ALT-BU-2019-3432-1
Branch c8 update bulletin.
Closed vulnerabilities
BDU:2019-00412
Уязвимость в бинарной системе хранения служебной информации systemd-journald операционной системы Debian, позволяющая нарушителю вызвать отказ в обслуживании или повысить привилегии в системе
BDU:2019-00413
Уязвимость в бинарной системе хранения служебной информации systemd-journald операционной системы Debian, позволяющая нарушителю вызвать отказ в обслуживании или повысить привилегии в системе
BDU:2019-00414
Уязвимость в бинарной системе хранения служебной информации systemd-journald операционной системы Debian, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2019-01751
Уязвимость бинарной системы хранения служебной информации systemd-journald, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании или выполнить код с привилегиями journald
BDU:2019-01752
Уязвимость бинарной системы хранения служебной информации systemd-journald, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-16864
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable.
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- 106523
- 106523
- RHBA-2019:0327
- RHBA-2019:0327
- RHSA-2019:0049
- RHSA-2019:0049
- RHSA-2019:0204
- RHSA-2019:0204
- RHSA-2019:0271
- RHSA-2019:0271
- RHSA-2019:0342
- RHSA-2019:0342
- RHSA-2019:0361
- RHSA-2019:0361
- RHSA-2019:2402
- RHSA-2019:2402
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- GLSA-201903-07
- GLSA-201903-07
- https://security.netapp.com/advisory/ntap-20190117-0001/
- https://security.netapp.com/advisory/ntap-20190117-0001/
- USN-3855-1
- USN-3855-1
- DSA-4367
- DSA-4367
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
Modified: 2024-11-21
CVE-2018-16865
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute code with journald privileges. Versions through v240 are vulnerable.
- http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
- http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
- 20190513 Re: System Down: A systemd-journald exploit
- 20190513 Re: System Down: A systemd-journald exploit
- [oss-security] 20190510 Re: System Down: A systemd-journald exploit
- [oss-security] 20190510 Re: System Down: A systemd-journald exploit
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- 106525
- 106525
- RHBA-2019:0327
- RHBA-2019:0327
- RHSA-2019:0049
- RHSA-2019:0049
- RHSA-2019:0204
- RHSA-2019:0204
- RHSA-2019:0271
- RHSA-2019:0271
- RHSA-2019:0342
- RHSA-2019:0342
- RHSA-2019:0361
- RHSA-2019:0361
- RHSA-2019:2402
- RHSA-2019:2402
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- 20190513 Re: System Down: A systemd-journald exploit
- 20190513 Re: System Down: A systemd-journald exploit
- GLSA-201903-07
- GLSA-201903-07
- https://security.netapp.com/advisory/ntap-20190117-0001/
- https://security.netapp.com/advisory/ntap-20190117-0001/
- USN-3855-1
- USN-3855-1
- DSA-4367
- DSA-4367
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
Modified: 2024-11-21
CVE-2018-16866
An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.
- http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
- http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
- 20190513 Re: System Down: A systemd-journald exploit
- 20190513 Re: System Down: A systemd-journald exploit
- [oss-security] 20190510 Re: System Down: A systemd-journald exploit
- [oss-security] 20190510 Re: System Down: A systemd-journald exploit
- 106527
- 106527
- RHSA-2019:2091
- RHSA-2019:2091
- RHSA-2019:3222
- RHSA-2019:3222
- RHSA-2020:0593
- RHSA-2020:0593
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16866
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16866
- 20190513 Re: System Down: A systemd-journald exploit
- 20190513 Re: System Down: A systemd-journald exploit
- GLSA-201903-07
- GLSA-201903-07
- https://security.netapp.com/advisory/ntap-20190117-0001/
- https://security.netapp.com/advisory/ntap-20190117-0001/
- USN-3855-1
- USN-3855-1
- DSA-4367
- DSA-4367
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
Closed vulnerabilities
BDU:2019-00777
Уязвимость криптографической библиотеки Nettle, связана с ошибкой обратного преобразования дешифрованных данных RSA, позволяющая нарушителю получить доступ к защищаемой информации
Modified: 2024-11-21
CVE-2018-16869
A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.
Closed vulnerabilities
BDU:2019-00776
Уязвимость криптографической библиотеки GnuTLS, связанная с ошибкой проверки дешифрованных данных RSA, позволяющая нарушителю получить доступ к защищаемой информации
Modified: 2024-11-21
CVE-2017-7507
GnuTLS version 3.5.12 and earlier is vulnerable to a NULL pointer dereference while decoding a status response TLS extension with valid contents. This could lead to a crash of the GnuTLS server application.
Modified: 2024-11-21
CVE-2017-7869
GnuTLS before 2017-02-20 has an out-of-bounds write caused by an integer overflow and heap-based buffer overflow related to the cdk_pkt_read function in opencdk/read-packet.c. This issue (which is a subset of the vendor's GNUTLS-SA-2017-3 report) is fixed in 3.5.10.
- 97040
- 97040
- RHSA-2017:2292
- RHSA-2017:2292
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=420
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=420
- https://gitlab.com/gnutls/gnutls/commit/51464af713d71802e3c6d5ac15f1a95132a354fe
- https://gitlab.com/gnutls/gnutls/commit/51464af713d71802e3c6d5ac15f1a95132a354fe
- https://www.gnutls.org/security.html
- https://www.gnutls.org/security.html
Modified: 2024-11-21
CVE-2018-16868
A Bleichenbacher type side-channel based padding oracle attack was found in the way gnutls handles verification of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run process on the same physical core as the victim process, could use this to extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.
Closed bugs
Собрать модуль для guile в подпакет gnutls-guile
Рассмотреть вопрос об обновлении gnutls до версии 3.6.3 с поддержкой ГОСТ-овой криптографии