ALT-BU-2017-3559-2
Branch sisyphus update bulletin.
Package firefox-esr updated to version 52.5.2-alt1 for branch sisyphus in task 196363.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-7843
When Private Browsing mode is used, it is possible for a web worker to write persistent data to IndexedDB and fingerprint a user uniquely. IndexedDB should not be available in Private Browsing mode and this stored data will persist across multiple private browsing mode sessions because it is not cleared when exiting. This vulnerability affects Firefox ESR < 52.5.2 and Firefox < 57.0.1.
- 102039
- 102039
- 102112
- 102112
- 1039954
- 1039954
- RHSA-2017:3382
- RHSA-2017:3382
- https://bugzilla.mozilla.org/show_bug.cgi?id=1410106
- https://bugzilla.mozilla.org/show_bug.cgi?id=1410106
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1202-1] firefox-esr security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1202-1] firefox-esr security update
- DSA-4062
- DSA-4062
- https://www.mozilla.org/security/advisories/mfsa2017-27/
- https://www.mozilla.org/security/advisories/mfsa2017-27/
- https://www.mozilla.org/security/advisories/mfsa2017-28/
- https://www.mozilla.org/security/advisories/mfsa2017-28/
Closed bugs
Собрать с dbus
Closed bugs
info жэстоко зависает
Package fonts-ttf-eosrei-emojione updated to version 1.0-alt2_5 for branch sisyphus in task 196406.
Closed bugs
ttf/eosrei-emojione is not owned by any package
Closed vulnerabilities
BDU:2018-00062
Уязвимость сценария api.php программного средства для реализации гипертекстовой среды MediaWiki, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2017-8808
MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 has XSS when the $wgShowExceptionDetails setting is false and the browser sends non-standard URL escaping.
Modified: 2024-11-21
CVE-2017-8809
api.php in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 has a Reflected File Download vulnerability.
Modified: 2024-11-21
CVE-2017-8810
MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2, when a private wiki is configured, provides different error messages for failed login attempts depending on whether the username exists, which allows remote attackers to enumerate account names and conduct brute-force attacks via a series of requests.
Modified: 2024-11-21
CVE-2017-8811
The implementation of raw message parameter expansion in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows HTML mangling attacks.
Modified: 2024-11-21
CVE-2017-8812
MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows remote attackers to inject > (greater than) characters via the id attribute of a headline.
Modified: 2024-11-21
CVE-2017-8814
The language converter in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows attackers to replace text inside tags via a rule definition followed by "a lot of junk."
Modified: 2024-11-21
CVE-2017-8815
The language converter in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows attribute injection attacks via glossary rules.
Package kernel-image-un-def updated to version 4.14.5-alt1 for branch sisyphus in task 196412.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-17448
net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.
- 102117
- 102117
- RHSA-2018:0654
- RHSA-2018:0654
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- https://patchwork.kernel.org/patch/10089373/
- https://patchwork.kernel.org/patch/10089373/
- USN-3617-1
- USN-3617-1
- USN-3617-2
- USN-3617-2
- USN-3617-3
- USN-3617-3
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3620-1
- USN-3620-1
- USN-3620-2
- USN-3620-2
- USN-3632-1
- USN-3632-1
- DSA-4073
- DSA-4073
- DSA-4082
- DSA-4082
Modified: 2024-11-21
CVE-2017-17449
The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.
- 102122
- 102122
- RHSA-2018:0654
- RHSA-2018:0654
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- RHSA-2018:1130
- RHSA-2018:1130
- RHSA-2018:1170
- RHSA-2018:1170
- https://lkml.org/lkml/2017/12/5/950
- https://lkml.org/lkml/2017/12/5/950
- https://source.android.com/security/bulletin/pixel/2018-04-01
- https://source.android.com/security/bulletin/pixel/2018-04-01
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3653-1
- USN-3653-1
- USN-3653-2
- USN-3653-2
- USN-3655-1
- USN-3655-1
- USN-3655-2
- USN-3655-2
- USN-3657-1
- USN-3657-1
- DSA-4073
- DSA-4073
- DSA-4082
- DSA-4082
Modified: 2024-11-21
CVE-2017-17450
net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- 102110
- 102110
- https://lkml.org/lkml/2017/12/5/982
- https://lkml.org/lkml/2017/12/5/982
- USN-3583-1
- USN-3583-1
- USN-3583-2
- USN-3583-2
- USN-3617-1
- USN-3617-1
- USN-3617-2
- USN-3617-2
- USN-3617-3
- USN-3617-3
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3632-1
- USN-3632-1
- DSA-4073
- DSA-4073
- DSA-4082
- DSA-4082
Package kernel-image-std-def updated to version 4.9.68-alt1 for branch sisyphus in task 196410.
