ALT-BU-2019-3682-1
Branch sisyphus update bulletin.
Package ghostscript updated to version 9.27-alt1 for branch sisyphus in task 230060.
Closed vulnerabilities
BDU:2019-00687
Уязвимость набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, связанная с ошибками в коде, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2019-01299
Уязвимость программы конвертирования файлов Ghostscript, связанная с небезопасным управлением привилегиями, позволяющая нарушителю повысить свои привилегии
BDU:2019-01300
Уязвимость метода DefineResource программы конвертирования файлов Ghostscript, позволяющая нарушителю повысить свои привилегии
BDU:2019-02467
Уязвимость программы конвертирования файлов формата PostScript Ghostscript, связанная с неправильным использованием привилегированных API, позволяющая нарушителю получить доступ к файловой системе в обход ограничений
BDU:2022-05874
Уязвимость набора программного обеспечения обработки документов Ghostscript, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-25059
Artifex Ghostscript through 9.26 mishandles .completefont. NOTE: this issue exists because of an incomplete fix for CVE-2019-3839.
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=430e219ea17a2650577d70021399c4ead05869e0
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=430e219ea17a2650577d70021399c4ead05869e0
- [debian-lts-announce] 20220501 [SECURITY] [DLA 2989-1] ghostscript security update
- [debian-lts-announce] 20220501 [SECURITY] [DLA 2989-1] ghostscript security update
Modified: 2024-11-21
CVE-2019-3835
It was found that the superexec operator was available in the internal dictionary in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2222
- openSUSE-SU-2019:2222
- http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html
- http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html
- 107855
- 107855
- RHSA-2019:0652
- RHSA-2019:0652
- RHSA-2019:0971
- RHSA-2019:0971
- https://bugs.ghostscript.com/show_bug.cgi?id=700585
- https://bugs.ghostscript.com/show_bug.cgi?id=700585
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3835
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3835
- [debian-lts-announce] 20190423 [SECURITY] [DLA 1761-1] ghostscript security update
- [debian-lts-announce] 20190423 [SECURITY] [DLA 1761-1] ghostscript security update
- FEDORA-2019-9f28451404
- FEDORA-2019-9f28451404
- FEDORA-2019-1a2c059afd
- FEDORA-2019-1a2c059afd
- FEDORA-2019-d5d9cfd359
- FEDORA-2019-d5d9cfd359
- 20190417 [SECURITY] [DSA 4432-1] ghostscript security update
- 20190417 [SECURITY] [DSA 4432-1] ghostscript security update
- 20190402 [slackware-security] ghostscript (SSA:2019-092-01)
- 20190402 [slackware-security] ghostscript (SSA:2019-092-01)
- GLSA-202004-03
- GLSA-202004-03
- DSA-4432
- DSA-4432
Modified: 2024-11-21
CVE-2019-3838
It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.
- openSUSE-SU-2019:1119
- openSUSE-SU-2019:1119
- openSUSE-SU-2019:1121
- openSUSE-SU-2019:1121
- http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html
- http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html
- RHSA-2019:0652
- RHSA-2019:0652
- RHSA-2019:0971
- RHSA-2019:0971
- https://bugs.ghostscript.com/show_bug.cgi?id=700576
- https://bugs.ghostscript.com/show_bug.cgi?id=700576
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3838
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3838
- [debian-lts-announce] 20190423 [SECURITY] [DLA 1761-1] ghostscript security update
- [debian-lts-announce] 20190423 [SECURITY] [DLA 1761-1] ghostscript security update
- FEDORA-2019-9f28451404
- FEDORA-2019-9f28451404
- FEDORA-2019-1a2c059afd
- FEDORA-2019-1a2c059afd
- FEDORA-2019-d5d9cfd359
- FEDORA-2019-d5d9cfd359
- 20190417 [SECURITY] [DSA 4432-1] ghostscript security update
- 20190417 [SECURITY] [DSA 4432-1] ghostscript security update
- 20190402 [slackware-security] ghostscript (SSA:2019-092-01)
- 20190402 [slackware-security] ghostscript (SSA:2019-092-01)
- GLSA-202004-03
- GLSA-202004-03
- DSA-4432
- DSA-4432
Modified: 2024-11-21
CVE-2019-3839
It was found that in ghostscript some privileged operators remained accessible from various places after the CVE-2019-6116 fix. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER. Ghostscript versions before 9.27 are vulnerable.
