ALT-BU-2019-3719-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2019-01870
Уязвимость реализации Heimdal протокола Kerberos пакета программ сетевого взаимодействия Samba, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-16860
A flaw was found in samba's Heimdal KDC implementation, versions 4.8.x up to, excluding 4.8.12, 4.9.x up to, excluding 4.9.8 and 4.10.x up to, excluding 4.10.3, when used in AD DC mode. A man in the middle attacker could use this flaw to intercept the request to the KDC and replace the user name (principal) in the request with any desired user name (principal) that exists in the KDC effectively obtaining a ticket for that principal.
- openSUSE-SU-2019:1888
- openSUSE-SU-2019:1888
- 20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16860
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16860
- 20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- GLSA-202003-52
- GLSA-202003-52
- https://support.apple.com/HT210346
- https://support.apple.com/HT210346
- https://support.apple.com/HT210348
- https://support.apple.com/HT210348
- https://support.apple.com/HT210351
- https://support.apple.com/HT210351
- https://support.apple.com/HT210353
- https://support.apple.com/HT210353
- https://www.samba.org/samba/security/CVE-2018-16860.html
- https://www.samba.org/samba/security/CVE-2018-16860.html
- https://www.synology.com/security/advisory/Synology_SA_19_23
- https://www.synology.com/security/advisory/Synology_SA_19_23
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-5439
A Buffer Overflow in VLC Media Player < 3.0.7 causes a crash which can possibly be further developed into a remote code execution exploit.
- openSUSE-SU-2019:1840
- openSUSE-SU-2019:1840
- openSUSE-SU-2019:1897
- openSUSE-SU-2019:1897
- openSUSE-SU-2019:1909
- openSUSE-SU-2019:1909
- openSUSE-SU-2019:2015
- openSUSE-SU-2019:2015
- 108769
- 108769
- https://hackerone.com/reports/484398
- https://hackerone.com/reports/484398
- GLSA-201908-23
- GLSA-201908-23
- USN-4074-1
- USN-4074-1
Modified: 2024-11-21
CVE-2019-5459
An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.
Modified: 2024-11-21
CVE-2019-5460
Double Free in VLC versions <= 3.0.6 leads to a crash.