ALT-BU-2019-3661-1
Branch p8 update bulletin.
Closed vulnerabilities
BDU:2020-01633
Уязвимость функции exif_process_IFD_TAG интерпретатора языка программирования PHP, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить несанкционированный доступ к информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-11036
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1573
- 108177
- 108177
- RHSA-2019:2519
- RHSA-2019:2519
- RHSA-2019:3299
- RHSA-2019:3299
- https://bugs.php.net/bug.php?id=77950
- https://bugs.php.net/bug.php?id=77950
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- FEDORA-2019-6e325234a4
- FEDORA-2019-6e325234a4
- FEDORA-2019-6350c4e21a
- FEDORA-2019-6350c4e21a
- FEDORA-2019-bab3944fee
- FEDORA-2019-bab3944fee
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- https://security.netapp.com/advisory/ntap-20190517-0003/
- https://security.netapp.com/advisory/ntap-20190517-0003/
- USN-3566-2
- USN-3566-2
- USN-4009-1
- USN-4009-1
- DSA-4527
- DSA-4527
- DSA-4529
- DSA-4529
Closed vulnerabilities
BDU:2020-01633
Уязвимость функции exif_process_IFD_TAG интерпретатора языка программирования PHP, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить несанкционированный доступ к информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-11036
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1573
- 108177
- 108177
- RHSA-2019:2519
- RHSA-2019:2519
- RHSA-2019:3299
- RHSA-2019:3299
- https://bugs.php.net/bug.php?id=77950
- https://bugs.php.net/bug.php?id=77950
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- FEDORA-2019-6e325234a4
- FEDORA-2019-6e325234a4
- FEDORA-2019-6350c4e21a
- FEDORA-2019-6350c4e21a
- FEDORA-2019-bab3944fee
- FEDORA-2019-bab3944fee
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- https://security.netapp.com/advisory/ntap-20190517-0003/
- https://security.netapp.com/advisory/ntap-20190517-0003/
- USN-3566-2
- USN-3566-2
- USN-4009-1
- USN-4009-1
- DSA-4527
- DSA-4527
- DSA-4529
- DSA-4529
Package php7-openssl updated to version 7.2.18-alt1.1 for branch p8 in task 229190.
Closed vulnerabilities
BDU:2020-01633
Уязвимость функции exif_process_IFD_TAG интерпретатора языка программирования PHP, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить несанкционированный доступ к информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-11036
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1573
- 108177
- 108177
- RHSA-2019:2519
- RHSA-2019:2519
- RHSA-2019:3299
- RHSA-2019:3299
- https://bugs.php.net/bug.php?id=77950
- https://bugs.php.net/bug.php?id=77950
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- FEDORA-2019-6e325234a4
- FEDORA-2019-6e325234a4
- FEDORA-2019-6350c4e21a
- FEDORA-2019-6350c4e21a
- FEDORA-2019-bab3944fee
- FEDORA-2019-bab3944fee
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- https://security.netapp.com/advisory/ntap-20190517-0003/
- https://security.netapp.com/advisory/ntap-20190517-0003/
- USN-3566-2
- USN-3566-2
- USN-4009-1
- USN-4009-1
- DSA-4527
- DSA-4527
- DSA-4529
- DSA-4529
Package php7-pdo_mysql updated to version 7.2.18-alt1 for branch p8 in task 229190.
Closed vulnerabilities
BDU:2020-01633
Уязвимость функции exif_process_IFD_TAG интерпретатора языка программирования PHP, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить несанкционированный доступ к информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-11036
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1573
- 108177
- 108177
- RHSA-2019:2519
- RHSA-2019:2519
- RHSA-2019:3299
- RHSA-2019:3299
- https://bugs.php.net/bug.php?id=77950
- https://bugs.php.net/bug.php?id=77950
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- FEDORA-2019-6e325234a4
- FEDORA-2019-6e325234a4
- FEDORA-2019-6350c4e21a
- FEDORA-2019-6350c4e21a
- FEDORA-2019-bab3944fee
- FEDORA-2019-bab3944fee
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- https://security.netapp.com/advisory/ntap-20190517-0003/
- https://security.netapp.com/advisory/ntap-20190517-0003/
- USN-3566-2
- USN-3566-2
- USN-4009-1
- USN-4009-1
- DSA-4527
- DSA-4527
- DSA-4529
- DSA-4529
Package php7-pgsql updated to version 7.2.18-alt1.2 for branch p8 in task 229190.