Closed vulnerabilities
BDU:2018-00614
Уязвимость функции __oom_reap_task_mm ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
Modified: 2024-11-21
CVE-2017-18202
The __oom_reap_task_mm function in mm/oom_kill.c in the Linux kernel before 4.14.4 mishandles gather operations, which allows attackers to cause a denial of service (TLB entry leak or use-after-free) or possibly have unspecified other impact by triggering a copy_to_user call within a certain time window.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=687cb0884a714ff484d038e9190edc874edcf146
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=687cb0884a714ff484d038e9190edc874edcf146
- 103161
- 103161
- RHSA-2018:2772
- RHSA-2018:2772
- https://github.com/torvalds/linux/commit/687cb0884a714ff484d038e9190edc874edcf146
- https://github.com/torvalds/linux/commit/687cb0884a714ff484d038e9190edc874edcf146
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.4
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.4
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-16818
RADOS Gateway in Ceph 12.1.0 through 12.2.1 allows remote authenticated users to cause a denial of service (assertion failure and application exit) by leveraging "full" (not necessarily admin) privileges to post an invalid profile to the admin API, related to rgw/rgw_iam_policy.cc, rgw/rgw_basic_types.h, and rgw/rgw_iam_types.h.
- https://bugzilla.redhat.com/show_bug.cgi?id=1515872
- https://bugzilla.redhat.com/show_bug.cgi?id=1515872
- https://github.com/ceph/ceph/commit/b3118cabb8060a8cc6a01c4e8264cb18e7b1745a
- https://github.com/ceph/ceph/commit/b3118cabb8060a8cc6a01c4e8264cb18e7b1745a
- FEDORA-2017-97b730736f
- FEDORA-2017-97b730736f
Closed bugs
Не работает с новой версией
Package supervisor updated to version 3.3.3-alt1 for branch sisyphus in task 196416.
Closed vulnerabilities
BDU:2017-02043
Уязвимость компонента XML-RPC веб-сервера Supervisor и операционных систем Fedora, Debian GNU/Linux , позволяющая нарушителю выполнить произвольные команды
Modified: 2024-11-21
CVE-2017-11610
The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisord namespace lookups.
- DSA-3942
- DSA-3942
- RHSA-2017:3005
- RHSA-2017:3005
- https://github.com/Supervisor/supervisor/blob/3.0.1/CHANGES.txt
- https://github.com/Supervisor/supervisor/blob/3.0.1/CHANGES.txt
- https://github.com/Supervisor/supervisor/blob/3.1.4/CHANGES.txt
- https://github.com/Supervisor/supervisor/blob/3.1.4/CHANGES.txt
- https://github.com/Supervisor/supervisor/blob/3.2.4/CHANGES.txt
- https://github.com/Supervisor/supervisor/blob/3.2.4/CHANGES.txt
- https://github.com/Supervisor/supervisor/blob/3.3.3/CHANGES.txt
- https://github.com/Supervisor/supervisor/blob/3.3.3/CHANGES.txt
- https://github.com/Supervisor/supervisor/issues/964
- https://github.com/Supervisor/supervisor/issues/964
- FEDORA-2017-307eab89e1
- FEDORA-2017-307eab89e1
- FEDORA-2017-85eb9f7a36
- FEDORA-2017-85eb9f7a36
- FEDORA-2017-713430fb15
- FEDORA-2017-713430fb15
- GLSA-201709-06
- GLSA-201709-06
- 42779
- 42779