ALT-BU-2020-4077-1
Branch p9 update bulletin.
Package claws-mail updated to version 3.17.7-alt1 for branch p9 in task 259364.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-16094
In imap_scan_tree_recursive in Claws Mail through 3.17.6, a malicious IMAP server can trigger stack consumption because of unlimited recursion into subdirectories during a rebuild of the folder tree.
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CRKHUOVTJBHT53J4CYU53PXYYQKSGEA/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JUBLHUG2UCXVABAGN5FVTD3AB3YKE5NN/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YNJIXYDMSXYDII4ERMQ4EEKZX64U3QR4/
- https://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=4313
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CRKHUOVTJBHT53J4CYU53PXYYQKSGEA/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JUBLHUG2UCXVABAGN5FVTD3AB3YKE5NN/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YNJIXYDMSXYDII4ERMQ4EEKZX64U3QR4/
- https://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=4313
Closed vulnerabilities
Modified: 2023-09-13
BDU:2020-04920
Уязвимость компонента AppArmor инструмента для запуска изолированных контейнеров runc, связанная с недостатками механизма авторизации, позволяющая нарушителю монтировать вредоносный образ Docker в каталог /proc
Modified: 2024-11-21
CVE-2019-16884
runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.
- http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00073.html
- http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00009.html
- http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00010.html
- https://access.redhat.com/errata/RHSA-2019:3940
- https://access.redhat.com/errata/RHSA-2019:4074
- https://access.redhat.com/errata/RHSA-2019:4269
- https://github.com/opencontainers/runc/issues/2128
- https://lists.debian.org/debian-lts-announce/2023/02/msg00016.html
- https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62OQ2P7K5YDZ5BRCH2Q6DHUJIHQD3QCD/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DGK6IV5JGVDXHOXEKJOJWKOVNZLT6MYR/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPK4JWP32BUIVDJ3YODZSOEVEW6BHQCF/
- https://security.gentoo.org/glsa/202003-21
- https://security.netapp.com/advisory/ntap-20220221-0004/
- https://usn.ubuntu.com/4297-1/
- http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00073.html
- http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00009.html
- http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00010.html
- https://access.redhat.com/errata/RHSA-2019:3940
- https://access.redhat.com/errata/RHSA-2019:4074
- https://access.redhat.com/errata/RHSA-2019:4269
- https://github.com/opencontainers/runc/issues/2128
- https://lists.debian.org/debian-lts-announce/2023/02/msg00016.html
- https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62OQ2P7K5YDZ5BRCH2Q6DHUJIHQD3QCD/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DGK6IV5JGVDXHOXEKJOJWKOVNZLT6MYR/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPK4JWP32BUIVDJ3YODZSOEVEW6BHQCF/
- https://security.gentoo.org/glsa/202003-21
- https://security.netapp.com/advisory/ntap-20220221-0004/
- https://usn.ubuntu.com/4297-1/
Modified: 2024-11-21
CVE-2019-19921
runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. (This vulnerability does not affect Docker due to an implementation detail that happens to block the attack.)
- http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00018.html
- https://access.redhat.com/errata/RHSA-2020:0688
- https://access.redhat.com/errata/RHSA-2020:0695
- https://github.com/opencontainers/runc/issues/2197
- https://github.com/opencontainers/runc/pull/2190
- https://github.com/opencontainers/runc/releases
- https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ANUGDBJ7NBUMSUFZUSKU3ZMQYZ2Z3STN/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DHGVGGMKGZSJ7YO67TGGPFEHBYMS63VF/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNB2UEDIIJCRQW4WJLZOPQJZXCVSXMLD/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FYVE3GB4OG3BNT5DLQHYO4M5SXX33AQ5/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I6BF24VCZRFTYBTT3T7HDZUOTKOTNPLZ/
- https://security-tracker.debian.org/tracker/CVE-2019-19921
- https://security.gentoo.org/glsa/202003-21
- https://usn.ubuntu.com/4297-1/
- http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00018.html
- https://access.redhat.com/errata/RHSA-2020:0688
- https://access.redhat.com/errata/RHSA-2020:0695
- https://github.com/opencontainers/runc/issues/2197
- https://github.com/opencontainers/runc/pull/2190
- https://github.com/opencontainers/runc/releases
- https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ANUGDBJ7NBUMSUFZUSKU3ZMQYZ2Z3STN/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DHGVGGMKGZSJ7YO67TGGPFEHBYMS63VF/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNB2UEDIIJCRQW4WJLZOPQJZXCVSXMLD/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FYVE3GB4OG3BNT5DLQHYO4M5SXX33AQ5/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I6BF24VCZRFTYBTT3T7HDZUOTKOTNPLZ/
- https://security-tracker.debian.org/tracker/CVE-2019-19921
- https://security.gentoo.org/glsa/202003-21
- https://usn.ubuntu.com/4297-1/
Package containerd updated to version 1.3.7-alt1 for branch p9 in task 259082.
