ALT-BU-2018-3614-1
Branch sisyphus update bulletin.
Package kernel-image-std-def updated to version 4.14.84-alt1 for branch sisyphus in task 216982.
Closed vulnerabilities
BDU:2019-01343
Уязвимость функции cdrom_ioctl_drive_status() операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2018-10940
The cdrom_ioctl_media_changed function in drivers/cdrom/cdrom.c in the Linux kernel before 4.16.6 allows local attackers to use a incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out kernel memory.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9de4ee40547fd315d4a0ed1dd15a2fa3559ad707
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9de4ee40547fd315d4a0ed1dd15a2fa3559ad707
- 104154
- 104154
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- https://github.com/torvalds/linux/commit/9de4ee40547fd315d4a0ed1dd15a2fa3559ad707
- https://github.com/torvalds/linux/commit/9de4ee40547fd315d4a0ed1dd15a2fa3559ad707
- [debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update
- [debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update
- [debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update
- [debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- USN-3676-1
- USN-3676-1
- USN-3676-2
- USN-3676-2
- USN-3695-1
- USN-3695-1
- USN-3695-2
- USN-3695-2
- USN-3754-1
- USN-3754-1
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.6
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.6
Modified: 2024-11-21
CVE-2018-16658
An issue was discovered in the Linux kernel before 4.18.6. An information leak in cdrom_ioctl_drive_status in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
- 105334
- 105334
- RHSA-2019:2029
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:2043
- RHSA-2019:4154
- RHSA-2019:4154
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.6
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.6
- https://github.com/torvalds/linux/commit/8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
- https://github.com/torvalds/linux/commit/8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- USN-3797-1
- USN-3797-1
- USN-3797-2
- USN-3797-2
- USN-3820-1
- USN-3820-1
- USN-3820-2
- USN-3820-2
- USN-3820-3
- USN-3820-3
- USN-3822-1
- USN-3822-1
- USN-3822-2
- USN-3822-2
- DSA-4308
- DSA-4308
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-2158
Off-by-one error in the pngcrush_measure_idat function in pngcrush.c in pngcrush before 1.7.84 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file.
- [oss-security] 20150228 Re: CVE request: pngcrush 1.7.83 crash bug (most likely exploitable)
- [oss-security] 20150228 Re: CVE request: pngcrush 1.7.83 crash bug (most likely exploitable)
- 72830
- 72830
- https://bugzilla.redhat.com/show_bug.cgi?id=1198171
- https://bugzilla.redhat.com/show_bug.cgi?id=1198171
- https://sourceforge.net/p/pmt/news/2015/02/pngcrush-1784-released/
- https://sourceforge.net/p/pmt/news/2015/02/pngcrush-1784-released/
Modified: 2024-11-21
CVE-2015-7700
Double-free vulnerability in the sPLT chunk structure and png.c in pngcrush before 1.7.87 allows attackers to have unspecified impact via unknown vectors.
Package kernel-image-un-def updated to version 4.19.5-alt1 for branch sisyphus in task 216983.
Closed vulnerabilities
BDU:2019-00432
Уязвимость функции map_write() ("kernel/user_namespace.c") ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2019-01052
Уязвимость функции vcpu_scan_ioapic ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01062
Уязвимость функции crypto_report_one() ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2019-01343
Уязвимость функции cdrom_ioctl_drive_status() операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2018-10940
The cdrom_ioctl_media_changed function in drivers/cdrom/cdrom.c in the Linux kernel before 4.16.6 allows local attackers to use a incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out kernel memory.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9de4ee40547fd315d4a0ed1dd15a2fa3559ad707
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9de4ee40547fd315d4a0ed1dd15a2fa3559ad707
- 104154
- 104154
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- https://github.com/torvalds/linux/commit/9de4ee40547fd315d4a0ed1dd15a2fa3559ad707
- https://github.com/torvalds/linux/commit/9de4ee40547fd315d4a0ed1dd15a2fa3559ad707
- [debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update
- [debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update
- [debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update
- [debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- USN-3676-1
- USN-3676-1
- USN-3676-2
- USN-3676-2
- USN-3695-1
- USN-3695-1
- USN-3695-2
- USN-3695-2
- USN-3754-1
- USN-3754-1
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.6
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.6
Modified: 2024-11-21
CVE-2018-16658
An issue was discovered in the Linux kernel before 4.18.6. An information leak in cdrom_ioctl_drive_status in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
- 105334
- 105334
- RHSA-2019:2029
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:2043
- RHSA-2019:4154
- RHSA-2019:4154
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.6
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.6
- https://github.com/torvalds/linux/commit/8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
- https://github.com/torvalds/linux/commit/8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- USN-3797-1
- USN-3797-1
- USN-3797-2
- USN-3797-2
- USN-3820-1
- USN-3820-1
- USN-3820-2
- USN-3820-2
- USN-3820-3
- USN-3820-3
- USN-3822-1
- USN-3822-1
- USN-3822-2
- USN-3822-2
- DSA-4308
- DSA-4308
Modified: 2024-11-21
CVE-2018-18955
In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() in kernel/user_namespace.c allows privilege escalation because it mishandles nested user namespaces with more than 5 UID or GID ranges. A user who has CAP_SYS_ADMIN in an affected user namespace can bypass access controls on resources outside the namespace, as demonstrated by reading /etc/shadow. This occurs because an ID transformation takes place properly for the namespaced-to-kernel direction but not for the kernel-to-namespaced direction.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d2f007dbe7e4c9583eea6eb04d60001e85c6f1bd
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d2f007dbe7e4c9583eea6eb04d60001e85c6f1bd
- 105941
- 105941
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1712
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1712
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.19
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.19
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.2
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.2
- https://github.com/torvalds/linux/commit/d2f007dbe7e4c9583eea6eb04d60001e85c6f1bd
- https://github.com/torvalds/linux/commit/d2f007dbe7e4c9583eea6eb04d60001e85c6f1bd
- https://security.netapp.com/advisory/ntap-20190416-0003/
- https://security.netapp.com/advisory/ntap-20190416-0003/
- https://support.f5.com/csp/article/K39103040
- https://support.f5.com/csp/article/K39103040
- USN-3832-1
- USN-3832-1
- USN-3833-1
- USN-3833-1
- USN-3835-1
- USN-3835-1
- USN-3836-1
- USN-3836-1
- USN-3836-2
- USN-3836-2
- 45886
- 45886
- 45915
- 45915
Modified: 2024-11-21
CVE-2018-19406
kvm_pv_send_ipi in arch/x86/kvm/lapic.c in the Linux kernel through 4.19.2 allows local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where the apic map is uninitialized.
