKNTXDNF6QISPFWOXZML6ZNYM6W/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2021:1585-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MJ5ONFKNTXDNF6QISPFWOXZML6ZNYM6W/", }, { category: "self", summary: "SUSE Bug 1192712", url: "https://bugzilla.suse.com/1192712", }, { category: "self", summary: "SUSE CVE CVE-2021-41259 page", url: "https://www.suse.com/security/cve/CVE-2021-41259/", }, ], title: "Security update for nim", tracking: { current_release_date: "2021-12-14T23:06:30Z", generator: { date: "2021-12-14T23:06:30Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2021:1585-1", initial_release_date: "2021-12-14T23:06:30Z", revision_history: [ { date: "2021-12-14T23:06:30Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "nim-1.2.12-lp152.2.6.1.x86_64", product: { name: "nim-1.2.12-lp152.2.6.1.x86_64", product_id: "nim-1.2.12-lp152.2.6.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.2", product: { name: "openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nim-1.2.12-lp152.2.6.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:nim-1.2.12-lp152.2.6.1.x86_64", }, product_reference: "nim-1.2.12-lp152.2.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, ], }, vulnerabilities: [ { cve: "CVE-2021-41259", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41259", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Notes: None.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:nim-1.2.12-lp152.2.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41259", url: "https://www.suse.com/security/cve/CVE-2021-41259", }, { category: "external", summary: "SUSE Bug 1192712 for CVE-2021-41259", url: "https://bugzilla.suse.com/1192712", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:nim-1.2.12-lp152.2.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.2:nim-1.2.12-lp152.2.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-12-14T23:06:30Z", details: "important", }, ], title: "CVE-2021-41259", }, ], }
opensuse-su-2022:10095-1
Vulnerability from csaf_opensuse
Published
2022-08-24 02:33
Modified
2022-08-24 02:33
Summary
Security update for nim
Notes
Title of the patch
Security update for nim
Description of the patch
This update for nim fixes the following issues:
Includes upstream security fixes for:
* (boo#1175333, CVE-2020-15693) httpClient is vulnerable to a
CR-LF injection
* (boo#1175334, CVE-2020-15692) mishandle of argument to
browsers.openDefaultBrowser
* (boo#1175332, CVE-2020-15694) httpClient.get().contentLength()
fails to properly validate the server response
* (boo#1192712, CVE-2021-41259) null byte accepted in getContent
function, leading to URI validation bypass
* (boo#1185948, CVE-2021-29495) stdlib httpClient does not
validate peer certificates by default
* (boo#1185085, CVE-2021-21374) Improper verification of the
SSL/TLS certificate
* (boo#1185084, CVE-2021-21373) 'nimble refresh' falls back to a
non-TLS URL in case of error
* (boo#1185083, CVE-2021-21372) doCmd can be leveraged to execute
arbitrary commands
* (boo#1181705, CVE-2020-15690) Standard library asyncftpclient
lacks a check for newline character
Following nim tools now work as expected:
* nim_dbg is now installed.
* nim-gdb can be successfully launched as it finds and loads
nim-gdb.py correctly under gdb.
* nimble package manager stores package information per user.
* compiler package can be found and used, as it may be required
by other packages.
Update to 1.6.6
* standard library use consistent styles for variable names so it
can be used in projects which force a consistent style with
--styleCheck:usages option.
* ARC/ORC are now considerably faster at method dispatching,
bringing its performance back on the level of the refc memory
management.
* Full changelog:
https://nim-lang.org/blog/2022/05/05/version-166-released.html
- Previous updates and changelogs:
* 1.6.4:
https://nim-lang.org/blog/2022/02/08/version-164-released.html
* 1.6.2:
https://nim-lang.org/blog/2021/12/17/version-162-released.html
* 1.6.0:
https://nim-lang.org/blog/2021/10/19/version-160-released.html
* 1.4.8:
https://nim-lang.org/blog/2021/05/25/version-148-released.html
* 1.4.6:
https://nim-lang.org/blog/2021/04/15/versions-146-and-1212-released.html
* 1.4.4:
https://nim-lang.org/blog/2021/02/23/versions-144-and-1210-released.html
* 1.4.2:
https://nim-lang.org/blog/2020/12/01/version-142-released.html
* 1.4.0:
https://nim-lang.org/blog/2020/10/16/version-140-released.html
Update to 1.2.16
* oids: switch from PRNG to random module
* nimc.rst: fix table markup
* nimRawSetjmp: support Windows
* correctly enable chronos
* bigints are not supposed to work on 1.2.x
* disable nimpy
* misc bugfixes
* fixes a 'mixin' statement handling regression [backport:1.2
Update to version 1.2.12
* Fixed GC crash resulting from inlining of the memory
allocation procs
* Fixed “incorrect raises effect for $(NimNode)” (#17454)
- from version 1.2.10
* Fixed “JS backend doesn’t handle float->int type conversion “ (#8404)
* Fixed “The “try except” not work when the “OSError:
Too many open files” error occurs!” (#15925)
* Fixed “Nim emits #line 0 C preprocessor directives with
–debugger:native, with ICE in gcc-10” (#15942)
* Fixed “tfuturevar fails when activated” (#9695)
* Fixed “nre.escapeRe is not gcsafe” (#16103)
* Fixed ““Error: internal error: genRecordFieldAux” - in
the “version-1-4” branch” (#16069)
* Fixed “-d:fulldebug switch does not compile with gc:arc” (#16214)
* Fixed “osLastError may randomly raise defect and crash” (#16359)
* Fixed “generic importc proc’s don’t work (breaking lots
of vmops procs for js)” (#16428)
* Fixed “Concept: codegen ignores parameter passing” (#16897)
* Fixed “{.push exportc.} interacts with anonymous functions” (#16967)
* Fixed “memory allocation during {.global.} init breaks GC” (#17085)
* Fixed 'Nimble arbitrary code execution for specially crafted package metadata'
+ https://github.com/nim-lang/security/security/advisories/GHSA-rg9f-w24h-962p
+ (boo#1185083, CVE-2021-21372)
* Fixed 'Nimble falls back to insecure http url when fetching packages'
+ https://github.com/nim-lang/security/security/advisories/GHSA-8w52-r35x-rgp8
+ (boo#1185084, CVE-2021-21373)
* Fixed 'Nimble fails to validate certificates due to insecure httpClient defaults'
+ https://github.com/nim-lang/security/security/advisories/GHSA-c2wm-v66h-xhxx
+ (boo#1185085, CVE-2021-21374)
- from version 1.2.8
* Fixed “Defer and –gc:arc” (#15071)
* Fixed “Issue with –gc:arc at compile time” (#15129)
* Fixed “Nil check on each field fails in generic function” (#15101)
* Fixed “[strscans] scanf doesn’t match a single character with
$+ if it’s the end of the string” (#15064)
* Fixed “Crash and incorrect return values when using
readPasswordFromStdin on Windows.” (#15207)
* Fixed “Inconsistent unsigned -> signed RangeDefect usage
across integer sizes” (#15210)
* Fixed “toHex results in RangeDefect exception when
used with large uint64” (#15257)
* Fixed “Mixing ‘return’ with expressions is allowed in 1.2” (#15280)
* Fixed “proc execCmdEx doesn’t work with -d:useWinAnsi” (#14203)
* Fixed “memory corruption in tmarshall.nim” (#9754)
* Fixed “Wrong number of variables” (#15360)
* Fixed “defer doesnt work with block, break and await” (#15243)
* Fixed “Sizeof of case object is incorrect. Showstopper” (#15516)