Closed vulnerabilities
Modified: 2023-09-13
BDU:2020-04920
Уязвимость компонента AppArmor инструмента для запуска изолированных контейнеров runc, связанная с недостатками механизма авторизации, позволяющая нарушителю монтировать вредоносный образ Docker в каталог /proc
Modified: 2023-11-21
BDU:2021-01894
Уязвимость среды выполнения контейнеров Containerd, связанная с недостатком механизма хранения регистрационных данных, позволяющая нарушителю получить доступ несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2019-16884
runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.
- http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00073.html
- http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00009.html
- http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00010.html
- https://access.redhat.com/errata/RHSA-2019:3940
- https://access.redhat.com/errata/RHSA-2019:4074
- https://access.redhat.com/errata/RHSA-2019:4269
- https://github.com/opencontainers/runc/issues/2128
- https://lists.debian.org/debian-lts-announce/2023/02/msg00016.html
- https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62OQ2P7K5YDZ5BRCH2Q6DHUJIHQD3QCD/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DGK6IV5JGVDXHOXEKJOJWKOVNZLT6MYR/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPK4JWP32BUIVDJ3YODZSOEVEW6BHQCF/
- https://security.gentoo.org/glsa/202003-21
- https://security.netapp.com/advisory/ntap-20220221-0004/
- https://usn.ubuntu.com/4297-1/
- http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00073.html
- http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00009.html
- http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00010.html
- https://access.redhat.com/errata/RHSA-2019:3940
- https://access.redhat.com/errata/RHSA-2019:4074
- https://access.redhat.com/errata/RHSA-2019:4269
- https://github.com/opencontainers/runc/issues/2128
- https://lists.debian.org/debian-lts-announce/2023/02/msg00016.html
- https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62OQ2P7K5YDZ5BRCH2Q6DHUJIHQD3QCD/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DGK6IV5JGVDXHOXEKJOJWKOVNZLT6MYR/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPK4JWP32BUIVDJ3YODZSOEVEW6BHQCF/
- https://security.gentoo.org/glsa/202003-21
- https://security.netapp.com/advisory/ntap-20220221-0004/
- https://usn.ubuntu.com/4297-1/
Modified: 2024-11-21
CVE-2020-15157
In containerd (an industry-standard container runtime) before version 1.2.14 there is a credential leaking vulnerability. If a container image manifest in the OCI Image format or Docker Image V2 Schema 2 format includes a URL for the location of a specific image layer (otherwise known as a “foreign layer”), the default containerd resolver will follow that URL to attempt to download it. In v1.2.x but not 1.3.0 or later, the default containerd resolver will provide its authentication credentials if the server where the URL is located presents an HTTP 401 status code along with registry-specific HTTP headers. If an attacker publishes a public image with a manifest that directs one of the layers to be fetched from a web server they control and they trick a user or system into pulling the image, they can obtain the credentials used for pulling that image. In some cases, this may be the user's username and password for the registry. In other cases, this may be the credentials attached to the cloud virtual instance which can grant access to other cloud resources in the account. The default containerd resolver is used by the cri-containerd plugin (which can be used by Kubernetes), the ctr development tool, and other client programs that have explicitly linked against it. This vulnerability has been fixed in containerd 1.2.14. containerd 1.3 and later are not affected. If you are using containerd 1.3 or later, you are not affected. If you are using cri-containerd in the 1.2 series or prior, you should ensure you only pull images from trusted sources. Other container runtimes built on top of containerd but not using the default resolver (such as Docker) are not affected.
- https://github.com/containerd/containerd/releases/tag/v1.2.14
- https://github.com/containerd/containerd/security/advisories/GHSA-742w-89gc-8m9c
- https://usn.ubuntu.com/4589-1/
- https://usn.ubuntu.com/4589-2/
- https://www.debian.org/security/2021/dsa-4865
- https://github.com/containerd/containerd/releases/tag/v1.2.14
- https://github.com/containerd/containerd/security/advisories/GHSA-742w-89gc-8m9c
- https://usn.ubuntu.com/4589-1/
- https://usn.ubuntu.com/4589-2/
- https://www.debian.org/security/2021/dsa-4865
Package libnetwork updated to version 19.03.13-alt1.git026aaba for branch p9 in task 259082.
