ALT-BU-2019-3904-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-13161
An issue was discovered in Asterisk Open Source through 13.27.0, 14.x and 15.x through 15.7.2, and 16.x through 16.4.0, and Certified Asterisk through 13.21-cert3. A pointer dereference in chan_sip while handling SDP negotiation allows an attacker to crash Asterisk when handling an SDP answer to an outgoing T.38 re-invite. To exploit this vulnerability an attacker must cause the chan_sip module to send a T.38 re-invite request to them. Upon receipt, the attacker must send an SDP answer containing both a T.38 UDPTL stream and another media stream containing only a codec (which is not permitted according to the chan_sip configuration).
- http://downloads.digium.com/pub/security/AST-2019-003.html
- http://downloads.digium.com/pub/security/AST-2019-003.html
- https://issues.asterisk.org/jira/browse/ASTERISK-28465
- https://issues.asterisk.org/jira/browse/ASTERISK-28465
- [debian-lts-announce] 20191130 [SECURITY] [DLA 2017-1] asterisk security update
- [debian-lts-announce] 20191130 [SECURITY] [DLA 2017-1] asterisk security update
- [debian-lts-announce] 20220403 [SECURITY] [DLA 2969-1] asterisk security update
- [debian-lts-announce] 20220403 [SECURITY] [DLA 2969-1] asterisk security update
Closed bugs
Asterisk падает с segfaul при получении запроса REGISTER
Closed vulnerabilities
BDU:2019-02876
Уязвимость пакета OpenLDAP, связанная с ошибками реализации процедуры аутентификации, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-04729
Уязвимость демона slapd пакета OpenLDAP, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2019-13057
An issue was discovered in the server in OpenLDAP before 2.4.48. When the server administrator delegates rootDN (database admin) privileges for certain databases but wants to maintain isolation (e.g., for multi-tenant deployments), slapd does not properly stop a rootDN from requesting authorization as an identity from another database during a SASL bind or with a proxyAuthz (RFC 4370) control. (It is not a common configuration to deploy a system where the server administrator and a DB administrator enjoy different levels of trust.)
- openSUSE-SU-2019:2157
- openSUSE-SU-2019:2157
- openSUSE-SU-2019:2176
- openSUSE-SU-2019:2176
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- [debian-lts-announce] 20190818 [SECURITY] [DLA 1891-1] openldap security update
- [debian-lts-announce] 20190818 [SECURITY] [DLA 1891-1] openldap security update
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- https://security.netapp.com/advisory/ntap-20190822-0004/
- https://security.netapp.com/advisory/ntap-20190822-0004/
- https://support.apple.com/kb/HT210788
- https://support.apple.com/kb/HT210788
- USN-4078-1
- USN-4078-1
- USN-4078-2
- USN-4078-2
- https://www.openldap.org/its/?findid=9038
- https://www.openldap.org/its/?findid=9038
- https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
- https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Modified: 2024-11-21
CVE-2019-13565
An issue was discovered in OpenLDAP 2.x before 2.4.48. When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs. After the first SASL bind is completed, the sasl_ssf value is retained for all new non-SASL connections. Depending on the ACL configuration, this can affect different types of operations (searches, modifications, etc.). In other words, a successful authorization step completed by one user affects the authorization requirement for a different user.
- openSUSE-SU-2019:2157
- openSUSE-SU-2019:2157
- openSUSE-SU-2019:2176
- openSUSE-SU-2019:2176
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- [bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
- [bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20190818 [SECURITY] [DLA 1891-1] openldap security update
- [debian-lts-announce] 20190818 [SECURITY] [DLA 1891-1] openldap security update
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- https://support.apple.com/kb/HT210788
- https://support.apple.com/kb/HT210788
- https://support.f5.com/csp/article/K98008862?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K98008862?utm_source=f5support&%3Butm_medium=RSS
- USN-4078-1
- USN-4078-1
- USN-4078-2
- USN-4078-2
- https://www.openldap.org/its/index.cgi/?findid=9052
- https://www.openldap.org/its/index.cgi/?findid=9052
- https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
- https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Closed vulnerabilities
BDU:2019-00427
Уязвимость набора программного обеспечения для автоматической обработки конфигурации групп и назначения процессов для групп libcgroup, связанная с ошибками механизма разграничения доступа, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2018-14348
libcgroup up to and including 0.41 creates /var/log/cgred with mode 0666 regardless of the configured umask, leading to disclosure of information.
