ALT-BU-2018-3559-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2018-01336
Уязвимость компонента AppCache веб-браузера Chrome, позволяющая нарушителю выйти из изолированной среды и выполнить произвольный код
BDU:2018-01337
Уязвимость обработчика JavaScript-сценариев V8 веб-браузера Chrome, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2018-01338
Уязвимость компонента Omnibox веб-браузера Chrome, позволяющая нарушителю подменить адрес URI
BDU:2018-01339
Уязвимость библиотеи angle веб-браузера Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2018-01340
Уязвимость компонента Omnibox веб-браузера Chrome, позволяющая нарушителю подменить адрес URI
BDU:2019-04356
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-04357
Уязвимость механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю получить URL-адреса перекрестного происхождения
BDU:2019-04358
Уязвимость обработчика PDF-содержимого PDFium браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2019-04359
Уязвимость реализации движка графического процессора браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04360
Уязвимость браузера Google Chrome, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю скрыть предупреждение о переходе в полноэкранный режим
BDU:2019-04361
Уязвимость браузера Google Chrome, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю осуществить подмену содержимого компонента Omnibox (URL)
BDU:2019-04378
Уязвимость функции HTMLImportsController механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2019-04379
Уязвимость браузера Google Chrome, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю осуществить подмену содержимого компонента Omnibox (URL)
BDU:2019-04380
Уязвимость компонента Cast браузера Google Chrome, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю скрыть предупреждение о переходе в полноэкранный режим
BDU:2019-04381
Уязвимость браузера Google Chrome, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю осуществить подмену пользовательского интерфейса во вкладке «Расширения»
BDU:2019-04383
Уязвимость скрипта ServiceWorker браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2018-17462
Incorrect refcounting in AppCache in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform a sandbox escape via a crafted HTML page.
- 105666
- 105666
- RHSA-2018:3004
- RHSA-2018:3004
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/888926
- https://crbug.com/888926
- GLSA-201811-10
- GLSA-201811-10
- DSA-4330
- DSA-4330
Modified: 2025-02-20
CVE-2018-17463
Incorrect side effect annotation in V8 in Google Chrome prior to 70.0.3538.64 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
- http://packetstormsecurity.com/files/156640/Google-Chrome-67-68-69-Object.create-Type-Confusion.html
- http://packetstormsecurity.com/files/156640/Google-Chrome-67-68-69-Object.create-Type-Confusion.html
- 105666
- 105666
- RHSA-2018:3004
- RHSA-2018:3004
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/888923
- https://crbug.com/888923
- GLSA-201811-10
- GLSA-201811-10
- DSA-4330
- DSA-4330
Modified: 2024-11-21
CVE-2018-17464
Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
- 105666
- 105666
- RHSA-2018:3004
- RHSA-2018:3004
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/887273
- https://crbug.com/887273
- GLSA-201811-10
- GLSA-201811-10
- DSA-4330
- DSA-4330
Modified: 2024-11-21
CVE-2018-17465
Incorrect implementation of object trimming in V8 in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
- 105666
- 105666
- RHSA-2018:3004
- RHSA-2018:3004
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/870226
- https://crbug.com/870226
- GLSA-201811-10
- GLSA-201811-10
- DSA-4330
- DSA-4330
Modified: 2024-11-21
CVE-2018-17466
Incorrect texture handling in Angle in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- 105666
- 105666
- 106168
- 106168
- RHSA-2018:3004
- RHSA-2018:3004
- RHSA-2018:3831
- RHSA-2018:3831
- RHSA-2018:3833
- RHSA-2018:3833
- RHSA-2019:0159
- RHSA-2019:0159
- RHSA-2019:0160
- RHSA-2019:0160
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/880906
- https://crbug.com/880906
- [debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update
- [debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update
- GLSA-201811-10
- GLSA-201811-10
- USN-3844-1
- USN-3844-1
- USN-3868-1
- USN-3868-1
- DSA-4330
- DSA-4330
- DSA-4354
- DSA-4354
- DSA-4362
- DSA-4362
Modified: 2024-11-21
CVE-2018-17467
Insufficiently quick clearing of stale rendered content in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
- 105666
- 105666
- RHSA-2018:3004
- RHSA-2018:3004
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/844881
- https://crbug.com/844881
- GLSA-201811-10
- GLSA-201811-10
- DSA-4330
- DSA-4330
Modified: 2024-11-21
CVE-2018-17468
Incorrect handling of timer information during navigation in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obtain cross origin URLs via a crafted HTML page.