* Fixed “Mixing ‘return’ with expressions is allowed in 1.2” (#15280)
* Fixed “regression(1.0.2 => 1.0.4) VM register messed up
depending on unrelated context” (#15704)
- from version 1.2.6
* Fixed “The pegs module doesn’t work with generics!” (#14718)
* Fixed “[goto exceptions] {.noReturn.} pragma is not detected
in a case expression” (#14458)
* Fixed “[exceptions:goto] C compiler error with dynlib pragma
calling a proc” (#14240)
* Fixed “Nim source archive install: ‘install.sh’ fails with error:
cp: cannot stat ‘bin/nim-gdb’: No such file or directory” (#14748)
* Fixed “Stropped identifiers don’t work as field names in
tuple literals” (#14911)
* Fixed “uri.decodeUrl crashes on incorrectly formatted input” (#14082)
* Fixed “odbcsql module has some wrong integer types” (#9771)
* Fixed “[ARC] Compiler crash declaring a finalizer proc
directly in ‘new’” (#15044)
* Fixed “code with named arguments in proc of winim/com can
not been compiled” (#15056)
* Fixed “javascript backend produces javascript code with syntax
error in object syntax” (#14534)
* Fixed “[ARC] SIGSEGV when calling a closure as a tuple
field in a seq” (#15038)
* Fixed “Compiler crashes when using string as object variant
selector with else branch” (#14189)
* Fixed “Constructing a uint64 range on a 32-bit machine leads
to incorrect codegen” (#14616)
Update to version 1.2.2:
* See https://nim-lang.org/blog.html for details
- Enable the full testsuite in the %check section
* Add build dependencies to run the testsuite
* Whitelists a few tests that are not passing yet
Update to version 1.0.2:
* See https://nim-lang.org/blog.html for details
- Update dependencies (based on changes by Federico Ceratto
Patchnames
openSUSE-2022-10095
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for nim", title: "Title of the patch", }, { category: "description", text: "This update for nim fixes the following issues:\n\nIncludes upstream security fixes for:\n\n* (boo#1175333, CVE-2020-15693) httpClient is vulnerable to a \n CR-LF injection\n* (boo#1175334, CVE-2020-15692) mishandle of argument to \n browsers.openDefaultBrowser\n* (boo#1175332, CVE-2020-15694) httpClient.get().contentLength()\n fails to properly validate the server response\n* (boo#1192712, CVE-2021-41259) null byte accepted in getContent\n function, leading to URI validation bypass\n* (boo#1185948, CVE-2021-29495) stdlib httpClient does not\n validate peer certificates by default\n* (boo#1185085, CVE-2021-21374) Improper verification of the \n SSL/TLS certificate\n* (boo#1185084, CVE-2021-21373) 'nimble refresh' falls back to a \n non-TLS URL in case of error\n* (boo#1185083, CVE-2021-21372) doCmd can be leveraged to execute\n arbitrary commands\n* (boo#1181705, CVE-2020-15690) Standard library asyncftpclient \n lacks a check for newline character\n\nFollowing nim tools now work as expected:\n\n* nim_dbg is now installed.\n* nim-gdb can be successfully launched as it finds and loads\n nim-gdb.py correctly under gdb.\n* nimble package manager stores package information per user.\n* compiler package can be found and used, as it may be required\n by other packages.\n \nUpdate to 1.6.6\n\n* standard library use consistent styles for variable names so it\n can be used in projects which force a consistent style with \n --styleCheck:usages option. \n* ARC/ORC are now considerably faster at method dispatching, \n bringing its performance back on the level of the refc memory \n management.\n* Full changelog:\n https://nim-lang.org/blog/2022/05/05/version-166-released.html\n- Previous updates and changelogs:\n* 1.6.4: \n https://nim-lang.org/blog/2022/02/08/version-164-released.html\n* 1.6.2: \n https://nim-lang.org/blog/2021/12/17/version-162-released.html\n* 1.6.0: \n https://nim-lang.org/blog/2021/10/19/version-160-released.html\n* 1.4.8: \n https://nim-lang.org/blog/2021/05/25/version-148-released.html\n* 1.4.6: \n https://nim-lang.org/blog/2021/04/15/versions-146-and-1212-released.html\n* 1.4.4: \n https://nim-lang.org/blog/2021/02/23/versions-144-and-1210-released.html\n* 1.4.2: \n https://nim-lang.org/blog/2020/12/01/version-142-released.html\n* 1.4.0: \n https://nim-lang.org/blog/2020/10/16/version-140-released.html\n\nUpdate to 1.2.16\n\n* oids: switch from PRNG to random module\n* nimc.rst: fix table markup\n* nimRawSetjmp: support Windows\n* correctly enable chronos\n* bigints are not supposed to work on 1.2.x\n* disable nimpy\n* misc bugfixes\n* fixes a 'mixin' statement handling regression [backport:1.2 \n\nUpdate to version 1.2.12 \n\n* Fixed GC crash resulting from inlining of the memory\n allocation procs\n* Fixed “incorrect raises effect for $(NimNode)” (#17454)\n- from version 1.2.10\n* Fixed “JS backend doesn’t handle float->int type conversion “ (#8404)\n* Fixed “The “try except” not work when the “OSError:\n Too many open files” error occurs!” (#15925)\n* Fixed “Nim emits #line 0 C preprocessor directives with\n –debugger:native, with ICE in gcc-10” (#15942)\n* Fixed “tfuturevar fails when activated” (#9695)\n* Fixed “nre.escapeRe is not gcsafe” (#16103)\n* Fixed ““Error: internal error: genRecordFieldAux” - in\n the “version-1-4” branch” (#16069)\n* Fixed “-d:fulldebug switch does not compile with gc:arc” (#16214)\n* Fixed “osLastError may randomly raise defect and crash” (#16359)\n* Fixed “generic importc proc’s don’t work (breaking lots\n of vmops procs for js)” (#16428)\n* Fixed “Concept: codegen ignores parameter passing” (#16897)\n* Fixed “{.push exportc.} interacts with anonymous functions” (#16967)\n* Fixed “memory allocation during {.global.} init breaks GC” (#17085)\n* Fixed 'Nimble arbitrary code execution for specially crafted package metadata'\n + https://github.com/nim-lang/security/security/advisories/GHSA-rg9f-w24h-962p\n + (boo#1185083, CVE-2021-21372)\n* Fixed 'Nimble falls back to insecure http url when fetching packages'\n + https://github.com/nim-lang/security/security/advisories/GHSA-8w52-r35x-rgp8\n + (boo#1185084, CVE-2021-21373)\n* Fixed 'Nimble fails to validate certificates due to insecure httpClient defaults'\n + https://github.com/nim-lang/security/security/advisories/GHSA-c2wm-v66h-xhxx\n + (boo#1185085, CVE-2021-21374)\n- from version 1.2.8\n* Fixed “Defer and –gc:arc” (#15071)\n* Fixed “Issue with –gc:arc at compile time” (#15129)\n* Fixed “Nil check on each field fails in generic function” (#15101)\n* Fixed “[strscans] scanf doesn’t match a single character with\n $+ if it’s the end of the string” (#15064)\n* Fixed “Crash and incorrect return values when using\n readPasswordFromStdin on Windows.” (#15207)\n* Fixed “Inconsistent unsigned -> signed RangeDefect usage\n across integer sizes” (#15210)\n* Fixed “toHex results in RangeDefect exception when\n used with large uint64” (#15257)\n* Fixed “Mixing ‘return’ with expressions is allowed in 1.2” (#15280)\n* Fixed “proc execCmdEx doesn’t work with -d:useWinAnsi” (#14203)\n* Fixed “memory corruption in tmarshall.nim” (#9754)\n* Fixed “Wrong number of variables” (#15360)\n* Fixed “defer doesnt work with block, break and await” (#15243)\n* Fixed “Sizeof of case object is incorrect. Showstopper” (#15516)\n* Fixed “Mixing ‘return’ with expressions is allowed in 1.2” (#15280)\n* Fixed “regression(1.0.2 => 1.0.4) VM register messed up\n depending on unrelated context” (#15704)\n- from version 1.2.6\n* Fixed “The pegs module doesn’t work with generics!” (#14718)\n* Fixed “[goto exceptions] {.noReturn.