ALT-BU-2019-3425-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2019-00885
Уязвимость программной платформы для управления административными политиками и привилегиями Policykit, связанная с ошибками при обработке больших значений идентификаторов пользователей, позволяющая нарушителю обойти процедуру аутентификации
Modified: 2024-11-21
CVE-2018-19788
A flaw was found in PolicyKit (aka polkit) 0.115 that allows a user with a uid greater than INT_MAX to successfully execute any systemctl command.
- RHSA-2019:2046
- RHSA-2019:2046
- RHSA-2019:3232
- RHSA-2019:3232
- https://bugs.debian.org/915332
- https://bugs.debian.org/915332
- https://gitlab.freedesktop.org/polkit/polkit/issues/74
- https://gitlab.freedesktop.org/polkit/polkit/issues/74
- [debian-lts-announce] 20190128 [SECURITY] [DLA 1644-1] policykit-1 security update
- [debian-lts-announce] 20190128 [SECURITY] [DLA 1644-1] policykit-1 security update
- GLSA-201908-14
- GLSA-201908-14
- https://security.netapp.com/advisory/ntap-20240816-0001/
- USN-3861-1
- USN-3861-1
- USN-3861-2
- USN-3861-2
- DSA-4350
- DSA-4350
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-20217
A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
- https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
- https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
- [debian-lts-announce] 20190125 [SECURITY] [DLA 1643-1] krb5 security update
- [debian-lts-announce] 20190125 [SECURITY] [DLA 1643-1] krb5 security update
- [debian-lts-announce] 20210930 [SECURITY] [DLA 2771-1] krb5 security update
- [debian-lts-announce] 20210930 [SECURITY] [DLA 2771-1] krb5 security update
- FEDORA-2018-7db7ccda4d
- FEDORA-2018-7db7ccda4d
- https://security.netapp.com/advisory/ntap-20190416-0006/
- https://security.netapp.com/advisory/ntap-20190416-0006/
Closed bugs
[FR] bootstrap knobs
Closed vulnerabilities
BDU:2019-00412
Уязвимость в бинарной системе хранения служебной информации systemd-journald операционной системы Debian, позволяющая нарушителю вызвать отказ в обслуживании или повысить привилегии в системе
BDU:2019-00413
Уязвимость в бинарной системе хранения служебной информации systemd-journald операционной системы Debian, позволяющая нарушителю вызвать отказ в обслуживании или повысить привилегии в системе
BDU:2019-01751
Уязвимость бинарной системы хранения служебной информации systemd-journald, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании или выполнить код с привилегиями journald
BDU:2019-01752
Уязвимость бинарной системы хранения служебной информации systemd-journald, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-16864
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable.
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- 106523
- 106523
- RHBA-2019:0327
- RHBA-2019:0327
- RHSA-2019:0049
- RHSA-2019:0049
- RHSA-2019:0204
- RHSA-2019:0204
- RHSA-2019:0271
- RHSA-2019:0271
- RHSA-2019:0342
- RHSA-2019:0342
- RHSA-2019:0361
- RHSA-2019:0361
- RHSA-2019:2402
- RHSA-2019:2402
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- GLSA-201903-07
- GLSA-201903-07
- https://security.netapp.com/advisory/ntap-20190117-0001/
- https://security.netapp.com/advisory/ntap-20190117-0001/
- USN-3855-1
- USN-3855-1
- DSA-4367
- DSA-4367
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
Modified: 2024-11-21
CVE-2018-16865
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute code with journald privileges. Versions through v240 are vulnerable.
- http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
- http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
- 20190513 Re: System Down: A systemd-journald exploit
- 20190513 Re: System Down: A systemd-journald exploit
- [oss-security] 20190510 Re: System Down: A systemd-journald exploit
- [oss-security] 20190510 Re: System Down: A systemd-journald exploit
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- 106525
- 106525
- RHBA-2019:0327
- RHBA-2019:0327
- RHSA-2019:0049
- RHSA-2019:0049
- RHSA-2019:0204
- RHSA-2019:0204
- RHSA-2019:0271
- RHSA-2019:0271
- RHSA-2019:0342
- RHSA-2019:0342
- RHSA-2019:0361
- RHSA-2019:0361
- RHSA-2019:2402
- RHSA-2019:2402
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- 20190513 Re: System Down: A systemd-journald exploit
- 20190513 Re: System Down: A systemd-journald exploit
- GLSA-201903-07
- GLSA-201903-07
- https://security.netapp.com/advisory/ntap-20190117-0001/
- https://security.netapp.com/advisory/ntap-20190117-0001/
- USN-3855-1
- USN-3855-1
- DSA-4367
- DSA-4367
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
- https://www.qualys.com/2019/01/09/system-down/system-down.txt