Closed vulnerabilities
BDU:2020-01633
Уязвимость функции exif_process_IFD_TAG интерпретатора языка программирования PHP, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить несанкционированный доступ к информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-11036
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1573
- 108177
- 108177
- RHSA-2019:2519
- RHSA-2019:2519
- RHSA-2019:3299
- RHSA-2019:3299
- https://bugs.php.net/bug.php?id=77950
- https://bugs.php.net/bug.php?id=77950
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- FEDORA-2019-6e325234a4
- FEDORA-2019-6e325234a4
- FEDORA-2019-6350c4e21a
- FEDORA-2019-6350c4e21a
- FEDORA-2019-bab3944fee
- FEDORA-2019-bab3944fee
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- https://security.netapp.com/advisory/ntap-20190517-0003/
- https://security.netapp.com/advisory/ntap-20190517-0003/
- USN-3566-2
- USN-3566-2
- USN-4009-1
- USN-4009-1
- DSA-4527
- DSA-4527
- DSA-4529
- DSA-4529
Closed vulnerabilities
BDU:2020-01633
Уязвимость функции exif_process_IFD_TAG интерпретатора языка программирования PHP, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить несанкционированный доступ к информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-11036
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1573
- 108177
- 108177
- RHSA-2019:2519
- RHSA-2019:2519
- RHSA-2019:3299
- RHSA-2019:3299
- https://bugs.php.net/bug.php?id=77950
- https://bugs.php.net/bug.php?id=77950
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- FEDORA-2019-6e325234a4
- FEDORA-2019-6e325234a4
- FEDORA-2019-6350c4e21a
- FEDORA-2019-6350c4e21a
- FEDORA-2019-bab3944fee
- FEDORA-2019-bab3944fee
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- https://security.netapp.com/advisory/ntap-20190517-0003/
- https://security.netapp.com/advisory/ntap-20190517-0003/
- USN-3566-2
- USN-3566-2
- USN-4009-1
- USN-4009-1
- DSA-4527
- DSA-4527
- DSA-4529
- DSA-4529
Closed vulnerabilities
BDU:2020-01633
Уязвимость функции exif_process_IFD_TAG интерпретатора языка программирования PHP, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить несанкционированный доступ к информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-11036
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1573
- 108177
- 108177
- RHSA-2019:2519
- RHSA-2019:2519
- RHSA-2019:3299
- RHSA-2019:3299
- https://bugs.php.net/bug.php?id=77950
- https://bugs.php.net/bug.php?id=77950
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- FEDORA-2019-6e325234a4
- FEDORA-2019-6e325234a4
- FEDORA-2019-6350c4e21a
- FEDORA-2019-6350c4e21a
- FEDORA-2019-bab3944fee
- FEDORA-2019-bab3944fee
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- https://security.netapp.com/advisory/ntap-20190517-0003/
- https://security.netapp.com/advisory/ntap-20190517-0003/
- USN-3566-2
- USN-3566-2
- USN-4009-1
- USN-4009-1
- DSA-4527
- DSA-4527
- DSA-4529
- DSA-4529
Closed vulnerabilities
BDU:2020-01633
Уязвимость функции exif_process_IFD_TAG интерпретатора языка программирования PHP, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить несанкционированный доступ к информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-11036
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1573
- 108177
- 108177
- RHSA-2019:2519
- RHSA-2019:2519
- RHSA-2019:3299
- RHSA-2019:3299
- https://bugs.php.net/bug.php?id=77950
- https://bugs.php.net/bug.php?id=77950
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- FEDORA-2019-6e325234a4
- FEDORA-2019-6e325234a4
- FEDORA-2019-6350c4e21a
- FEDORA-2019-6350c4e21a
- FEDORA-2019-bab3944fee
- FEDORA-2019-bab3944fee
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- https://security.netapp.com/advisory/ntap-20190517-0003/
- https://security.netapp.com/advisory/ntap-20190517-0003/
- USN-3566-2
- USN-3566-2
- USN-4009-1
- USN-4009-1
- DSA-4527
- DSA-4527
- DSA-4529
- DSA-4529
Package php7-opcache updated to version 7.2.18-alt1.1 for branch p8 in task 229190.