} pragma is not detected\n in a case expression” (#14458)\n* Fixed “[exceptions:goto] C compiler error with dynlib pragma\n calling a proc” (#14240)\n* Fixed “Nim source archive install: ‘install.sh’ fails with error:\n cp: cannot stat ‘bin/nim-gdb’: No such file or directory” (#14748)\n* Fixed “Stropped identifiers don’t work as field names in\n tuple literals” (#14911)\n* Fixed “uri.decodeUrl crashes on incorrectly formatted input” (#14082)\n* Fixed “odbcsql module has some wrong integer types” (#9771)\n* Fixed “[ARC] Compiler crash declaring a finalizer proc\n directly in ‘new’” (#15044)\n* Fixed “code with named arguments in proc of winim/com can\n not been compiled” (#15056)\n* Fixed “javascript backend produces javascript code with syntax\n error in object syntax” (#14534)\n* Fixed “[ARC] SIGSEGV when calling a closure as a tuple\n field in a seq” (#15038)\n* Fixed “Compiler crashes when using string as object variant\n selector with else branch” (#14189)\n* Fixed “Constructing a uint64 range on a 32-bit machine leads\n to incorrect codegen” (#14616)\n\nUpdate to version 1.2.2:\n\n* See https://nim-lang.org/blog.html for details\n- Enable the full testsuite in the %check section\n* Add build dependencies to run the testsuite\n* Whitelists a few tests that are not passing yet\n\nUpdate to version 1.0.2:\n\n* See https://nim-lang.org/blog.html for details\n- Update dependencies (based on changes by Federico Ceratto\n\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2022-10095", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_10095-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2022:10095-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HM5F2H5AWO4WRQSTOWMODGKMXAHHBVRH/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2022:10095-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HM5F2H5AWO4WRQSTOWMODGKMXAHHBVRH/", }, { category: "self", summary: "SUSE Bug 1175332", url: "https://bugzilla.suse.com/1175332", }, { category: "self", summary: "SUSE Bug 1175333", url: "https://bugzilla.suse.com/1175333", }, { category: "self", summary: "SUSE Bug 1175334", url: "https://bugzilla.suse.com/1175334", }, { category: "self", summary: "SUSE Bug 1181705", url: "https://bugzilla.suse.com/1181705", }, { category: "self", summary: "SUSE Bug 1185083", url: "https://bugzilla.suse.com/1185083", }, { category: "self", summary: "SUSE Bug 1185084", url: "https://bugzilla.suse.com/1185084", }, { category: "self", summary: "SUSE Bug 1185085", url: "https://bugzilla.suse.com/1185085", }, { category: "self", summary: "SUSE Bug 1185948", url: "https://bugzilla.suse.com/1185948", }, { category: "self", summary: "SUSE Bug 1192712", url: "https://bugzilla.suse.com/1192712", }, { category: "self", summary: "SUSE CVE CVE-2020-15690 page", url: "https://www.suse.com/security/cve/CVE-2020-15690/", }, { category: "self", summary: "SUSE CVE CVE-2020-15692 page", url: "https://www.suse.com/security/cve/CVE-2020-15692/", }, { category: "self", summary: "SUSE CVE CVE-2020-15693 page", url: "https://www.suse.com/security/cve/CVE-2020-15693/", }, { category: "self", summary: "SUSE CVE CVE-2020-15694 page", url: "https://www.suse.com/security/cve/CVE-2020-15694/", }, { category: "self", summary: "SUSE CVE CVE-2021-21372 page", url: "https://www.suse.com/security/cve/CVE-2021-21372/", }, { category: "self", summary: "SUSE CVE CVE-2021-21373 page", url: "https://www.suse.com/security/cve/CVE-2021-21373/", }, { category: "self", summary: "SUSE CVE CVE-2021-21374 page", url: "https://www.suse.com/security/cve/CVE-2021-21374/", }, { category: "self", summary: "SUSE CVE CVE-2021-29495 page", url: "https://www.suse.com/security/cve/CVE-2021-29495/", }, { category: "self", summary: "SUSE CVE CVE-2021-41259 page", url: "https://www.suse.com/security/cve/CVE-2021-41259/", }, ], title: "Security update for nim", tracking: { current_release_date: "2022-08-24T02:33:29Z", generator: { date: "2022-08-24T02:33:29Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2022:10095-1", initial_release_date: "2022-08-24T02:33:29Z", revision_history: [ { date: "2022-08-24T02:33:29Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "nim-1.6.6-bp153.2.3.1.aarch64", product: { name: "nim-1.6.6-bp153.2.3.1.aarch64", product_id: "nim-1.6.6-bp153.2.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "nim-1.6.6-bp153.2.3.1.ppc64le", product: { name: "nim-1.6.6-bp153.2.3.1.ppc64le", product_id: "nim-1.6.6-bp153.2.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "nim-1.6.6-bp153.2.3.1.x86_64", product: { name: "nim-1.6.6-bp153.2.3.1.x86_64", product_id: "nim-1.6.6-bp153.2.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP3", product: { name: "SUSE Package Hub 15 SP3", product_id: "SUSE Package Hub 15 SP3", }, }, { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nim-1.6.6-bp153.2.3.1.aarch64 as component of SUSE Package Hub 15 SP3", product_id: "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", }, product_reference: "nim-1.6.6-bp153.2.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "nim-1.6.6-bp153.2.3.1.ppc64le as component of SUSE Package Hub 15 SP3", product_id: "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", }, product_reference: "nim-1.6.6-bp153.2.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "nim-1.6.6-bp153.2.3.1.x86_64 as component of SUSE Package Hub 15 SP3", product_id: "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", }, product_reference: "nim-1.6.6-bp153.2.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "nim-1.6.6-bp153.2.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", }, product_reference: "nim-1.6.6-bp153.2.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "nim-1.6.6-bp153.2.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", }, product_reference: "nim-1.6.6-bp153.2.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "nim-1.6.6-bp153.2.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", }, product_reference: "nim-1.6.6-bp153.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2020-15690", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15690", }, ], notes: [ { category: "general", text: "In Nim before 1.2.6, the standard library asyncftpclient lacks a check for whether a message contains a newline character.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15690", url: "https://www.suse.com/security/cve/CVE-2020-15690", }, { category: "external", summary: "SUSE Bug 1181705 for CVE-2020-15690", url: "https://bugzilla.suse.com/1181705", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-24T02:33:29Z", details: "critical", }, ], title: "CVE-2020-15690", }, { cve: "CVE-2020-15692", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15692", }, ], notes: [ { category: "general", text: "In Nim 1.2.4, the standard library browsers mishandles the URL argument to browsers.openDefaultBrowser. This argument can be a local file path that will be opened in the default explorer. An attacker can pass one argument to the underlying open command to execute arbitrary registered system commands.