- openSUSE-SU-2018:2241
- openSUSE-SU-2018:2241
- RHSA-2019:2047
- RHSA-2019:2047
- https://bugzilla.suse.com/show_bug.cgi?id=1100365
- https://bugzilla.suse.com/show_bug.cgi?id=1100365
- [debian-lts-announce] 20180820 [SECURITY] [DLA 1472-1] libcgroup security update
- [debian-lts-announce] 20180820 [SECURITY] [DLA 1472-1] libcgroup security update
- FEDORA-2018-f6adf1cb62
- FEDORA-2018-f6adf1cb62
- https://sourceforge.net/p/libcg/libcg/ci/0d88b73d189ea3440ccaab00418d6469f76fa590/
- https://sourceforge.net/p/libcg/libcg/ci/0d88b73d189ea3440ccaab00418d6469f76fa590/
Closed vulnerabilities
BDU:2019-00921
Уязвимость функции QGifHandler кроссплатформенного фреймворка для разработки программного обеспечения Qt, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00922
Уязвимость функции QXMLStreamReader компонента QXmlStream кроссплатформенного фреймворка для разработки программного обеспечения Qt, позволяющая нарушителю вызвать отказ в обслуживании или получить несанкционированный доступ к информации
BDU:2019-00951
Уязвимость класса QBmpHandler кроссплатформенного фреймворка для разработки программного обеспечения Qt, позволяющая нарушителю вызвать отказ в обслуживании или получить несанкционированный доступ к информации
BDU:2021-03456
Уязвимость компонента qsvghandler.cpp кроссплатформенного фреймворка для разработки программного обеспечения Qt, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03457
Уязвимость компонента QTgaFile кроссплатформенного фреймворка для разработки программного обеспечения Qt, связанная с ошибкой механизма контроля расходуемых ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03458
Уязвимость компонента qppmhandler.cpp кроссплатформенного фреймворка для разработки программного обеспечения Qt, связанная с делением на ноль, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-15518
QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.
- openSUSE-SU-2018:4261
- openSUSE-SU-2018:4261
- openSUSE-SU-2020:1452
- openSUSE-SU-2020:1452
- openSUSE-SU-2020:1500
- openSUSE-SU-2020:1500
- openSUSE-SU-2020:1501
- openSUSE-SU-2020:1501
- openSUSE-SU-2020:1530
- openSUSE-SU-2020:1530
- RHSA-2019:2135
- RHSA-2019:2135
- RHSA-2019:3390
- RHSA-2019:3390
- https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- https://codereview.qt-project.org/#/c/236691/
- https://codereview.qt-project.org/#/c/236691/
- https://codereview.qt-project.org/#/c/236691/
- https://codereview.qt-project.org/#/c/236691/
- [debian-lts-announce] 20190103 [SECURITY] [DLA 1627-1] qtbase-opensource-src security update
- [debian-lts-announce] 20190103 [SECURITY] [DLA 1627-1] qtbase-opensource-src security update
- [debian-lts-announce] 20190514 [SECURITY] [DLA 1786-1] qt4-x11 security update
- [debian-lts-announce] 20190514 [SECURITY] [DLA 1786-1] qt4-x11 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2377-1] qt4-x11 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2377-1] qt4-x11 security update
- USN-4003-1
- USN-4003-1
- DSA-4374
- DSA-4374
Modified: 2024-11-21
CVE-2018-19869
An issue was discovered in Qt before 5.11.3. A malformed SVG image causes a segmentation fault in qsvghandler.cpp.