- 105666
- 105666
- RHSA-2018:3004
- RHSA-2018:3004
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/876822
- https://crbug.com/876822
- GLSA-201811-10
- GLSA-201811-10
- DSA-4330
- DSA-4330
Modified: 2024-11-21
CVE-2018-17469
Incorrect handling of PDF filter chains in PDFium in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
- 105666
- 105666
- RHSA-2018:3004
- RHSA-2018:3004
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/880675
- https://crbug.com/880675
- GLSA-201811-10
- GLSA-201811-10
- DSA-4330
- DSA-4330
Modified: 2024-11-21
CVE-2018-17470
A heap buffer overflow in GPU in Google Chrome prior to 70.0.3538.67 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
- 105666
- 105666
- RHSA-2018:3004
- RHSA-2018:3004
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/877874
- https://crbug.com/877874
- GLSA-201811-10
- GLSA-201811-10
- DSA-4330
- DSA-4330
Modified: 2024-11-21
CVE-2018-17471
Incorrect dialog placement in WebContents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML page.
- 105666
- 105666
- RHSA-2018:3004
- RHSA-2018:3004
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/873080
- https://crbug.com/873080
- GLSA-201811-10
- GLSA-201811-10
- DSA-4330
- DSA-4330
Modified: 2024-11-21
CVE-2018-17472
Incorrect handling of googlechrome:// URL scheme on iOS in Intents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to escape the
Modified: 2024-11-21
CVE-2018-17473
Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
- 105666
- 105666
- RHSA-2018:3004
- RHSA-2018:3004
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/882078
- https://crbug.com/882078
- GLSA-201811-10
- GLSA-201811-10
- DSA-4330
- DSA-4330
Modified: 2024-11-21
CVE-2018-17474
Use after free in HTMLImportsController in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- 105666
- 105666
- RHSA-2018:3004
- RHSA-2018:3004
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/843151
- https://crbug.com/843151
- GLSA-201811-10
- GLSA-201811-10
- DSA-4330
- DSA-4330
Modified: 2024-11-21
CVE-2018-17475
Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
- 105666
- 105666
- RHSA-2018:3004
- RHSA-2018:3004
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/852634
- https://crbug.com/852634
- GLSA-201811-10
- GLSA-201811-10
- DSA-4330
- DSA-4330
Modified: 2024-11-21
CVE-2018-17476
Incorrect dialog placement in Cast UI in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML page.
- 105666
- 105666
- RHSA-2018:3004
- RHSA-2018:3004
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/812769
- https://crbug.com/812769
- GLSA-201811-10
- GLSA-201811-10
- DSA-4330
- DSA-4330
Modified: 2024-11-21
CVE-2018-17477
Incorrect dialog placement in Extensions in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of extension popups via a crafted HTML page.
- 105666
- 105666
- RHSA-2018:3004
- RHSA-2018:3004
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
- https://crbug.com/863703
- https://crbug.com/863703
- GLSA-201811-10
- GLSA-201811-10
- DSA-4330
- DSA-4330
Modified: 2024-11-21
CVE-2018-20071
Insufficiently strict origin checks during JIT payment app installation in Payments in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to install a service worker for a domain that can host attacker controled files via a crafted HTML page.
Modified: 2024-11-21
CVE-2018-5179
A service worker can send the activate event on itself periodically which allows it to run perpetually, allowing it to monitor activity by users. Affects all versions prior to Firefox 60.
Closed vulnerabilities
BDU:2020-00694
Уязвимость компонента LDAP-сервера программ сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-1140
A missing input sanitization flaw was found in the implementation of LDP database used for the LDAP server. An attacker could use this flaw to cause a denial of service against a samba server, used as a Active Directory Domain Controller. All versions of Samba from 4.8.0 onwards are vulnerable
- 105082
- 105082
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1140
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1140
- https://bugzilla.samba.org/show_bug.cgi?id=13374
- https://bugzilla.samba.org/show_bug.cgi?id=13374
- GLSA-202003-52
- GLSA-202003-52
- https://security.netapp.com/advisory/ntap-20180814-0001/
- https://security.netapp.com/advisory/ntap-20180814-0001/
- https://www.samba.org/samba/security/CVE-2018-1140.html
- https://www.samba.org/samba/security/CVE-2018-1140.html
Closed bugs
Некорректно указаны пути к модулям ldb
Closed vulnerabilities
BDU:2019-00982
Уязвимость реализации протокола HTTP/2 сервера nginx, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00983
Уязвимость реализации протокола HTTP/2 сервера nginx, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00984
Уязвимость модуля ngx_http_mp4_module сервера nginx, позволяющая нарушителю вызвать отказ в обслуживании или раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2018-16843
nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive memory consumption. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration file.
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2120
- http://mailman.nginx.org/pipermail/nginx-announce/2018/000220.html
- http://mailman.nginx.org/pipermail/nginx-announce/2018/000220.html
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- 105868
- 105868
- 1042038
- 1042038
- RHSA-2018:3653
- RHSA-2018:3653
- RHSA-2018:3680
- RHSA-2018:3680
- RHSA-2018:3681
- RHSA-2018:3681
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16843
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16843
- https://support.apple.com/kb/HT212818
- https://support.apple.com/kb/HT212818
- USN-3812-1
- USN-3812-1
- DSA-4335
- DSA-4335
Modified: 2024-11-21
CVE-2018-16844
nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive CPU usage. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration file.
