ALT-BU-2018-3630-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2020-00855
Уязвимость функции stdin getln программы системного администрирования Sudo, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2019-18634
In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.
- openSUSE-SU-2020:0244
- openSUSE-SU-2020:0244
- http://packetstormsecurity.com/files/156174/Slackware-Security-Advisory-sudo-Updates.html
- http://packetstormsecurity.com/files/156174/Slackware-Security-Advisory-sudo-Updates.html
- http://packetstormsecurity.com/files/156189/Sudo-1.8.25p-Buffer-Overflow.html
- http://packetstormsecurity.com/files/156189/Sudo-1.8.25p-Buffer-Overflow.html
- 20200131 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra
- 20200131 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra
- [oss-security] 20200130 CVE-2019-18634: buffer overflow in sudo when pwfeedback is enabled
- [oss-security] 20200130 CVE-2019-18634: buffer overflow in sudo when pwfeedback is enabled
- [oss-security] 20200131 Re: CVE-2019-18634: buffer overflow in sudo when pwfeedback is enabled
- [oss-security] 20200131 Re: CVE-2019-18634: buffer overflow in sudo when pwfeedback is enabled
- [oss-security] 20200205 Re: CVE-2019-18634: buffer overflow in sudo when pwfeedback is enabled
- [oss-security] 20200205 Re: CVE-2019-18634: buffer overflow in sudo when pwfeedback is enabled
- [oss-security] 20200205 Re: CVE-2019-18634: buffer overflow in sudo when pwfeedback is enabled
- [oss-security] 20200205 Re: CVE-2019-18634: buffer overflow in sudo when pwfeedback is enabled
- RHSA-2020:0487
- RHSA-2020:0487
- RHSA-2020:0509
- RHSA-2020:0509
- RHSA-2020:0540
- RHSA-2020:0540
- RHSA-2020:0726
- RHSA-2020:0726
- [debian-lts-announce] 20200201 [SECURITY] [DLA 2094-1] sudo security update
- [debian-lts-announce] 20200201 [SECURITY] [DLA 2094-1] sudo security update
- FEDORA-2020-7c1b270959
- FEDORA-2020-7c1b270959
- FEDORA-2020-8b563bc5f4
- FEDORA-2020-8b563bc5f4
- 20200203 [SECURITY] [DSA 4614-1] sudo security update
- 20200203 [SECURITY] [DSA 4614-1] sudo security update
- 20200203 [slackware-security] sudo (SSA:2020-031-01)
- 20200203 [slackware-security] sudo (SSA:2020-031-01)
- 20200129 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra
- 20200129 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra
- GLSA-202003-12
- GLSA-202003-12
- https://security.netapp.com/advisory/ntap-20200210-0001/
- https://security.netapp.com/advisory/ntap-20200210-0001/
- https://support.apple.com/kb/HT210919
- https://support.apple.com/kb/HT210919
- USN-4263-1
- USN-4263-1
- USN-4263-2
- USN-4263-2
- DSA-4614
- DSA-4614
- https://www.sudo.ws/alerts/pwfeedback.html
- https://www.sudo.ws/alerts/pwfeedback.html
- https://www.sudo.ws/security.html
- https://www.sudo.ws/security.html
Closed bugs
%post(sudo-1:1.8.25p1-alt2.mipsel) scriptlet failed
Package kubernetes updated to version 1.13.0-alt1 for branch sisyphus in task 217470.
Closed vulnerabilities
BDU:2019-00822
Уязвимость программного средства управления кластерами виртуальных машин Kubernetes, связанная с некорректной обработкой ошибок, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2018-1002105
In all Kubernetes versions prior to v1.10.11, v1.11.5, and v1.12.3, incorrect handling of error responses to proxied upgrade requests in the kube-apiserver allowed specially crafted requests to establish a connection through the Kubernetes API server to backend servers, then send arbitrary requests over the same connection directly to the backend, authenticated with the Kubernetes API server's TLS credentials used to establish the backend connection.
- openSUSE-SU-2020:0554
- openSUSE-SU-2020:0554
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- 106068
- 106068
- RHSA-2018:3537
- RHSA-2018:3537
- RHSA-2018:3549
- RHSA-2018:3549
- RHSA-2018:3551
- RHSA-2018:3551
- RHSA-2018:3598
- RHSA-2018:3598
- RHSA-2018:3624
- RHSA-2018:3624
- RHSA-2018:3742
- RHSA-2018:3742
- RHSA-2018:3752
- RHSA-2018:3752
- RHSA-2018:3754
- RHSA-2018:3754
- https://github.com/evict/poc_CVE-2018-1002105
- https://github.com/evict/poc_CVE-2018-1002105
- https://github.com/kubernetes/kubernetes/issues/71411
- https://github.com/kubernetes/kubernetes/issues/71411
- https://groups.google.com/forum/#%21topic/kubernetes-announce/GVllWCg6L88
- https://groups.google.com/forum/#%21topic/kubernetes-announce/GVllWCg6L88
- https://security.netapp.com/advisory/ntap-20190416-0001/
- https://security.netapp.com/advisory/ntap-20190416-0001/
- https://www.coalfire.com/The-Coalfire-Blog/December-2018/Kubernetes-Vulnerability-What-You-Can-Should-Do
- https://www.coalfire.com/The-Coalfire-Blog/December-2018/Kubernetes-Vulnerability-What-You-Can-Should-Do
- 46052
- 46052
- 46053
- 46053