Closed vulnerabilities
BDU:2020-01633
Уязвимость функции exif_process_IFD_TAG интерпретатора языка программирования PHP, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить несанкционированный доступ к информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-11036
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1573
- 108177
- 108177
- RHSA-2019:2519
- RHSA-2019:2519
- RHSA-2019:3299
- RHSA-2019:3299
- https://bugs.php.net/bug.php?id=77950
- https://bugs.php.net/bug.php?id=77950
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- FEDORA-2019-6e325234a4
- FEDORA-2019-6e325234a4
- FEDORA-2019-6350c4e21a
- FEDORA-2019-6350c4e21a
- FEDORA-2019-bab3944fee
- FEDORA-2019-bab3944fee
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- https://security.netapp.com/advisory/ntap-20190517-0003/
- https://security.netapp.com/advisory/ntap-20190517-0003/
- USN-3566-2
- USN-3566-2
- USN-4009-1
- USN-4009-1
- DSA-4527
- DSA-4527
- DSA-4529
- DSA-4529
Package php7-xmlrpc updated to version 7.2.18-alt1 for branch p8 in task 229190.
Closed vulnerabilities
BDU:2020-01633
Уязвимость функции exif_process_IFD_TAG интерпретатора языка программирования PHP, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить несанкционированный доступ к информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-11036
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1573
- 108177
- 108177
- RHSA-2019:2519
- RHSA-2019:2519
- RHSA-2019:3299
- RHSA-2019:3299
- https://bugs.php.net/bug.php?id=77950
- https://bugs.php.net/bug.php?id=77950
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- FEDORA-2019-6e325234a4
- FEDORA-2019-6e325234a4
- FEDORA-2019-6350c4e21a
- FEDORA-2019-6350c4e21a
- FEDORA-2019-bab3944fee
- FEDORA-2019-bab3944fee
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- https://security.netapp.com/advisory/ntap-20190517-0003/
- https://security.netapp.com/advisory/ntap-20190517-0003/
- USN-3566-2
- USN-3566-2
- USN-4009-1
- USN-4009-1
- DSA-4527
- DSA-4527
- DSA-4529
- DSA-4529
Closed vulnerabilities
BDU:2020-01633
Уязвимость функции exif_process_IFD_TAG интерпретатора языка программирования PHP, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить несанкционированный доступ к информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-11036
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1573
- 108177
- 108177
- RHSA-2019:2519
- RHSA-2019:2519
- RHSA-2019:3299
- RHSA-2019:3299
- https://bugs.php.net/bug.php?id=77950
- https://bugs.php.net/bug.php?id=77950
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- FEDORA-2019-6e325234a4
- FEDORA-2019-6e325234a4
- FEDORA-2019-6350c4e21a
- FEDORA-2019-6350c4e21a
- FEDORA-2019-bab3944fee
- FEDORA-2019-bab3944fee
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190920 [SECURITY] [DSA 4527-1] php7.3 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- https://security.netapp.com/advisory/ntap-20190517-0003/
- https://security.netapp.com/advisory/ntap-20190517-0003/
- USN-3566-2
- USN-3566-2
- USN-4009-1
- USN-4009-1
- DSA-4527
- DSA-4527
- DSA-4529
- DSA-4529
Closed bugs
Некорректный путь к traceroute а БД
Package dotnet-bootstrap updated to version 2.1.9-alt1 for branch p8 in task 229347.
Closed vulnerabilities
BDU:2019-01039
Уязвимость средства разработки программного обеспечения Microsoft Visual Studio, интерпретатора команд PowerShell, программных платформ Microsoft .NET Framework и Microsoft .NET Core, связанная с ошибками представления информации пользовательским интерфейсом, позволяющая нарушителю проводить спуфинг-атаки
Modified: 2024-11-21
CVE-2019-0657
A vulnerability exists in certain .Net Framework API's and Visual Studio in the way they parse URL's, aka '.NET Framework and Visual Studio Spoofing Vulnerability'.
Package kernel-image-std-def updated to version 4.9.176-alt0.M80P.1 for branch p8 in task 229401.