Closed vulnerabilities
Modified: 2023-11-21
BDU:2020-03978
Уязвимость компонента CAP_NET_RAW программного обеспечения для автоматизации развёртывания и управления приложениями в средах с поддержкой контейнеризации Docker, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-13401
An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service.
- http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00040.html
- http://www.openwall.com/lists/oss-security/2020/06/01/5
- https://docs.docker.com/engine/release-notes/
- https://github.com/docker/docker-ce/releases/tag/v19.03.11
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DN4JQAOXBE3XUNK3FD423LHE3K74EMJT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJZLKRCOJMOGUIJI2AS27BOZS3RBEF3K/
- https://security.gentoo.org/glsa/202008-15
- https://security.netapp.com/advisory/ntap-20200717-0002/
- https://www.debian.org/security/2020/dsa-4716
- http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00040.html
- http://www.openwall.com/lists/oss-security/2020/06/01/5
- https://docs.docker.com/engine/release-notes/
- https://github.com/docker/docker-ce/releases/tag/v19.03.11
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DN4JQAOXBE3XUNK3FD423LHE3K74EMJT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJZLKRCOJMOGUIJI2AS27BOZS3RBEF3K/
- https://security.gentoo.org/glsa/202008-15
- https://security.netapp.com/advisory/ntap-20200717-0002/
- https://www.debian.org/security/2020/dsa-4716
Closed vulnerabilities
Modified: 2023-11-21
BDU:2019-03640
Уязвимость средства автоматизации развёртывания и управления приложениями в средах с поддержкой контейнеризации Docker, связанная с ошибками управления генерацией кода, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
Modified: 2023-11-21
BDU:2020-03978
Уязвимость компонента CAP_NET_RAW программного обеспечения для автоматизации развёртывания и управления приложениями в средах с поддержкой контейнеризации Docker, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-14271
In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container.
- http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00084.html
- https://docs.docker.com/engine/release-notes/
- https://github.com/moby/moby/issues/39449
- https://seclists.org/bugtraq/2019/Sep/21
- https://security.netapp.com/advisory/ntap-20190828-0003/
- https://www.debian.org/security/2019/dsa-4521
- http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00084.html
- https://docs.docker.com/engine/release-notes/
- https://github.com/moby/moby/issues/39449
- https://seclists.org/bugtraq/2019/Sep/21
- https://security.netapp.com/advisory/ntap-20190828-0003/
- https://www.debian.org/security/2019/dsa-4521
Modified: 2024-11-21
CVE-2020-13401
An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service.
- http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00040.html
- http://www.openwall.com/lists/oss-security/2020/06/01/5
- https://docs.docker.com/engine/release-notes/
- https://github.com/docker/docker-ce/releases/tag/v19.03.11
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DN4JQAOXBE3XUNK3FD423LHE3K74EMJT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJZLKRCOJMOGUIJI2AS27BOZS3RBEF3K/
- https://security.gentoo.org/glsa/202008-15
- https://security.netapp.com/advisory/ntap-20200717-0002/
- https://www.debian.org/security/2020/dsa-4716
- http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00040.html
- http://www.openwall.com/lists/oss-security/2020/06/01/5
- https://docs.docker.com/engine/release-notes/
- https://github.com/docker/docker-ce/releases/tag/v19.03.11
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DN4JQAOXBE3XUNK3FD423LHE3K74EMJT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJZLKRCOJMOGUIJI2AS27BOZS3RBEF3K/
- https://security.gentoo.org/glsa/202008-15
- https://security.netapp.com/advisory/ntap-20200717-0002/
- https://www.debian.org/security/2020/dsa-4716
Closed vulnerabilities
BDU:2019-03830
Уязвимость функции function jas_image_depalettize (libjasper/base/jas_image.c) набора библиотек JasPer, позволяющая нарушителю оказать воздействие на целостность и конфиденциальность данных или вызвать отказ в обслуживании
BDU:2020-01728
Уязвимость функции jas_icctxtdesc_input набора библиотек JasPer, позволяющая нарушителю оказать влияние на конфиденциальность, целостность и доступность
BDU:2020-02353
Уязвимость файла libjasper.a набора библиотек JasPer, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00377
Уязвимость функции jp2_decode (libjasper/jp2/jp2_dec.c) набора библиотек JasPer, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-14232
The read_chunk function in flif-dec.cpp in Free Lossless Image Format (FLIF) 0.3 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted flif file.
