ALT-BU-2019-3939-1
Branch sisyphus update bulletin.
Package ghostscript updated to version 9.28-alt0.rc1.1 for branch sisyphus in task 237325.
Closed vulnerabilities
BDU:2019-03225
Уязвимость процедуры .pdf_hook_DSC_Creator программы конвертирования файлов формата PostScript Ghostscript, позволяющая нарушителю получить доступ к файловой системе
BDU:2019-03226
Уязвимость процедуры .setuserparams2 программы конвертирования файлов формата PostScript Ghostscript, позволяющая нарушителю выполнить произвольные команды или получить доступ к файловой системе
BDU:2019-03227
Уязвимость процедуры setsystemparams программы конвертирования файлов формата PostScript Ghostscript, позволяющая нарушителю выполнить произвольные команды или получить доступ к файловой системе
BDU:2019-03228
Уязвимость процедуры .pdfexectoken программы конвертирования файлов формата PostScript Ghostscript, позволяющая нарушителю выполнить произвольные команды или получить доступ к файловой системе
Modified: 2024-11-21
CVE-2019-14811
A flaw was found in, ghostscript versions prior to 9.50, in the .pdf_hook_DSC_Creator procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2222
- openSUSE-SU-2019:2222
- RHBA-2019:2824
- RHBA-2019:2824
- RHSA-2019:2594
- RHSA-2019:2594
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14811
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14811
- [debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update
- [debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-0a9d525d71
- FEDORA-2019-0a9d525d71
- FEDORA-2019-953fc0f16d
- FEDORA-2019-953fc0f16d
- 20190910 [SECURITY] [DSA 4518-1] ghostscript security update
- 20190910 [SECURITY] [DSA 4518-1] ghostscript security update
- GLSA-202004-03
- GLSA-202004-03
- DSA-4518
- DSA-4518
Modified: 2024-11-21
CVE-2019-14812
A flaw was found in all ghostscript versions 9.x before 9.50, in the .setuserparams2 procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=885444fcbe10dc42787ecb76686c8ee4dd33bf33
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=885444fcbe10dc42787ecb76686c8ee4dd33bf33
- https://access.redhat.com/security/cve/cve-2019-14812
- https://access.redhat.com/security/cve/cve-2019-14812
- https://bugs.ghostscript.com/show_bug.cgi?id=701444
- https://bugs.ghostscript.com/show_bug.cgi?id=701444
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14812
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14812
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/
- GLSA-202004-03
- GLSA-202004-03
Modified: 2024-11-21
CVE-2019-14813
A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=885444fcbe10dc42787ecb76686c8ee4dd33bf33
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=885444fcbe10dc42787ecb76686c8ee4dd33bf33
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2222
- openSUSE-SU-2019:2222
- RHBA-2019:2824
- RHBA-2019:2824
- RHSA-2019:2594
- RHSA-2019:2594
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14813
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14813
- [debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update
- [debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-0a9d525d71
- FEDORA-2019-0a9d525d71
- FEDORA-2019-953fc0f16d
- FEDORA-2019-953fc0f16d
- 20190910 [SECURITY] [DSA 4518-1] ghostscript security update
- 20190910 [SECURITY] [DSA 4518-1] ghostscript security update
- GLSA-202004-03
- GLSA-202004-03
- DSA-4518
- DSA-4518
Modified: 2024-11-21
CVE-2019-14817
A flaw was found in, ghostscript versions prior to 9.50, in the .pdfexectoken and other procedures where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=cd1b1cacadac2479e291efe611979bdc1b3bdb19
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=cd1b1cacadac2479e291efe611979bdc1b3bdb19
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2222
- openSUSE-SU-2019:2222
- RHBA-2019:2824
- RHBA-2019:2824
- RHSA-2019:2594
- RHSA-2019:2594
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14817
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14817
- [debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update
- [debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-0a9d525d71
- FEDORA-2019-0a9d525d71
- FEDORA-2019-953fc0f16d
- FEDORA-2019-953fc0f16d
- 20190910 [SECURITY] [DSA 4518-1] ghostscript security update
- 20190910 [SECURITY] [DSA 4518-1] ghostscript security update
- GLSA-202004-03
- GLSA-202004-03
- DSA-4518
- DSA-4518
Closed vulnerabilities
BDU:2020-02871
Уязвимость набора библиотек NSS (Network Security Services), существующая из-за недостаточной проверки входных данных, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2019-17006
In Network Security Services (NSS) before 3.46, several cryptographic primitives had missing length checks. In cases where the application calling the library did not perform a sanity check on the inputs it could result in a crash due to a buffer overflow.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1539788
- https://bugzilla.mozilla.org/show_bug.cgi?id=1539788
- https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.46_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.46_release_notes
- https://security.netapp.com/advisory/ntap-20210129-0001/
- https://security.netapp.com/advisory/ntap-20210129-0001/
- https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04
- https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04
Package kernel-image-un-def updated to version 5.2.14-alt1 for branch sisyphus in task 237341.
