ALT-BU-2019-3512-1
Branch sisyphus update bulletin.
Package kernel-image-std-def updated to version 4.14.103-alt1 for branch sisyphus in task 222824.
Closed vulnerabilities
BDU:2019-02363
Уязвимость функции af_alg_release ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код в режиме ядра
Modified: 2024-11-21
CVE-2019-8912
In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-8912
- openSUSE-SU-2019:1193
- http://patchwork.ozlabs.org/patch/1042902/
- 107063
- RHSA-2020:0174
- USN-3930-1
- USN-3930-2
- USN-3931-1
- USN-3931-2
- openSUSE-SU-2019:1193
- USN-3931-2
- USN-3931-1
- USN-3930-2
- USN-3930-1
- RHSA-2020:0174
- 107063
- http://patchwork.ozlabs.org/patch/1042902/
Closed vulnerabilities
BDU:2020-01537
Уязвимость системы хранения данных Ceph, связанная с ошибкой процедуры авторизации, позволяющая нарушителю получить несанкционированный доступ к ключам шифрования dm-crypt
BDU:2020-01538
Уязвимость системы хранения данных Ceph, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-1128
It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.
- openSUSE-SU-2019:1284
- openSUSE-SU-2019:1284
- http://tracker.ceph.com/issues/24836
- http://tracker.ceph.com/issues/24836
- [oss-security] 20201117 CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost
- [oss-security] 20201117 CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost
- [oss-security] 20201117 Re: CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost
- [oss-security] 20201117 Re: CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost
- RHSA-2018:2177
- RHSA-2018:2177
- RHSA-2018:2179
- RHSA-2018:2179
- RHSA-2018:2261
- RHSA-2018:2261
- RHSA-2018:2274
- RHSA-2018:2274
- https://bugzilla.redhat.com/show_bug.cgi?id=1575866
- https://bugzilla.redhat.com/show_bug.cgi?id=1575866
- https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468
- https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- DSA-4339
- DSA-4339
Modified: 2024-11-21
CVE-2018-14662
It was found Ceph versions before 13.2.4 that authenticated ceph users with read only permissions could steal dm-crypt encryption keys used in ceph disk encryption.
- openSUSE-SU-2019:1284
- RHSA-2019:2538
- RHSA-2019:2541
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14662
- https://ceph.com/releases/13-2-4-mimic-released
- [debian-lts-announce] 20190301 [SECURITY] [DLA 1696-1] ceph security update
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- USN-4035-1
- openSUSE-SU-2019:1284
- USN-4035-1
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20190301 [SECURITY] [DLA 1696-1] ceph security update
- https://ceph.com/releases/13-2-4-mimic-released
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14662
- RHSA-2019:2541
- RHSA-2019:2538
Modified: 2024-11-21
CVE-2018-16846
It was found in Ceph versions before 13.2.4 that authenticated ceph RGW users can cause a denial of service against OMAPs holding bucket indices.
- openSUSE-SU-2019:1284
- openSUSE-SU-2019:1284
- RHSA-2019:2538
- RHSA-2019:2538
- RHSA-2019:2541
- RHSA-2019:2541
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16846
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16846
- https://ceph.com/releases/13-2-4-mimic-released/
- https://ceph.com/releases/13-2-4-mimic-released/
- [debian-lts-announce] 20190301 [SECURITY] [DLA 1696-1] ceph security update
- [debian-lts-announce] 20190301 [SECURITY] [DLA 1696-1] ceph security update
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- USN-4035-1
- USN-4035-1
Package kernel-image-un-def updated to version 4.19.25-alt1 for branch sisyphus in task 222829.
Closed vulnerabilities
BDU:2019-00990
Уязвимость модуля SNMP NAT ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2019-02363
Уязвимость функции af_alg_release ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код в режиме ядра
Modified: 2024-11-21
CVE-2019-8912
In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-8912
- openSUSE-SU-2019:1193
- http://patchwork.ozlabs.org/patch/1042902/
- 107063
- RHSA-2020:0174
- USN-3930-1
- USN-3930-2
- USN-3931-1
- USN-3931-2
- openSUSE-SU-2019:1193
- USN-3931-2
- USN-3931-1
- USN-3930-2
- USN-3930-1
- RHSA-2020:0174
- 107063
- http://patchwork.ozlabs.org/patch/1042902/
Modified: 2024-11-21
CVE-2019-9162
In the Linux kernel before 4.20.12, net/ipv4/netfilter/nf_nat_snmp_basic_main.c in the SNMP NAT module has insufficient ASN.1 length checks (aka an array index error), making out-of-bounds read and write operations possible, leading to an OOPS or local privilege escalation. This affects snmp_version and snmp_helper.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c4c07b4d6fa1f11880eab8e076d3d060ef3f55fc
- 107159
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1776
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.25
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.12
- https://github.com/torvalds/linux/commit/c4c07b4d6fa1f11880eab8e076d3d060ef3f55fc
- https://security.netapp.com/advisory/ntap-20190327-0002/
- https://support.f5.com/csp/article/K31864522
- USN-3930-1
- USN-3930-2
- 46477
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c4c07b4d6fa1f11880eab8e076d3d060ef3f55fc
- 46477
- USN-3930-2
- USN-3930-1
- https://support.f5.com/csp/article/K31864522
- https://security.netapp.com/advisory/ntap-20190327-0002/
- https://github.com/torvalds/linux/commit/c4c07b4d6fa1f11880eab8e076d3d060ef3f55fc
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.12
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.25
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1776
- 107159