ALT-BU-2018-3458-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-10861
A flaw was found in the way ceph mon handles user requests. Any authenticated ceph user having read access to ceph can delete, create ceph storage pools and corrupt snapshot images. Ceph branches master, mimic, luminous and jewel are believed to be affected.
- openSUSE-SU-2019:1284
- openSUSE-SU-2019:1284
- http://tracker.ceph.com/issues/24838
- http://tracker.ceph.com/issues/24838
- 104742
- 104742
- RHSA-2018:2177
- RHSA-2018:2177
- RHSA-2018:2179
- RHSA-2018:2179
- RHSA-2018:2261
- RHSA-2018:2261
- RHSA-2018:2274
- RHSA-2018:2274
- https://bugzilla.redhat.com/show_bug.cgi?id=1593308
- https://bugzilla.redhat.com/show_bug.cgi?id=1593308
- https://github.com/ceph/ceph/commit/975528f632f73fbffa3f1fee304e3bbe3296cffc
- https://github.com/ceph/ceph/commit/975528f632f73fbffa3f1fee304e3bbe3296cffc
- DSA-4339
- DSA-4339
Modified: 2024-11-21
CVE-2018-1128
It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.
- openSUSE-SU-2019:1284
- openSUSE-SU-2019:1284
- http://tracker.ceph.com/issues/24836
- http://tracker.ceph.com/issues/24836
- [oss-security] 20201117 CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost
- [oss-security] 20201117 CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost
- [oss-security] 20201117 Re: CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost
- [oss-security] 20201117 Re: CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost
- RHSA-2018:2177
- RHSA-2018:2177
- RHSA-2018:2179
- RHSA-2018:2179
- RHSA-2018:2261
- RHSA-2018:2261
- RHSA-2018:2274
- RHSA-2018:2274
- https://bugzilla.redhat.com/show_bug.cgi?id=1575866
- https://bugzilla.redhat.com/show_bug.cgi?id=1575866
- https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468
- https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- DSA-4339
- DSA-4339
Modified: 2024-11-21
CVE-2018-1129
A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.
- openSUSE-SU-2019:1284
- openSUSE-SU-2019:1284
- http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html
- http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html
- http://tracker.ceph.com/issues/24837
- http://tracker.ceph.com/issues/24837
- RHSA-2018:2177
- RHSA-2018:2177
- RHSA-2018:2179
- RHSA-2018:2179
- RHSA-2018:2261
- RHSA-2018:2261
- RHSA-2018:2274
- RHSA-2018:2274
- https://bugzilla.redhat.com/show_bug.cgi?id=1576057
- https://bugzilla.redhat.com/show_bug.cgi?id=1576057
- https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587
- https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- DSA-4339
- DSA-4339
Package libwebkitgtk4 updated to version 2.22.0-alt1 for branch sisyphus in task 212651.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-11646
webkitFaviconDatabaseSetIconForPageURL and webkitFaviconDatabaseSetIconURLForPageURL in UIProcess/API/glib/WebKitFaviconDatabase.cpp in WebKit, as used in WebKitGTK+ through 2.21.3, mishandle an unset pageURL, leading to an application crash.
Modified: 2024-11-21
CVE-2018-4207
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.
- GLSA-201812-04
- GLSA-201812-04
- https://support.apple.com/HT208693%2C
- https://support.apple.com/HT208693%2C
- https://support.apple.com/HT208694
- https://support.apple.com/HT208694
- https://support.apple.com/HT208695%2C
- https://support.apple.com/HT208695%2C
- https://support.apple.com/HT208696%2C
- https://support.apple.com/HT208696%2C
- https://support.apple.com/HT208697%2C
- https://support.apple.com/HT208697%2C
- https://support.apple.com/HT208698%2C
- https://support.apple.com/HT208698%2C
- USN-3781-1
- USN-3781-1
Modified: 2024-11-21
CVE-2018-4208
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.
- GLSA-201812-04
- GLSA-201812-04
- https://support.apple.com/HT208693%2C
- https://support.apple.com/HT208693%2C
- https://support.apple.com/HT208694%2C
- https://support.apple.com/HT208694%2C
- https://support.apple.com/HT208695%2C
- https://support.apple.com/HT208695%2C
- https://support.apple.com/HT208696
- https://support.apple.com/HT208696
- https://support.apple.com/HT208697%2C
- https://support.apple.com/HT208697%2C
- https://support.apple.com/HT208698%2C
- https://support.apple.com/HT208698%2C
- USN-3781-1
- USN-3781-1
Modified: 2024-11-21
CVE-2018-4210
In iOS before 11.3, Safari before 11.1, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, an array indexing issue existed in the handling of a function in javascript core. This issue was addressed with improved checks.
- GLSA-201812-04
- GLSA-201812-04
- https://support.apple.com/HT208693%2C
- https://support.apple.com/HT208693%2C
- https://support.apple.com/HT208694%2C
- https://support.apple.com/HT208694%2C
- https://support.apple.com/HT208695%2C
- https://support.apple.com/HT208695%2C
- https://support.apple.com/HT208698
- https://support.apple.com/HT208698
- USN-3781-1
- USN-3781-1
Modified: 2024-11-21
CVE-2018-4213
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.
