ALT-BU-2020-3985-12
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-24303
Grafana before 7.1.0-beta 1 allows XSS via a query alias for the ElasticSearch datasource.
- https://github.com/grafana/grafana/blob/master/CHANGELOG.md#710-beta-1-2020-07-01
- https://github.com/grafana/grafana/blob/master/CHANGELOG.md#710-beta-1-2020-07-01
- https://github.com/grafana/grafana/pull/25401
- https://github.com/grafana/grafana/pull/25401
- https://security.netapp.com/advisory/ntap-20201123-0002/
- https://security.netapp.com/advisory/ntap-20201123-0002/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-24614
Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the repository.
- openSUSE-SU-2020:1478
- openSUSE-SU-2020:1478
- [oss-security] 20200825 Re: Fossil-SCM patch fixes RCE in all historic versions
- [oss-security] 20200825 Re: Fossil-SCM patch fixes RCE in all historic versions
- https://fossil-scm.org/forum/info/a05ae3ce7760daf6
- https://fossil-scm.org/forum/info/a05ae3ce7760daf6
- https://fossil-scm.org/fossil/vdiff?branch=sec2020-2.12-patch&diff=1&w
- https://fossil-scm.org/fossil/vdiff?branch=sec2020-2.12-patch&diff=1&w
- FEDORA-2020-50be892d25
- FEDORA-2020-50be892d25
- FEDORA-2020-ac6cf99f87
- FEDORA-2020-ac6cf99f87
- GLSA-202011-04
- GLSA-202011-04
- https://www.openwall.com/lists/oss-security/2020/08/20/1
- https://www.openwall.com/lists/oss-security/2020/08/20/1
Closed bugs
Добавить поддержку vulkan
Package wine-vanilla updated to version 5.13-alt2 for branch sisyphus in task 256359.
Closed bugs
Добавить поддержку vulkan
Package kernel-image-mp updated to version 5.7.16-alt1 for branch sisyphus in task 256455.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-36387
An issue was discovered in the Linux kernel before 5.8.2. fs/io_uring.c has a use-after-free related to io_async_task_func and ctx reference holding, aka CID-6d816e088c35.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.2
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d816e088c359866f9867057e04f244c608c42fe
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d816e088c359866f9867057e04f244c608c42fe
- https://security.netapp.com/advisory/ntap-20210727-0006/
- https://security.netapp.com/advisory/ntap-20210727-0006/
- https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-io_async_task_func
- https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-io_async_task_func
- https://syzkaller.appspot.com/bug?id=ce5f07d6ec3b5050b8f0728a3b389aa510f2591b
- https://syzkaller.appspot.com/bug?id=ce5f07d6ec3b5050b8f0728a3b389aa510f2591b
Closed vulnerabilities
BDU:2020-03219
Уязвимость демона ntpd реализации протокола синхронизации времени NTP, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-15025
ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file.
- openSUSE-SU-2020:0934
- openSUSE-SU-2020:0934
- openSUSE-SU-2020:1007
- openSUSE-SU-2020:1007
- https://bugs.gentoo.org/729458
- https://bugs.gentoo.org/729458
- GLSA-202007-12
- GLSA-202007-12
- https://security.netapp.com/advisory/ntap-20200702-0002/
- https://security.netapp.com/advisory/ntap-20200702-0002/
- https://support.ntp.org/bin/view/Main/NtpBug3661
- https://support.ntp.org/bin/view/Main/NtpBug3661
- https://support.ntp.org/bin/view/Main/SecurityNotice#June_2020_ntp_4_2_8p15_NTP_Relea
- https://support.ntp.org/bin/view/Main/SecurityNotice#June_2020_ntp_4_2_8p15_NTP_Relea
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
Closed vulnerabilities
BDU:2021-01718
Уязвимость функции check_output из output.c SUID изолированной программной среды Firejail, связанная с отсутствием мер по нейтрализации специальных элементов, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01721
Уязвимость функции check_output из output.c SUID изолированной программной среды Firejail, связанная с отсутствием мер по нейтрализации специальных элементов, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-17367
Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command injection.
- openSUSE-SU-2020:1208
- openSUSE-SU-2020:1208
- https://github.com/netblue30/firejail
- https://github.com/netblue30/firejail
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2336-1] firejail security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2336-1] firejail security update
- FEDORA-2020-80a6d7e7e0
- FEDORA-2020-80a6d7e7e0
- FEDORA-2020-45fc8559d5
- FEDORA-2020-45fc8559d5
- GLSA-202101-02
- GLSA-202101-02
- https://www.debian.org/security/2020/dsa-4742
- https://www.debian.org/security/2020/dsa-4742
- DSA-4743
- DSA-4743
Modified: 2024-11-21
CVE-2020-17368
Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command injection.
- openSUSE-SU-2020:1208
- openSUSE-SU-2020:1208
- https://github.com/netblue30/firejail/
- https://github.com/netblue30/firejail/
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2336-1] firejail security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2336-1] firejail security update
- FEDORA-2020-80a6d7e7e0
- FEDORA-2020-80a6d7e7e0
- FEDORA-2020-45fc8559d5
- FEDORA-2020-45fc8559d5
- GLSA-202101-02
- GLSA-202101-02
- DSA-4742
- DSA-4742
- DSA-4743
- DSA-4743
Closed vulnerabilities
BDU:2021-03503
Уязвимость программного средства для взаимодействия с серверами CURL, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2020-8231
Due to use of a dangling pointer, libcurl 7.29.0 through 7.71.1 can use the wrong connection when sending data.
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://curl.haxx.se/docs/CVE-2020-8231.html
- https://curl.haxx.se/docs/CVE-2020-8231.html
- https://hackerone.com/reports/948876
- https://hackerone.com/reports/948876
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- GLSA-202012-14
- GLSA-202012-14
- DSA-4881
- DSA-4881
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Closed bugs
настройки в /etc/default
Closed vulnerabilities
BDU:2021-01911
Уязвимость функции phar_parse_zipfile языка программирования php, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-7068
In PHP versions 7.2.x below 7.2.33, 7.3.x below 7.3.21 and 7.4.x below 7.4.9, while processing PHAR files using phar extension, phar_parse_zipfile could be tricked into accessing freed memory, which could lead to a crash or information disclosure.
- https://bugs.php.net/bug.php?id=79797
- https://bugs.php.net/bug.php?id=79797
- GLSA-202009-10
- GLSA-202009-10
- https://security.netapp.com/advisory/ntap-20200918-0005/
- https://security.netapp.com/advisory/ntap-20200918-0005/
- DSA-4856
- DSA-4856
- https://www.tenable.com/security/tns-2021-14
- https://www.tenable.com/security/tns-2021-14
Package kde5-kio-extras updated to version 20.04.3-alt1 for branch sisyphus in task 256430.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-12755
fishProtocol::establishConnection in fish/fish.cpp in KDE kio-extras through 20.04.0 makes a cacheAuthentication call even if the user had not set the keepPassword option. This may lead to unintended KWallet storage of a password.