ALT-BU-2019-3550-1
Branch sisyphus update bulletin.
Package kernel-image-std-def updated to version 4.19.29-alt1 for branch sisyphus in task 225023.
Closed vulnerabilities
BDU:2019-00818
Уязвимость функции kernel_read_file ядра операционной системы Linux, связанная с неправильным освобождением памяти перед удалением последний ссылки, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-04876
Уязвимость функции register_queue_kobjects() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-15916
An issue was discovered in the Linux kernel before 5.0.1. There is a memory leak in register_queue_kobjects() in net/core/net-sysfs.c, which will cause denial of service.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- RHSA-2019:3309
- RHSA-2019:3309
- RHSA-2019:3517
- RHSA-2019:3517
- RHSA-2020:0740
- RHSA-2020:0740
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.1
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=895a5e96dbd6386c8e78e5b78e067dcc67b7f0ab
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=895a5e96dbd6386c8e78e5b78e067dcc67b7f0ab
- https://security.netapp.com/advisory/ntap-20191004-0001/
- https://security.netapp.com/advisory/ntap-20191004-0001/
- https://support.f5.com/csp/article/K57418558?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K57418558?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-8980
A memory leak in the kernel_read_file function in fs/exec.c in the Linux kernel through 4.20.11 allows attackers to cause a denial of service (memory consumption) by triggering vfs_read failures.
- openSUSE-SU-2019:1193
- 107120
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- https://support.f5.com/csp/article/K56480726
- USN-3930-1
- USN-3930-2
- USN-3931-1
- USN-3931-2
- https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg1935698.html
- https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg1935705.html
- openSUSE-SU-2019:1193
- https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg1935705.html
- https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg1935698.html
- USN-3931-2
- USN-3931-1
- USN-3930-2
- USN-3930-1
- https://support.f5.com/csp/article/K56480726
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- 107120
Package kernel-image-un-def updated to version 4.20.16-alt1 for branch sisyphus in task 225027.
Closed vulnerabilities
BDU:2017-00767
Уязвимость компонента Kernel Samepage Merging (KSM) операционной системы Linux, позволяющая нарушителю оказать влияние на конфиденциальность информации
Modified: 2024-11-21
CVE-2010-5321
Memory leak in drivers/media/video/videobuf-core.c in the videobuf subsystem in the Linux kernel 2.6.x through 4.x allows local users to cause a denial of service (memory consumption) by leveraging /dev/video access for a series of mmap calls that require new allocations, a different vulnerability than CVE-2007-6761. NOTE: as of 2016-06-18, this affects only 11 drivers that have not been updated to use videobuf2 instead of videobuf.
- http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
- [oss-security] 20150208 Re: kernel: v4l: videobuf: hotfix a bug on multiple calls to mmap() - Linux kernel
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
- https://bugzilla.kernel.org/show_bug.cgi?id=120571
- https://bugzilla.redhat.com/show_bug.cgi?id=620629
- http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
- https://bugzilla.redhat.com/show_bug.cgi?id=620629
- https://bugzilla.kernel.org/show_bug.cgi?id=120571
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
- [oss-security] 20150208 Re: kernel: v4l: videobuf: hotfix a bug on multiple calls to mmap() - Linux kernel
Modified: 2024-11-21
CVE-2015-0569
Heap-based buffer overflow in the private wireless extensions IOCTL implementation in wlan_hdd_wext.c in the WLAN (aka Wi-Fi) driver for the Linux kernel 3.x and 4.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges via a crafted application that establishes a packet filter.
- http://source.android.com/security/bulletin/2016-05-01.html
- http://source.android.com/security/bulletin/2016-05-01.html
- 77691
- 77691
- https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015
- https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015
- 39308
- 39308
Modified: 2024-11-21
CVE-2015-0570
Stack-based buffer overflow in the SET_WPS_IE IOCTL implementation in wlan_hdd_hostapd.c in the WLAN (aka Wi-Fi) driver for the Linux kernel 3.x and 4.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges via a crafted application that uses a long WPS IE element.
- http://source.android.com/security/bulletin/2016-05-01.html
- http://source.android.com/security/bulletin/2016-05-01.html
- 77691
- 77691
- https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015
- https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015
Modified: 2024-11-21
CVE-2015-0571
The WLAN (aka Wi-Fi) driver for the Linux kernel 3.x and 4.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not verify authorization for private SET IOCTL calls, which allows attackers to gain privileges via a crafted application, related to wlan_hdd_hostapd.c and wlan_hdd_wext.c.
