ALT-BU-2017-3507-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2017-02035
Уязвимость фильтра CORS сервера приложений Apache Tomcat, позволяющая нарушителю осуществить заражение клиента и сервера при определенных обстоятельствах
Modified: 2024-11-21
CVE-2017-5664
The error page mechanism of the Java Servlet Specification requires that, when an error occurs and an error page is configured for the error that occurred, the original request and response are forwarded to the error page. This means that the request is presented to the error page with the original HTTP method. If the error page is a static file, expected behaviour is to serve content of the file as if processing a GET request, regardless of the actual HTTP method. The Default Servlet in Apache Tomcat 9.0.0.M1 to 9.0.0.M20, 8.5.0 to 8.5.14, 8.0.0.RC1 to 8.0.43 and 7.0.0 to 7.0.77 did not do this. Depending on the original request this could lead to unexpected and undesirable results for static error pages including, if the DefaultServlet is configured to permit writes, the replacement or removal of the custom error page. Notes for other user provided error pages: (1) Unless explicitly coded otherwise, JSPs ignore the HTTP method. JSPs used as error pages must must ensure that they handle any error dispatch as a GET request, regardless of the actual method. (2) By default, the response generated by a Servlet does depend on the HTTP method. Custom Servlets used as error pages must ensure that they handle any error dispatch as a GET request, regardless of the actual method.
- DSA-3891
- DSA-3891
- DSA-3892
- DSA-3892
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- 98888
- 98888
- 1038641
- 1038641
- RHSA-2017:1801
- RHSA-2017:1801
- RHSA-2017:1802
- RHSA-2017:1802
- RHSA-2017:1809
- RHSA-2017:1809
- RHSA-2017:2493
- RHSA-2017:2493
- RHSA-2017:2494
- RHSA-2017:2494
- RHSA-2017:2633
- RHSA-2017:2633
- RHSA-2017:2635
- RHSA-2017:2635
- RHSA-2017:2636
- RHSA-2017:2636
- RHSA-2017:2637
- RHSA-2017:2637
- RHSA-2017:2638
- RHSA-2017:2638
- RHSA-2017:3080
- RHSA-2017:3080
- [tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-users] 20170606 [SECURITY] CVE-2017-5664 Apache Tomcat Security Constraint Bypass
- [tomcat-users] 20170606 [SECURITY] CVE-2017-5664 Apache Tomcat Security Constraint Bypass
- [tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
- https://security.netapp.com/advisory/ntap-20171019-0002/
- https://security.netapp.com/advisory/ntap-20171019-0002/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
Modified: 2024-11-21
CVE-2017-7674
The CORS Filter in Apache Tomcat 9.0.0.M1 to 9.0.0.M21, 8.5.0 to 8.5.15, 8.0.0.RC1 to 8.0.44 and 7.0.41 to 7.0.78 did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances.
- DSA-3974
- DSA-3974
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 100280
- 100280
- RHSA-2017:1801
- RHSA-2017:1801
- RHSA-2017:1802
- RHSA-2017:1802
- RHSA-2017:3081
- RHSA-2017:3081
- [tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [announce] 20170810 [SECURITY] CVE-2017-7674 Apache Tomcat Cache Poisoning
- [announce] 20170810 [SECURITY] CVE-2017-7674 Apache Tomcat Cache Poisoning
- [tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-users] 20200131 Re: 7.0.59 to 7.0.99 upgrade, CVE-2015-5174 fix prevents us from accessing resources outside context
- [tomcat-users] 20200131 Re: 7.0.59 to 7.0.99 upgrade, CVE-2015-5174 fix prevents us from accessing resources outside context
- [tomcat-users] 20200204 Re: 7.0.59 to 7.0.99 upgrade, CVE-2015-5174 fix prevents us from accessing resources outside context
- [tomcat-users] 20200204 Re: 7.0.59 to 7.0.99 upgrade, CVE-2015-5174 fix prevents us from accessing resources outside context
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-users] 20200203 Re: 7.0.59 to 7.0.99 upgrade, CVE-2015-5174 fix prevents us from accessing resources outside context
- [tomcat-users] 20200203 Re: 7.0.59 to 7.0.99 upgrade, CVE-2015-5174 fix prevents us from accessing resources outside context
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- [debian-lts-announce] 20180627 [SECURITY] [DLA 1400-1] tomcat7 security update
- [debian-lts-announce] 20180627 [SECURITY] [DLA 1400-1] tomcat7 security update
- https://security.netapp.com/advisory/ntap-20180614-0003/
- https://security.netapp.com/advisory/ntap-20180614-0003/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us
Package alterator-bind updated to version 0.9.5-alt1 for branch sisyphus in task 194827.