- openSUSE-SU-2019:1116
- openSUSE-SU-2019:1116
- openSUSE-SU-2020:1452
- openSUSE-SU-2020:1452
- openSUSE-SU-2020:1500
- openSUSE-SU-2020:1500
- openSUSE-SU-2020:1501
- openSUSE-SU-2020:1501
- openSUSE-SU-2020:1530
- openSUSE-SU-2020:1530
- RHSA-2019:2135
- RHSA-2019:2135
- https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- https://codereview.qt-project.org/#/c/234142/
- https://codereview.qt-project.org/#/c/234142/
- [debian-lts-announce] 20190514 [SECURITY] [DLA 1786-1] qt4-x11 security update
- [debian-lts-announce] 20190514 [SECURITY] [DLA 1786-1] qt4-x11 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2377-1] qt4-x11 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2377-1] qt4-x11 security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2422-1] qtsvg-opensource-src security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2422-1] qtsvg-opensource-src security update
Modified: 2024-11-21
CVE-2018-19870
An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.
- openSUSE-SU-2019:1239
- openSUSE-SU-2019:1239
- RHSA-2019:2135
- RHSA-2019:2135
- RHSA-2019:3390
- RHSA-2019:3390
- https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- https://codereview.qt-project.org/#/c/235998/
- https://codereview.qt-project.org/#/c/235998/
- [debian-lts-announce] 20190103 [SECURITY] [DLA 1627-1] qtbase-opensource-src security update
- [debian-lts-announce] 20190103 [SECURITY] [DLA 1627-1] qtbase-opensource-src security update
- [debian-lts-announce] 20190514 [SECURITY] [DLA 1786-1] qt4-x11 security update
- [debian-lts-announce] 20190514 [SECURITY] [DLA 1786-1] qt4-x11 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2377-1] qt4-x11 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2377-1] qt4-x11 security update
- USN-4003-1
- USN-4003-1
- DSA-4374
- DSA-4374
Modified: 2024-11-21
CVE-2018-19871
An issue was discovered in Qt before 5.11.3. There is QTgaFile Uncontrolled Resource Consumption.
- openSUSE-SU-2019:1115
- openSUSE-SU-2019:1115
- RHSA-2019:2135
- RHSA-2019:2135
- https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- https://codereview.qt-project.org/#/c/237761/
- https://codereview.qt-project.org/#/c/237761/
- [debian-lts-announce] 20190514 [SECURITY] [DLA 1786-1] qt4-x11 security update
- [debian-lts-announce] 20190514 [SECURITY] [DLA 1786-1] qt4-x11 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2377-1] qt4-x11 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2377-1] qt4-x11 security update
Modified: 2024-11-21
CVE-2018-19872
An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in qppmhandler.cpp.
- http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- openSUSE-SU-2019:1239
- openSUSE-SU-2019:1239
- https://bugreports.qt.io/browse/QTBUG-69449
- https://bugreports.qt.io/browse/QTBUG-69449
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2377-1] qt4-x11 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2377-1] qt4-x11 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2376-1] qtbase-opensource-src security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2376-1] qtbase-opensource-src security update
- FEDORA-2019-b5e690b96e
- FEDORA-2019-b5e690b96e
- FEDORA-2019-ae913a2f00
- FEDORA-2019-ae913a2f00
- FEDORA-2019-03ac7f1d2f
- FEDORA-2019-03ac7f1d2f
- USN-4275-1
- USN-4275-1
Modified: 2025-02-11
CVE-2018-19873
An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.
