ALT-BU-2015-2220-1
Branch t7 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-3498
The user module in ansible before 1.6.6 allows remote authenticated users to execute arbitrary commands.
Modified: 2024-11-21
CVE-2014-4658
The vault subsystem in Ansible before 1.5.5 does not set the umask before creation or modification of a vault file, which allows local users to obtain sensitive key information by reading a file.
Modified: 2024-11-21
CVE-2014-4659
Ansible before 1.5.5 sets 0644 permissions for sources.list, which might allow local users to obtain sensitive credential information in opportunistic circumstances by reading a file that uses the "deb http://user:pass@server:port/" format.
Modified: 2024-11-21
CVE-2014-4660
Ansible before 1.5.5 constructs filenames containing user and password fields on the basis of deb lines in sources.list, which might allow local users to obtain sensitive credential information in opportunistic circumstances by leveraging existence of a file that uses the "deb http://user:pass@server:port/" format.
- https://github.com/ansible/ansible/blob/release1.5.5/CHANGELOG.md
- https://github.com/ansible/ansible/blob/release1.5.5/CHANGELOG.md
- https://github.com/ansible/ansible/commit/c4b5e46054c74176b2446c82d4df1a2610eddc08
- https://github.com/ansible/ansible/commit/c4b5e46054c74176b2446c82d4df1a2610eddc08
- https://security-tracker.debian.org/tracker/CVE-2014-4660
- https://security-tracker.debian.org/tracker/CVE-2014-4660
- https://www.openwall.com/lists/oss-security/2014/06/26/19
- https://www.openwall.com/lists/oss-security/2014/06/26/19
- https://www.securityfocus.com/bid/68231
- https://www.securityfocus.com/bid/68231
Modified: 2024-11-21
CVE-2014-4678
The safe_eval function in Ansible before 1.6.4 does not properly restrict the code subset, which allows remote attackers to execute arbitrary code via crafted instructions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-4657.
- https://github.com/ansible/ansible/commit/5429b85b9f6c2e640074176f36ff05fd5e4d1916
- https://github.com/ansible/ansible/commit/5429b85b9f6c2e640074176f36ff05fd5e4d1916
- https://groups.google.com/forum/message/raw?msg=ansible-announce/ieV1vZvcTXU/5Q93ThkY9rIJ
- https://groups.google.com/forum/message/raw?msg=ansible-announce/ieV1vZvcTXU/5Q93ThkY9rIJ
- https://security-tracker.debian.org/tracker/CVE-2014-4678
- https://security-tracker.debian.org/tracker/CVE-2014-4678
- https://www.openwall.com/lists/oss-security/2014/06/26/30
- https://www.openwall.com/lists/oss-security/2014/06/26/30
- https://www.openwall.com/lists/oss-security/2014/07/02/2
- https://www.openwall.com/lists/oss-security/2014/07/02/2
- https://www.rapid7.com/db/vulnerabilities/freebsd-vid-2c493ac8-205e-11e5-a4a5-002590263bf5
- https://www.rapid7.com/db/vulnerabilities/freebsd-vid-2c493ac8-205e-11e5-a4a5-002590263bf5
- https://www.rapid7.com/db/vulnerabilities/gentoo-linux-cve-2014-4678
- https://www.rapid7.com/db/vulnerabilities/gentoo-linux-cve-2014-4678
Modified: 2024-11-21
CVE-2014-4966
Ansible before 1.6.7 does not prevent inventory data with "{{" and "lookup" substrings, and does not prevent remote data with "{{" substrings, which allows remote attackers to execute arbitrary code via (1) crafted lookup('pipe') calls or (2) crafted Jinja2 data.
Modified: 2024-11-21
CVE-2014-4967
Multiple argument injection vulnerabilities in Ansible before 1.6.7 allow remote attackers to execute arbitrary code by leveraging access to an Ansible managed host and providing a crafted fact, as demonstrated by a fact with (1) a trailing " src=" clause, (2) a trailing " temp=" clause, or (3) a trailing " validate=" clause accompanied by a shell command.
Closed bugs
Не находятся модули
Closed bugs
Обновление версий программ - geany
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-9938
contrib/completion/git-prompt.sh in Git before 1.9.3 does not sanitize branch names in the PS1 variable, allowing a malicious repository to cause code execution.
Closed bugs
manpage for git-pull mentions a non-valid option -m in a comment
git add --patch does not work
Package parcellite updated to version 1.1.9-alt0.M70P.1 for branch t7 in task 137960.
Closed bugs
Не работает вставка картинок, если в буфере обмена был текст.
Closed vulnerabilities
BDU:2015-00720
Уязвимость программного обеспечения Tor, позволяющая удаленному злоумышленнику нарушить конфиденциальность и целостность защищаемой информации
Modified: 2024-11-21
CVE-2013-7295
Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attackers to bypass cryptographic protection mechanisms via unspecified vectors.
Modified: 2024-11-21
CVE-2014-5117
Tor before 0.2.4.23 and 0.2.5 before 0.2.5.6-alpha maintains a circuit after an inbound RELAY_EARLY cell is received by a client, which makes it easier for remote attackers to conduct traffic-confirmation attacks by using the pattern of RELAY and RELAY_EARLY cells as a means of communicating information about hidden service names.
- 60084
- 60084
- 60647
- 60647
- https://blog.torproject.org/blog/tor-security-advisory-relay-early-traffic-confirmation-attack
- https://blog.torproject.org/blog/tor-security-advisory-relay-early-traffic-confirmation-attack
- [tor-announce] 20140730 Tor 0.2.4.23 is released
- [tor-announce] 20140730 Tor 0.2.4.23 is released
- [tor-announce] 20140730 Tor security advisory: "relay early" traffic confirmation attack
- [tor-announce] 20140730 Tor security advisory: "relay early" traffic confirmation attack
- [tor-talk] 20140730 Tor 0.2.5.6-alpha is out
- [tor-talk] 20140730 Tor 0.2.5.6-alpha is out
- https://trac.torproject.org/projects/tor/ticket/1038
- https://trac.torproject.org/projects/tor/ticket/1038