Closed bugs
Ошибка работы сервиса Bind
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-12166
OpenVPN versions before 2.3.3 and 2.4.x before 2.4.4 are vulnerable to a buffer overflow vulnerability when key-method 1 is used, possibly resulting in code execution.
- 101153
- 101153
- 1039470
- 1039470
- https://community.openvpn.net/openvpn/wiki/CVE-2017-12166
- https://community.openvpn.net/openvpn/wiki/CVE-2017-12166
- [debian-lts-announce] 20220503 [SECURITY] [DLA 2992-1] openvpn security update
- [debian-lts-announce] 20220503 [SECURITY] [DLA 2992-1] openvpn security update
Package kernel-image-std-def updated to version 4.9.63-alt1 for branch sisyphus in task 194882.
Closed vulnerabilities
BDU:2017-02266
Уязвимость протокола WPA2, связанная с ошибками управления криптографическими ключами (group key) и позволяющая получить доступ к зашифрованной информации, передаваемой по беспроводной сети
Modified: 2024-11-21
CVE-2017-13080
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.
- SUSE-SU-2017:2745
- SUSE-SU-2017:2745
- SUSE-SU-2017:2752
- SUSE-SU-2017:2752
- openSUSE-SU-2017:2755
- openSUSE-SU-2017:2755
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt
- DSA-3999
- DSA-3999
- VU#228519
- VU#228519
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- 101274
- 101274
- 1039572
- 1039572
- 1039573
- 1039573
- 1039576
- 1039576
- 1039577
- 1039577
- 1039578
- 1039578
- 1039581
- 1039581
- 1039585
- 1039585
- 1039703
- 1039703
- USN-3455-1
- USN-3455-1
- RHSA-2017:2907
- RHSA-2017:2907
- RHSA-2017:2911
- RHSA-2017:2911
- https://access.redhat.com/security/vulnerabilities/kracks
- https://access.redhat.com/security/vulnerabilities/kracks
- https://cert.vde.com/en-us/advisories/vde-2017-003
- https://cert.vde.com/en-us/advisories/vde-2017-003
- https://cert.vde.com/en-us/advisories/vde-2017-005
- https://cert.vde.com/en-us/advisories/vde-2017-005
- https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update
- [debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080
- FreeBSD-SA-17:07
- FreeBSD-SA-17:07
- GLSA-201711-03
- GLSA-201711-03
- https://source.android.com/security/bulletin/2017-11-01
- https://source.android.com/security/bulletin/2017-11-01
- https://support.apple.com/HT208219
- https://support.apple.com/HT208219
- https://support.apple.com/HT208220
- https://support.apple.com/HT208220
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
- https://support.apple.com/HT208222
- https://support.apple.com/HT208222
- https://support.apple.com/HT208325
- https://support.apple.com/HT208325
- https://support.apple.com/HT208327
- https://support.apple.com/HT208327
- https://support.apple.com/HT208334
- https://support.apple.com/HT208334
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us
- https://support.lenovo.com/us/en/product_security/LEN-17420
- https://support.lenovo.com/us/en/product_security/LEN-17420
- 20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II
- 20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II
- https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
- https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html
- https://www.krackattacks.com/
- https://www.krackattacks.com/
Package kernel-image-un-def updated to version 4.13.14-alt1 for branch sisyphus in task 194883.
Closed vulnerabilities
BDU:2017-02266
Уязвимость протокола WPA2, связанная с ошибками управления криптографическими ключами (group key) и позволяющая получить доступ к зашифрованной информации, передаваемой по беспроводной сети
BDU:2020-02562
Уязвимость функции dev_get_valid_name подсистемы TUN ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-13080
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.