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15692", url: "https://www.suse.com/security/cve/CVE-2020-15692", }, { category: "external", summary: "SUSE Bug 1175334 for CVE-2020-15692", url: "https://bugzilla.suse.com/1175334", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-24T02:33:29Z", details: "critical", }, ], title: "CVE-2020-15692", }, { cve: "CVE-2020-15693", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15693", }, ], notes: [ { category: "general", text: "In Nim 1.2.4, the standard library httpClient is vulnerable to a CR-LF injection in the target URL. An injection is possible if the attacker controls any part of the URL provided in a call (such as httpClient.get or httpClient.post), the User-Agent header value, or custom HTTP header names or values.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15693", url: "https://www.suse.com/security/cve/CVE-2020-15693", }, { category: "external", summary: "SUSE Bug 1175333 for CVE-2020-15693", url: "https://bugzilla.suse.com/1175333", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-24T02:33:29Z", details: "moderate", }, ], title: "CVE-2020-15693", }, { cve: "CVE-2020-15694", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15694", }, ], notes: [ { category: "general", text: "In Nim 1.2.4, the standard library httpClient fails to properly validate the server response. For example, httpClient.get().contentLength() does not raise any error if a malicious server provides a negative Content-Length.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15694", url: "https://www.suse.com/security/cve/CVE-2020-15694", }, { category: "external", summary: "SUSE Bug 1175332 for CVE-2020-15694", url: "https://bugzilla.suse.com/1175332", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-24T02:33:29Z", details: "critical", }, ], title: "CVE-2020-15694", }, { cve: "CVE-2021-21372", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-21372", }, ], notes: [ { category: "general", text: "Nimble is a package manager for the Nim programming language. In Nim release version before versions 1.2.10 and 1.4.4, Nimble doCmd is used in different places and can be leveraged to execute arbitrary commands. An attacker can craft a malicious entry in the packages.json package list to trigger code execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-21372", url: "https://www.suse.com/security/cve/CVE-2021-21372", }, { category: "external", summary: "SUSE Bug 1185083 for CVE-2021-21372", url: "https://bugzilla.suse.com/1185083", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-24T02:33:29Z", details: "important", }, ], title: "CVE-2021-21372", }, { cve: "CVE-2021-21373", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-21373", }, ], notes: [ { category: "general", text: "Nimble is a package manager for the Nim programming language. In Nim release versions before versions 1.2.10 and 1.4.4, \"nimble refresh\" fetches a list of Nimble packages over HTTPS by default. In case of error it falls back to a non-TLS URL http://irclogs.nim-lang.org/packages.json. An attacker able to perform MitM can deliver a modified package list containing malicious software packages. If the packages are installed and used the attack escalates to untrusted code execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-21373", url: "https://www.suse.com/security/cve/CVE-2021-21373", }, { category: "external", summary: "SUSE Bug 1185084 for CVE-2021-21373", url: "https://bugzilla.suse.com/1185084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-24T02:33:29Z", details: "moderate", }, ], title: "CVE-2021-21373", }, { cve: "CVE-2021-21374", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-21374", }, ], notes: [ { category: "general", text: "Nimble is a package manager for the Nim programming language. In Nim release versions before versions 1.2.10 and 1.4.4, \"nimble refresh\" fetches a list of Nimble packages over HTTPS without full verification of the SSL/TLS certificate due to the default setting of httpClient. An attacker able to perform MitM can deliver a modified package list containing malicious software packages. If the packages are installed and used the attack escalates to untrusted code execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-21374", url: "https://www.suse.com/security/cve/CVE-2021-21374", }, { category: "external", summary: "SUSE Bug 1185085 for CVE-2021-21374", url: "https://bugzilla.suse.com/1185085", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-24T02:33:29Z", details: "important", }, ], title: "CVE-2021-21374", }, { cve: "CVE-2021-29495", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-29495", }, ], notes: [ { category: "general", text: "Nim is a statically typed compiled systems programming language. In Nim standard library before 1.4.2, httpClient SSL/TLS certificate verification was disabled by default. Users can upgrade to version 1.4.2 to receive a patch or, as a workaround, set \"verifyMode = CVerifyPeer\" as documented.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-29495", url: "https://www.suse.com/security/cve/CVE-2021-29495", }, { category: "external", summary: "SUSE Bug 1185948 for CVE-2021-29495", url: "https://bugzilla.suse.com/1185948", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-24T02:33:29Z", details: "important", }, ], title: "CVE-2021-29495", }, { cve: "CVE-2021-41259", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41259", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Notes: None.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41259", url: "https://www.suse.com/security/cve/CVE-2021-41259", }, { category: "external", summary: "SUSE Bug 1192712 for CVE-2021-41259", url: "https://bugzilla.suse.com/1192712", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:nim-1.6.6-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:nim-1.6.6-bp153.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-24T02:33:29Z", details: "important", }, ], title: "CVE-2021-41259", }, ], }
opensuse-su-2022:10101-1
Vulnerability from csaf_opensuse
Published
2022-08-27 12:33
Modified
2022-08-27 12:33
Summary
Security update for nim
Notes
Title of the patch
Security update for nim
Description of the patch
This update for nim fixes the following issues:
Includes upstream security fixes for:
* (boo#1175333, CVE-2020-15693) httpClient is vulnerable to a
CR-LF injection
* (boo#1175334, CVE-2020-15692) mishandle of argument to
browsers.openDefaultBrowser
* (boo#1175332, CVE-2020-15694) httpClient.get().contentLength()
fails to properly validate the server response
* (boo#1192712, CVE-2021-41259) null byte accepted in getContent
function, leading to URI validation bypass
* (boo#1185948, CVE-2021-29495) stdlib httpClient does not
validate peer certificates by default
* (boo#1185085, CVE-2021-21374) Improper verification of the
SSL/TLS certificate
* (boo#1185084, CVE-2021-21373) 'nimble refresh' falls back to a
non-TLS URL in case of error
* (boo#1185083, CVE-2021-21372) doCmd can be leveraged to execute
arbitrary commands
* (boo#1181705, CVE-2020-15690) Standard library asyncftpclient
lacks a check for newline character
Update to 1.6.6
* standard library use consistent styles for variable names so it
can be used in projects which force a consistent style with
--styleCheck:usages option.
