ALT-BU-2018-3640-1
Branch sisyphus update bulletin.
Closed bugs
new version
Package kernel-image-std-debug updated to version 4.14.88-alt1 for branch sisyphus in task 217758.
Closed vulnerabilities
BDU:2019-01061
Уязвимость функций connect() и close() ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2018-14625
A flaw was found in the Linux Kernel where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest. A race condition between connect() and close() function may allow an attacker using the AF_VSOCK protocol to gather a 4 byte information leak or possibly intercept or corrupt AF_VSOCK messages destined to other clients.
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:4154
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039
- USN-3871-1
- USN-3871-3
- USN-3871-4
- USN-3871-5
- USN-3872-1
- USN-3878-1
- USN-3878-2
- RHSA-2019:2029
- USN-3878-2
- USN-3878-1
- USN-3872-1
- USN-3871-5
- USN-3871-4
- USN-3871-3
- USN-3871-1
- https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625
- RHSA-2019:4154
- RHSA-2019:2043
Package cloud-init updated to version 18.4-alt1 for branch sisyphus in task 217764.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-10896
The default cloud-init configuration, in cloud-init 0.6.2 and newer, included "ssh_deletekeys: 0", disabling cloud-init's deletion of ssh host keys. In some environments, this could lead to instances created by cloning a golden master or template system, sharing ssh host keys, and being able to impersonate one another or conduct man-in-the-middle attacks.
- https://bugs.launchpad.net/cloud-init/+bug/1781094
- https://bugs.launchpad.net/cloud-init/+bug/1781094
- https://bugzilla.redhat.com/show_bug.cgi?id=1574338
- https://bugzilla.redhat.com/show_bug.cgi?id=1574338
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10896
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10896
Package ImageMagick updated to version 6.9.10.16-alt1 for branch sisyphus in task 217812.
Closed vulnerabilities
BDU:2021-03459
Уязвимость компонента coders/bmp.c консольного графического редактора ImageMagick, связанная с бесконечной работой цикла, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-20467
In coders/bmp.c in ImageMagick before 7.0.8-16, an input file can result in an infinite loop and hang, with high CPU and memory consumption. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted file.
- openSUSE-SU-2019:1141
- openSUSE-SU-2019:1141
- openSUSE-SU-2019:1320
- openSUSE-SU-2019:1320
- 106315
- 106315
- https://github.com/ImageMagick/ImageMagick/commit/db0add932fb850d762b02604ca3053b7d7ab6deb
- https://github.com/ImageMagick/ImageMagick/commit/db0add932fb850d762b02604ca3053b7d7ab6deb
- https://github.com/ImageMagick/ImageMagick/issues/1408
- https://github.com/ImageMagick/ImageMagick/issues/1408
- [debian-lts-announce] 20200818 [SECURITY] [DLA 2333-1] imagemagick security update
- [debian-lts-announce] 20200818 [SECURITY] [DLA 2333-1] imagemagick security update
- USN-4034-1
- USN-4034-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-1000816
Grafana version confirmed for 5.2.4 and 5.3.0 contains a Cross Site Scripting (XSS) vulnerability in Influxdb and Graphite query editor that can result in Running arbitrary js code in victims browser.. This attack appear to be exploitable via Authenticated user must click on the input field where the payload was previously inserted..
Modified: 2024-11-21
CVE-2018-19039
Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.
- openSUSE-SU-2020:1611
- openSUSE-SU-2020:1611
- 105994
- 105994
- RHSA-2019:0747
- RHSA-2019:0747
- RHSA-2019:0911
- RHSA-2019:0911
- https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961
- https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961
- https://security.netapp.com/advisory/ntap-20190416-0004/
- https://security.netapp.com/advisory/ntap-20190416-0004/
- https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/
- https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/