Closed vulnerabilities
BDU:2019-03478
Уязвимость функции nbd_genl_status ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-16089
An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.
- https://lore.kernel.org/patchwork/patch/1106884/
- https://lore.kernel.org/patchwork/patch/1106884/
- https://lore.kernel.org/patchwork/patch/1126650/
- https://lore.kernel.org/patchwork/patch/1126650/
- https://security.netapp.com/advisory/ntap-20191004-0001/
- https://security.netapp.com/advisory/ntap-20191004-0001/
- https://support.f5.com/csp/article/K03814795?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K03814795?utm_source=f5support&%3Butm_medium=RSS
- USN-4414-1
- USN-4414-1
- USN-4425-1
- USN-4425-1
- USN-4439-1
- USN-4439-1
- USN-4440-1
- USN-4440-1
Modified: 2024-11-21
CVE-2019-16714
In the Linux kernel before 5.2.14, rds6_inc_info_copy in net/rds/recv.c allows attackers to obtain sensitive information from kernel stack memory because tos and flags fields are not initialized.
- [oss-security] 20190924 CVE-2019-16714: info leak in RDS rds6_inc_info_copy
- [oss-security] 20190924 CVE-2019-16714: info leak in RDS rds6_inc_info_copy
- [oss-security] 20190925 CVE-2019-16714: Linux kernel net/rds: info leak vulnerability in rds6_inc_info_copy
- [oss-security] 20190925 CVE-2019-16714: Linux kernel net/rds: info leak vulnerability in rds6_inc_info_copy
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.14
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.14
- https://github.com/torvalds/linux/commit/7d0a06586b2686ba80c4a2da5f91cb10ffbea736
- https://github.com/torvalds/linux/commit/7d0a06586b2686ba80c4a2da5f91cb10ffbea736
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://support.f5.com/csp/article/K48351130?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K48351130?utm_source=f5support&%3Butm_medium=RSS
- USN-4157-1
- USN-4157-1
- USN-4157-2
- USN-4157-2
Closed vulnerabilities
BDU:2020-01500
Уязвимость программного средства кэширования данных memcached, связанная с переполнением буфера на основе стека , позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-15026
memcached 1.5.16, when UNIX sockets are used, has a stack-based buffer over-read in conn_to_str in memcached.c.
- openSUSE-SU-2020:0721
- openSUSE-SU-2020:0721
- https://github.com/memcached/memcached/commit/554b56687a19300a75ec24184746b5512580c819
- https://github.com/memcached/memcached/commit/554b56687a19300a75ec24184746b5512580c819
- https://github.com/memcached/memcached/wiki/ReleaseNotes1517
- https://github.com/memcached/memcached/wiki/ReleaseNotes1517
- [debian-lts-announce] 20190907 [SECURITY] [DLA 1913-1] memcached security update
- [debian-lts-announce] 20190907 [SECURITY] [DLA 1913-1] memcached security update
- FEDORA-2019-68333329e0
- FEDORA-2019-68333329e0
- FEDORA-2019-15d61c1f7f
- FEDORA-2019-15d61c1f7f
- FEDORA-2019-694a4b39a9
- FEDORA-2019-694a4b39a9
- USN-4125-1
- USN-4125-1