- SUSE-SU-2017:2745
- SUSE-SU-2017:2745
- SUSE-SU-2017:2752
- SUSE-SU-2017:2752
- openSUSE-SU-2017:2755
- openSUSE-SU-2017:2755
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt
- DSA-3999
- DSA-3999
- VU#228519
- VU#228519
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- 101274
- 101274
- 1039572
- 1039572
- 1039573
- 1039573
- 1039576
- 1039576
- 1039577
- 1039577
- 1039578
- 1039578
- 1039581
- 1039581
- 1039585
- 1039585
- 1039703
- 1039703
- USN-3455-1
- USN-3455-1
- RHSA-2017:2907
- RHSA-2017:2907
- RHSA-2017:2911
- RHSA-2017:2911
- https://access.redhat.com/security/vulnerabilities/kracks
- https://access.redhat.com/security/vulnerabilities/kracks
- https://cert.vde.com/en-us/advisories/vde-2017-003
- https://cert.vde.com/en-us/advisories/vde-2017-003
- https://cert.vde.com/en-us/advisories/vde-2017-005
- https://cert.vde.com/en-us/advisories/vde-2017-005
- https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update
- [debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080
- FreeBSD-SA-17:07
- FreeBSD-SA-17:07
- GLSA-201711-03
- GLSA-201711-03
- https://source.android.com/security/bulletin/2017-11-01
- https://source.android.com/security/bulletin/2017-11-01
- https://support.apple.com/HT208219
- https://support.apple.com/HT208219
- https://support.apple.com/HT208220
- https://support.apple.com/HT208220
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
- https://support.apple.com/HT208222
- https://support.apple.com/HT208222
- https://support.apple.com/HT208325
- https://support.apple.com/HT208325
- https://support.apple.com/HT208327
- https://support.apple.com/HT208327
- https://support.apple.com/HT208334
- https://support.apple.com/HT208334
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us
- https://support.lenovo.com/us/en/product_security/LEN-17420
- https://support.lenovo.com/us/en/product_security/LEN-17420
- 20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II
- 20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II
- https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
- https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html
- https://www.krackattacks.com/
- https://www.krackattacks.com/
Modified: 2024-11-21
CVE-2018-7191
In the tun subsystem in the Linux kernel before 4.13.14, dev_get_valid_name is not called before register_netdevice. This allows local users to cause a denial of service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF) call with a dev name containing a / character. This is similar to CVE-2013-4343.
- openSUSE-SU-2019:1479
- openSUSE-SU-2019:1479
- openSUSE-SU-2019:1570
- openSUSE-SU-2019:1570
- openSUSE-SU-2019:1579
- openSUSE-SU-2019:1579
- 108380
- 108380
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1743792
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1743792
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1748846
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1748846
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.14
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.14
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ad646c81b2182f7fa67ec0c8c825e0ee165696d
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ad646c81b2182f7fa67ec0c8c825e0ee165696d
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c25f65fd1e42685f7ccd80e0621829c105785d9
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c25f65fd1e42685f7ccd80e0621829c105785d9
- https://github.com/torvalds/linux/commit/0ad646c81b2182f7fa67ec0c8c825e0ee165696d
- https://github.com/torvalds/linux/commit/0ad646c81b2182f7fa67ec0c8c825e0ee165696d
- https://github.com/torvalds/linux/commit/5c25f65fd1e42685f7ccd80e0621829c105785d9
- https://github.com/torvalds/linux/commit/5c25f65fd1e42685f7ccd80e0621829c105785d9
Closed vulnerabilities
BDU:2023-01045
Уязвимость сервера приложений Apache Tomcat, связанная с отсутствием ограничений на загрузку файлов, позволяющая нарушителю выполнить произвольный код
Modified: 2025-02-06
CVE-2017-12617
When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 100954
- 100954
- 1039552
- 1039552
- RHSA-2017:3080
- RHSA-2017:3080
