ALT-BU-2019-3906-1
Branch p9 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-9834
The Netdata web application through 1.13.0 allows remote attackers to inject their own malicious HTML code into an imported snapshot, aka HTML Injection. Successful exploitation will allow attacker-supplied HTML to run in the context of the affected browser, potentially allowing the attacker to steal authentication credentials or to control how the site is rendered to the user. NOTE: the vendor disputes the risk because there is a clear warning next to the button for importing a snapshot
Closed vulnerabilities
BDU:2020-02113
Уязвимость виртуальной обучающей среды moodle, связанная с недостатками контроля доступа, позволяющая нарушителю оказать воздействие на целостность защищаемой информации
Modified: 2024-11-21
CVE-2019-10186
A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. A sesskey (CSRF) token was not being utilised by the XML loading/unloading admin tool.
Modified: 2024-11-21
CVE-2019-10187
A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Users with permission to delete entries from a glossary were able to delete entries from other glossaries they did not have direct access to.
Modified: 2024-11-21
CVE-2019-10188
A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Teachers in a quiz group could modify group overrides for other groups in the same quiz.
Modified: 2024-11-21
CVE-2019-10189
A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Teachers in an assignment group could modify group overrides for other groups in the same assignment.
Closed vulnerabilities
BDU:2019-03251
Уязвимость библиотеки getchar.c текстового редактора Vim, связанная с отсутствием мер по нейтрализации специальных элементов, используемых в команде операционной системы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-12735
getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline, as demonstrated by execute in Vim, and assert_fails or nvim_input in Neovim.
- openSUSE-SU-2019:1551
- openSUSE-SU-2019:1551
- openSUSE-SU-2019:1562
- openSUSE-SU-2019:1562
- openSUSE-SU-2019:1561
- openSUSE-SU-2019:1561
- openSUSE-SU-2019:1759
- openSUSE-SU-2019:1759
- openSUSE-SU-2019:1796
- openSUSE-SU-2019:1796
- openSUSE-SU-2019:1997
- openSUSE-SU-2019:1997
- 108724
- 108724
- RHSA-2019:1619
- RHSA-2019:1619
- RHSA-2019:1774
- RHSA-2019:1774
- RHSA-2019:1793
- RHSA-2019:1793
- RHSA-2019:1947
- RHSA-2019:1947
- https://bugs.debian.org/930020
- https://bugs.debian.org/930020
- https://bugs.debian.org/930024
- https://bugs.debian.org/930024
- https://github.com/neovim/neovim/pull/10082
- https://github.com/neovim/neovim/pull/10082
- https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md
- https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md
- https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040
- https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040
- [debian-lts-announce] 20190803 [SECURITY] [DLA 1871-1] vim security update
- [debian-lts-announce] 20190803 [SECURITY] [DLA 1871-1] vim security update
- FEDORA-2019-d79f89346c
- FEDORA-2019-d79f89346c
- FEDORA-2019-dcd49378b8
- FEDORA-2019-dcd49378b8
- 20190724 [SECURITY] [DSA 4487-1] neovim security update
- 20190724 [SECURITY] [DSA 4487-1] neovim security update
- 20190624 [SECURITY] [DSA 4467-2] vim regression update
- 20190624 [SECURITY] [DSA 4467-2] vim regression update
- GLSA-202003-04
- GLSA-202003-04
- https://support.f5.com/csp/article/K93144355
- https://support.f5.com/csp/article/K93144355
- https://support.f5.com/csp/article/K93144355?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K93144355?utm_source=f5support&%3Butm_medium=RSS
- USN-4016-1
- USN-4016-1
- USN-4016-2
- USN-4016-2
- DSA-4467
- DSA-4467
- DSA-4487
- DSA-4487
Closed vulnerabilities
BDU:2019-02876
Уязвимость пакета OpenLDAP, связанная с ошибками реализации процедуры аутентификации, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-04729
Уязвимость демона slapd пакета OpenLDAP, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2019-13057
An issue was discovered in the server in OpenLDAP before 2.4.48. When the server administrator delegates rootDN (database admin) privileges for certain databases but wants to maintain isolation (e.g., for multi-tenant deployments), slapd does not properly stop a rootDN from requesting authorization as an identity from another database during a SASL bind or with a proxyAuthz (RFC 4370) control. (It is not a common configuration to deploy a system where the server administrator and a DB administrator enjoy different levels of trust.)
