ALT-BU-2018-3473-1
Branch c8.1 update bulletin.
Closed vulnerabilities
BDU:2018-00493
Уязвимость реализации команды «go get» языка программирования Go, позволяющая нарушителю выполнять произвольные команды
BDU:2019-00903
Уязвимость реализации команды «go get» программного пакета Go, позволяющая нарушителю удаленно выполнить команду «go get»
Modified: 2024-11-21
CVE-2016-3958
Untrusted search path vulnerability in Go before 1.5.4 and 1.6.x before 1.6.1 on Windows allows local users to gain privileges via a Trojan horse DLL in the current working directory, related to use of the LoadLibrary function.
- [oss-security] 20160405 CVE request - Go - DLL loading, Big int
- [oss-security] 20160405 CVE request - Go - DLL loading, Big int
- [oss-security] 20160405 Re: CVE request - Go - DLL loading, Big int
- [oss-security] 20160405 Re: CVE request - Go - DLL loading, Big int
- https://github.com/golang/go/issues/14959
- https://github.com/golang/go/issues/14959
- https://go-review.googlesource.com/#/c/21428/
- https://go-review.googlesource.com/#/c/21428/
- [golang-announce] 20160412 [security] Go 1.6.1 and 1.5.4 are released
- [golang-announce] 20160412 [security] Go 1.6.1 and 1.5.4 are released
Modified: 2024-11-21
CVE-2016-3959
The Verify function in crypto/dsa/dsa.go in Go before 1.5.4 and 1.6.x before 1.6.1 does not properly check parameters passed to the big integer library, which might allow remote attackers to cause a denial of service (infinite loop) via a crafted public key to a program that uses HTTPS client certificates or SSH server libraries.
- FEDORA-2016-2940ad5550
- FEDORA-2016-2940ad5550
- FEDORA-2016-59c5e405e3
- FEDORA-2016-59c5e405e3
- FEDORA-2016-2fcfc7670f
- FEDORA-2016-2fcfc7670f
- openSUSE-SU-2016:1331
- openSUSE-SU-2016:1331
- RHSA-2016:1538
- RHSA-2016:1538
- [oss-security] 20160405 CVE request - Go - DLL loading, Big int
- [oss-security] 20160405 CVE request - Go - DLL loading, Big int
- [oss-security] 20160405 Re: CVE request - Go - DLL loading, Big int
- [oss-security] 20160405 Re: CVE request - Go - DLL loading, Big int
- https://go-review.googlesource.com/#/c/21533/
- https://go-review.googlesource.com/#/c/21533/
- [golang-announce] 20160412 [security] Go 1.6.1 and 1.5.4 are released
- [golang-announce] 20160412 [security] Go 1.6.1 and 1.5.4 are released
Modified: 2024-11-21
CVE-2016-5386
The net/http package in Go through 1.6 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.
- RHSA-2016:1538
- RHSA-2016:1538
- VU#797896
- VU#797896
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1353798
- https://bugzilla.redhat.com/show_bug.cgi?id=1353798
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us
- https://httpoxy.org/
- https://httpoxy.org/
- FEDORA-2016-340e361b90
- FEDORA-2016-340e361b90
- FEDORA-2016-ea5e284d34
- FEDORA-2016-ea5e284d34
Modified: 2024-11-21
CVE-2017-1000097
On Darwin, user's trust preferences for root certificates were not honored. If the user had a root certificate loaded in their Keychain that was explicitly not trusted, a Go program would still verify a connection using that root certificate.
- https://github.com/golang/go/issues/18141
- https://github.com/golang/go/issues/18141
- https://go-review.googlesource.com/c/33721/
- https://go-review.googlesource.com/c/33721/
- https://groups.google.com/forum/#%21msg/golang-dev/4NdLzS8sls8/uIz8QlnIBQAJ
- https://groups.google.com/forum/#%21msg/golang-dev/4NdLzS8sls8/uIz8QlnIBQAJ
Modified: 2024-11-21
CVE-2017-1000098
The net/http package's Request.ParseMultipartForm method starts writing to temporary files once the request body size surpasses the given "maxMemory" limit. It was possible for an attacker to generate a multipart request crafted such that the server ran out of file descriptors.
Modified: 2024-11-21
CVE-2017-15041
Go before 1.8.4 and 1.9.x before 1.9.1 allows "go get" remote command execution. Using custom domains, it is possible to arrange things so that example.com/pkg1 points to a Subversion repository but example.com/pkg1/pkg2 points to a Git repository. If the Subversion repository includes a Git checkout in its pkg2 directory and some other work is done to ensure the proper ordering of operations, "go get" can be tricked into reusing this Git checkout for the fetch of code from pkg2. If the Subversion repository's Git checkout has malicious commands in .git/hooks/, they will execute on the system running "go get."