* ARC/ORC are now considerably faster at method dispatching,
bringing its performance back on the level of the refc memory
management.
* Full changelog:
https://nim-lang.org/blog/2022/05/05/version-166-released.html
- Previous updates and changelogs:
* 1.6.4:
https://nim-lang.org/blog/2022/02/08/version-164-released.html
* 1.6.2:
https://nim-lang.org/blog/2021/12/17/version-162-released.html
* 1.6.0:
https://nim-lang.org/blog/2021/10/19/version-160-released.html
* 1.4.8:
https://nim-lang.org/blog/2021/05/25/version-148-released.html
* 1.4.6:
https://nim-lang.org/blog/2021/04/15/versions-146-and-1212-released.html
* 1.4.4:
https://nim-lang.org/blog/2021/02/23/versions-144-and-1210-released.html
* 1.4.2:
https://nim-lang.org/blog/2020/12/01/version-142-released.html
* 1.4.0:
https://nim-lang.org/blog/2020/10/16/version-140-released.html
update to 1.2.16
* oids: switch from PRNG to random module
* nimc.rst: fix table markup
* nimRawSetjmp: support Windows
* correctly enable chronos
* bigints are not supposed to work on 1.2.x
* disable nimpy
* misc bugfixes
* fixes a 'mixin' statement handling regression [backport:1.2
Patchnames
openSUSE-2022-10101
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for nim", title: "Title of the patch", }, { category: "description", text: "This update for nim fixes the following issues:\n\nIncludes upstream security fixes for:\n\n* (boo#1175333, CVE-2020-15693) httpClient is vulnerable to a \n CR-LF injection\n* (boo#1175334, CVE-2020-15692) mishandle of argument to \n browsers.openDefaultBrowser\n* (boo#1175332, CVE-2020-15694) httpClient.get().contentLength()\n fails to properly validate the server response\n* (boo#1192712, CVE-2021-41259) null byte accepted in getContent\n function, leading to URI validation bypass\n* (boo#1185948, CVE-2021-29495) stdlib httpClient does not\n validate peer certificates by default\n* (boo#1185085, CVE-2021-21374) Improper verification of the \n SSL/TLS certificate\n* (boo#1185084, CVE-2021-21373) 'nimble refresh' falls back to a \n non-TLS URL in case of error\n* (boo#1185083, CVE-2021-21372) doCmd can be leveraged to execute\n arbitrary commands\n* (boo#1181705, CVE-2020-15690) Standard library asyncftpclient \n lacks a check for newline character\n\nUpdate to 1.6.6\n\n* standard library use consistent styles for variable names so it\n can be used in projects which force a consistent style with \n --styleCheck:usages option. \n* ARC/ORC are now considerably faster at method dispatching, \n bringing its performance back on the level of the refc memory \n management.\n* Full changelog:\n https://nim-lang.org/blog/2022/05/05/version-166-released.html\n- Previous updates and changelogs:\n* 1.6.4: \n https://nim-lang.org/blog/2022/02/08/version-164-released.html\n* 1.6.2: \n https://nim-lang.org/blog/2021/12/17/version-162-released.html\n* 1.6.0: \n https://nim-lang.org/blog/2021/10/19/version-160-released.html\n* 1.4.8: \n https://nim-lang.org/blog/2021/05/25/version-148-released.html\n* 1.4.6: \n https://nim-lang.org/blog/2021/04/15/versions-146-and-1212-released.html\n* 1.4.4: \n https://nim-lang.org/blog/2021/02/23/versions-144-and-1210-released.html\n* 1.4.2: \n https://nim-lang.org/blog/2020/12/01/version-142-released.html\n* 1.4.0: \n https://nim-lang.org/blog/2020/10/16/version-140-released.html\n\nupdate to 1.2.16\n\n* oids: switch from PRNG to random module\n* nimc.rst: fix table markup\n* nimRawSetjmp: support Windows\n* correctly enable chronos\n* bigints are not supposed to work on 1.2.x\n* disable nimpy\n* misc bugfixes\n* fixes a 'mixin' statement handling regression [backport:1.2 \n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2022-10101", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_10101-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2022:10101-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SNDISR45BBTIWW5MDTIQOSRHOEV3XUKF/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2022:10101-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SNDISR45BBTIWW5MDTIQOSRHOEV3XUKF/", }, { category: "self", summary: "SUSE Bug 1175332", url: "https://bugzilla.suse.com/1175332", }, { category: "self", summary: "SUSE Bug 1175333", url: "https://bugzilla.suse.com/1175333", }, { category: "self", summary: "SUSE Bug 1175334", url: "https://bugzilla.suse.com/1175334", }, { category: "self", summary: "SUSE Bug 1181705", url: "https://bugzilla.suse.com/1181705", }, { category: "self", summary: "SUSE Bug 1185083", url: "https://bugzilla.suse.com/1185083", }, { category: "self", summary: "SUSE Bug 1185084", url: "https://bugzilla.suse.com/1185084", }, { category: "self", summary: "SUSE Bug 1185085", url: "https://bugzilla.suse.com/1185085", }, { category: "self", summary: "SUSE Bug 1185948", url: "https://bugzilla.suse.com/1185948", }, { category: "self", summary: "SUSE Bug 1192712", url: "https://bugzilla.suse.com/1192712", }, { category: "self", summary: "SUSE CVE CVE-2020-15690 page", url: "https://www.suse.com/security/cve/CVE-2020-15690/", }, { category: "self", summary: "SUSE CVE CVE-2020-15692 page", url: "https://www.suse.com/security/cve/CVE-2020-15692/", }, { category: "self", summary: "SUSE CVE CVE-2020-15693 page", url: "https://www.suse.com/security/cve/CVE-2020-15693/", }, { category: "self", summary: "SUSE CVE CVE-2020-15694 page", url: "https://www.suse.com/security/cve/CVE-2020-15694/", }, { category: "self", summary: "SUSE CVE CVE-2021-21372 page", url: "https://www.suse.com/security/cve/CVE-2021-21372/", }, { category: "self", summary: "SUSE CVE CVE-2021-21373 page", url: "https://www.suse.com/security/cve/CVE-2021-21373/", }, { category: "self", summary: "SUSE CVE CVE-2021-21374 page", url: "https://www.suse.com/security/cve/CVE-2021-21374/", }, { category: "self", summary: "SUSE CVE CVE-2021-29495 page", url: "https://www.suse.com/security/cve/CVE-2021-29495/", }, { category: "self", summary: "SUSE CVE CVE-2021-41259 page", url: "https://www.suse.com/security/cve/CVE-2021-41259/", }, ], title: "Security update for nim", tracking: { current_release_date: "2022-08-27T12:33:24Z", generator: { date: "2022-08-27T12:33:24Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2022:10101-1", initial_release_date: "2022-08-27T12:33:24Z", revision_history: [ { date: "2022-08-27T12:33:24Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "nim-1.6.6-bp154.2.3.1.aarch64", product: { name: "nim-1.6.6-bp154.2.3.1.aarch64", product_id: "nim-1.6.6-bp154.2.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "nim-1.6.6-bp154.2.3.1.ppc64le", product: { name: "nim-1.6.6-bp154.2.3.1.ppc64le", product_id: "nim-1.6.6-bp154.2.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "nim-1.6.6-bp154.2.3.1.x86_64", product: { name: "nim-1.6.6-bp154.2.3.1.x86_64", product_id: "nim-1.6.6-bp154.2.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP4", product: { name: "SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4", }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nim-1.6.6-bp154.2.3.1.aarch64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", }, product_reference: "nim-1.6.6-bp154.2.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "nim-1.6.6-bp154.2.3.1.ppc64le as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", }, product_reference: "nim-1.6.6-bp154.2.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "nim-1.6.6-bp154.2.3.1.x86_64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", }, product_reference: "nim-1.6.6-bp154.2.