ALT-BU-2020-3721-12
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2020-03220
Уязвимость демона ntpd реализации протокола синхронизации времени NTP, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-8956
ntpd in ntp 4.2.8p10, 4.2.8p11, 4.2.8p12 and 4.2.8p13 allow remote attackers to prevent a broadcast client from synchronizing its clock with a broadcast NTP server via soofed mode 3 and mode 5 packets. The attacker must either be a part of the same broadcast network or control a slave in that broadcast network that can capture certain required packets on the attacker's behalf and send them to the attacker.
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html
- http://www.ntp.org/
- https://arxiv.org/abs/2005.01783
- https://nikhiltripathi.in/NTP_attack.pdf
- https://security.netapp.com/advisory/ntap-20200518-0006/
- https://tools.ietf.org/html/rfc5905
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html
- http://www.ntp.org/
- https://arxiv.org/abs/2005.01783
- https://nikhiltripathi.in/NTP_attack.pdf
- https://security.netapp.com/advisory/ntap-20200518-0006/
- https://tools.ietf.org/html/rfc5905
Modified: 2025-05-05
CVE-2020-11868
ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin timestamp.
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html
- http://support.ntp.org/bin/view/Main/NtpBug3592
- https://bugzilla.redhat.com/show_bug.cgi?id=1716665
- https://lists.debian.org/debian-lts-announce/2020/05/msg00004.html
- https://security.gentoo.org/glsa/202007-12
- https://security.netapp.com/advisory/ntap-20200424-0002/
- https://www.oracle.com//security-alerts/cpujul2021.html
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html
- http://support.ntp.org/bin/view/Main/NtpBug3592
- https://bugzilla.redhat.com/show_bug.cgi?id=1716665
- https://lists.debian.org/debian-lts-announce/2020/05/msg00004.html
- https://security.gentoo.org/glsa/202007-12
- https://security.netapp.com/advisory/ntap-20200424-0002/
- https://www.oracle.com//security-alerts/cpujul2021.html
Modified: 2025-05-05
CVE-2020-13817
ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance.
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html
- http://support.ntp.org/bin/view/Main/NtpBug3596
- https://bugs.ntp.org/show_bug.cgi?id=3596
- https://security.gentoo.org/glsa/202007-12
- https://security.netapp.com/advisory/ntap-20200625-0004/
- https://www.oracle.com/security-alerts/cpujan2022.html
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html
- http://support.ntp.org/bin/view/Main/NtpBug3596
- https://bugs.ntp.org/show_bug.cgi?id=3596
- https://security.gentoo.org/glsa/202007-12
- https://security.netapp.com/advisory/ntap-20200625-0004/
- https://www.oracle.com/security-alerts/cpujan2022.html
Package qt5-remoteobjects updated to version 5.12.7-alt1 for branch sisyphus in task 248426.
Closed vulnerabilities
BDU:2022-01758
Уязвимость компонента QPluginLoader кроссплатформенного фреймворка для разработки программного обеспечения Qt, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2025-04-20
CVE-2017-15011
The named pipes in qtsingleapp in Qt 5.x, as used in qBittorrent and SugarSync, are configured for remote access and allow remote attackers to cause a denial of service (application crash) via an unspecified string.
Modified: 2024-11-21
CVE-2020-0570
Uncontrolled search path in the QT Library before 5.14.0, 5.12.7 and 5.9.10 may allow an authenticated user to potentially enable elevation of privilege via local access.
- https://bugreports.qt.io/browse/QTBUG-81272
- https://bugzilla.redhat.com/show_bug.cgi?id=1800604
- https://lists.qt-project.org/pipermail/development/2020-January/038534.html
- https://bugreports.qt.io/browse/QTBUG-81272
- https://bugzilla.redhat.com/show_bug.cgi?id=1800604
- https://lists.qt-project.org/pipermail/development/2020-January/038534.html
Modified: 2024-11-21
CVE-2020-24742
An issue has been fixed in Qt versions 5.14.0 where QPluginLoader attempts to load plugins relative to the working directory, allowing attackers to execute arbitrary code via crafted files.
Package alterator-ca updated to version 0.5.7-alt1 for branch sisyphus in task 248434.
Closed bugs
Используется устаревший алгоритм md5
Closed vulnerabilities
BDU:2021-00092
Уязвимость подсистемы инициализации и управления службами Linux systemd, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06889
Уязвимость подсистемы инициализации и управления службами Systemd, связанная с обходом аутентификации посредством спуфинга, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-13529
An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server.
- http://www.openwall.com/lists/oss-security/2021/08/04/2
- http://www.openwall.com/lists/oss-security/2021/08/17/3
- http://www.openwall.com/lists/oss-security/2021/09/07/3
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
- https://security.gentoo.org/glsa/202107-48
- https://security.netapp.com/advisory/ntap-20210625-0005/
- https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
- http://www.openwall.com/lists/oss-security/2021/08/04/2
- http://www.openwall.com/lists/oss-security/2021/08/17/3
- http://www.openwall.com/lists/oss-security/2021/09/07/3
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
- https://security.gentoo.org/glsa/202107-48
- https://security.netapp.com/advisory/ntap-20210625-0005/
- https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
Modified: 2025-06-09
CVE-2020-13776
systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.