Modified: 2024-11-21
CVE-2018-19407
The vcpu_scan_ioapic function in arch/x86/kvm/x86.c in the Linux kernel through 4.19.2 allows local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where ioapic is uninitialized.
- 105987
- 105987
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- https://lkml.org/lkml/2018/11/20/580
- https://lkml.org/lkml/2018/11/20/580
- USN-3871-1
- USN-3871-1
- USN-3871-3
- USN-3871-3
- USN-3871-4
- USN-3871-4
- USN-3871-5
- USN-3871-5
- USN-3872-1
- USN-3872-1
- USN-3878-1
- USN-3878-1
- USN-3878-2
- USN-3878-2
- USN-3879-1
- USN-3879-1
- USN-3879-2
- USN-3879-2
Modified: 2024-11-21
CVE-2018-19854
An issue was discovered in the Linux kernel before 4.19.3. crypto_report_one() and related functions in crypto/crypto_user.c (the crypto user configuration API) do not fully initialize structures that are copied to userspace, potentially leaking sensitive memory to user programs. NOTE: this is a CVE-2013-2547 regression but with easier exploitability because the attacker does not need a capability (however, the system must have the CONFIG_CRYPTO_USER kconfig option).
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f43f39958beb206b53292801e216d9b8a660f087
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f43f39958beb206b53292801e216d9b8a660f087
- RHSA-2019:3309
- RHSA-2019:3309
- RHSA-2019:3517
- RHSA-2019:3517
- https://github.com/torvalds/linux/commit/f43f39958beb206b53292801e216d9b8a660f087
- https://github.com/torvalds/linux/commit/f43f39958beb206b53292801e216d9b8a660f087
- https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.3
- https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.3
- USN-3872-1
- USN-3872-1
- USN-3878-1
- USN-3878-1
- USN-3878-2
- USN-3878-2
- USN-3901-1
- USN-3901-1
- USN-3901-2
- USN-3901-2
Closed bugs
should require qemu (to be useful)
Closed bugs
Сломана сборка
Package telepathy-haze updated to version 0.8.0.1-alt0.6 for branch sisyphus in task 217091.
Closed bugs
Сломана сборка
Package telepathy-rakia updated to version 0.8.0-alt2 for branch sisyphus in task 217094.
Closed bugs
Сломана сборка
Closed bugs
Собрать с новым guile
Closed bugs
sos vs autofs: сбор логов не выполняется
Closed vulnerabilities
BDU:2020-04067
Уязвимость реализации метода автоматического обновления сервера имен в системе доменных имен Dynamic DNS (DDNS) DNS-сервера BIND, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2018-5741
To provide fine-grained controls over the ability to use Dynamic DNS (DDNS) to update records in a zone, BIND 9 provides a feature called update-policy. Various rules can be configured to limit the types of updates that can be performed by a client, depending on the key used when sending the update request. Unfortunately, some rule types were not initially documented, and when documentation for them was added to the Administrator Reference Manual (ARM) in change #3112, the language that was added to the ARM at that time incorrectly described the behavior of two rule types, krb5-subdomain and ms-subdomain. This incorrect documentation could mislead operators into believing that policies they had configured were more restrictive than they actually were. This affects BIND versions prior to BIND 9.11.5 and BIND 9.12.3.
- openSUSE-SU-2020:1699
- openSUSE-SU-2020:1699
- openSUSE-SU-2020:1701
- openSUSE-SU-2020:1701
- 105379
- 105379
- 1041674
- 1041674
- RHSA-2019:2057
- RHSA-2019:2057
- https://kb.isc.org/docs/cve-2018-5741
- https://kb.isc.org/docs/cve-2018-5741
- GLSA-201903-13
- GLSA-201903-13
- https://security.netapp.com/advisory/ntap-20190830-0001/
- https://security.netapp.com/advisory/ntap-20190830-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03927en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03927en_us