- 101196
- 101196
- RHSA-2017:3463
- RHSA-2017:3463
- RHSA-2018:0878
- RHSA-2018:0878
- https://github.com/golang/go/issues/22125
- https://github.com/golang/go/issues/22125
- https://golang.org/cl/68022
- https://golang.org/cl/68022
- https://golang.org/cl/68190
- https://golang.org/cl/68190
- https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ
- https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ
- [debian-lts-announce] 20210313 [SECURITY] [DLA 2591-1] golang-1.7 security update
- [debian-lts-announce] 20210313 [SECURITY] [DLA 2591-1] golang-1.7 security update
- [debian-lts-announce] 20210313 [SECURITY] [DLA 2592-1] golang-1.8 security update
- [debian-lts-announce] 20210313 [SECURITY] [DLA 2592-1] golang-1.8 security update
- GLSA-201710-23
- GLSA-201710-23
Modified: 2024-11-21
CVE-2017-15042
An unintended cleartext issue exists in Go before 1.8.4 and 1.9.x before 1.9.1. RFC 4954 requires that, during SMTP, the PLAIN auth scheme must only be used on network connections secured with TLS. The original implementation of smtp.PlainAuth in Go 1.0 enforced this requirement, and it was documented to do so. In 2013, upstream issue #5184, this was changed so that the server may decide whether PLAIN is acceptable. The result is that if you set up a man-in-the-middle SMTP server that doesn't advertise STARTTLS and does advertise that PLAIN auth is OK, the smtp.PlainAuth implementation sends the username and password.
- 101197
- 101197
- RHSA-2017:3463
- RHSA-2017:3463
- RHSA-2018:0878
- RHSA-2018:0878
- https://github.com/golang/go/issues/22134
- https://github.com/golang/go/issues/22134
- https://golang.org/cl/68023
- https://golang.org/cl/68023
- https://golang.org/cl/68210
- https://golang.org/cl/68210
- https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ
- https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ
- GLSA-201710-23
- GLSA-201710-23
Modified: 2024-11-21
CVE-2017-8932
A bug in the standard library ScalarMult implementation of curve P-256 for amd64 architectures in Go before 1.7.6 and 1.8.x before 1.8.2 causes incorrect results to be generated for specific input points. An adaptive attack can be mounted to progressively extract the scalar input to ScalarMult by submitting crafted points and observing failures to the derive correct output. This leads to a full key recovery attack against static ECDH, as used in popular JWT libraries.
- openSUSE-SU-2017:1649
- openSUSE-SU-2017:1649
- openSUSE-SU-2017:1650
- openSUSE-SU-2017:1650
- RHSA-2017:1859
- RHSA-2017:1859
- https://bugzilla.redhat.com/show_bug.cgi?id=1455191
- https://bugzilla.redhat.com/show_bug.cgi?id=1455191
- https://github.com/golang/go/commit/9294fa2749ffee7edbbb817a0ef9fe633136fa9c
- https://github.com/golang/go/commit/9294fa2749ffee7edbbb817a0ef9fe633136fa9c
- https://github.com/golang/go/issues/20040
- https://github.com/golang/go/issues/20040
- https://go-review.googlesource.com/c/41070/
- https://go-review.googlesource.com/c/41070/
- [golang-announce] 20170523 [security] Go 1.7.6 and Go 1.8.2 are released
- [golang-announce] 20170523 [security] Go 1.7.6 and Go 1.8.2 are released
- FEDORA-2017-278f46fcd6
- FEDORA-2017-278f46fcd6
Modified: 2024-11-21
CVE-2018-6574
Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10rc2 allow "go get" remote command execution during source code build, by leveraging the gcc or clang plugin feature, because -fplugin= and -plugin= arguments were not blocked.
- RHSA-2018:0878
- RHSA-2018:0878
- RHSA-2018:1304
- RHSA-2018:1304
- https://github.com/golang/go/issues/23672
- https://github.com/golang/go/issues/23672
- https://github.com/KINGSABRI/CVE-in-Ruby/tree/master/CVE-2018-6574
- https://github.com/KINGSABRI/CVE-in-Ruby/tree/master/CVE-2018-6574
- https://groups.google.com/forum/#%21topic/golang-nuts/Gbhh1NxAjMU
- https://groups.google.com/forum/#%21topic/golang-nuts/Gbhh1NxAjMU
- https://groups.google.com/forum/#%21topic/golang-nuts/sprOaQ5m3Dk
- https://groups.google.com/forum/#%21topic/golang-nuts/sprOaQ5m3Dk
- DSA-4380
- DSA-4380
Modified: 2024-11-21
CVE-2018-7187
The "go get" implementation in Go 1.9.4, when the -insecure command-line option is used, does not validate the import path (get/vcs.go only checks for "://" anywhere in the string), which allows remote attackers to execute arbitrary OS commands via a crafted web site.
