ALT-BU-2017-3112-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-12164
A flaw was discovered in gdm 3.24.1 where gdm greeter was no longer setting the ran_once boolean during autologin. If autologin was enabled for a victim, an attacker could simply select 'login as another user' to unlock their screen.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2008-4100
GNU adns 1.4 and earlier uses a fixed source port and sequential transaction IDs for DNS requests, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447. NOTE: the vendor reports that this is intended behavior and is compatible with the product's intended role in a trusted environment.
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=492698
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=492698
- [oss-security] 20080911 Re: CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)
- [oss-security] 20080911 Re: CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)
- [oss-security] 20080915 Re: CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)
- [oss-security] 20080915 Re: CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)
- 6197
- 6197
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-8386
git-shell in git before 2.4.12, 2.5.x before 2.5.6, 2.6.x before 2.6.7, 2.7.x before 2.7.5, 2.8.x before 2.8.5, 2.9.x before 2.9.4, 2.10.x before 2.10.3, 2.11.x before 2.11.2, and 2.12.x before 2.12.3 might allow remote authenticated users to gain privileges via a repository name that starts with a - (dash) character.
- openSUSE-SU-2017:1422
- openSUSE-SU-2017:1422
- [git] 20170510 [ANNOUNCE] Git v2.12.3 and others
- [git] 20170510 [ANNOUNCE] Git v2.12.3 and others
- DSA-3848
- DSA-3848
- 98409
- 98409
- 1038479
- 1038479
- USN-3287-1
- USN-3287-1
- RHSA-2017:2004
- RHSA-2017:2004
- RHSA-2017:2491
- RHSA-2017:2491
- https://insinuator.net/2017/05/git-shell-bypass-by-abusing-less-cve-2017-8386/
- https://insinuator.net/2017/05/git-shell-bypass-by-abusing-less-cve-2017-8386/
- https://kernel.googlesource.com/pub/scm/git/git/+/3ec804490a265f4c418a321428c12f3f18b7eff5
- https://kernel.googlesource.com/pub/scm/git/git/+/3ec804490a265f4c418a321428c12f3f18b7eff5
- FEDORA-2017-01a7989fc0
- FEDORA-2017-01a7989fc0
- FEDORA-2017-f4319b6dfc
- FEDORA-2017-f4319b6dfc
- FEDORA-2017-7ea0e02914
- FEDORA-2017-7ea0e02914
- GLSA-201706-04
- GLSA-201706-04
Package gnome-shell updated to version 3.24.2-alt1 for branch sisyphus in task 182887.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-8288
gnome-shell 3.22 through 3.24.1 mishandles extensions that fail to reload, which can lead to leaving extensions enabled in the lock screen. With these extensions, a bystander could launch applications (but not interact with them), see information from the extensions (e.g., what applications you have opened or what music you were playing), or even execute arbitrary commands. It all depends on what extensions a user has enabled. The problem is caused by lack of exception handling in js/ui/extensionSystem.js.
- 98070
- 98070
- https://bugs.kali.org/view.php?id=2513
- https://bugs.kali.org/view.php?id=2513
- https://bugzilla.gnome.org/show_bug.cgi?id=781728
- https://bugzilla.gnome.org/show_bug.cgi?id=781728
- https://github.com/EasyScreenCast/EasyScreenCast/issues/46
- https://github.com/EasyScreenCast/EasyScreenCast/issues/46
- https://github.com/GNOME/gnome-shell/commit/ff425d1db7082e2755d2a405af53861552acf2a1
- https://github.com/GNOME/gnome-shell/commit/ff425d1db7082e2755d2a405af53861552acf2a1
Package perl-RPM-Source-Editor updated to version 0.913-alt1 for branch sisyphus in task 182862.
Closed bugs
учитывать %ubt в changelog
Package kernel-image-std-def updated to version 4.9.27-alt1 for branch sisyphus in task 182740.