Modified: 2024-11-21
CVE-2018-18873
An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function ras_putdatastd in ras/ras_enc.c.
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html
- https://github.com/mdadams/jasper/issues/184
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://security.gentoo.org/glsa/201908-03
- https://www.oracle.com/security-alerts/cpuapr2020.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html
- https://github.com/mdadams/jasper/issues/184
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://security.gentoo.org/glsa/201908-03
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-19139
An issue has been found in JasPer 2.0.14. There is a memory leak in jas_malloc.c when called from jpc_unk_getparms in jpc_cs.c.
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html
- http://www.securityfocus.com/bid/105956
- https://github.com/mdadams/jasper/issues/188
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html
- http://www.securityfocus.com/bid/105956
- https://github.com/mdadams/jasper/issues/188
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-19539
An issue was discovered in JasPer 2.0.14. There is an access violation in the function jas_image_readcmpt in libjasper/base/jas_image.c, leading to a denial of service.
- http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00004.html
- https://github.com/mdadams/jasper/issues/182
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00004.html
- https://github.com/mdadams/jasper/issues/182
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-19540
An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, 2.0.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.10, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16. There is a heap-based buffer overflow of size 1 in the function jas_icctxtdesc_input in libjasper/base/jas_icc.c.
- http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00025.html
- https://github.com/mdadams/jasper/issues/182
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00025.html
- https://github.com/mdadams/jasper/issues/182
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-19541
An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, 2.0.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.10, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16. There is a heap-based buffer over-read of size 8 in the function jas_image_depalettize in libjasper/base/jas_image.c.
- http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00025.html
- https://github.com/mdadams/jasper/issues/182
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00023.html
- http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00025.html
- https://github.com/mdadams/jasper/issues/182
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-19542
An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function jp2_decode in libjasper/jp2/jp2_dec.c, leading to a denial of service.
- http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00004.html
- https://github.com/mdadams/jasper/issues/182
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00004.html
- https://github.com/mdadams/jasper/issues/182
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-19543
An issue was discovered in JasPer 2.0.14. There is a heap-based buffer over-read of size 8 in the function jp2_decode in libjasper/jp2/jp2_dec.c.
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html
- https://github.com/mdadams/jasper/issues/182
- https://www.oracle.com/security-alerts/cpuapr2020.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html
- https://github.com/mdadams/jasper/issues/182
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-20570
jp2_encode in jp2/jp2_enc.c in JasPer 2.0.14 has a heap-based buffer over-read.
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html
- https://github.com/mdadams/jasper/issues/191
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html
- https://github.com/mdadams/jasper/issues/191
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-20584
JasPer 2.0.14 allows remote attackers to cause a denial of service (application hang) via an attempted conversion to the jp2 format.
- http://www.securityfocus.com/bid/106356
- https://github.com/mdadams/jasper/issues/192
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://security.gentoo.org/glsa/201908-03
- https://www.oracle.com/security-alerts/cpuapr2020.html
- http://www.securityfocus.com/bid/106356
- https://github.com/mdadams/jasper/issues/192
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://security.gentoo.org/glsa/201908-03
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2025-05-06
CVE-2018-20622
JasPer 2.0.14 has a memory leak in base/jas_malloc.c in libjasper.a when "--output-format jp2" is used.
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html
- http://www.securityfocus.com/bid/106373
- https://github.com/mdadams/jasper/issues/193
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html
- http://www.securityfocus.com/bid/106373
- https://github.com/mdadams/jasper/issues/193
- https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-9055
JasPer 2.0.14 allows denial of service via a reachable assertion in the function jpc_firstone in libjasper/jpc/jpc_math.c.
- http://www.securityfocus.com/bid/103577
- https://github.com/mdadams/jasper/issues/172
- https://security.gentoo.org/glsa/201908-03
- https://www.oracle.com/security-alerts/cpuapr2020.html
- http://www.securityfocus.com/bid/103577
- https://github.com/mdadams/jasper/issues/172
- https://security.gentoo.org/glsa/201908-03
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-9154
There is a reachable abort in the function jpc_dec_process_sot in libjasper/jpc/jpc_dec.c of JasPer 2.0.14 that will lead to a remote denial of service attack by triggering an unexpected jas_alloc2 return value, a different vulnerability than CVE-2017-13745.