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=4ec9ca74bed49f2a82acb4bf430eae0d8b3b75c9
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=4ec9ca74bed49f2a82acb4bf430eae0d8b3b75c9
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2222
- openSUSE-SU-2019:2222
- RHSA-2019:0971
- RHSA-2019:0971
- RHSA-2019:1017
- RHSA-2019:1017
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3839
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3839
- [debian-lts-announce] 20190519 [SECURITY] [DLA 1792-1] ghostscript security update
- [debian-lts-announce] 20190519 [SECURITY] [DLA 1792-1] ghostscript security update
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-953fc0f16d
- FEDORA-2019-953fc0f16d
- 20190512 [SECURITY] [DSA 4442-1] ghostscript security update
- 20190512 [SECURITY] [DSA 4442-1] ghostscript security update
- USN-3970-1
- USN-3970-1
- DSA-4442
- DSA-4442
Modified: 2024-11-21
CVE-2019-6116
In Artifex Ghostscript through 9.26, ephemeral or transient procedures can allow access to system operators, leading to remote code execution.
- http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00047.html
- http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00047.html
- http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00048.html
- http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00048.html
- http://packetstormsecurity.com/files/151307/Ghostscript-Pseudo-Operator-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/151307/Ghostscript-Pseudo-Operator-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html
- http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html
- [oss-security] 29190123 ghostscript: subroutines within pseudo-operators must themselves be pseudo-operators
- [oss-security] 29190123 ghostscript: subroutines within pseudo-operators must themselves be pseudo-operators
- [oss-security] 20190321 ghostscript: 2 -dSAFER bypass: CVE-2019-3835 & CVE-2019-3838
- [oss-security] 20190321 ghostscript: 2 -dSAFER bypass: CVE-2019-3835 & CVE-2019-3838
- 106700
- 106700
- RHBA-2019:0327
- RHBA-2019:0327
- RHSA-2019:0229
- RHSA-2019:0229
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1729
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1729
- https://bugs.ghostscript.com/show_bug.cgi?id=700317
- https://bugs.ghostscript.com/show_bug.cgi?id=700317
- [debian-lts-announce] 20190211 [SECURITY] [DLA 1670-1] ghostscript security update
- [debian-lts-announce] 20190211 [SECURITY] [DLA 1670-1] ghostscript security update
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-15d57af79a
- FEDORA-2019-15d57af79a
- FEDORA-2019-7b9bb0e426
- FEDORA-2019-7b9bb0e426
- FEDORA-2019-9f06aa44f6
- FEDORA-2019-9f06aa44f6
- FEDORA-2019-953fc0f16d
- FEDORA-2019-953fc0f16d
- 20190402 [slackware-security] ghostscript (SSA:2019-092-01)
- 20190402 [slackware-security] ghostscript (SSA:2019-092-01)
- GLSA-202004-03
- GLSA-202004-03
- USN-3866-1
- USN-3866-1
- DSA-4372
- DSA-4372
- 46242
- 46242
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-12779
libqb before 1.0.5 allows local users to overwrite arbitrary files via a symlink attack, because it uses predictable filenames (under /dev/shm and /tmp) without O_EXCL.
- openSUSE-SU-2019:1718
- openSUSE-SU-2019:1718
- openSUSE-SU-2019:1752
- openSUSE-SU-2019:1752
- openSUSE-SU-2019:1891
- openSUSE-SU-2019:1891
- 108691
- 108691
- RHSA-2019:3610
- RHSA-2019:3610
- https://bugzilla.redhat.com/show_bug.cgi?id=1695948
- https://bugzilla.redhat.com/show_bug.cgi?id=1695948
- https://github.com/ClusterLabs/libqb/issues/338
- https://github.com/ClusterLabs/libqb/issues/338
- https://github.com/ClusterLabs/libqb/releases/tag/v1.0.4
- https://github.com/ClusterLabs/libqb/releases/tag/v1.0.4
- https://github.com/ClusterLabs/libqb/releases/tag/v1.0.5
- https://github.com/ClusterLabs/libqb/releases/tag/v1.0.5
- GLSA-202107-03
- GLSA-202107-03
Package mysql-connector-java updated to version 8.0.15-alt1_1jpp8 for branch sisyphus in task 230142.