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2120
- http://mailman.nginx.org/pipermail/nginx-announce/2018/000220.html
- http://mailman.nginx.org/pipermail/nginx-announce/2018/000220.html
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- 105868
- 105868
- 1042038
- 1042038
- RHSA-2018:3680
- RHSA-2018:3680
- RHSA-2018:3681
- RHSA-2018:3681
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16844
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16844
- https://support.apple.com/kb/HT212818
- https://support.apple.com/kb/HT212818
- USN-3812-1
- USN-3812-1
- DSA-4335
- DSA-4335
Modified: 2024-11-21
CVE-2018-16845
nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, which might allow an attacker to cause infinite loop in a worker process, cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted mp4 file. The issue only affects nginx if it is built with the ngx_http_mp4_module (the module is not built by default) and the .mp4. directive is used in the configuration file. Further, the attack is only possible if an attacker is able to trigger processing of a specially crafted mp4 file with the ngx_http_mp4_module.
- openSUSE-SU-2019:2120
- openSUSE-SU-2019:2120
- http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html
- http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- 105868
- 105868
- 1042039
- 1042039
- RHSA-2018:3652
- RHSA-2018:3652
- RHSA-2018:3653
- RHSA-2018:3653
- RHSA-2018:3680
- RHSA-2018:3680
- RHSA-2018:3681
- RHSA-2018:3681
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845
- [debian-lts-announce] 20181108 [SECURITY] [DLA 1572-1] nginx security update
- [debian-lts-announce] 20181108 [SECURITY] [DLA 1572-1] nginx security update
- https://support.apple.com/kb/HT212818
- https://support.apple.com/kb/HT212818
- USN-3812-1
- USN-3812-1
- DSA-4335
- DSA-4335
Closed vulnerabilities
BDU:2017-01283
Уязвимость функции get_process_ttyname программы системного администрирования Sudo может позволить нарушителю повысить привилегии до уровня суперпользователя и выполнить произвольный код
Modified: 2024-11-21
CVE-2017-1000367
Todd Miller's sudo version 1.8.20 and earlier is vulnerable to an input validation (embedded spaces) in the get_process_ttyname() function resulting in information disclosure and command execution.
- SUSE-SU-2017:1446
- SUSE-SU-2017:1446
- SUSE-SU-2017:1450
- SUSE-SU-2017:1450
- openSUSE-SU-2017:1455
- openSUSE-SU-2017:1455
- http://packetstormsecurity.com/files/142783/Sudo-get_process_ttyname-Race-Condition.html
- http://packetstormsecurity.com/files/142783/Sudo-get_process_ttyname-Race-Condition.html
- 20170602 Qualys Security Advisory - CVE-2017-1000367 in Sudo's get_process_ttyname() for Linux
- 20170602 Qualys Security Advisory - CVE-2017-1000367 in Sudo's get_process_ttyname() for Linux
- DSA-3867
- DSA-3867
- [oss-security] 20170530 Qualys Security Advisory - CVE-2017-1000367 in Sudo's get_process_ttyname() for Linux
- [oss-security] 20170530 Qualys Security Advisory - CVE-2017-1000367 in Sudo's get_process_ttyname() for Linux
- [oss-security] 20221222 Re: [Linux] /proc/pid/stat parsing bugs
- [oss-security] 20221222 Re: [Linux] /proc/pid/stat parsing bugs
- [oss-security] 20221222 Re: [Linux] /proc/pid/stat parsing bugs
- [oss-security] 20221222 Re: [Linux] /proc/pid/stat parsing bugs
- 98745
- 98745
- 1038582
- 1038582
- USN-3304-1
- USN-3304-1
- RHSA-2017:1381
- RHSA-2017:1381
- RHSA-2017:1382
- RHSA-2017:1382
- FEDORA-2017-54580efa82
- FEDORA-2017-54580efa82
- GLSA-201705-15
- GLSA-201705-15
- 42183
- 42183
- https://www.sudo.ws/alerts/linux_tty.html
- https://www.sudo.ws/alerts/linux_tty.html
Closed bugs
Использование sudo для группы wheel по умолчанию
Package libopenjpeg2.0 updated to version 2.3.0-alt2 for branch sisyphus in task 216213.
Closed vulnerabilities
BDU:2019-01576
Уязвимость функции opj_j2k_setup_encoder библиотеки для кодирования и декодирования изображений OpenJPEG, связанная с целочисленным переполнением, вызванным левым сдвигом, позволяющая нарушителю вызывать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-5785
In OpenJPEG 2.3.0, there is an integer overflow caused by an out-of-bounds left shift in the opj_j2k_setup_encoder function (openjp2/j2k.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.
Closed bugs
Переименованы файлы
Требует статическуу библиотека
Closed bugs
FR: Обновить до 0.9.23