- https://drive.google.com/drive/u/2/folders/1YuxdfbZrw79kfzoQz0PpxIutZ7pkf_kW
- https://security.gentoo.org/glsa/201908-03
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://drive.google.com/drive/u/2/folders/1YuxdfbZrw79kfzoQz0PpxIutZ7pkf_kW
- https://security.gentoo.org/glsa/201908-03
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-9252
JasPer 2.0.14 allows denial of service via a reachable assertion in the function jpc_abstorelstepsize in libjasper/jpc/jpc_enc.c.
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html
- https://github.com/mdadams/jasper/issues/173
- https://www.oracle.com/security-alerts/cpuapr2020.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html
- http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html
- https://github.com/mdadams/jasper/issues/173
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2021-27845
A Divide-by-zero vulnerability exists in JasPer Image Coding Toolkit 2.0 in jasper/src/libjasper/jpc/jpc_enc.c
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-9656
An issue was discovered in LibOFX 0.9.14. There is a NULL pointer dereference in the function OFXApplication::startElement in the file lib/ofx_sgml.cpp, as demonstrated by ofxdump.
- https://github.com/TeamSeri0us/pocs/tree/master/libofx
- https://github.com/libofx/libofx/issues/22
- https://lists.debian.org/debian-lts-announce/2019/11/msg00021.html
- https://usn.ubuntu.com/4523-1/
- https://github.com/TeamSeri0us/pocs/tree/master/libofx
- https://github.com/libofx/libofx/issues/22
- https://lists.debian.org/debian-lts-announce/2019/11/msg00021.html
- https://usn.ubuntu.com/4523-1/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-9159
In Spark before 2.7.2, a remote attacker can read unintended static files via various representations of absolute or relative pathnames, as demonstrated by file: URLs and directory traversal sequences. NOTE: this product is unrelated to Ignite Realtime Spark.
- http://sparkjava.com/news#spark-272-released
- https://access.redhat.com/errata/RHSA-2018:2020
- https://access.redhat.com/errata/RHSA-2018:2405
- https://github.com/perwendel/spark/commit/030e9d00125cbd1ad759668f85488aba1019c668
- https://github.com/perwendel/spark/commit/a221a864db28eb736d36041df2fa6eb8839fc5cd
- https://github.com/perwendel/spark/commit/ce9e11517eca69e58ed4378d1e47a02bd06863cc
- https://github.com/perwendel/spark/issues/981
- http://sparkjava.com/news#spark-272-released
- https://access.redhat.com/errata/RHSA-2018:2020
- https://access.redhat.com/errata/RHSA-2018:2405
- https://github.com/perwendel/spark/commit/030e9d00125cbd1ad759668f85488aba1019c668
- https://github.com/perwendel/spark/commit/a221a864db28eb736d36041df2fa6eb8839fc5cd
- https://github.com/perwendel/spark/commit/ce9e11517eca69e58ed4378d1e47a02bd06863cc
- https://github.com/perwendel/spark/issues/981
Closed vulnerabilities
Modified: 2025-04-20
CVE-2017-8364
The read_buf function in stream.c in rzip 2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted archive.
- https://blogs.gentoo.org/ago/2017/04/29/rzip-heap-based-buffer-overflow-in-read_buf-stream-c/
- https://lists.debian.org/debian-lts-announce/2020/04/msg00022.html
- https://blogs.gentoo.org/ago/2017/04/29/rzip-heap-based-buffer-overflow-in-read_buf-stream-c/
- https://lists.debian.org/debian-lts-announce/2020/04/msg00022.html
Closed vulnerabilities
Modified: 2024-09-16
BDU:2019-04710
Уязвимость компонента main.c FTP-сервера ProFTPD, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-10-28
BDU:2020-05776
Уязвимость реализации функции alloc_pool FTP-сервера ProFTPD, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2019-18217
ProFTPD before 1.3.6b and 1.3.7rc before 1.3.7rc2 allows remote unauthenticated denial-of-service due to incorrect handling of overly long commands because main.c in a child process enters an infinite loop.