Closed vulnerabilities
BDU:2020-02605
Уязвимость компонента Connector/J драйвера MySQL Connectors системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02651
Уязвимость компонента Connector/J драйвера MySQL Connectors системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-2875
Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.14 and prior and 5.1.48 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Connectors, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.0 Base Score 4.7 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N).
- [debian-lts-announce] 20200611 [SECURITY] [DLA 2245-1] mysql-connector-java security update
- [debian-lts-announce] 20200611 [SECURITY] [DLA 2245-1] mysql-connector-java security update
- FEDORA-2020-747ec39700
- FEDORA-2020-747ec39700
- FEDORA-2020-35995bb2d3
- FEDORA-2020-35995bb2d3
- GLSA-202105-27
- GLSA-202105-27
- DSA-4703
- DSA-4703
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2933
Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 5.1.48 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.0 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).
- [debian-lts-announce] 20200611 [SECURITY] [DLA 2245-1] mysql-connector-java security update
- [debian-lts-announce] 20200611 [SECURITY] [DLA 2245-1] mysql-connector-java security update
- FEDORA-2020-747ec39700
- FEDORA-2020-747ec39700
- FEDORA-2020-35995bb2d3
- FEDORA-2020-35995bb2d3
- GLSA-202105-27
- GLSA-202105-27
- DSA-4703
- DSA-4703
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Package tomcat-native updated to version 1.2.17-alt1_3jpp8 for branch sisyphus in task 230151.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-8019
When using an OCSP responder Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 did not correctly handle invalid responses. This allowed for revoked client certificates to be incorrectly identified. It was therefore possible for users to authenticate with revoked certificates when using mutual TLS. Users not using OCSP checks are not affected by this vulnerability.
- [www-announce] 20180721 [SECURITY] CVE-2018-8019 Apache Tomcat Native Connector - Mishandled OCSP invalid response
- [www-announce] 20180721 [SECURITY] CVE-2018-8019 Apache Tomcat Native Connector - Mishandled OCSP invalid response
- 104936
- 104936
- 1041507
- 1041507
- RHSA-2018:2469
- RHSA-2018:2469
- RHSA-2018:2470
- RHSA-2018:2470
- [tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/
- [debian-lts-announce] 20180822 [SECURITY] [DLA 1475-1] tomcat-native security update
- [debian-lts-announce] 20180822 [SECURITY] [DLA 1475-1] tomcat-native security update
Modified: 2024-11-21
CVE-2018-8020
Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 has a flaw that does not properly check OCSP pre-produced responses, which are lists (multiple entries) of certificate statuses. Subsequently, revoked client certificates may not be properly identified, allowing for users to authenticate with revoked certificates to connections that require mutual TLS. Users not using OCSP checks are not affected by this vulnerability.
- [www-announce] 20180721 [SECURITY] CVE-2018-8020 Apache Tomcat Native Connector - Mishandled OCSP responses can allow clients to authenticate with revoked certificates
- [www-announce] 20180721 [SECURITY] CVE-2018-8020 Apache Tomcat Native Connector - Mishandled OCSP responses can allow clients to authenticate with revoked certificates
- 104934
- 104934
- 1041507
- 1041507
- RHSA-2018:2469
- RHSA-2018:2469
- RHSA-2018:2470
- RHSA-2018:2470
- [tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
- [tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
- [rocketmq-dev] 20201224 [GitHub] [rocketmq] crazywen opened a new pull request #2517: fix CVE-2019-16869, CVE-2018-8020
- [rocketmq-dev] 20201224 [GitHub] [rocketmq] crazywen opened a new pull request #2517: fix CVE-2019-16869, CVE-2018-8020
- [rocketmq-dev] 20201224 [GitHub] [rocketmq] codecov-io commented on pull request #2517: fix CVE-2019-16869, CVE-2018-8020
- [rocketmq-dev] 20201224 [GitHub] [rocketmq] codecov-io commented on pull request #2517: fix CVE-2019-16869, CVE-2018-8020
- [rocketmq-dev] 20201224 [GitHub] [rocketmq] coveralls commented on pull request #2517: fix CVE-2019-16869, CVE-2018-8020
- [rocketmq-dev] 20201224 [GitHub] [rocketmq] coveralls commented on pull request #2517: fix CVE-2019-16869, CVE-2018-8020
- [tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/
- [tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/
- [debian-lts-announce] 20180822 [SECURITY] [DLA 1475-1] tomcat-native security update
- [debian-lts-announce] 20180822 [SECURITY] [DLA 1475-1] tomcat-native security update