- openSUSE-SU-2019:2157
- openSUSE-SU-2019:2157
- openSUSE-SU-2019:2176
- openSUSE-SU-2019:2176
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- [debian-lts-announce] 20190818 [SECURITY] [DLA 1891-1] openldap security update
- [debian-lts-announce] 20190818 [SECURITY] [DLA 1891-1] openldap security update
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- https://security.netapp.com/advisory/ntap-20190822-0004/
- https://security.netapp.com/advisory/ntap-20190822-0004/
- https://support.apple.com/kb/HT210788
- https://support.apple.com/kb/HT210788
- USN-4078-1
- USN-4078-1
- USN-4078-2
- USN-4078-2
- https://www.openldap.org/its/?findid=9038
- https://www.openldap.org/its/?findid=9038
- https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
- https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Modified: 2024-11-21
CVE-2019-13565
An issue was discovered in OpenLDAP 2.x before 2.4.48. When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs. After the first SASL bind is completed, the sasl_ssf value is retained for all new non-SASL connections. Depending on the ACL configuration, this can affect different types of operations (searches, modifications, etc.). In other words, a successful authorization step completed by one user affects the authorization requirement for a different user.
- openSUSE-SU-2019:2157
- openSUSE-SU-2019:2157
- openSUSE-SU-2019:2176
- openSUSE-SU-2019:2176
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- [bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
- [bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20190818 [SECURITY] [DLA 1891-1] openldap security update
- [debian-lts-announce] 20190818 [SECURITY] [DLA 1891-1] openldap security update
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- https://support.apple.com/kb/HT210788
- https://support.apple.com/kb/HT210788
- https://support.f5.com/csp/article/K98008862?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K98008862?utm_source=f5support&%3Butm_medium=RSS
- USN-4078-1
- USN-4078-1
- USN-4078-2
- USN-4078-2
- https://www.openldap.org/its/index.cgi/?findid=9052
- https://www.openldap.org/its/index.cgi/?findid=9052
- https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
- https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Closed vulnerabilities
BDU:2019-03214
Уязвимость агента доставки электронной почты Dovecot, связанная с возможностью записи за пределами границ памяти, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2019-11500
In Dovecot before 2.2.36.4 and 2.3.x before 2.3.7.2 (and Pigeonhole before 0.5.7.2), protocol processing can fail for quoted strings. This occurs because '\0' characters are mishandled, and can lead to out-of-bounds writes and remote code execution.
- openSUSE-SU-2019:2278
- openSUSE-SU-2019:2278
- openSUSE-SU-2019:2281
- openSUSE-SU-2019:2281
- http://www.openwall.com/lists/oss-security/2019/08/28/3
- http://www.openwall.com/lists/oss-security/2019/08/28/3
- RHSA-2019:2822
- RHSA-2019:2822
- RHSA-2019:2836
- RHSA-2019:2836
- RHSA-2019:2885
- RHSA-2019:2885
- https://dovecot.org/pipermail/dovecot-news/2019-August/000417.html
- https://dovecot.org/pipermail/dovecot-news/2019-August/000417.html
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1901-1] dovecot security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1901-1] dovecot security update
- FEDORA-2019-3844281be1
- FEDORA-2019-3844281be1
- FEDORA-2019-59d60bd1fa
- FEDORA-2019-59d60bd1fa
- FEDORA-2019-ea638fb605
- FEDORA-2019-ea638fb605
- GLSA-201908-29
- GLSA-201908-29
- https://www.dovecot.org/security.html
- https://www.dovecot.org/security.html
Package dovecot-pigeonhole updated to version 0.5.7.2-alt1 for branch p9 in task 236729.
Closed vulnerabilities
BDU:2019-03214
Уязвимость агента доставки электронной почты Dovecot, связанная с возможностью записи за пределами границ памяти, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2019-11500
In Dovecot before 2.2.36.4 and 2.3.x before 2.3.7.2 (and Pigeonhole before 0.5.7.2), protocol processing can fail for quoted strings. This occurs because '\0' characters are mishandled, and can lead to out-of-bounds writes and remote code execution.