- http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00009.html
- https://cert-portal.siemens.com/productcert/pdf/ssa-940889.pdf
- https://github.com/proftpd/proftpd/blob/1.3.6/NEWS
- https://github.com/proftpd/proftpd/blob/1.3.6/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/master/NEWS
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/issues/846
- https://lists.debian.org/debian-lts-announce/2019/10/msg00036.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJDQRVZTILBX4BUCTIRKP2WBHDHDCJR5/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RB2FPAWDWXT5ALAFIC5Y3RSEMXSFL6H2/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YLRPYEEMQJVAXO2SXRGOQ4HBFEEPCNXG/
- https://seclists.org/bugtraq/2019/Nov/7
- https://security.gentoo.org/glsa/202003-35
- https://www.debian.org/security/2019/dsa-4559
- http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00009.html
- https://cert-portal.siemens.com/productcert/pdf/ssa-940889.pdf
- https://github.com/proftpd/proftpd/blob/1.3.6/NEWS
- https://github.com/proftpd/proftpd/blob/1.3.6/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/master/NEWS
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/issues/846
- https://lists.debian.org/debian-lts-announce/2019/10/msg00036.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJDQRVZTILBX4BUCTIRKP2WBHDHDCJR5/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RB2FPAWDWXT5ALAFIC5Y3RSEMXSFL6H2/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YLRPYEEMQJVAXO2SXRGOQ4HBFEEPCNXG/
- https://seclists.org/bugtraq/2019/Nov/7
- https://security.gentoo.org/glsa/202003-35
- https://www.debian.org/security/2019/dsa-4559
Modified: 2024-11-21
CVE-2019-19269
An issue was discovered in tls_verify_crl in ProFTPD through 1.3.6b. A dereference of a NULL pointer may occur. This pointer is returned by the OpenSSL sk_X509_REVOKED_value() function when encountering an empty CRL installed by a system administrator. The dereference occurs when validating the certificate of a client connecting to the server in a TLS client/server mutual-authentication setup.
- http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00009.html
- https://github.com/proftpd/proftpd/issues/861
- https://lists.debian.org/debian-lts-announce/2019/11/msg00039.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OGBBCPLJSDPFG5EI5P5G7P4KEX7YSD5G/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QR65XUHPCRU3NXTSFVF2J4GWRIHC7AHW/
- https://security.gentoo.org/glsa/202003-35
- https://www.oracle.com/security-alerts/cpuapr2020.html
- http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00009.html
- https://github.com/proftpd/proftpd/issues/861
- https://lists.debian.org/debian-lts-announce/2019/11/msg00039.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OGBBCPLJSDPFG5EI5P5G7P4KEX7YSD5G/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QR65XUHPCRU3NXTSFVF2J4GWRIHC7AHW/
- https://security.gentoo.org/glsa/202003-35
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-19270
An issue was discovered in tls_verify_crl in ProFTPD through 1.3.6b. Failure to check for the appropriate field of a CRL entry (checking twice for subject, rather than once for subject and once for issuer) prevents some valid CRLs from being taken into account, and can allow clients whose certificates have been revoked to proceed with a connection to the server.
- http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00009.html
- https://github.com/proftpd/proftpd/issues/859
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OGBBCPLJSDPFG5EI5P5G7P4KEX7YSD5G/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QR65XUHPCRU3NXTSFVF2J4GWRIHC7AHW/
- http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00009.html
- https://github.com/proftpd/proftpd/issues/859
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OGBBCPLJSDPFG5EI5P5G7P4KEX7YSD5G/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QR65XUHPCRU3NXTSFVF2J4GWRIHC7AHW/
Modified: 2024-11-21
CVE-2020-9272
ProFTPD 1.3.7 has an out-of-bounds (OOB) read vulnerability in mod_cap via the cap_text.c cap_to_text function.
- http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00002.html
- https://cert-portal.siemens.com/productcert/pdf/ssa-679335.pdf
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/issues/902
- https://security.gentoo.org/glsa/202003-35
- http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00002.html
- https://cert-portal.siemens.com/productcert/pdf/ssa-679335.pdf
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/issues/902
- https://security.gentoo.org/glsa/202003-35
Modified: 2024-11-21
CVE-2020-9273
In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution.
