ALT-BU-2020-3770-1
Branch p9 update bulletin.
Closed vulnerabilities
BDU:2021-03733
Уязвимость системы хранения данных Ceph, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2020-1759
A vulnerability was found in Red Hat Ceph Storage 4 and Red Hat Openshift Container Storage 4.2 where, A nonce reuse vulnerability was discovered in the secure mode of the messenger v2 protocol, which can allow an attacker to forge auth tags and potentially manipulate the data by leveraging the reuse of a nonce in a session. Messages encrypted using a reused nonce value are susceptible to serious confidentiality and integrity attacks.
Modified: 2024-11-21
CVE-2020-1760
A flaw was found in the Ceph Object Gateway, where it supports request sent by an anonymous user in Amazon S3. This flaw could lead to potential XSS attacks due to the lack of proper neutralization of untrusted input.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1760
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1760
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- FEDORA-2020-81b9c6cddc
- FEDORA-2020-81b9c6cddc
- GLSA-202105-39
- GLSA-202105-39
- USN-4528-1
- USN-4528-1
- https://www.openwall.com/lists/oss-security/2020/04/07/1
- https://www.openwall.com/lists/oss-security/2020/04/07/1
Package python-module-psutil updated to version 5.7.0-alt1 for branch p9 in task 244280.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-18874
psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.
- https://github.com/giampaolo/psutil/pull/1616
- https://github.com/giampaolo/psutil/pull/1616
- [debian-lts-announce] 20191118 [SECURITY] [DLA 1998-1] python-psutil security update
- [debian-lts-announce] 20191118 [SECURITY] [DLA 1998-1] python-psutil security update
- FEDORA-2020-a06ebafad8
- FEDORA-2020-a06ebafad8
- FEDORA-2020-021fb887ac
- FEDORA-2020-021fb887ac
- USN-4204-1
- USN-4204-1
Closed bugs
Обновить компонент. CVE-2019-18874
Closed vulnerabilities
BDU:2019-00826
Уязвимость инструмента для запуска изолированных контейнеров runc, связанная с ошибками обработки файлового дескриптора, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2019-5736
runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe.
- openSUSE-SU-2019:1079
- openSUSE-SU-2019:1079
- openSUSE-SU-2019:1227
- openSUSE-SU-2019:1227
- openSUSE-SU-2019:1275
- openSUSE-SU-2019:1275
- openSUSE-SU-2019:1444
- openSUSE-SU-2019:1444
- openSUSE-SU-2019:1481
- openSUSE-SU-2019:1481
- openSUSE-SU-2019:1499
- openSUSE-SU-2019:1499
- openSUSE-SU-2019:1506
- openSUSE-SU-2019:1506
- openSUSE-SU-2019:2021
- openSUSE-SU-2019:2021
- openSUSE-SU-2019:2245
- openSUSE-SU-2019:2245
- openSUSE-SU-2019:2286
- openSUSE-SU-2019:2286
- http://packetstormsecurity.com/files/163339/Docker-Container-Escape.html
- http://packetstormsecurity.com/files/163339/Docker-Container-Escape.html
- http://packetstormsecurity.com/files/165197/Docker-runc-Command-Execution-Proof-Of-Concept.html
- http://packetstormsecurity.com/files/165197/Docker-runc-Command-Execution-Proof-Of-Concept.html
- [oss-security] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.