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "nim-1.6.6-bp154.2.3.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", }, product_reference: "nim-1.6.6-bp154.2.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "nim-1.6.6-bp154.2.3.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", }, product_reference: "nim-1.6.6-bp154.2.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "nim-1.6.6-bp154.2.3.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", }, product_reference: "nim-1.6.6-bp154.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2020-15690", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15690", }, ], notes: [ { category: "general", text: "In Nim before 1.2.6, the standard library asyncftpclient lacks a check for whether a message contains a newline character.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15690", url: "https://www.suse.com/security/cve/CVE-2020-15690", }, { category: "external", summary: "SUSE Bug 1181705 for CVE-2020-15690", url: "https://bugzilla.suse.com/1181705", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-27T12:33:24Z", details: "critical", }, ], title: "CVE-2020-15690", }, { cve: "CVE-2020-15692", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15692", }, ], notes: [ { category: "general", text: "In Nim 1.2.4, the standard library browsers mishandles the URL argument to browsers.openDefaultBrowser. This argument can be a local file path that will be opened in the default explorer. An attacker can pass one argument to the underlying open command to execute arbitrary registered system commands.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15692", url: "https://www.suse.com/security/cve/CVE-2020-15692", }, { category: "external", summary: "SUSE Bug 1175334 for CVE-2020-15692", url: "https://bugzilla.suse.com/1175334", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-27T12:33:24Z", details: "critical", }, ], title: "CVE-2020-15692", }, { cve: "CVE-2020-15693", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15693", }, ], notes: [ { category: "general", text: "In Nim 1.2.4, the standard library httpClient is vulnerable to a CR-LF injection in the target URL. An injection is possible if the attacker controls any part of the URL provided in a call (such as httpClient.get or httpClient.post), the User-Agent header value, or custom HTTP header names or values.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15693", url: "https://www.suse.com/security/cve/CVE-2020-15693", }, { category: "external", summary: "SUSE Bug 1175333 for CVE-2020-15693", url: "https://bugzilla.suse.com/1175333", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-27T12:33:24Z", details: "moderate", }, ], title: "CVE-2020-15693", }, { cve: "CVE-2020-15694", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15694", }, ], notes: [ { category: "general", text: "In Nim 1.2.4, the standard library httpClient fails to properly validate the server response. For example, httpClient.get().contentLength() does not raise any error if a malicious server provides a negative Content-Length.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15694", url: "https://www.suse.com/security/cve/CVE-2020-15694", }, { category: "external", summary: "SUSE Bug 1175332 for CVE-2020-15694", url: "https://bugzilla.suse.com/1175332", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-27T12:33:24Z", details: "critical", }, ], title: "CVE-2020-15694", }, { cve: "CVE-2021-21372", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-21372", }, ], notes: [ { category: "general", text: "Nimble is a package manager for the Nim programming language. In Nim release version before versions 1.2.10 and 1.4.4, Nimble doCmd is used in different places and can be leveraged to execute arbitrary commands. An attacker can craft a malicious entry in the packages.json package list to trigger code execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-21372", url: "https://www.suse.com/security/cve/CVE-2021-21372", }, { category: "external", summary: "SUSE Bug 1185083 for CVE-2021-21372", url: "https://bugzilla.suse.com/1185083", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-27T12:33:24Z", details: "important", }, ], title: "CVE-2021-21372", }, { cve: "CVE-2021-21373", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-21373", }, ], notes: [ { category: "general", text: "Nimble is a package manager for the Nim programming language. In Nim release versions before versions 1.2.10 and 1.4.4, \"nimble refresh\" fetches a list of Nimble packages over HTTPS by default. In case of error it falls back to a non-TLS URL http://irclogs.nim-lang.org/packages.json. An attacker able to perform MitM can deliver a modified package list containing malicious software packages. If the packages are installed and used the attack escalates to untrusted code execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-21373", url: "https://www.suse.com/security/cve/CVE-2021-21373", }, { category: "external", summary: "SUSE Bug 1185084 for CVE-2021-21373", url: "https://bugzilla.suse.com/1185084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-27T12:33:24Z", details: "moderate", }, ], title: "CVE-2021-21373", }, { cve: "CVE-2021-21374", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-21374", }, ], notes: [ { category: "general", text: "Nimble is a package manager for the Nim programming language. In Nim release versions before versions 1.2.10 and 1.4.4, \"nimble refresh\" fetches a list of Nimble packages over HTTPS without full verification of the SSL/TLS certificate due to the default setting of httpClient. An attacker able to perform MitM can deliver a modified package list containing malicious software packages. If the packages are installed and used the attack escalates to untrusted code execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-21374", url: "https://www.suse.com/security/cve/CVE-2021-21374", }, { category: "external", summary: "SUSE Bug 1185085 for CVE-2021-21374", url: "https://bugzilla.suse.com/1185085", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-27T12:33:24Z", details: "important", }, ], title: "CVE-2021-21374", }, { cve: "CVE-2021-29495", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-29495", }, ], notes: [ { category: "general", text: "Nim is a statically typed compiled systems programming language. In Nim standard library before 1.4.2, httpClient SSL/TLS certificate verification was disabled by default. Users can upgrade to version 1.4.2 to receive a patch or, as a workaround, set \"verifyMode = CVerifyPeer\" as documented.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-29495", url: "https://www.suse.com/security/cve/CVE-2021-29495", }, { category: "external", summary: "SUSE Bug 1185948 for CVE-2021-29495", url: "https://bugzilla.suse.com/1185948", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-27T12:33:24Z", details: "important", }, ], title: "CVE-2021-29495", }, { cve: "CVE-2021-41259", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41259", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Notes: None.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41259", url: "https://www.suse.com/security/cve/CVE-2021-41259", }, { category: "external", summary: "SUSE Bug 1192712 for CVE-2021-41259", url: "https://bugzilla.suse.com/1192712", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.aarch64", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.ppc64le", "SUSE Package Hub 15 SP4:nim-1.6.6-bp154.2.3.1.x86_64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.aarch64", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.ppc64le", "openSUSE Leap 15.4:nim-1.6.6-bp154.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-08-27T12:33:24Z", details: "important", }, ], title: "CVE-2021-41259", }, ], }