- GLSA-201812-04
- GLSA-201812-04
- https://support.apple.com/HT208693%2Chttps://support.apple.com/HT208698%2C
- https://support.apple.com/HT208693%2Chttps://support.apple.com/HT208698%2C
- https://support.apple.com/HT208694
- https://support.apple.com/HT208694
- https://support.apple.com/HT208695%2C
- https://support.apple.com/HT208695%2C
- https://support.apple.com/HT208696%2C
- https://support.apple.com/HT208696%2C
- https://support.apple.com/HT208697%2C
- https://support.apple.com/HT208697%2C
- USN-3781-1
- USN-3781-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-14424
The daemon in GDM through 3.29.1 does not properly unexport display objects from its D-Bus interface when they are destroyed, which allows a local attacker to trigger a use-after-free via a specially crafted sequence of D-Bus method calls, resulting in a denial of service or potential code execution.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-12422
addressbook/backends/ldap/e-book-backend-ldap.c in Evolution-Data-Server in GNOME Evolution through 3.29.2 might allow attackers to trigger a Buffer Overflow via a long query that is processed by the strcat function. NOTE: the software maintainer disputes this because "the code had computed the required string length first, and then allocated a large-enough buffer on the heap.
Package file-roller updated to version 3.30.0-alt1 for branch sisyphus in task 212651.
Closed vulnerabilities
BDU:2019-04774
Уязвимость функции sanitize_filename из src/glib-utils.c программы-архиватора File Roller, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-16680
An issue was discovered in GNOME file-roller before 3.29.91. It allows a single ./../ path traversal via a filename contained in a TAR archive, possibly overwriting a file during extraction.
- MISC
- https://bugzilla.gnome.org/show_bug.cgi?id=794337
- https://bugzilla.gnome.org/show_bug.cgi?id=794337
- https://gitlab.gnome.org/GNOME/file-roller/commit/57268e51e59b61c9e3125eb0f65551c7084297e2
- https://gitlab.gnome.org/GNOME/file-roller/commit/57268e51e59b61c9e3125eb0f65551c7084297e2
- https://gitlab.gnome.org/GNOME/file-roller/commit/e8fb3e24dae711e4fb0d6777e0016cdda8787bc1
- https://gitlab.gnome.org/GNOME/file-roller/commit/e8fb3e24dae711e4fb0d6777e0016cdda8787bc1
- [debian-lts-announce] 20190930 [SECURITY] [DLA 1938-1] file-roller security update
- [debian-lts-announce] 20190930 [SECURITY] [DLA 1938-1] file-roller security update
- 20190929 [SECURITY] [DSA 4537-1] file-roller security update
- 20190929 [SECURITY] [DSA 4537-1] file-roller security update
- USN-4139-1
- USN-4139-1
- DSA-4537
- DSA-4537
Closed vulnerabilities
BDU:2018-01511
Уязвимость прокси-сервера Squid, связанная с обращением за пределы выделенного буфера памяти, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-1000024
The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.
- http://www.squid-cache.org/Advisories/SQUID-2018_1.txt
- http://www.squid-cache.org/Advisories/SQUID-2018_1.txt
- http://www.squid-cache.org/Versions/
- http://www.squid-cache.org/Versions/
- [debian-lts-announce] 20180202 [SECURITY] [DLA 1266-1] squid3 security update
- [debian-lts-announce] 20180202 [SECURITY] [DLA 1266-1] squid3 security update
- USN-3557-1
- USN-3557-1
- USN-4059-2
- USN-4059-2
- DSA-4122
- DSA-4122
Modified: 2024-11-21
CVE-2018-1000027
The Squid Software Foundation Squid HTTP Caching Proxy version prior to version 4.0.23 contains a NULL Pointer Dereference vulnerability in HTTP Response X-Forwarded-For header processing that can result in Denial of Service to all clients of the proxy. This attack appear to be exploitable via Remote HTTP server responding with an X-Forwarded-For header to certain types of HTTP request. This vulnerability appears to have been fixed in 4.0.23 and later.
- http://www.squid-cache.org/Advisories/SQUID-2018_2.txt
- http://www.squid-cache.org/Advisories/SQUID-2018_2.txt
- http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2018_2.patch
- http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2018_2.patch
- http://www.squid-cache.org/Versions/v4/changesets/SQUID-2018_2.patch
- http://www.squid-cache.org/Versions/v4/changesets/SQUID-2018_2.patch
- https://github.com/squid-cache/squid/pull/129/files
- https://github.com/squid-cache/squid/pull/129/files
- [debian-lts-announce] 20180202 [SECURITY] [DLA 1266-1] squid3 security update
- [debian-lts-announce] 20180202 [SECURITY] [DLA 1266-1] squid3 security update
- [debian-lts-announce] 20180202 [SECURITY] [DLA 1267-1] squid security update
- [debian-lts-announce] 20180202 [SECURITY] [DLA 1267-1] squid security update
- USN-3557-1
- USN-3557-1
- USN-4059-2
- USN-4059-2
- DSA-4122
- DSA-4122