ALT-BU-2018-3400-1
Branch sisyphus update bulletin.
Package 389-ds-base updated to version 1.3.8.5-alt1 for branch sisyphus in task 211330.
Closed vulnerabilities
BDU:2020-02901
Уязвимость службы каталогов уровня предприятия 389 Directory Server, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-15134
A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.
- openSUSE-SU-2019:1397
- openSUSE-SU-2019:1397
- 102790
- 102790
- RHSA-2018:0163
- RHSA-2018:0163
- https://bugzilla.redhat.com/show_bug.cgi?id=1531573
- https://bugzilla.redhat.com/show_bug.cgi?id=1531573
- [debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update
- [debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update
- https://pagure.io/389-ds-base/c/6aa2acdc3cad9
- https://pagure.io/389-ds-base/c/6aa2acdc3cad9
Modified: 2024-11-21
CVE-2018-10871
389-ds-base before versions 1.3.8.5, 1.4.0.12 is vulnerable to a Cleartext Storage of Sensitive Information. By default, when the Replica and/or retroChangeLog plugins are enabled, 389-ds-base stores passwords in plaintext format in their respective changelog files. An attacker with sufficiently high privileges, such as root or Directory Manager, can query these files in order to retrieve plaintext passwords.
- RHSA-2019:3401
- RHSA-2019:3401
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10871
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10871
- [debian-lts-announce] 20180830 [SECURITY] [DLA 1483-1] 389-ds-base security update
- [debian-lts-announce] 20180830 [SECURITY] [DLA 1483-1] 389-ds-base security update
- https://pagure.io/389-ds-base/issue/49789
- https://pagure.io/389-ds-base/issue/49789
Modified: 2024-11-21
CVE-2018-14638
A flaw was found in 389-ds-base before version 1.3.8.4-13. The process ns-slapd crashes in delete_passwdPolicy function when persistent search connections are terminated unexpectedly leading to remote denial of service.
Package accountsservice updated to version 0.6.50-alt2.S1 for branch sisyphus in task 211373.
Closed bugs
Не видит пользователей в /etc/tcb при составлении списка
Closed vulnerabilities
BDU:2020-03905
Уязвимость набора библиотек и драйверов для быстрой обработки пакетов dpdk, связанная с целочисленным переполнением значения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-1059
The DPDK vhost-user interface does not check to verify that all the requested guest physical range is mapped and contiguous when performing Guest Physical Addresses to Host Virtual Addresses translations. This may lead to a malicious guest exposing vhost-user backend process memory. All versions before 18.02.1 are vulnerable.
- RHSA-2018:1267
- RHSA-2018:1267
- RHSA-2018:2038
- RHSA-2018:2038
- RHSA-2018:2102
- RHSA-2018:2102
- RHSA-2018:2524
- RHSA-2018:2524
- https://access.redhat.com/security/cve/cve-2018-1059
- https://access.redhat.com/security/cve/cve-2018-1059
- https://bugzilla.redhat.com/show_bug.cgi?id=1544298
- https://bugzilla.redhat.com/show_bug.cgi?id=1544298
- USN-3642-1
- USN-3642-1
- USN-3642-2
- USN-3642-2
Modified: 2024-11-21
CVE-2020-10723
A memory corruption issue was found in DPDK versions 17.05 and above. This flaw is caused by an integer truncation on the index of a payload. Under certain circumstances, the index (a UInt) is copied and truncated into a uint16, which can lead to out of bound indexing and possible memory corruption.
- openSUSE-SU-2020:0693
- https://bugs.dpdk.org/show_bug.cgi?id=268
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10723
- FEDORA-2020-04e3d34451
- USN-4362-1
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- openSUSE-SU-2020:0693
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- USN-4362-1
- FEDORA-2020-04e3d34451
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10723
- https://bugs.dpdk.org/show_bug.cgi?id=268
Package openvswitch updated to version 2.9.2-alt1.S1 for branch sisyphus in task 207310.