- [oss-security] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20191023 Membership application for linux-distros - VMware
- [oss-security] 20191023 Membership application for linux-distros - VMware
- [oss-security] 20191029 Re: Membership application for linux-distros - VMware
- [oss-security] 20191029 Re: Membership application for linux-distros - VMware
- [oss-security] 20240201 runc: CVE-2024-21626: high severity container breakout attack
- [oss-security] 20240201 runc: CVE-2024-21626: high severity container breakout attack
- [oss-security] 20240201 Re: runc: CVE-2024-21626: high severity container breakout attack
- [oss-security] 20240201 Re: runc: CVE-2024-21626: high severity container breakout attack
- [oss-security] 20240202 Re: Re: runc: CVE-2024-21626: high severity container breakout attack
- [oss-security] 20240202 Re: Re: runc: CVE-2024-21626: high severity container breakout attack
- 106976
- 106976
- RHSA-2019:0303
- RHSA-2019:0303
- RHSA-2019:0304
- RHSA-2019:0304
- RHSA-2019:0401
- RHSA-2019:0401
- RHSA-2019:0408
- RHSA-2019:0408
- RHSA-2019:0975
- RHSA-2019:0975
- https://access.redhat.com/security/cve/cve-2019-5736
- https://access.redhat.com/security/cve/cve-2019-5736
- https://access.redhat.com/security/vulnerabilities/runcescape
- https://access.redhat.com/security/vulnerabilities/runcescape
- https://aws.amazon.com/security/security-bulletins/AWS-2019-002/
- https://aws.amazon.com/security/security-bulletins/AWS-2019-002/
- https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/
- https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/
- https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/
- https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/
- https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html
- https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html
- https://brauner.github.io/2019/02/12/privileged-containers.html
- https://brauner.github.io/2019/02/12/privileged-containers.html
- https://bugzilla.suse.com/show_bug.cgi?id=1121967
- https://bugzilla.suse.com/show_bug.cgi?id=1121967
- https://cloud.google.com/kubernetes-engine/docs/security-bulletins#february-11-2019-runc
- https://cloud.google.com/kubernetes-engine/docs/security-bulletins#february-11-2019-runc
- https://github.com/docker/docker-ce/releases/tag/v18.09.2
- https://github.com/docker/docker-ce/releases/tag/v18.09.2
- https://github.com/Frichetten/CVE-2019-5736-PoC
- https://github.com/Frichetten/CVE-2019-5736-PoC
- https://github.com/opencontainers/runc/commit/0a8e4117e7f715d5fbeef398405813ce8e88558b
- https://github.com/opencontainers/runc/commit/0a8e4117e7f715d5fbeef398405813ce8e88558b
- https://github.com/opencontainers/runc/commit/6635b4f0c6af3810594d2770f662f34ddc15b40d
- https://github.com/opencontainers/runc/commit/6635b4f0c6af3810594d2770f662f34ddc15b40d
- https://github.com/q3k/cve-2019-5736-poc
- https://github.com/q3k/cve-2019-5736-poc
- https://github.com/rancher/runc-cve
- https://github.com/rancher/runc-cve
- https://kubernetes.io/blog/2019/02/11/runc-and-cve-2019-5736/
- https://kubernetes.io/blog/2019/02/11/runc-and-cve-2019-5736/
- [dlab-dev] 20190923 [jira] [Assigned] (DLAB-723) Runc vulnerability CVE-2019-5736
- [dlab-dev] 20190923 [jira] [Assigned] (DLAB-723) Runc vulnerability CVE-2019-5736
- [mesos-user] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.
- [mesos-user] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.
- [dlab-dev] 20190524 [jira] [Updated] (DLAB-723) Runc vulnerability CVE-2019-5736
- [dlab-dev] 20190524 [jira] [Updated] (DLAB-723) Runc vulnerability CVE-2019-5736
- [dlab-dev] 20190524 [jira] [Created] (DLAB-723) Runc vulnerability CVE-2019-5736
- [dlab-dev] 20190524 [jira] [Created] (DLAB-723) Runc vulnerability CVE-2019-5736
- [mesos-dev] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.
- [mesos-dev] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.
- [dlab-dev] 20200525 [jira] [Deleted] (DLAB-723) Runc vulnerability CVE-2019-5736
- [dlab-dev] 20200525 [jira] [Deleted] (DLAB-723) Runc vulnerability CVE-2019-5736
- [geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12
- [geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12
- FEDORA-2019-c1dac1b3b8
- FEDORA-2019-c1dac1b3b8
- FEDORA-2019-2baa1f7b19
- FEDORA-2019-2baa1f7b19
- FEDORA-2019-6174b47003
- FEDORA-2019-6174b47003
- FEDORA-2019-bc70b381ad
- FEDORA-2019-bc70b381ad
- GLSA-202003-21
- GLSA-202003-21
- https://security.netapp.com/advisory/ntap-20190307-0008/
- https://security.netapp.com/advisory/ntap-20190307-0008/
- https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944
- https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03913en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03913en_us
- https://support.mesosphere.com/s/article/Known-Issue-Container-Runtime-Vulnerability-MSPH-2019-0003
- https://support.mesosphere.com/s/article/Known-Issue-Container-Runtime-Vulnerability-MSPH-2019-0003
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runc
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runc
- USN-4048-1
- USN-4048-1
- 46359
- 46359
- 46369
- 46369
- https://www.openwall.com/lists/oss-security/2019/02/11/2
- https://www.openwall.com/lists/oss-security/2019/02/11/2
- https://www.synology.com/security/advisory/Synology_SA_19_06
- https://www.synology.com/security/advisory/Synology_SA_19_06
- https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/
- https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/