ALT-BU-2020-3720-1
Branch p9 update bulletin.
Closed vulnerabilities
BDU:2020-02872
Уязвимость функции init_tmp (TeeJee.FileSystem.vala) приложения восстановления системы Timeshift, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2020-10174
init_tmp in TeeJee.FileSystem.vala in Timeshift before 20.03 unsafely reuses a preexisting temporary directory in the predictable location /tmp/timeshift. It follows symlinks in this location or uses directories owned by unprivileged users. Because Timeshift also executes scripts under this location, an attacker can attempt to win a race condition to replace scripts created by Timeshift with attacker-controlled scripts. Upon success, an attacker-controlled script is executed with full root privileges. This logic is practically always triggered when Timeshift runs regardless of the command-line arguments used.
- [oss-security] 20200306 CVE-2020-10174: timeshift: arbitrary local code execution due to unsafe usage of temporary directory in /tmp/timeshift
- https://bugzilla.suse.com/show_bug.cgi?id=1165802
- https://github.com/teejee2008/timeshift/commit/335b3d5398079278b8f7094c77bfd148b315b462
- https://github.com/teejee2008/timeshift/releases/tag/v20.03
- FEDORA-2020-1050d60507
- FEDORA-2020-6b3ae09449
- FEDORA-2020-c18248f61a
- USN-4312-1
- [oss-security] 20200306 CVE-2020-10174: timeshift: arbitrary local code execution due to unsafe usage of temporary directory in /tmp/timeshift
- USN-4312-1
- FEDORA-2020-c18248f61a
- FEDORA-2020-6b3ae09449
- FEDORA-2020-1050d60507
- https://github.com/teejee2008/timeshift/releases/tag/v20.03
- https://github.com/teejee2008/timeshift/commit/335b3d5398079278b8f7094c77bfd148b315b462
- https://bugzilla.suse.com/show_bug.cgi?id=1165802
Closed vulnerabilities
BDU:2022-00215
Уязвимость программы для анализа трафика wireshark, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-00217
Уязвимость программы для анализа трафика wireshark, связанная с неправильным освобождением памяти перед удалением последний ссылки, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-00253
Уязвимость программы для анализа трафика wireshark, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-9428
In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf parsing.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=9fe2de783dbcbe74144678d60a4e3923367044b2
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=9fe2de783dbcbe74144678d60a4e3923367044b2
- [debian-lts-announce] 20210206 [SECURITY] [DLA 2547-1] wireshark security update
- [debian-lts-announce] 20210206 [SECURITY] [DLA 2547-1] wireshark security update
- FEDORA-2020-ef943221ca
- FEDORA-2020-ef943221ca
- FEDORA-2020-87737529a4
- FEDORA-2020-87737529a4
- FEDORA-2020-da7dcee2ec
- FEDORA-2020-da7dcee2ec
- GLSA-202007-13
- GLSA-202007-13
- https://www.wireshark.org/security/wnpa-sec-2020-05.html
- https://www.wireshark.org/security/wnpa-sec-2020-05.html
Modified: 2024-11-21
CVE-2020-9430
In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the WiMax DLMAP dissector could crash. This was addressed in plugins/epan/wimax/msg_dlmap.c by validating a length field.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16383
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16383
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6b98dc63701b1da1cc7681cb383dabb0b7007d73
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6b98dc63701b1da1cc7681cb383dabb0b7007d73
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=93d6b03a67953b82880cdbdcf0d30e2a3246d790
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=93d6b03a67953b82880cdbdcf0d30e2a3246d790
- [debian-lts-announce] 20210206 [SECURITY] [DLA 2547-1] wireshark security update
- [debian-lts-announce] 20210206 [SECURITY] [DLA 2547-1] wireshark security update
- FEDORA-2020-ef943221ca
- FEDORA-2020-ef943221ca
- FEDORA-2020-87737529a4
- FEDORA-2020-87737529a4
- FEDORA-2020-da7dcee2ec
- FEDORA-2020-da7dcee2ec
- GLSA-202007-13
- GLSA-202007-13
- https://www.wireshark.org/security/wnpa-sec-2020-04.html
- https://www.wireshark.org/security/wnpa-sec-2020-04.html
Modified: 2024-11-21
CVE-2020-9431
In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the LTE RRC dissector could leak memory. This was addressed in epan/dissectors/packet-lte-rrc.c by adjusting certain append operations.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=086003c9d616906e08bbeeab9c17b3aa4c6ff850
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=086003c9d616906e08bbeeab9c17b3aa4c6ff850
- [debian-lts-announce] 20210206 [SECURITY] [DLA 2547-1] wireshark security update
- [debian-lts-announce] 20210206 [SECURITY] [DLA 2547-1] wireshark security update
- FEDORA-2020-ef943221ca
- FEDORA-2020-ef943221ca
- FEDORA-2020-87737529a4
- FEDORA-2020-87737529a4
- FEDORA-2020-da7dcee2ec
- FEDORA-2020-da7dcee2ec
- GLSA-202007-13
- GLSA-202007-13
- https://www.wireshark.org/security/wnpa-sec-2020-03.html
- https://www.wireshark.org/security/wnpa-sec-2020-03.html
Closed vulnerabilities
No data currently available.
Closed vulnerabilities
No data currently available.