Closed vulnerabilities
BDU:2019-00706
Уязвимость метода parse_group_prop_ntr_selection_method программного многоуровневого коммутатора Open vSwitch, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01418
Уязвимость функции decode_bundle() программного многоуровневого коммутатора Open vSwitch, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01419
Уязвимость функции ofproto_rule_insert__() программного многоуровневого коммутатора Open vSwitch, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-14970
In lib/ofp-util.c in Open vSwitch (OvS) before 2.8.1, there are multiple memory leaks while parsing malformed OpenFlow group mod messages. NOTE: the vendor disputes the relevance of this report, stating "it can only be triggered by an OpenFlow controller, but OpenFlow controllers have much more direct and powerful ways to force Open vSwitch to allocate memory, such as by inserting flows into the flow table."
Modified: 2024-11-21
CVE-2018-17204
An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting parse_group_prop_ntr_selection_method in lib/ofp-util.c. When decoding a group mod, it validates the group type and command after the whole group mod has been decoded. The OF1.5 decoder, however, tries to use the type and command earlier, when it might still be invalid. This causes an assertion failure (via OVS_NOT_REACHED). ovs-vswitchd does not enable support for OpenFlow 1.5 by default.
- RHSA-2018:3500
- RHSA-2018:3500
- RHSA-2019:0053
- RHSA-2019:0053
- RHSA-2019:0081
- RHSA-2019:0081
- https://github.com/openvswitch/ovs/commit/4af6da3b275b764b1afe194df6499b33d2bf4cde
- https://github.com/openvswitch/ovs/commit/4af6da3b275b764b1afe194df6499b33d2bf4cde
- [debian-lts-announce] 20210219 [SECURITY] [DLA 2571-1] openvswitch security update
- [debian-lts-announce] 20210219 [SECURITY] [DLA 2571-1] openvswitch security update
- USN-3873-1
- USN-3873-1
Modified: 2024-11-21
CVE-2018-17205
An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash.
Modified: 2024-11-21
CVE-2018-17206
An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6. The decode_bundle function inside lib/ofp-actions.c is affected by a buffer over-read issue during BUNDLE action decoding.
- RHSA-2018:3500
- RHSA-2018:3500
- RHSA-2019:0053
- RHSA-2019:0053
- RHSA-2019:0081
- RHSA-2019:0081
- https://github.com/openvswitch/ovs/commit/9237a63c47bd314b807cda0bd2216264e82edbe8
- https://github.com/openvswitch/ovs/commit/9237a63c47bd314b807cda0bd2216264e82edbe8
- [debian-lts-announce] 20210219 [SECURITY] [DLA 2571-1] openvswitch security update
- [debian-lts-announce] 20210219 [SECURITY] [DLA 2571-1] openvswitch security update
- USN-3873-1
- USN-3873-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-11737
An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function ntfs_fix_idxrec in tsk/fs/ntfs_dent.cpp which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.
Modified: 2024-11-21
CVE-2018-11738
An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function ntfs_make_data_run in tsk/fs/ntfs.c which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service attack.
Modified: 2024-11-21
CVE-2018-11739
An issue was discovered in libtskimg.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function raw_read in tsk/img/raw.c which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service attack.
Modified: 2024-11-21
CVE-2018-11740
An issue was discovered in libtskbase.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1. An out-of-bounds read of a memory region was found in the function tsk_UTF16toUTF8 in tsk/base/tsk_unicode.c which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service attack.
Modified: 2024-11-21
CVE-2019-1010065
The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted disk image triggers crash in tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS image. Bug is in tsk/fs/hfs.c file in function hfs_cat_traverse() in lines: 952, 1062. The attack vector is: Victim must open a crafted HFS filesystem image.
- https://github.com/sleuthkit/sleuthkit/commit/114cd3d0aac8bd1aeaf4b33840feb0163d342d5b
- https://github.com/sleuthkit/sleuthkit/commit/114cd3d0aac8bd1aeaf4b33840feb0163d342d5b
- https://issuetracker.google.com/issues/77809383
- https://issuetracker.google.com/issues/77809383
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3054-1] sleuthkit security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3054-1] sleuthkit security update
- FEDORA-2019-52f83932a1
- FEDORA-2019-52f83932a1
- FEDORA-2019-2e68c0a0ee
- FEDORA-2019-2e68c0a0ee