ALT-BU-2020-3858-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2021-01411
Уязвимость функции CMsgReader::readSetCursor программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01412
Уязвимость функции DecodeManager::decodeRect программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01413
Уязвимость декодера CopyRectDecoder программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01414
Уязвимость декодера ZRLEDecoder программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01455
Уязвимость функции TightDecoder::FilterGradient программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-15691
TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder. If decoding routine would throw an exception, ZRLEDecoder may try to access stack variable, which has been already freed during the process of stack unwinding. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/d61a767d6842b530ffb532ddd5a3d233119aad40
- https://github.com/CendioOssman/tigervnc/commit/d61a767d6842b530ffb532ddd5a3d233119aad40
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15692
TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow. Vulnerability could be triggered from CopyRectDecoder due to incorrect value checks. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/996356b6c65ca165ee1ea46a571c32a1dc3c3821
- https://github.com/CendioOssman/tigervnc/commit/996356b6c65ca165ee1ea46a571c32a1dc3c3821
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15693
TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which occurs in TightDecoder::FilterGradient. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/b4ada8d0c6dac98c8b91fc64d112569a8ae5fb95
- https://github.com/CendioOssman/tigervnc/commit/b4ada8d0c6dac98c8b91fc64d112569a8ae5fb95
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15694
TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which could be triggered from DecodeManager::decodeRect. Vulnerability occurs due to the signdness error in processing MemOutStream. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/0943c006c7d900dfc0281639e992791d6c567438
- https://github.com/CendioOssman/tigervnc/commit/0943c006c7d900dfc0281639e992791d6c567438
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15695
TigerVNC version prior to 1.10.1 is vulnerable to stack buffer overflow, which could be triggered from CMsgReader::readSetCursor. This vulnerability occurs due to insufficient sanitization of PixelFormat. Since remote attacker can choose offset from start of the buffer to start writing his values, exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89
- https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Package alterator-auth updated to version 0.43.3-alt1 for branch sisyphus in task 252855.
Closed bugs
[FR] Информировать о включенном avahi-daemon, если домен *.local
Closed bugs
grub-efi не может загрузить загрузчик Windows /EFI/Microsoft/Boot/bootmgfw.efi
Closed vulnerabilities
BDU:2020-02674
Уязвимость реализации протоколов TLS и SSL программного обеспечения Mbed TLS, связанная с непринятием мер по шифрованию защищаемых данных, позволяющая нарушителю раскрыть закрытый ключ RSA
Modified: 2024-11-21
CVE-2020-10932
An issue was discovered in Arm Mbed TLS before 2.16.6 and 2.7.x before 2.7.15. An attacker that can get precise enough side-channel measurements can recover the long-term ECDSA private key by (1) reconstructing the projective coordinate of the result of scalar multiplication by exploiting side channels in the conversion to affine coordinates; (2) using an attack described by Naccache, Smart, and Stern in 2003 to recover a few bits of the ephemeral scalar from those projective coordinates via several measurements; and (3) using a lattice attack to get from there to the long-term ECDSA private key used for the signatures. Typically an attacker would have sufficient access when attacking an SGX enclave and controlling the untrusted OS.
- [debian-lts-announce] 20221225 [SECURITY] [DLA 3249-1] mbedtls security update
- FEDORA-2020-9a6e8e63e9
- FEDORA-2020-42564738a1
- https://tls.mbed.org/tech-updates/releases/mbedtls-2.16.6-and-2.7.15-released
- https://tls.mbed.org/tech-updates/security-advisories
- https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-04
- [debian-lts-announce] 20221225 [SECURITY] [DLA 3249-1] mbedtls security update
- https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-04
- https://tls.mbed.org/tech-updates/security-advisories
- https://tls.mbed.org/tech-updates/releases/mbedtls-2.16.6-and-2.7.15-released
- FEDORA-2020-42564738a1
- FEDORA-2020-9a6e8e63e9
Modified: 2024-11-21
CVE-2020-10941
Arm Mbed TLS before 2.16.5 allows attackers to obtain sensitive information (an RSA private key) by measuring cache usage during an import.