- https://github.com/systemd/systemd/issues/15985
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
- https://security.netapp.com/advisory/ntap-20200611-0003/
- https://github.com/systemd/systemd/issues/15985
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
- https://security.netapp.com/advisory/ntap-20200611-0003/
Package xapian-core updated to version 1.4.15-alt1 for branch sisyphus in task 248304.
Closed vulnerabilities
BDU:2019-00444
Уязвимость функции Xapian::MSet::snippet() библиотеки для полнотекстового поиска Xapian (xapian-core), позволяющая нарушителю осуществить межсайтовое выполнение сценариев
Modified: 2024-11-21
CVE-2018-0499
A cross-site scripting vulnerability in queryparser/termgenerator_internal.cc in Xapian xapian-core before 1.4.6 exists due to incomplete HTML escaping by Xapian::MSet::snippet().
- https://lists.xapian.org/pipermail/xapian-discuss/2018-July/009652.html
- https://trac.xapian.org/wiki/SecurityFixes/2018-07-02
- https://usn.ubuntu.com/3709-1/
- https://lists.xapian.org/pipermail/xapian-discuss/2018-July/009652.html
- https://trac.xapian.org/wiki/SecurityFixes/2018-07-02
- https://usn.ubuntu.com/3709-1/
Closed vulnerabilities
BDU:2020-01677
Уязвимость функции mb_strtolower () при использовании кодировки UTF-32LE интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2020-02386
Уязвимость реализации функции exif_read_data() интерпретатора языка программирования PHP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
BDU:2020-02387
Уязвимость реализации функции get_headers() интерпретатора языка программирования PHP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2020-7064
In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or crash.
- http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
- https://bugs.php.net/bug.php?id=79282
- https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
- https://security.netapp.com/advisory/ntap-20200403-0001/
- https://usn.ubuntu.com/4330-1/
- https://usn.ubuntu.com/4330-2/
- https://www.debian.org/security/2020/dsa-4717
- https://www.debian.org/security/2020/dsa-4719
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.tenable.com/security/tns-2021-14
- http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
- https://bugs.php.net/bug.php?id=79282
- https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
- https://security.netapp.com/advisory/ntap-20200403-0001/
- https://usn.ubuntu.com/4330-1/
- https://usn.ubuntu.com/4330-2/
- https://www.debian.org/security/2020/dsa-4717
- https://www.debian.org/security/2020/dsa-4719
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.tenable.com/security/tns-2021-14
Modified: 2024-11-21
CVE-2020-7065
In PHP versions 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using mb_strtolower() function with UTF-32LE encoding, certain invalid strings could cause PHP to overwrite stack-allocated buffer. This could lead to memory corruption, crashes and potentially code execution.
- https://bugs.php.net/bug.php?id=79371
- https://security.netapp.com/advisory/ntap-20200403-0001/
- https://usn.ubuntu.com/4330-1/
- https://usn.ubuntu.com/4330-2/
- https://www.debian.org/security/2020/dsa-4719
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.php.net/ChangeLog-7.php#7.4.4
- https://www.tenable.com/security/tns-2021-14
- https://bugs.php.net/bug.php?id=79371
- https://security.netapp.com/advisory/ntap-20200403-0001/
- https://usn.ubuntu.com/4330-1/
- https://usn.ubuntu.com/4330-2/
- https://www.debian.org/security/2020/dsa-4719
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.php.net/ChangeLog-7.php#7.4.4
- https://www.tenable.com/security/tns-2021-14
Modified: 2024-11-21
CVE-2020-7066
In PHP versions 7.2.x below 7.2.29, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using get_headers() with user-supplied URL, if the URL contains zero (\0) character, the URL will be silently truncated at it. This may cause some software to make incorrect assumptions about the target of the get_headers() and possibly send some information to a wrong server.
- http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
- https://bugs.php.net/bug.php?id=79329
- https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
- https://security.netapp.com/advisory/ntap-20200403-0001/
- https://usn.ubuntu.com/4330-2/
- https://www.debian.org/security/2020/dsa-4717
- https://www.debian.org/security/2020/dsa-4719
- https://www.tenable.com/security/tns-2021-14
- http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
- https://bugs.php.net/bug.php?id=79329
- https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
- https://security.netapp.com/advisory/ntap-20200403-0001/
- https://usn.ubuntu.com/4330-2/
- https://www.debian.org/security/2020/dsa-4717
- https://www.debian.org/security/2020/dsa-4719
- https://www.tenable.com/security/tns-2021-14
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-10931
Memcached 1.6.x before 1.6.2 allows remote attackers to cause a denial of service (daemon crash) via a crafted binary protocol header to try_read_command_binary in memcached.c.
- https://github.com/memcached/memcached/commit/02c6a2b62ddcb6fa4569a591d3461a156a636305
- https://github.com/memcached/memcached/issues/629
- https://github.com/memcached/memcached/wiki/ReleaseNotes162
- https://github.com/memcached/memcached/commit/02c6a2b62ddcb6fa4569a591d3461a156a636305
- https://github.com/memcached/memcached/issues/629
- https://github.com/memcached/memcached/wiki/ReleaseNotes162
Closed bugs
[security] memcached 1.6.2