- http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00002.html
- http://www.openwall.com/lists/oss-security/2021/08/25/1
- http://www.openwall.com/lists/oss-security/2021/09/06/2
- https://cert-portal.siemens.com/productcert/pdf/ssa-679335.pdf
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/issues/903
- https://lists.debian.org/debian-lts-announce/2020/02/msg00022.html
- https://lists.debian.org/debian-lts-announce/2020/03/msg00002.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VCUPRYSJR7XOM3HQ6H5M4OGDU7OHCHBF/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XHO3S5WPRRP7VGKIAHLYQVEYW5HRYIJN/
- https://security.gentoo.org/glsa/202003-35
- https://www.debian.org/security/2020/dsa-4635
- http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00002.html
- http://www.openwall.com/lists/oss-security/2021/08/25/1
- http://www.openwall.com/lists/oss-security/2021/09/06/2
- https://cert-portal.siemens.com/productcert/pdf/ssa-679335.pdf
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/issues/903
- https://lists.debian.org/debian-lts-announce/2020/02/msg00022.html
- https://lists.debian.org/debian-lts-announce/2020/03/msg00002.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VCUPRYSJR7XOM3HQ6H5M4OGDU7OHCHBF/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XHO3S5WPRRP7VGKIAHLYQVEYW5HRYIJN/
- https://security.gentoo.org/glsa/202003-35
- https://www.debian.org/security/2020/dsa-4635
Closed vulnerabilities
Modified: 2024-09-16
BDU:2020-02164
Уязвимость системы управления конфигурациями Ansible, связана с раскрытием информации через регистрационные файлы, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2023-11-21
BDU:2020-02201
Уязвимость системы управления конфигурациями Ansible, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2023-11-21
BDU:2022-00266
Уязвимость системы управления конфигурациями ansible, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-09-16
BDU:2022-00279
Уязвимость модуля URI системы управления конфигурациями Ansible, связанная с недостатком механизма кодирование или экранирование выходных данных, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-09-16
BDU:2022-00280
Уязвимость системы управления конфигурациями Ansible, связанная с неправильной обработкой выходных данных для журналов регистрации, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-09-16
BDU:2022-00281
Уязвимость модуля dnf системы управления конфигурациями Ansible, связанная с некорректным подтверждением криптографической подписи данных, позволяющая нарушителю нарушить целостность данных, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-10156
A flaw was discovered in the way Ansible templating was implemented in versions before 2.6.18, 2.7.12 and 2.8.2, causing the possibility of information disclosure through unexpected variable substitution. By taking advantage of unintended variable substitution the content of any variable may be disclosed.
- https://access.redhat.com/errata/RHSA-2019:3744
- https://access.redhat.com/errata/RHSA-2019:3789
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10156
- https://github.com/ansible/ansible/pull/57188
- https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html
- https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html
- https://www.debian.org/security/2021/dsa-4950
- https://access.redhat.com/errata/RHSA-2019:3744
- https://access.redhat.com/errata/RHSA-2019:3789
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10156
- https://github.com/ansible/ansible/pull/57188
- https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html
- https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html
- https://www.debian.org/security/2021/dsa-4950
Modified: 2024-11-21
CVE-2019-10206
ansible-playbook -k and ansible cli tools, all versions 2.8.x before 2.8.4, all 2.7.x before 2.7.13 and all 2.6.x before 2.6.19, prompt passwords by expanding them from templates as they could contain special characters. Passwords should be wrapped to prevent templates trigger and exposing them.
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10206
- https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html
- https://www.debian.org/security/2021/dsa-4950
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10206
- https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html
- https://www.debian.org/security/2021/dsa-4950
Modified: 2024-11-21
CVE-2019-14846
In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html
- https://access.redhat.com/errata/RHSA-2019:3201
- https://access.redhat.com/errata/RHSA-2019:3202
- https://access.redhat.com/errata/RHSA-2019:3203
- https://access.redhat.com/errata/RHSA-2019:3207
- https://access.redhat.com/errata/RHSA-2020:0756
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14846
- https://github.com/ansible/ansible/pull/63366
- https://lists.debian.org/debian-lts-announce/2020/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html
- https://www.debian.org/security/2021/dsa-4950
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html
- https://access.redhat.com/errata/RHSA-2019:3201
- https://access.redhat.com/errata/RHSA-2019:3202
- https://access.redhat.com/errata/RHSA-2019:3203
- https://access.redhat.com/errata/RHSA-2019:3207
- https://access.redhat.com/errata/RHSA-2020:0756
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14846
- https://github.com/ansible/ansible/pull/63366
- https://lists.debian.org/debian-lts-announce/2020/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html
- https://www.debian.org/security/2021/dsa-4950
Modified: 2024-11-21
CVE-2019-14858
A vulnerability was found in Ansible engine 2.x up to 2.8 and Ansible tower 3.x up to 3.5. When a module has an argument_spec with sub parameters marked as no_log, passing an invalid parameter name to the module will cause the task to fail before the no_log options in the sub parameters are processed. As a result, data in the sub parameter fields will not be masked and will be displayed if Ansible is run with increased verbosity and present in the module invocation arguments for the task.