- openSUSE-SU-2018:4261
- openSUSE-SU-2018:4261
- openSUSE-SU-2020:1452
- openSUSE-SU-2020:1452
- openSUSE-SU-2020:1500
- openSUSE-SU-2020:1500
- openSUSE-SU-2020:1501
- openSUSE-SU-2020:1501
- openSUSE-SU-2020:1530
- openSUSE-SU-2020:1530
- RHSA-2019:2135
- RHSA-2019:2135
- RHSA-2019:3390
- RHSA-2019:3390
- https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- https://codereview.qt-project.org/#/c/238749/
- https://codereview.qt-project.org/#/c/238749/
- [debian-lts-announce] 20190103 [SECURITY] [DLA 1627-1] qtbase-opensource-src security update
- [debian-lts-announce] 20190103 [SECURITY] [DLA 1627-1] qtbase-opensource-src security update
- [debian-lts-announce] 20190514 [SECURITY] [DLA 1786-1] qt4-x11 security update
- [debian-lts-announce] 20190514 [SECURITY] [DLA 1786-1] qt4-x11 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2377-1] qt4-x11 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2377-1] qt4-x11 security update
- USN-4003-1
- USN-4003-1
- DSA-4374
- DSA-4374
Closed vulnerabilities
BDU:2019-03214
Уязвимость агента доставки электронной почты Dovecot, связанная с возможностью записи за пределами границ памяти, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2019-11500
In Dovecot before 2.2.36.4 and 2.3.x before 2.3.7.2 (and Pigeonhole before 0.5.7.2), protocol processing can fail for quoted strings. This occurs because '\0' characters are mishandled, and can lead to out-of-bounds writes and remote code execution.
- openSUSE-SU-2019:2278
- openSUSE-SU-2019:2278
- openSUSE-SU-2019:2281
- openSUSE-SU-2019:2281
- http://www.openwall.com/lists/oss-security/2019/08/28/3
- http://www.openwall.com/lists/oss-security/2019/08/28/3
- RHSA-2019:2822
- RHSA-2019:2822
- RHSA-2019:2836
- RHSA-2019:2836
- RHSA-2019:2885
- RHSA-2019:2885
- https://dovecot.org/pipermail/dovecot-news/2019-August/000417.html
- https://dovecot.org/pipermail/dovecot-news/2019-August/000417.html
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1901-1] dovecot security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1901-1] dovecot security update
- FEDORA-2019-3844281be1
- FEDORA-2019-3844281be1
- FEDORA-2019-59d60bd1fa
- FEDORA-2019-59d60bd1fa
- FEDORA-2019-ea638fb605
- FEDORA-2019-ea638fb605
- GLSA-201908-29
- GLSA-201908-29
- https://www.dovecot.org/security.html
- https://www.dovecot.org/security.html
Package dovecot-pigeonhole updated to version 0.5.7.2-alt1 for branch sisyphus in task 236726.
Closed vulnerabilities
BDU:2019-03214
Уязвимость агента доставки электронной почты Dovecot, связанная с возможностью записи за пределами границ памяти, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2019-11500
In Dovecot before 2.2.36.4 and 2.3.x before 2.3.7.2 (and Pigeonhole before 0.5.7.2), protocol processing can fail for quoted strings. This occurs because '\0' characters are mishandled, and can lead to out-of-bounds writes and remote code execution.
- openSUSE-SU-2019:2278
- openSUSE-SU-2019:2278
- openSUSE-SU-2019:2281
- openSUSE-SU-2019:2281
- http://www.openwall.com/lists/oss-security/2019/08/28/3
- http://www.openwall.com/lists/oss-security/2019/08/28/3
- RHSA-2019:2822
- RHSA-2019:2822
- RHSA-2019:2836
- RHSA-2019:2836
- RHSA-2019:2885
- RHSA-2019:2885
- https://dovecot.org/pipermail/dovecot-news/2019-August/000417.html
- https://dovecot.org/pipermail/dovecot-news/2019-August/000417.html
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1901-1] dovecot security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1901-1] dovecot security update
- FEDORA-2019-3844281be1
- FEDORA-2019-3844281be1
- FEDORA-2019-59d60bd1fa
- FEDORA-2019-59d60bd1fa
- FEDORA-2019-ea638fb605
- FEDORA-2019-ea638fb605
- GLSA-201908-29
- GLSA-201908-29
- https://www.dovecot.org/security.html
- https://www.dovecot.org/security.html