ALT-BU-2017-3368-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-3775
Improper Authentication in Nextcloud Server prior to version 12.0.3 would allow an attacker that obtained user credentials to bypass the 2 Factor Authentication.
Modified: 2024-11-21
CVE-2018-3776
Improper input validator in Nextcloud Server prior to 12.0.3 and 11.0.5 could lead to an attacker's actions not being logged in the audit log.
Closed vulnerabilities
BDU:2019-00223
Уязвимость пакета программ для сетевого взаимодействия Samba, связанная с отсутствием подписи SMB-трафика, позволяющая нарушителю реализовать атаку «человек посередине»
BDU:2019-00224
Уязвимость пакета программ для сетевого взаимодействия Samba, связанная с отсутствием требования подписи и шифрования SMB-трафика при использовании перенаправлений DFS, позволяющая нарушителю реализовать атаку «человек посередине»
BDU:2021-01433
Уязвимость реализации протокола SMB1 пакета программ сетевого взаимодействия Samba, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2017-12150
It was found that samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8 did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text.
- 100918
- 100918
- 1039401
- 1039401
- RHSA-2017:2789
- RHSA-2017:2789
- RHSA-2017:2790
- RHSA-2017:2790
- RHSA-2017:2791
- RHSA-2017:2791
- RHSA-2017:2858
- RHSA-2017:2858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12150
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12150
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- DSA-3983
- DSA-3983
- https://www.samba.org/samba/security/CVE-2017-12150.html
- https://www.samba.org/samba/security/CVE-2017-12150.html
Modified: 2024-11-21
CVE-2017-12151
A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack.
- 100917
- 100917
- 1039401
- 1039401
- RHSA-2017:2790
- RHSA-2017:2790
- RHSA-2017:2858
- RHSA-2017:2858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12151
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12151
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- DSA-3983
- DSA-3983
- https://www.samba.org/samba/security/CVE-2017-12151.html
- https://www.samba.org/samba/security/CVE-2017-12151.html
Modified: 2024-11-21
CVE-2017-12163
An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker.
- 100925
- 100925
- 1039401
- 1039401
- RHSA-2017:2789
- RHSA-2017:2789
- RHSA-2017:2790
- RHSA-2017:2790
- RHSA-2017:2791
- RHSA-2017:2791
- RHSA-2017:2858
- RHSA-2017:2858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12163
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12163
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- DSA-3983
- DSA-3983
- https://www.samba.org/samba/security/CVE-2017-12163.html
- https://www.samba.org/samba/security/CVE-2017-12163.html
- https://www.synology.com/support/security/Synology_SA_17_57_Samba
- https://www.synology.com/support/security/Synology_SA_17_57_Samba
Closed vulnerabilities
BDU:2019-00223
Уязвимость пакета программ для сетевого взаимодействия Samba, связанная с отсутствием подписи SMB-трафика, позволяющая нарушителю реализовать атаку «человек посередине»
BDU:2019-00224
Уязвимость пакета программ для сетевого взаимодействия Samba, связанная с отсутствием требования подписи и шифрования SMB-трафика при использовании перенаправлений DFS, позволяющая нарушителю реализовать атаку «человек посередине»
BDU:2021-01433
Уязвимость реализации протокола SMB1 пакета программ сетевого взаимодействия Samba, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2017-12150
It was found that samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8 did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text.
- 100918
- 100918
- 1039401
- 1039401
- RHSA-2017:2789
- RHSA-2017:2789
- RHSA-2017:2790
- RHSA-2017:2790
- RHSA-2017:2791
- RHSA-2017:2791
- RHSA-2017:2858
- RHSA-2017:2858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12150
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12150
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- DSA-3983
- DSA-3983
- https://www.samba.org/samba/security/CVE-2017-12150.html
- https://www.samba.org/samba/security/CVE-2017-12150.html
Modified: 2024-11-21
CVE-2017-12151
A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack.
- 100917
- 100917
- 1039401
- 1039401
- RHSA-2017:2790
- RHSA-2017:2790
- RHSA-2017:2858
- RHSA-2017:2858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12151
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12151
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- DSA-3983
- DSA-3983
- https://www.samba.org/samba/security/CVE-2017-12151.html
- https://www.samba.org/samba/security/CVE-2017-12151.html
Modified: 2024-11-21
CVE-2017-12163
An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker.
- 100925
- 100925
- 1039401
- 1039401
- RHSA-2017:2789
- RHSA-2017:2789
- RHSA-2017:2790
- RHSA-2017:2790
- RHSA-2017:2791
- RHSA-2017:2791
- RHSA-2017:2858
- RHSA-2017:2858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12163
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12163
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- DSA-3983
- DSA-3983
- https://www.samba.org/samba/security/CVE-2017-12163.html
- https://www.samba.org/samba/security/CVE-2017-12163.html
- https://www.synology.com/support/security/Synology_SA_17_57_Samba
- https://www.synology.com/support/security/Synology_SA_17_57_Samba
Package adobe-flash-player-ppapi updated to version 27-alt1.S1 for branch sisyphus in task 188619.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-11281
Adobe Flash Player has an exploitable memory corruption vulnerability in the text handling function. Successful exploitation could lead to arbitrary code execution. This affects 26.0.0.151 and earlier.
- 100710
- 100710
- 1039314
- 1039314
- RHSA-2017:2702
- RHSA-2017:2702
- https://helpx.adobe.com/security/products/flash-player/apsb17-28.html
- https://helpx.adobe.com/security/products/flash-player/apsb17-28.html
- GLSA-201709-16
- GLSA-201709-16
- 42781
- 42781
- 42782
- 42782
- https://www.youtube.com/watch?v=CvmnUeza9zw
- https://www.youtube.com/watch?v=CvmnUeza9zw
Modified: 2024-11-21
CVE-2017-11282
Adobe Flash Player has an exploitable memory corruption vulnerability in the MP4 atom parser. Successful exploitation could lead to arbitrary code execution. This affects 26.0.0.151 and earlier.
- http://packetstormsecurity.com/files/144332/Adobe-Flash-appleToRange-Out-Of-Bounds-Read.html
- http://packetstormsecurity.com/files/144332/Adobe-Flash-appleToRange-Out-Of-Bounds-Read.html
- 100716
- 100716
- 1039314
- 1039314
- RHSA-2017:2702
- RHSA-2017:2702
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1323
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1323
- https://helpx.adobe.com/security/products/flash-player/apsb17-28.html
- https://helpx.adobe.com/security/products/flash-player/apsb17-28.html
- GLSA-201709-16
- GLSA-201709-16
- 42783
- 42783
- https://www.youtube.com/watch?v=6iZnIQbRf5M
- https://www.youtube.com/watch?v=6iZnIQbRf5M
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-11183
front/backup.php in GLPI before 9.1.5 allows remote authenticated administrators to delete arbitrary files via a crafted file parameter.
Modified: 2024-11-21
CVE-2017-11184
SQL injection exists in front/devicesoundcard.php in GLPI before 9.1.5 via the start parameter.
Modified: 2024-11-21
CVE-2017-11329
GLPI before 9.1.5 allows SQL injection via an ajax/getDropdownValue.php request with an entity_restrict parameter that is not a list of integers.
Modified: 2024-11-21
CVE-2017-11474
GLPI before 9.1.5.1 has SQL Injection in the $crit variable in inc/computer_softwareversion.class.php, exploitable via ajax/common.tabs.php.
Modified: 2024-11-21
CVE-2017-11475
GLPI before 9.1.5.1 has SQL Injection in the condition rule field, exploitable via front/rulesengine.test.php.