Closed vulnerabilities
BDU:2017-01162
Уязвимость реализации серверов NFSv2 и NFSv3 в ядре операционной системы Linux, позволяющая нарушителю вызвать ошибки арифметических указателей или оказать другое воздействие
BDU:2017-01465
Уязвимость функции packet_set_ring операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01568
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-7308
The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability is held), via crafted system calls.
- 97234
- 97234
- RHSA-2017:1297
- RHSA-2017:1297
- RHSA-2017:1298
- RHSA-2017:1298
- RHSA-2017:1308
- RHSA-2017:1308
- RHSA-2018:1854
- RHSA-2018:1854
- https://googleprojectzero.blogspot.com/2017/05/exploiting-linux-kernel-via-packet.html
- https://googleprojectzero.blogspot.com/2017/05/exploiting-linux-kernel-via-packet.html
- https://patchwork.ozlabs.org/patch/744811/
- https://patchwork.ozlabs.org/patch/744811/
- https://patchwork.ozlabs.org/patch/744812/
- https://patchwork.ozlabs.org/patch/744812/
- https://patchwork.ozlabs.org/patch/744813/
- https://patchwork.ozlabs.org/patch/744813/
- https://source.android.com/security/bulletin/2017-07-01
- https://source.android.com/security/bulletin/2017-07-01
- 41994
- 41994
- 44654
- 44654
Modified: 2024-11-21
CVE-2017-7645
The NFSv2/NFSv3 server in the nfsd subsystem in the Linux kernel through 4.10.11 allows remote attackers to cause a denial of service (system crash) via a long RPC reply, related to net/sunrpc/svc.c, fs/nfsd/nfs3xdr.c, and fs/nfsd/nfsxdr.c.
- DSA-3886
- DSA-3886
- 97950
- 97950
- RHSA-2017:1615
- RHSA-2017:1615
- RHSA-2017:1616
- RHSA-2017:1616
- RHSA-2017:1647
- RHSA-2017:1647
- RHSA-2018:1319
- RHSA-2018:1319
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e6838a29ecb484c97e4efef9429643b9851fba6e
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e6838a29ecb484c97e4efef9429643b9851fba6e
- https://github.com/torvalds/linux/commit/e6838a29ecb484c97e4efef9429643b9851fba6e
- https://github.com/torvalds/linux/commit/e6838a29ecb484c97e4efef9429643b9851fba6e
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://marc.info/?l=linux-nfs&m=149218228327497&w=2
- https://marc.info/?l=linux-nfs&m=149218228327497&w=2
- https://marc.info/?l=linux-nfs&m=149247516212924&w=2
- https://marc.info/?l=linux-nfs&m=149247516212924&w=2
- USN-3754-1
- USN-3754-1
Modified: 2024-11-21
CVE-2017-7895
The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certain checks for the end of a buffer, which allows remote attackers to trigger pointer-arithmetic errors or possibly have unspecified other impact via crafted requests, related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c.
- DSA-3886
- DSA-3886
- 98085
- 98085
- RHSA-2017:1615
- RHSA-2017:1615
- RHSA-2017:1616
- RHSA-2017:1616
- RHSA-2017:1647
- RHSA-2017:1647
- RHSA-2017:1715
- RHSA-2017:1715
- RHSA-2017:1723
- RHSA-2017:1723
- RHSA-2017:1766
- RHSA-2017:1766
- RHSA-2017:1798
- RHSA-2017:1798
- RHSA-2017:2412
- RHSA-2017:2412
- RHSA-2017:2428
- RHSA-2017:2428
- RHSA-2017:2429
- RHSA-2017:2429
- RHSA-2017:2472
- RHSA-2017:2472
- RHSA-2017:2732
- RHSA-2017:2732
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13bf9fbff0e5e099e2b6f003a0ab8ae145436309
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13bf9fbff0e5e099e2b6f003a0ab8ae145436309
- https://github.com/torvalds/linux/commit/13bf9fbff0e5e099e2b6f003a0ab8ae145436309
- https://github.com/torvalds/linux/commit/13bf9fbff0e5e099e2b6f003a0ab8ae145436309