2019-04-06
ALT-BU-2019-3590-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Published: 2019-04-03
BDU:2019-01402
Уязвимость консольной утилиты для загрузки файлов Wget, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
Severity: HIGH (8.8)
Vector: AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
Published: 2019-05-17
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-5953
Buffer overflow in GNU Wget 1.20.1 and earlier allows remote attackers to cause a denial-of-service (DoS) or may execute an arbitrary code via unspecified vectors.
Severity: CRITICAL (9.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- http://jvn.jp/en/jp/JVN25261088/index.html
- http://jvn.jp/en/jp/JVN25261088/index.html
- RHSA-2019:2979
- RHSA-2019:2979
- RHSA-2019:3168
- RHSA-2019:3168
- GLSA-201908-19
- GLSA-201908-19
- https://support.f5.com/csp/article/K14560101
- https://support.f5.com/csp/article/K14560101
- https://www.gnu.org/software/wget/
- https://www.gnu.org/software/wget/
Closed bugs
Обновить wget
Closed bugs
Не работает после обновления
Package mongo-tools updated to version 4.0.8-alt1 for branch sisyphus in task 226659.
Closed bugs
Сломалась сборка mongo-tools
Closed vulnerabilities
Published: 2019-04-09
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-11025
In clearFilter() in utilities.php in Cacti before 1.2.3, no escaping occurs before printing out the value of the SNMP community string (SNMP Options) in the View poller cache, leading to XSS.
Severity: MEDIUM (5.4)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
References:
- https://github.com/Cacti/cacti/compare/6ea486a...99995bb
- https://github.com/Cacti/cacti/compare/6ea486a...99995bb
- https://github.com/Cacti/cacti/issues/2581
- https://github.com/Cacti/cacti/issues/2581
- [debian-lts-announce] 20190416 [SECURITY] [DLA 1757-1] cacti security update
- [debian-lts-announce] 20190416 [SECURITY] [DLA 1757-1] cacti security update
- [debian-lts-announce] 20220329 [SECURITY] [DLA 2965-1] cacti security update
- [debian-lts-announce] 20220329 [SECURITY] [DLA 2965-1] cacti security update