- http://source.android.com/security/bulletin/2016-05-01.html
- http://source.android.com/security/bulletin/2016-05-01.html
- 77691
- 77691
- https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015
- https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015
Modified: 2024-11-21
CVE-2015-2877
Kernel Samepage Merging (KSM) in the Linux kernel 2.6.32 through 4.x does not prevent use of a write-timing side channel, which allows guest OS users to defeat the ASLR protection mechanism on other guest OS instances via a Cross-VM ASL INtrospection (CAIN) attack. NOTE: the vendor states "Basically if you care about this attack vector, disable deduplication." Share-until-written approaches for memory conservation among mutually untrusting tenants are inherently detectable for information disclosure, and can be classified as potentially misunderstood behaviors rather than vulnerabilities
- http://www.antoniobarresi.com/files/cain_advisory.txt
- http://www.antoniobarresi.com/files/cain_advisory.txt
- VU#935424
- VU#935424
- 76256
- 76256
- https://bugzilla.redhat.com/show_bug.cgi?id=1252096
- https://bugzilla.redhat.com/show_bug.cgi?id=1252096
- https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
- https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
- https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
- https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
- https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
- https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
Modified: 2024-11-21
CVE-2015-7312
Multiple race conditions in the Advanced Union Filesystem (aufs) aufs3-mmap.patch and aufs4-mmap.patch patches for the Linux kernel 3.x and 4.x allow local users to cause a denial of service (use-after-free and BUG) or possibly gain privileges via a (1) madvise or (2) msync system call, related to mm/madvise.c and mm/msync.c.
- [aufs] 20150910 Re: concurrent msync triggers NULL pointer dereference
- [aufs] 20150910 Re: concurrent msync triggers NULL pointer dereference
- DSA-3364
- DSA-3364
- [oss-security] 20150922 Re: CVE request: Use-after-free in Linux kernel with aufs mmap patch
- [oss-security] 20150922 Re: CVE request: Use-after-free in Linux kernel with aufs mmap patch
- USN-2777-1
- USN-2777-1
Modified: 2024-11-21
CVE-2016-2853
The aufs module for the Linux kernel 3.x and 4.x does not properly restrict the mount namespace, which allows local users to gain privileges by mounting an aufs filesystem on top of a FUSE filesystem, and then executing a crafted setuid program.
- http://www.halfdog.net/Security/2016/AufsPrivilegeEscalationInUserNamespaces/
- http://www.halfdog.net/Security/2016/AufsPrivilegeEscalationInUserNamespaces/
- [oss-security] 20160224 Aufs Union Filesystem Privilege Escalation In User Namespaces
- [oss-security] 20160224 Aufs Union Filesystem Privilege Escalation In User Namespaces
- [oss-security] 20211018 Re: CVE-2021-3847: OverlayFS - Potential Privilege Escalation using overlays copy_up
- [oss-security] 20211018 Re: CVE-2021-3847: OverlayFS - Potential Privilege Escalation using overlays copy_up
- 96839
- 96839
- [aufs] 20160219 aufs3 and aufs4 GIT release
- [aufs] 20160219 aufs3 and aufs4 GIT release
Modified: 2024-11-21
CVE-2016-2854
The aufs module for the Linux kernel 3.x and 4.x does not properly maintain POSIX ACL xattr data, which allows local users to gain privileges by leveraging a group-writable setgid directory.
- http://www.halfdog.net/Security/2016/AufsPrivilegeEscalationInUserNamespaces/
- http://www.halfdog.net/Security/2016/AufsPrivilegeEscalationInUserNamespaces/
- [oss-security] 20160224 Aufs Union Filesystem Privilege Escalation In User Namespaces
- [oss-security] 20160224 Aufs Union Filesystem Privilege Escalation In User Namespaces
- 96838
- 96838
- [aufs] 20160219 aufs3 and aufs4 GIT release
- [aufs] 20160219 aufs3 and aufs4 GIT release
Package ruby-rails updated to version 5.2.2.1-alt1 for branch sisyphus in task 225026.
Closed vulnerabilities
BDU:2019-01180
Уязвимость программной платформы Ruby on Rails, связанная с ошибками в коде генератора псевдослучайных чисел, позволяющая нарушителю выполнить произвольный код
BDU:2019-01506
Уязвимость компонента Action View программной платформы Ruby on Rails, позволяющая нарушителю читать произвольные файлы
Modified: 2024-11-21
CVE-2019-5418
There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed.
- openSUSE-SU-2019:1344
- openSUSE-SU-2019:1344
- http://packetstormsecurity.com/files/152178/Rails-5.2.1-Arbitrary-File-Content-Disclosure.html
- http://packetstormsecurity.com/files/152178/Rails-5.2.1-Arbitrary-File-Content-Disclosure.html
- [oss-security] 20190322 [CVE-2019-5418] Amendment: Possible Remote Code Execution Exploit in Action View
- [oss-security] 20190322 [CVE-2019-5418] Amendment: Possible Remote Code Execution Exploit in Action View
- RHSA-2019:0796
- RHSA-2019:0796
- RHSA-2019:1147
- RHSA-2019:1147
- RHSA-2019:1149
- RHSA-2019:1149
- RHSA-2019:1289
- RHSA-2019:1289
- https://groups.google.com/forum/#%21topic/rubyonrails-security/pFRKI96Sm8Q
- https://groups.google.com/forum/#%21topic/rubyonrails-security/pFRKI96Sm8Q
- [debian-lts-announce] 20190331 [SECURITY] [DLA 1739-1] rails security update
- [debian-lts-announce] 20190331 [SECURITY] [DLA 1739-1] rails security update
- FEDORA-2019-1cfe24db5c
- FEDORA-2019-1cfe24db5c
- https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/
- https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/
- 46585
- 46585
Modified: 2024-11-21
CVE-2019-5420
A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit.