- [debian-lts-announce] 20221225 [SECURITY] [DLA 3249-1] mbedtls security update
- FEDORA-2020-fa74e15364
- FEDORA-2020-5b60029fe2
- https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-02
- [debian-lts-announce] 20221225 [SECURITY] [DLA 3249-1] mbedtls security update
- https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-02
- FEDORA-2020-5b60029fe2
- FEDORA-2020-fa74e15364
Closed vulnerabilities
BDU:2022-07438
Уязвимость функции CServer::SendMsg (engine/server/server.cpp) пакета teeworlds операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-12066
CServer::SendMsg in engine/server/server.cpp in Teeworlds 0.7.x before 0.7.5 allows remote attackers to shut down the server.
- openSUSE-SU-2020:0557
- openSUSE-SU-2020:0563
- https://github.com/teeworlds/teeworlds/commit/c68402fa7e279d42886d5951d1ea8ac2facc1ea5
- FEDORA-2020-0d6b80678a
- USN-4553-1
- DSA-4763
- https://www.teeworlds.com/forum/viewtopic.php?id=14785
- openSUSE-SU-2020:0557
- https://www.teeworlds.com/forum/viewtopic.php?id=14785
- DSA-4763
- USN-4553-1
- FEDORA-2020-0d6b80678a
- https://github.com/teeworlds/teeworlds/commit/c68402fa7e279d42886d5951d1ea8ac2facc1ea5
- openSUSE-SU-2020:0563
Package libnetwork updated to version 19.03.11-alt1.git153d076 for branch sisyphus in task 252866.
Closed vulnerabilities
BDU:2020-03978
Уязвимость компонента CAP_NET_RAW программного обеспечения для автоматизации развёртывания и управления приложениями в средах с поддержкой контейнеризации Docker, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-13401
An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service.
- openSUSE-SU-2020:0846
- http://www.openwall.com/lists/oss-security/2020/06/01/5
- https://docs.docker.com/engine/release-notes/
- https://github.com/docker/docker-ce/releases/tag/v19.03.11
- FEDORA-2020-5ba8c2d9d5
- FEDORA-2020-6d7deafd81
- GLSA-202008-15
- https://security.netapp.com/advisory/ntap-20200717-0002/
- DSA-4716
- openSUSE-SU-2020:0846
- DSA-4716
- https://security.netapp.com/advisory/ntap-20200717-0002/
- GLSA-202008-15
- FEDORA-2020-6d7deafd81
- FEDORA-2020-5ba8c2d9d5
- https://github.com/docker/docker-ce/releases/tag/v19.03.11
- https://docs.docker.com/engine/release-notes/
- http://www.openwall.com/lists/oss-security/2020/06/01/5
Closed vulnerabilities
BDU:2020-03978
Уязвимость компонента CAP_NET_RAW программного обеспечения для автоматизации развёртывания и управления приложениями в средах с поддержкой контейнеризации Docker, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-13401
An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service.
- openSUSE-SU-2020:0846
- http://www.openwall.com/lists/oss-security/2020/06/01/5
- https://docs.docker.com/engine/release-notes/
- https://github.com/docker/docker-ce/releases/tag/v19.03.11
- FEDORA-2020-5ba8c2d9d5
- FEDORA-2020-6d7deafd81
- GLSA-202008-15
- https://security.netapp.com/advisory/ntap-20200717-0002/
- DSA-4716
- openSUSE-SU-2020:0846
- DSA-4716
- https://security.netapp.com/advisory/ntap-20200717-0002/
- GLSA-202008-15
- FEDORA-2020-6d7deafd81
- FEDORA-2020-5ba8c2d9d5
- https://github.com/docker/docker-ce/releases/tag/v19.03.11
- https://docs.docker.com/engine/release-notes/
- http://www.openwall.com/lists/oss-security/2020/06/01/5