ALT-BU-2018-3644-1
Branch sisyphus update bulletin.
Package kernel-image-std-def updated to version 4.14.88-alt1 for branch sisyphus in task 217759.
Closed vulnerabilities
BDU:2019-01061
Уязвимость функций connect() и close() ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2018-14625
A flaw was found in the Linux Kernel where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest. A race condition between connect() and close() function may allow an attacker using the AF_VSOCK protocol to gather a 4 byte information leak or possibly intercept or corrupt AF_VSOCK messages destined to other clients.
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:4154
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039
- USN-3871-1
- USN-3871-3
- USN-3871-4
- USN-3871-5
- USN-3872-1
- USN-3878-1
- USN-3878-2
- RHSA-2019:2029
- USN-3878-2
- USN-3878-1
- USN-3872-1
- USN-3871-5
- USN-3871-4
- USN-3871-3
- USN-3871-1
- https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625
- RHSA-2019:4154
- RHSA-2019:2043
Package kernel-image-std-pae updated to version 4.14.88-alt1 for branch sisyphus in task 217761.
Closed vulnerabilities
BDU:2019-01061
Уязвимость функций connect() и close() ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2018-14625
A flaw was found in the Linux Kernel where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest. A race condition between connect() and close() function may allow an attacker using the AF_VSOCK protocol to gather a 4 byte information leak or possibly intercept or corrupt AF_VSOCK messages destined to other clients.
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:4154
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039
- USN-3871-1
- USN-3871-3
- USN-3871-4
- USN-3871-5
- USN-3872-1
- USN-3878-1
- USN-3878-2
- RHSA-2019:2029
- USN-3878-2
- USN-3878-1
- USN-3872-1
- USN-3871-5
- USN-3871-4
- USN-3871-3
- USN-3871-1
- https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625
- RHSA-2019:4154
- RHSA-2019:2043
Package kernel-image-un-def updated to version 4.19.9-alt1 for branch sisyphus in task 217763.
Closed vulnerabilities
BDU:2019-01061
Уязвимость функций connect() и close() ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2019-01409
Уязвимость функции hso_get_config_data ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02380
Уязвимость функции __usb_get_extra_descriptor подсистемы USB ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации
Modified: 2024-11-21
CVE-2018-14625
A flaw was found in the Linux Kernel where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest. A race condition between connect() and close() function may allow an attacker using the AF_VSOCK protocol to gather a 4 byte information leak or possibly intercept or corrupt AF_VSOCK messages destined to other clients.
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:4154
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039
- USN-3871-1
- USN-3871-3
- USN-3871-4
- USN-3871-5
- USN-3872-1
- USN-3878-1
- USN-3878-2
- RHSA-2019:2029
- USN-3878-2
- USN-3878-1
- USN-3872-1
- USN-3871-5
- USN-3871-4
- USN-3871-3
- USN-3871-1
- https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625
- RHSA-2019:4154
- RHSA-2019:2043
Modified: 2024-11-21
CVE-2018-19985
The function hso_get_config_data in drivers/net/usb/hso.c in the Linux kernel through 4.19.8 reads if_num from the USB device (as a u8) and uses it to index a small array, resulting in an object out-of-bounds (OOB) read that potentially allows arbitrary read in the kernel address space.
- http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00007.html
- http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00007.html
- http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- RHSA-2019:3309
- RHSA-2019:3309
- RHSA-2019:3517
- RHSA-2019:3517
- https://hexhive.epfl.ch/projects/perifuzz/
- https://hexhive.epfl.ch/projects/perifuzz/
- [debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
- [debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
- [debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
- [debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- https://seclists.org/bugtraq/2019/Jan/52
- https://seclists.org/bugtraq/2019/Jan/52
- https://security.netapp.com/advisory/ntap-20190404-0002/
- https://security.netapp.com/advisory/ntap-20190404-0002/
- USN-4115-1
- USN-4115-1
- USN-4118-1
- USN-4118-1
Modified: 2024-11-21
CVE-2018-20169
An issue was discovered in the Linux kernel before 4.19.9. The USB subsystem mishandles size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in drivers/usb/core/usb.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=704620afc70cf47abb9d6a1a57f3825d2bca49cf
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=704620afc70cf47abb9d6a1a57f3825d2bca49cf
- RHSA-2019:3309
- RHSA-2019:3309
- RHSA-2019:3517
- RHSA-2019:3517
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.9
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.9
- https://github.com/torvalds/linux/commit/704620afc70cf47abb9d6a1a57f3825d2bca49cf
- https://github.com/torvalds/linux/commit/704620afc70cf47abb9d6a1a57f3825d2bca49cf
- [debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
- [debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
- [debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
- [debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- USN-3879-1
- USN-3879-1
- USN-3879-2
- USN-3879-2
- USN-4094-1
- USN-4094-1
- USN-4118-1
- USN-4118-1
Package zoneminder updated to version 1.32.3-alt1 for branch sisyphus in task 217833.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-1000832
ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled parameter that can result in Disclosure of confidential data, denial of service, SSRF, remote code execution.
Modified: 2024-11-21
CVE-2018-1000833
ZoneMinder version <= 1.32.2 contains a Other/Unknown vulnerability in User-controlled parameter that can result in Disclosure of confidential data, denial of service, SSRF, remote code execution.