opensuse-su-2024:12253-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
nim-1.6.6-3.1 on GA media
Notes
Title of the patch
nim-1.6.6-3.1 on GA media
Description of the patch
These are all security issues fixed in the nim-1.6.6-3.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-12253
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "nim-1.6.6-3.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the nim-1.6.6-3.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-12253", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12253-1.json", }, { category: "self", summary: "SUSE CVE CVE-2020-15690 page", url: "https://www.suse.com/security/cve/CVE-2020-15690/", }, { category: "self", summary: "SUSE CVE CVE-2020-15692 page", url: "https://www.suse.com/security/cve/CVE-2020-15692/", }, { category: "self", summary: "SUSE CVE CVE-2020-15693 page", url: "https://www.suse.com/security/cve/CVE-2020-15693/", }, { category: "self", summary: "SUSE CVE CVE-2020-15694 page", url: "https://www.suse.com/security/cve/CVE-2020-15694/", }, { category: "self", summary: "SUSE CVE CVE-2021-29495 page", url: "https://www.suse.com/security/cve/CVE-2021-29495/", }, { category: "self", summary: "SUSE CVE CVE-2021-41259 page", url: "https://www.suse.com/security/cve/CVE-2021-41259/", }, ], title: "nim-1.6.6-3.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:12253-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "nim-1.6.6-3.1.aarch64", product: { name: "nim-1.6.6-3.1.aarch64", product_id: "nim-1.6.6-3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "nim-1.6.6-3.1.ppc64le", product: { name: "nim-1.6.6-3.1.ppc64le", product_id: "nim-1.6.6-3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "nim-1.6.6-3.1.s390x", product: { name: "nim-1.6.6-3.1.s390x", product_id: "nim-1.6.6-3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "nim-1.6.6-3.1.x86_64", product: { name: "nim-1.6.6-3.1.x86_64", product_id: "nim-1.6.6-3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nim-1.6.6-3.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", }, product_reference: "nim-1.6.6-3.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nim-1.6.6-3.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", }, product_reference: "nim-1.6.6-3.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nim-1.6.6-3.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", }, product_reference: "nim-1.6.6-3.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nim-1.6.6-3.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", }, product_reference: "nim-1.6.6-3.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2020-15690", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15690", }, ], notes: [ { category: "general", text: "In Nim before 1.2.6, the standard library asyncftpclient lacks a check for whether a message contains a newline character.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15690", url: "https://www.suse.com/security/cve/CVE-2020-15690", }, { category: "external", summary: "SUSE Bug 1181705 for CVE-2020-15690", url: "https://bugzilla.suse.com/1181705", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2020-15690", }, { cve: "CVE-2020-15692", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15692", }, ], notes: [ { category: "general", text: "In Nim 1.2.4, the standard library browsers mishandles the URL argument to browsers.openDefaultBrowser. This argument can be a local file path that will be opened in the default explorer. An attacker can pass one argument to the underlying open command to execute arbitrary registered system commands.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15692", url: "https://www.suse.com/security/cve/CVE-2020-15692", }, { category: "external", summary: "SUSE Bug 1175334 for CVE-2020-15692", url: "https://bugzilla.suse.com/1175334", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2020-15692", }, { cve: "CVE-2020-15693", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15693", }, ], notes: [ { category: "general", text: "In Nim 1.2.4, the standard library httpClient is vulnerable to a CR-LF injection in the target URL. An injection is possible if the attacker controls any part of the URL provided in a call (such as httpClient.get or httpClient.post), the User-Agent header value, or custom HTTP header names or values.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15693", url: "https://www.suse.com/security/cve/CVE-2020-15693", }, { category: "external", summary: "SUSE Bug 1175333 for CVE-2020-15693", url: "https://bugzilla.suse.com/1175333", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-15693", }, { cve: "CVE-2020-15694", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15694", }, ], notes: [ { category: "general", text: "In Nim 1.2.4, the standard library httpClient fails to properly validate the server response. For example, httpClient.get().contentLength() does not raise any error if a malicious server provides a negative Content-Length.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15694", url: "https://www.suse.com/security/cve/CVE-2020-15694", }, { category: "external", summary: "SUSE Bug 1175332 for CVE-2020-15694", url: "https://bugzilla.suse.com/1175332", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2020-15694", }, { cve: "CVE-2021-29495", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-29495", }, ], notes: [ { category: "general", text: "Nim is a statically typed compiled systems programming language. In Nim standard library before 1.4.2, httpClient SSL/TLS certificate verification was disabled by default. Users can upgrade to version 1.4.2 to receive a patch or, as a workaround, set \"verifyMode = CVerifyPeer\" as documented.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-29495", url: "https://www.suse.com/security/cve/CVE-2021-29495", }, { category: "external", summary: "SUSE Bug 1185948 for CVE-2021-29495", url: "https://bugzilla.suse.com/1185948", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-29495", }, { cve: "CVE-2021-41259", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41259", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Notes: None.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41259", url: "https://www.suse.com/security/cve/CVE-2021-41259", }, { category: "external", summary: "SUSE Bug 1192712 for CVE-2021-41259", url: "https://bugzilla.suse.com/1192712", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:nim-1.6.6-3.1.aarch64", "openSUSE Tumbleweed:nim-1.6.6-3.1.ppc64le", "openSUSE Tumbleweed:nim-1.6.6-3.1.s390x", "openSUSE Tumbleweed:nim-1.6.6-3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-41259", }, ], }
opensuse-su-2021:1592-1
Vulnerability from csaf_opensuse
Published
2021-12-18 11:06
Modified
2021-12-18 11:06
Summary
Security update for nim
Notes
Title of the patch
Security update for nim
Description of the patch
This update for nim fixes the following issues:
- CVE-2021-41259: Fixed vulnerability in URL parser that allowed a null byte bypass (boo#1192712)
This update was imported from the openSUSE:Leap:15.2:Update update project.