Closed vulnerabilities
BDU:2019-01957
Уязвимость процессоров Intel, связанная с микроархитектурной выборкой данных некэшируемой памяти (MDSUM), позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-01958
Уязвимость порта загрузки MLPDS микропрограммного обеспечения Intel, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2019-01959
Уязвимость процессоров Intel, связанная с восстановлением содержимого буферов заполнения (MFBDS), позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-01960
Уязвимость буфера данных MSBDS микропрограммного обеспечения Intel, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2023-00749
Уязвимость функции ib_prctl_set() ядра операционной системы Linux, позволяющая нарушителю получить доступ к защищаемой информации.
Modified: 2024-11-21
CVE-2018-12126
Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1805
- openSUSE-SU-2019:1805
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- RHSA-2019:1455
- RHSA-2019:1455
- RHSA-2019:2553
- RHSA-2019:2553
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- FEDORA-2019-1f5832fc0e
- FEDORA-2019-1f5832fc0e
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- FreeBSD-SA-19:26
- FreeBSD-SA-19:26
- GLSA-202003-56
- GLSA-202003-56
- USN-3977-3
- USN-3977-3
- DSA-4602
- DSA-4602
- FreeBSD-SA-19:07
- FreeBSD-SA-19:07
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.synology.com/security/advisory/Synology_SA_19_24
- https://www.synology.com/security/advisory/Synology_SA_19_24
Modified: 2024-11-21
CVE-2018-12127
Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1805
- openSUSE-SU-2019:1805
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- RHSA-2019:1455
- RHSA-2019:1455
- RHSA-2019:2553
- RHSA-2019:2553
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- FEDORA-2019-1f5832fc0e
- FEDORA-2019-1f5832fc0e
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- FreeBSD-SA-19:26
- FreeBSD-SA-19:26
- GLSA-202003-56
- GLSA-202003-56
- USN-3977-3
- USN-3977-3
- DSA-4602
- DSA-4602
- FreeBSD-SA-19:07
- FreeBSD-SA-19:07
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.synology.com/security/advisory/Synology_SA_19_24
- https://www.synology.com/security/advisory/Synology_SA_19_24
Modified: 2024-11-21
CVE-2018-12130
Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1805
- openSUSE-SU-2019:1805
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- RHSA-2019:1455
- RHSA-2019:1455
- RHSA-2019:2553
- RHSA-2019:2553
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- FEDORA-2019-1f5832fc0e
- FEDORA-2019-1f5832fc0e
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- FreeBSD-SA-19:26
- FreeBSD-SA-19:26
- GLSA-202003-56
- GLSA-202003-56
- USN-3977-3
- USN-3977-3
- DSA-4602
- DSA-4602
- FreeBSD-SA-19:07
- FreeBSD-SA-19:07
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.synology.com/security/advisory/Synology_SA_19_24
- https://www.synology.com/security/advisory/Synology_SA_19_24
Modified: 2024-11-21
CVE-2019-11091
Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1805
- openSUSE-SU-2019:1805
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- RHSA-2019:1455
- RHSA-2019:1455
- RHSA-2019:2553
- RHSA-2019:2553
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- FEDORA-2019-1f5832fc0e
- FEDORA-2019-1f5832fc0e
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- GLSA-202003-56
- GLSA-202003-56
- USN-3977-3
- USN-3977-3
- DSA-4602
- DSA-4602
- FreeBSD-SA-19:07
- FreeBSD-SA-19:07
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.synology.com/security/advisory/Synology_SA_19_24
- https://www.synology.com/security/advisory/Synology_SA_19_24
Modified: 2024-11-21
CVE-2023-0045
The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176. We recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96
- https://git.kernel.org/tip/a664ec9158eeddd75121d39c9a0758016097fa96
- https://git.kernel.org/tip/a664ec9158eeddd75121d39c9a0758016097fa96
- https://github.com/google/security-research/security/advisories/GHSA-9x5g-vmxf-4qj8
- https://github.com/google/security-research/security/advisories/GHSA-9x5g-vmxf-4qj8
- https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
- https://security.netapp.com/advisory/ntap-20230714-0001/
- https://security.netapp.com/advisory/ntap-20230714-0001/