ALT-BU-2020-4064-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-19451
When GNOME Dia before 2019-11-27 is launched with a filename argument that is not a valid codepoint in the current encoding, it enters an endless loop, thus endlessly writing text to stdout. If this launch is from a thumbnailer service, this output will usually be written to disk via the system's logging facility (potentially with elevated privileges), thus filling up the disk and eventually rendering the system unusable. (The filename can be for a nonexistent file.) NOTE: this does not affect an upstream release, but affects certain Linux distribution packages with version numbers such as 0.97.3.
Closed vulnerabilities
BDU:2022-05961
Уязвимость компонента packet.c библиотеки реализации протокола SSH2 Libssh2, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-17498
In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server.
- openSUSE-SU-2019:2483
- openSUSE-SU-2019:2483
- http://packetstormsecurity.com/files/172835/libssh2-1.9.0-Out-Of-Bounds-Read.html
- http://packetstormsecurity.com/files/172835/libssh2-1.9.0-Out-Of-Bounds-Read.html
- https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
- https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
- https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
- https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
- https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
- https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
- https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
- https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
- [debian-lts-announce] 20191113 [SECURITY] [DLA 1991-1] libssh2 security update
- [debian-lts-announce] 20191113 [SECURITY] [DLA 1991-1] libssh2 security update
- [debian-lts-announce] 20211217 [SECURITY] [DLA 2848-1] libssh2 security update
- [debian-lts-announce] 20211217 [SECURITY] [DLA 2848-1] libssh2 security update
- [debian-lts-announce] 20230908 [SECURITY] [DLA 3559-1] libssh2 security update
- [debian-lts-announce] 20230908 [SECURITY] [DLA 3559-1] libssh2 security update
- FEDORA-2019-ec04c34768
- FEDORA-2019-ec04c34768
- FEDORA-2019-91529f19e4
- FEDORA-2019-91529f19e4
- https://security.netapp.com/advisory/ntap-20220909-0004/
- https://security.netapp.com/advisory/ntap-20220909-0004/
Closed bugs
Не показывает список включенным модулей по apachectl -M
Closed bugs
Vkd3d 1.2 Released
Closed vulnerabilities
BDU:2020-02164
Уязвимость системы управления конфигурациями Ansible, связана с раскрытием информации через регистрационные файлы, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-00279
Уязвимость модуля URI системы управления конфигурациями Ansible, связанная с недостатком механизма кодирование или экранирование выходных данных, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2022-00280
Уязвимость системы управления конфигурациями Ansible, связанная с неправильной обработкой выходных данных для журналов регистрации, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2022-00281
Уязвимость модуля dnf системы управления конфигурациями Ansible, связанная с некорректным подтверждением криптографической подписи данных, позволяющая нарушителю нарушить целостность данных, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-14846
In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0523
- openSUSE-SU-2020:0523
- RHSA-2019:3201
- RHSA-2019:3201
- RHSA-2019:3202
- RHSA-2019:3202
- RHSA-2019:3203
- RHSA-2019:3203
- RHSA-2019:3207
- RHSA-2019:3207
- RHSA-2020:0756
- RHSA-2020:0756
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14846
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14846
- https://github.com/ansible/ansible/pull/63366
- https://github.com/ansible/ansible/pull/63366
- [debian-lts-announce] 20200505 [SECURITY] [DLA 2202-1] ansible security update
- [debian-lts-announce] 20200505 [SECURITY] [DLA 2202-1] ansible security update
- [debian-lts-announce] 20210127 [SECURITY] [DLA 2535-1] ansible security update
- [debian-lts-announce] 20210127 [SECURITY] [DLA 2535-1] ansible security update
- DSA-4950
- DSA-4950
Modified: 2024-11-21
CVE-2020-14330
An Improper Output Neutralization for Logs flaw was found in Ansible when using the uri module, where sensitive data is exposed to content and json output. This flaw allows an attacker to access the logs or outputs of performed tasks to read keys used in playbooks from other users within the uri module. The highest threat from this vulnerability is to data confidentiality.
Modified: 2024-11-21
CVE-2020-14332
A flaw was found in the Ansible Engine when using module_args. Tasks executed with check mode (--check-mode) do not properly neutralize sensitive data exposed in the event data. This flaw allows unauthorized users to read this data. The highest threat from this vulnerability is to confidentiality.
Modified: 2024-11-21
CVE-2020-14365
A flaw was found in the Ansible Engine, in ansible-engine 2.8.x before 2.8.15 and ansible-engine 2.9.x before 2.9.13, when installing packages using the dnf module. GPG signatures are ignored during installation even when disable_gpg_check is set to False, which is the default behavior. This flaw leads to malicious packages being installed on the system and arbitrary code executed via package installation scripts. The highest threat from this vulnerability is to integrity and system availability.
Modified: 2024-11-21
CVE-2020-1736
A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as the file mode cannot be specified. This sets the destination files world-readable if the destination file does not exist and if the file exists, the file could be changed to have less restrictive permissions before the move. This could lead to the disclosure of sensitive data. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1736
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1736
- https://github.com/ansible/ansible/issues/67794
- https://github.com/ansible/ansible/issues/67794
- FEDORA-2020-1e6eeadbb4
- FEDORA-2020-1e6eeadbb4
- FEDORA-2020-d5e74bf9a0
- FEDORA-2020-d5e74bf9a0
- GLSA-202006-11
- GLSA-202006-11