Modified: 2024-11-21
CVE-2019-8424
ZoneMinder before 1.32.3 has SQL Injection via the ajax/status.php sort parameter.
- https://github.com/LoRexxar/CVE_Request/tree/master/zoneminder%20vul%20before%20v1.32.3#ajaxstatusphp-line-276-orderby-sql-injection
- https://www.seebug.org/vuldb/ssvid-97763
- https://github.com/LoRexxar/CVE_Request/tree/master/zoneminder%20vul%20before%20v1.32.3#ajaxstatusphp-line-276-orderby-sql-injection
- https://www.seebug.org/vuldb/ssvid-97763
Modified: 2024-11-21
CVE-2019-8425
includes/database.php in ZoneMinder before 1.32.3 has XSS in the construction of SQL-ERR messages.
- https://github.com/LoRexxar/CVE_Request/tree/master/zoneminder%20vul%20before%20v1.32.3#sql-query-error-reflected-xss
- https://www.seebug.org/vuldb/ssvid-97764
- https://github.com/LoRexxar/CVE_Request/tree/master/zoneminder%20vul%20before%20v1.32.3#sql-query-error-reflected-xss
- https://www.seebug.org/vuldb/ssvid-97764
Modified: 2024-11-21
CVE-2019-8426
skins/classic/views/controlcap.php in ZoneMinder before 1.32.3 has XSS via the newControl array, as demonstrated by the newControl[MinTiltRange] parameter.
- https://github.com/LoRexxar/CVE_Request/tree/master/zoneminder%20vul%20before%20v1.32.3#skinsclassicviewscontrolcapphp-reflected-xss
- https://www.seebug.org/vuldb/ssvid-97766
- https://github.com/LoRexxar/CVE_Request/tree/master/zoneminder%20vul%20before%20v1.32.3#skinsclassicviewscontrolcapphp-reflected-xss
- https://www.seebug.org/vuldb/ssvid-97766
Modified: 2024-11-21
CVE-2019-8427
daemonControl in includes/functions.php in ZoneMinder before 1.32.3 allows command injection via shell metacharacters.
Modified: 2024-11-21
CVE-2019-8428
ZoneMinder before 1.32.3 has SQL Injection via the skins/classic/views/control.php groupSql parameter, as demonstrated by a newGroup[MonitorIds][] value.
- https://github.com/LoRexxar/CVE_Request/tree/master/zoneminder%20vul%20before%20v1.32.3#skinsclassicviewscontrolphp-line-35-second-order-sqli
- https://www.seebug.org/vuldb/ssvid-97765
- https://github.com/LoRexxar/CVE_Request/tree/master/zoneminder%20vul%20before%20v1.32.3#skinsclassicviewscontrolphp-line-35-second-order-sqli
- https://www.seebug.org/vuldb/ssvid-97765
Modified: 2024-11-21
CVE-2019-8429
ZoneMinder before 1.32.3 has SQL Injection via the ajax/status.php filter[Query][terms][0][cnj] parameter.
- https://github.com/LoRexxar/CVE_Request/tree/master/zoneminder%20vul%20before%20v1.32.3#ajaxstatusphp-line-393-sql-injection
- https://www.seebug.org/vuldb/ssvid-97762
- https://github.com/LoRexxar/CVE_Request/tree/master/zoneminder%20vul%20before%20v1.32.3#ajaxstatusphp-line-393-sql-injection
- https://www.seebug.org/vuldb/ssvid-97762
Closed bugs
Находится не в том разделе меню
Steam нет соединения с сервером
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-18265
Prosody before 0.10.0 allows remote attackers to cause a denial of service (application crash), related to an incompatibility with certain versions of the LuaSocket library, such as the lua-socket package from Debian stretch. The attacker needs to trigger a stream error. A crash can be observed in, for example, the c2s module.
- https://bugs.debian.org/875829
- https://bugs.debian.org/875829
- https://hg.prosody.im/0.9/rev/176b7f4e4ac9
- https://hg.prosody.im/0.9/rev/176b7f4e4ac9
- https://hg.prosody.im/0.9/rev/adfffc5b4e2a
- https://hg.prosody.im/0.9/rev/adfffc5b4e2a
- https://prosody.im/issues/issue/987
- https://prosody.im/issues/issue/987
- DSA-4198
- DSA-4198
Modified: 2024-11-21
CVE-2018-10847
prosody before versions 0.10.2, 0.9.14 is vulnerable to an Authentication Bypass. Prosody did not verify that the virtual host associated with a user session remained the same across stream restarts. A user may authenticate to XMPP host A and migrate their authenticated session to XMPP host B of the same Prosody instance.
- https://blog.prosody.im/prosody-0-10-2-security-release/
- https://blog.prosody.im/prosody-0-10-2-security-release/
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10847
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10847
- https://issues.prosody.im/1147
- https://issues.prosody.im/1147
- https://prosody.im/security/advisory_20180531/
- https://prosody.im/security/advisory_20180531/
- DSA-4216
- DSA-4216
Closed bugs
Prosody не работает с Lua 5.3
Package NetworkManager updated to version 1.14.5-alt2.git1445b5b2966d for branch sisyphus in task 217866.
Closed bugs
При активированном etcnet не видит сети
Сломалась сборка