- https://gist.github.com/SLAYEROWNER/b2a358f13ab267f2e9543bb9f9320ffc
- https://gist.github.com/SLAYEROWNER/b2a358f13ab267f2e9543bb9f9320ffc
- https://github.com/golang/go/issues/23867
- https://github.com/golang/go/issues/23867
- [debian-lts-announce] 20180225 [SECURITY] [DLA 1294-1] golang security update
- [debian-lts-announce] 20180225 [SECURITY] [DLA 1294-1] golang security update
- GLSA-201804-12
- GLSA-201804-12
- DSA-4379
- DSA-4379
- DSA-4380
- DSA-4380
Closed vulnerabilities
BDU:2018-00916
Уязвимость программного средства для взаимодействия с серверами cURL, вызванная переполнением буфера в памяти, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2018-01424
Уязвимость программного средства для взаимодействия с серверами curl, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00416
Уязвимость функции Curl_ntlm_core_mk_nt_hash программного средства для взаимодействия с серверами curl, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2018-0500
Curl_smtp_escape_eob in lib/smtp.c in curl 7.54.1 to and including curl 7.60.0 has a heap-based buffer overflow that might be exploitable by an attacker who can control the data that curl transmits over SMTP with certain settings (i.e., use of a nonstandard --limit-rate argument or CURLOPT_BUFFERSIZE value).
- 1041280
- 1041280
- RHSA-2018:2486
- RHSA-2018:2486
- https://curl.haxx.se/docs/adv_2018-70a2.html
- https://curl.haxx.se/docs/adv_2018-70a2.html
- https://github.com/curl/curl/commit/ba1dbd78e5f1ed67c1b8d37ac89d90e5e330b628
- https://github.com/curl/curl/commit/ba1dbd78e5f1ed67c1b8d37ac89d90e5e330b628
- GLSA-201807-04
- GLSA-201807-04
- USN-3710-1
- USN-3710-1
Modified: 2024-11-21
CVE-2018-1000300
curl version curl 7.54.1 to and including curl 7.59.0 contains a CWE-122: Heap-based Buffer Overflow vulnerability in denial of service and more that can result in curl might overflow a heap based memory buffer when closing down an FTP connection with very long server command replies.. This vulnerability appears to have been fixed in curl < 7.54.1 and curl >= 7.60.0.
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 104207
- 104207
- 1040933
- 1040933
- https://curl.haxx.se/docs/adv_2018-82c2.html
- https://curl.haxx.se/docs/adv_2018-82c2.html
- GLSA-201806-05
- GLSA-201806-05
- USN-3648-1
- USN-3648-1
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
Modified: 2024-11-21
CVE-2018-1000301
curl version curl 7.20.0 to and including curl 7.59.0 contains a CWE-126: Buffer Over-read vulnerability in denial of service that can result in curl can be tricked into reading data beyond the end of a heap based buffer used to store downloaded RTSP content.. This vulnerability appears to have been fixed in curl < 7.20.0 and curl >= 7.60.0.
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 104225
- 104225
- 1040931
- 1040931
- RHBA-2019:0327
- RHBA-2019:0327
- RHSA-2018:3157
- RHSA-2018:3157
- RHSA-2018:3558
- RHSA-2018:3558
- RHSA-2020:0544
- RHSA-2020:0544
- RHSA-2020:0594
- RHSA-2020:0594
- https://curl.haxx.se/docs/adv_2018-b138.html
- https://curl.haxx.se/docs/adv_2018-b138.html
- [debian-lts-announce] 20180516 [SECURITY] [DLA 1379-1] curl security update
- [debian-lts-announce] 20180516 [SECURITY] [DLA 1379-1] curl security update
- GLSA-201806-05
- GLSA-201806-05
- USN-3598-2
- USN-3598-2
- USN-3648-1
- USN-3648-1
- DSA-4202
- DSA-4202
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
Modified: 2024-11-21
CVE-2018-14618
curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authentication code. The internal function Curl_ntlm_core_mk_nt_hash multiplies the length of the password by two (SUM) to figure out how large temporary storage area to allocate from the heap. The length value is then subsequently used to iterate over the password and generate output into the allocated storage buffer. On systems with a 32 bit size_t, the math to calculate SUM triggers an integer overflow when the password length exceeds 2GB (2^31 bytes). This integer overflow usually causes a very small buffer to actually get allocated instead of the intended very huge one, making the use of that buffer end up in a heap buffer overflow. (This bug is almost identical to CVE-2017-8816.)
- 1041605
- RHSA-2018:3558
- RHSA-2019:1880
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14618
- https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf
- https://curl.haxx.se/docs/CVE-2018-14618.html
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0014
- GLSA-201903-03
- USN-3765-1
- USN-3765-2
- DSA-4286
- 1041605
- DSA-4286
- USN-3765-2
- USN-3765-1
- GLSA-201903-03
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0014
- https://curl.haxx.se/docs/CVE-2018-14618.html
- https://cert-portal.siemens.com/productcert/pdf/ssa-436177.pdf
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14618
- RHSA-2019:1880
- RHSA-2018:3558
Closed bugs
[FR] обновить пиктограмму mintmenu-altlinux
Не работает!