- RHSA-2017:3081
- RHSA-2017:3081
- RHSA-2017:3113
- RHSA-2017:3113
- RHSA-2017:3114
- RHSA-2017:3114
- RHSA-2018:0268
- RHSA-2018:0268
- RHSA-2018:0269
- RHSA-2018:0269
- RHSA-2018:0270
- RHSA-2018:0270
- RHSA-2018:0271
- RHSA-2018:0271
- RHSA-2018:0275
- RHSA-2018:0275
- RHSA-2018:0465
- RHSA-2018:0465
- RHSA-2018:0466
- RHSA-2018:0466
- RHSA-2018:2939
- RHSA-2018:2939
- [tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [announce] 20171003 [SECURITY] CVE-2017-12617 Apache Tomcat Remote Code Execution via JSP upload
- [announce] 20171003 [SECURITY] CVE-2017-12617 Apache Tomcat Remote Code Execution via JSP upload
- [tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
- [tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/
- [debian-lts-announce] 20171107 [SECURITY] [DLA 1166-1] tomcat7 security update
- [debian-lts-announce] 20171107 [SECURITY] [DLA 1166-1] tomcat7 security update
- https://security.netapp.com/advisory/ntap-20171018-0002/
- https://security.netapp.com/advisory/ntap-20171018-0002/
- https://security.netapp.com/advisory/ntap-20180117-0002/
- https://security.netapp.com/advisory/ntap-20180117-0002/
- https://support.f5.com/csp/article/K53173544
- https://support.f5.com/csp/article/K53173544
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03812en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03812en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us
- USN-3665-1
- USN-3665-1
- 42966
- 42966
- 43008
- 43008
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
Package kernel-image-std-pae updated to version 4.4.99-alt1 for branch sisyphus in task 194887.
Closed vulnerabilities
BDU:2017-02266
Уязвимость протокола WPA2, связанная с ошибками управления криптографическими ключами (group key) и позволяющая получить доступ к зашифрованной информации, передаваемой по беспроводной сети
Modified: 2024-11-21
CVE-2017-13080
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.
- SUSE-SU-2017:2745
- SUSE-SU-2017:2745
- SUSE-SU-2017:2752
- SUSE-SU-2017:2752
- openSUSE-SU-2017:2755
- openSUSE-SU-2017:2755
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt
- DSA-3999
- DSA-3999
- VU#228519
- VU#228519
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- 101274
- 101274
- 1039572
- 1039572
- 1039573
- 1039573
- 1039576
- 1039576
- 1039577
- 1039577
- 1039578
- 1039578
- 1039581
- 1039581
- 1039585
- 1039585
- 1039703
- 1039703
- USN-3455-1
- USN-3455-1
- RHSA-2017:2907
- RHSA-2017:2907
- RHSA-2017:2911
- RHSA-2017:2911
- https://access.redhat.com/security/vulnerabilities/kracks
- https://access.redhat.com/security/vulnerabilities/kracks
- https://cert.vde.com/en-us/advisories/vde-2017-003
- https://cert.vde.com/en-us/advisories/vde-2017-003
- https://cert.vde.com/en-us/advisories/vde-2017-005
- https://cert.vde.com/en-us/advisories/vde-2017-005
- https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update
- [debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080
- FreeBSD-SA-17:07
- FreeBSD-SA-17:07
- GLSA-201711-03
- GLSA-201711-03
- https://source.android.com/security/bulletin/2017-11-01
- https://source.android.com/security/bulletin/2017-11-01
- https://support.apple.com/HT208219
- https://support.apple.com/HT208219
- https://support.apple.com/HT208220
- https://support.apple.com/HT208220
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
- https://support.apple.com/HT208222
- https://support.apple.com/HT208222
- https://support.apple.com/HT208325
- https://support.apple.com/HT208325
- https://support.apple.com/HT208327
- https://support.apple.com/HT208327
- https://support.apple.com/HT208334
- https://support.apple.com/HT208334
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us
- https://support.lenovo.com/us/en/product_security/LEN-17420
- https://support.lenovo.com/us/en/product_security/LEN-17420
- 20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II
- 20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II
- https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
- https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html
- https://www.krackattacks.com/
- https://www.krackattacks.com/