ALT-BU-2020-3654-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2020-00431
Уязвимость компонента C API системы управления базами данных MySQL Client, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05136
Уязвимость функции mysql_install_db системы управления базами данных MariaDB, связанная с некорректным определением ссылки перед доступом к файлу, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2020-2574
Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2020:0289
- openSUSE-SU-2020:0289
- [oss-security] 20200929 QEMU: NULL pointer derefrence issues
- [oss-security] 20200929 QEMU: NULL pointer derefrence issues
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200122-0002/
- https://security.netapp.com/advisory/ntap-20200122-0002/
- USN-4250-1
- USN-4250-1
- USN-4250-2
- USN-4250-2
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Modified: 2024-11-21
CVE-2020-7221
mysql_install_db in MariaDB 10.4.7 through 10.4.11 allows privilege escalation from the mysql user account to root because chown and chmod are performed unsafely, as demonstrated by a symlink attack on a chmod 04755 of auth_pam_tool_dir/auth_pam_tool. NOTE: this does not affect the Oracle MySQL product, which implements mysql_install_db differently.
- https://bugzilla.suse.com/show_bug.cgi?id=1160868
- https://bugzilla.suse.com/show_bug.cgi?id=1160868
- https://github.com/MariaDB/server/commit/9d18b6246755472c8324bf3e20e234e08ac45618
- https://github.com/MariaDB/server/commit/9d18b6246755472c8324bf3e20e234e08ac45618
- https://seclists.org/oss-sec/2020/q1/55
- https://seclists.org/oss-sec/2020/q1/55
Closed vulnerabilities
BDU:2020-02039
Уязвимость системы инициализации Linux systemd, связанная с обращением к памяти после ее освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-1712
A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
- https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
- https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
- https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
- https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
- https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
- https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
- https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
- https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
- [debian-lts-announce] 20220630 [SECURITY] [DLA 3063-1] systemd security update
- [debian-lts-announce] 20220630 [SECURITY] [DLA 3063-1] systemd security update
- https://www.openwall.com/lists/oss-security/2020/02/05/1
- https://www.openwall.com/lists/oss-security/2020/02/05/1
Package startup-rescue updated to version 0.32-alt4 for branch sisyphus in task 246283.
Closed bugs
Зависает загрузка на этапе конфигрурирования wlan-интерфейса