- openSUSE-SU-2019:2278
- openSUSE-SU-2019:2278
- openSUSE-SU-2019:2281
- openSUSE-SU-2019:2281
- http://www.openwall.com/lists/oss-security/2019/08/28/3
- http://www.openwall.com/lists/oss-security/2019/08/28/3
- RHSA-2019:2822
- RHSA-2019:2822
- RHSA-2019:2836
- RHSA-2019:2836
- RHSA-2019:2885
- RHSA-2019:2885
- https://dovecot.org/pipermail/dovecot-news/2019-August/000417.html
- https://dovecot.org/pipermail/dovecot-news/2019-August/000417.html
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1901-1] dovecot security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1901-1] dovecot security update
- FEDORA-2019-3844281be1
- FEDORA-2019-3844281be1
- FEDORA-2019-59d60bd1fa
- FEDORA-2019-59d60bd1fa
- FEDORA-2019-ea638fb605
- FEDORA-2019-ea638fb605
- GLSA-201908-29
- GLSA-201908-29
- https://www.dovecot.org/security.html
- https://www.dovecot.org/security.html
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-18594
nse_libssh2.cc in Nmap 7.70 is subject to a denial of service condition due to a double free when an SSH connection fails, as demonstrated by a leading \n character to ssh-brute.nse or ssh-auth-methods.nse.
- openSUSE-SU-2019:2198
- openSUSE-SU-2019:2198
- openSUSE-SU-2019:2200
- openSUSE-SU-2019:2200
- https://github.com/AMatchandaHaystack/Research/blob/master/Nmap%26libsshDF
- https://github.com/AMatchandaHaystack/Research/blob/master/Nmap%26libsshDF
- https://github.com/nmap/nmap/commit/350bbe0597d37ad67abe5fef8fba984707b4e9ad
- https://github.com/nmap/nmap/commit/350bbe0597d37ad67abe5fef8fba984707b4e9ad
- https://github.com/nmap/nmap/issues/1077
- https://github.com/nmap/nmap/issues/1077
- https://github.com/nmap/nmap/issues/1227
- https://github.com/nmap/nmap/issues/1227
- https://seclists.org/nmap-announce/2019/0
- https://seclists.org/nmap-announce/2019/0
- https://seclists.org/nmap-dev/2018/q2/45
- https://seclists.org/nmap-dev/2018/q2/45
Modified: 2024-11-21
CVE-2018-15173
Nmap through 7.70, when the -sV option is used, allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted TCP-based service.
- http://code610.blogspot.com/2018/07/crashing-nmap-760.html
- http://code610.blogspot.com/2018/07/crashing-nmap-760.html
- http://code610.blogspot.com/2018/07/crashing-nmap-770.html
- http://code610.blogspot.com/2018/07/crashing-nmap-770.html
- openSUSE-SU-2019:1462
- openSUSE-SU-2019:1462
- openSUSE-SU-2019:2198
- openSUSE-SU-2019:2198
- openSUSE-SU-2019:2200
- openSUSE-SU-2019:2200
- https://security.netapp.com/advisory/ntap-20200827-0004/
- https://security.netapp.com/advisory/ntap-20200827-0004/
Closed vulnerabilities
BDU:2015-03137
Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09693
Уязвимость операционной системы Gentoo Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2010-2891
Buffer overflow in the smiGetNode function in lib/smi.c in libsmi 0.4.8 allows context-dependent attackers to execute arbitrary code via an Object Identifier (aka OID) represented as a numerical string containing many components separated by . (dot) characters.
- SUSE-SR:2011:001
- SUSE-SR:2011:001
- SUSE-SR:2011:002
- SUSE-SR:2011:002
- 41841
- 41841
- 42877
- 42877
- 42902
- 42902
- 43068
- 43068
- http://security-tracker.debian.org/tracker/CVE-2010-2891
- http://security-tracker.debian.org/tracker/CVE-2010-2891
- http://www.coresecurity.com/content/libsmi-smigetnode-buffer-overflow
- http://www.coresecurity.com/content/libsmi-smigetnode-buffer-overflow
- DSA-2145
- DSA-2145
- 15293
- 15293
- MDVSA-2010:209
- MDVSA-2010:209
- 20101020 [CORE-2010-0819] LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form
- 20101020 [CORE-2010-0819] LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form
- 44276
- 44276
- ADV-2010-2764
- ADV-2010-2764
- ADV-2011-0076
- ADV-2011-0076
- ADV-2011-0111
- ADV-2011-0111
- ADV-2011-0212
- ADV-2011-0212
- libsmi-smigetnode-bo(62686)
- libsmi-smigetnode-bo(62686)
Package enlightenment updated to version 0.23.0-alt1 for branch p9 in task 236767.
Closed bugs
Enlightenment не может быть запущен из lightdm