- http://packetstormsecurity.com/files/152704/Ruby-On-Rails-DoubleTap-Development-Mode-secret_key_base-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/152704/Ruby-On-Rails-DoubleTap-Development-Mode-secret_key_base-Remote-Code-Execution.html
- https://groups.google.com/forum/#%21topic/rubyonrails-security/IsQKvDqZdKw
- https://groups.google.com/forum/#%21topic/rubyonrails-security/IsQKvDqZdKw
- FEDORA-2019-1cfe24db5c
- FEDORA-2019-1cfe24db5c
- https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/
- https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/
- 46785
- 46785
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-5637
The restore_tqb_pixels function in libbpg 0.9.5 through 0.9.7 mishandles the transquant_bypass_enable_flag value, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write) via a crafted BPG image, related to a "type confusion" issue.
Modified: 2024-11-21
CVE-2016-8710
An exploitable heap write out of bounds vulnerability exists in the decoding of BPG images in Libbpg library. A crafted BPG image decoded by libbpg can cause an integer underflow vulnerability causing an out of bounds heap write leading to remote code execution. This vulnerability can be triggered via attempting to decode a crafted BPG image using Libbpg.
Modified: 2024-11-21
CVE-2017-13135
A NULL Pointer Dereference exists in VideoLAN x265, as used in libbpg 0.9.7 and other products, because the CUData::initialize function in common/cudata.cpp mishandles memory-allocation failure.
Modified: 2024-11-21
CVE-2017-13136
The image_alloc function in bpgenc.c in libbpg 0.9.7 has an integer overflow, with a resultant invalid malloc and NULL pointer dereference.
Modified: 2024-11-21
CVE-2017-14034
The restore_tqb_pixels function in hevc_filter.c in libavcodec, as used in libbpg 0.9.7 and other products, miscalculates a memcpy destination address, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact.
Modified: 2024-11-21
CVE-2017-14734
The build_msps function in libbpg.c in libbpg 0.9.7 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted BPG file, related to hevc_decode_init1.
Modified: 2024-11-21
CVE-2017-14795
The hevc_write_frame function in libbpg.c in libbpg 0.9.7 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) or possibly have unspecified other impact via a crafted BPG file, related to improper interaction with hls_pcm_sample in hevc.c in libavcodec in FFmpeg and put_pcm_var in hevcdsp_template.c in libavcodec in FFmpeg.
Modified: 2024-11-21
CVE-2017-14796
The hevc_write_frame function in libbpg.c in libbpg 0.9.7 allows remote attackers to cause a denial of service (integer underflow and application crash) or possibly have unspecified other impact via a crafted BPG file, related to improper interaction with copy_CTB_to_hv in hevc_filter.c in libavcodec in FFmpeg and sao_filter_CTB in hevc_filter.c in libavcodec in FFmpeg.
Modified: 2024-11-21
CVE-2017-2575
A vulnerability was found while fuzzing libbpg 0.9.7. It is a NULL pointer dereference issue due to missing check of the return value of function malloc in the BPG encoder. This vulnerability appeared while converting a malicious JPEG file to BPG.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-12435
Botan 2.5.0 through 2.6.0 before 2.7.0 allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP, related to dsa/dsa.cpp, ec_group/ec_group.cpp, and ecdsa/ecdsa.cpp. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.
- https://botan.randombit.net/security.html
- https://botan.randombit.net/security.html
- https://github.com/randombit/botan/commit/48fc8df51d99f9d8ba251219367b3d629cc848e3
- https://github.com/randombit/botan/commit/48fc8df51d99f9d8ba251219367b3d629cc848e3
- https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/
- https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/
Modified: 2024-11-21
CVE-2018-20187
A side-channel issue was discovered in Botan before 2.9.0. An attacker capable of precisely measuring the time taken for ECC key generation may be able to derive information about the high bits of the secret key, as the function to derive the public point from the secret scalar uses an unblinded Montgomery ladder whose loop iteration count depends on the bitlength of the secret. This issue affects only key generation, not ECDSA signatures or ECDH key agreement.
Closed bugs
LilyPond does not generate pdf file with guile 2.2
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-7313
www/resource.py in Buildbot before 1.8.1 allows CRLF injection in the Location header of /auth/login and /auth/logout via the redirect parameter. This affects other web sites in the same domain.