Patchnames
openSUSE-2021-1592
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for nim", title: "Title of the patch", }, { category: "description", text: "This update for nim fixes the following issues:\n\n- CVE-2021-41259: Fixed vulnerability in URL parser that allowed a null byte bypass (boo#1192712)\n\nThis update was imported from the openSUSE:Leap:15.2:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2021-1592", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_1592-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2021:1592-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4LNE5YZATRXNKKPOEPNHCU3YODCFQM7H/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2021:1592-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4LNE5YZATRXNKKPOEPNHCU3YODCFQM7H/", }, { category: "self", summary: "SUSE Bug 1192712", url: "https://bugzilla.suse.com/1192712", }, { category: "self", summary: "SUSE CVE CVE-2021-41259 page", url: "https://www.suse.com/security/cve/CVE-2021-41259/", }, ], title: "Security update for nim", tracking: { current_release_date: "2021-12-18T11:06:04Z", generator: { date: "2021-12-18T11:06:04Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2021:1592-1", initial_release_date: "2021-12-18T11:06:04Z", revision_history: [ { date: "2021-12-18T11:06:04Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "nim-1.2.12-bp152.4.6.1.aarch64", product: { name: "nim-1.2.12-bp152.4.6.1.aarch64", product_id: "nim-1.2.12-bp152.4.6.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "nim-1.2.12-bp152.4.6.1.ppc64le", product: { name: "nim-1.2.12-bp152.4.6.1.ppc64le", product_id: "nim-1.2.12-bp152.4.6.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "nim-1.2.12-bp152.4.6.1.x86_64", product: { name: "nim-1.2.12-bp152.4.6.1.x86_64", product_id: "nim-1.2.12-bp152.4.6.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP2", product: { name: "SUSE Package Hub 15 SP2", product_id: "SUSE Package Hub 15 SP2", }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nim-1.2.12-bp152.4.6.1.aarch64 as component of SUSE Package Hub 15 SP2", product_id: "SUSE Package Hub 15 SP2:nim-1.2.12-bp152.4.6.1.aarch64", }, product_reference: "nim-1.2.12-bp152.4.6.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP2", }, { category: "default_component_of", full_product_name: { name: "nim-1.2.12-bp152.4.6.1.ppc64le as component of SUSE Package Hub 15 SP2", product_id: "SUSE Package Hub 15 SP2:nim-1.2.12-bp152.4.6.1.ppc64le", }, product_reference: "nim-1.2.12-bp152.4.6.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP2", }, { category: "default_component_of", full_product_name: { name: "nim-1.2.12-bp152.4.6.1.x86_64 as component of SUSE Package Hub 15 SP2", product_id: "SUSE Package Hub 15 SP2:nim-1.2.12-bp152.4.6.1.x86_64", }, product_reference: "nim-1.2.12-bp152.4.6.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2021-41259", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-41259", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Notes: None.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP2:nim-1.2.12-bp152.4.6.1.aarch64", "SUSE Package Hub 15 SP2:nim-1.2.12-bp152.4.6.1.ppc64le", "SUSE Package Hub 15 SP2:nim-1.2.12-bp152.4.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-41259", url: "https://www.suse.com/security/cve/CVE-2021-41259", }, { category: "external", summary: "SUSE Bug 1192712 for CVE-2021-41259", url: "https://bugzilla.suse.com/1192712", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP2:nim-1.2.12-bp152.4.6.1.aarch64", "SUSE Package Hub 15 SP2:nim-1.2.12-bp152.4.6.1.ppc64le", "SUSE Package Hub 15 SP2:nim-1.2.12-bp152.4.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP2:nim-1.2.12-bp152.4.6.1.aarch64", "SUSE Package Hub 15 SP2:nim-1.2.12-bp152.4.6.1.ppc64le", "SUSE Package Hub 15 SP2:nim-1.2.12-bp152.4.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-12-18T11:06:04Z", details: "important", }, ], title: "CVE-2021-41259", }, ], }
gsd-2021-41259
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Notes: None.
Aliases
Aliases
{ GSD: { alias: "CVE-2021-41259", description: "Nim is a systems programming language with a focus on efficiency, expressiveness, and elegance. In affected versions the uri.parseUri function which may be used to validate URIs accepts null bytes in the input URI. This behavior could be used to bypass URI validation. For example: parseUri(\"http://localhost\\0hello\").hostname is set to \"localhost\\0hello\". Additionally, httpclient.getContent accepts null bytes in the input URL and ignores any data after the first null byte. Example: getContent(\"http://localhost\\0hello\") makes a request to localhost:80. An attacker can use a null bytes to bypass the check and mount a SSRF attack.", id: "GSD-2021-41259", references: [ "https://www.suse.com/security/cve/CVE-2021-41259.html", "https://security.archlinux.org/CVE-2021-41259", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2021-41259", ], details: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Notes: None.", id: "GSD-2021-41259", modified: "2023-12-13T01:23:27.482404Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2021-41259", STATE: "REJECT", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Notes: None.", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:nim-lang:nim:1.2.12:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:nim-lang:nim:1.4.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:nim-lang:nim:1.4.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:nim-lang:nim:1.4.8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:nim-lang:nim:1.6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security-advisories@github.com", ID: "CVE-2021-41259", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Nim is a systems programming language with a focus on efficiency, expressiveness, and elegance. In affected versions the uri.parseUri function which may be used to validate URIs accepts null bytes in the input URI. This behavior could be used to bypass URI validation. For example: parseUri(\"http://localhost\\0hello\").hostname is set to \"localhost\\0hello\". Additionally, httpclient.getContent accepts null bytes in the input URL and ignores any data after the first null byte. Example: getContent(\"http://localhost\\0hello\") makes a request to localhost:80. An attacker can use a null bytes to bypass the check and mount a SSRF attack.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-918", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/nim-lang/security/security/advisories/GHSA-3gg2-rw3q-qwgc", refsource: "CONFIRM", tags: [ "Exploit", "Third Party Advisory", ], url: "https://github.com/nim-lang/security/security/advisories/GHSA-3gg2-rw3q-qwgc", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, }, }, lastModifiedDate: "2021-11-17T15:45Z", publishedDate: "2021-11-12T18:15Z", }, }, }
fkie_cve-2021-41259
Vulnerability from fkie_nvd
Published
2021-11-12 18:15
Modified
2023-11-07 03:38
Severity ?
Summary
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Notes: None.
References
▼ | URL | Tags |
---|
Impacted products
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Notes: None.", }, ], id: "CVE-2021-41259", lastModified: "2023-11-07T03:38:54.230", metrics: {}, published: "2021-11-12T18:15:07.667", references: [], sourceIdentifier: "security-advisories@github.com", vulnStatus: "Rejected", }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.