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html
- https://access.redhat.com/errata/RHSA-2019:3201
- https://access.redhat.com/errata/RHSA-2019:3202
- https://access.redhat.com/errata/RHSA-2019:3203
- https://access.redhat.com/errata/RHSA-2019:3207
- https://access.redhat.com/errata/RHSA-2020:0756
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14858
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html
- https://access.redhat.com/errata/RHSA-2019:3201
- https://access.redhat.com/errata/RHSA-2019:3202
- https://access.redhat.com/errata/RHSA-2019:3203
- https://access.redhat.com/errata/RHSA-2019:3207
- https://access.redhat.com/errata/RHSA-2020:0756
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14858
Modified: 2024-11-21
CVE-2020-10691
An archive traversal flaw was found in all ansible-engine versions 2.9.x prior to 2.9.7, when running ansible-galaxy collection install. When extracting a collection .tar.gz file, the directory is created without sanitizing the filename. An attacker could take advantage to overwrite any file within the system.
Modified: 2024-11-21
CVE-2020-10744
An incomplete fix was found for the fix of the flaw CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive. The provided fix is insufficient to prevent the race condition on systems using ACLs and FUSE filesystems. Ansible Engine 2.7.18, 2.8.12, and 2.9.9 as well as previous versions are affected and Ansible Tower 3.4.5, 3.5.6 and 3.6.4 as well as previous versions are affected.
Modified: 2024-11-21
CVE-2020-14330
An Improper Output Neutralization for Logs flaw was found in Ansible when using the uri module, where sensitive data is exposed to content and json output. This flaw allows an attacker to access the logs or outputs of performed tasks to read keys used in playbooks from other users within the uri module. The highest threat from this vulnerability is to data confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14330
- https://github.com/ansible/ansible/issues/68400
- https://www.debian.org/security/2021/dsa-4950
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14330
- https://github.com/ansible/ansible/issues/68400
- https://www.debian.org/security/2021/dsa-4950
Modified: 2024-11-21
CVE-2020-14332
A flaw was found in the Ansible Engine when using module_args. Tasks executed with check mode (--check-mode) do not properly neutralize sensitive data exposed in the event data. This flaw allows unauthorized users to read this data. The highest threat from this vulnerability is to confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14332
- https://github.com/ansible/ansible/pull/71033
- https://www.debian.org/security/2021/dsa-4950
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14332
- https://github.com/ansible/ansible/pull/71033
- https://www.debian.org/security/2021/dsa-4950
Modified: 2024-11-21
CVE-2020-14365
A flaw was found in the Ansible Engine, in ansible-engine 2.8.x before 2.8.15 and ansible-engine 2.9.x before 2.9.13, when installing packages using the dnf module. GPG signatures are ignored during installation even when disable_gpg_check is set to False, which is the default behavior. This flaw leads to malicious packages being installed on the system and arbitrary code executed via package installation scripts. The highest threat from this vulnerability is to integrity and system availability.
Modified: 2024-11-21
CVE-2020-1736
A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as the file mode cannot be specified. This sets the destination files world-readable if the destination file does not exist and if the file exists, the file could be changed to have less restrictive permissions before the move. This could lead to the disclosure of sensitive data. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1736
- https://github.com/ansible/ansible/issues/67794
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2NYYQP2XJB2TTRP6AKWVMBSPB2DFJNKD/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BPNZWBAUP4ZHUR6PO7U6ZXEKNCX62KZ7/
- https://security.gentoo.org/glsa/202006-11
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1736
- https://github.com/ansible/ansible/issues/67794
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2NYYQP2XJB2TTRP6AKWVMBSPB2DFJNKD/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BPNZWBAUP4ZHUR6PO7U6ZXEKNCX62KZ7/
- https://security.gentoo.org/glsa/202006-11
Closed vulnerabilities
Modified: 2025-01-30
BDU:2021-01391
Уязвимость функции rebuild_vlists в lib/dotgen/conc.c библиотеки dotgen ПО для визуализации графиков Graphviz, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-10196
NULL pointer dereference vulnerability in the rebuild_vlists function in lib/dotgen/conc.c in the dotgen library in Graphviz 2.40.1 allows remote attackers to cause a denial of service (application crash) via a crafted file.
- https://bugzilla.redhat.com/show_bug.cgi?id=1579254
- https://gitlab.com/graphviz/graphviz/issues/1367
- https://lists.debian.org/debian-lts-announce/2021/05/msg00014.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6VR2CT3LD52GWAQUZAOSEXSYE3O7HGN/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TWUEEJPMS5LAROYJYY6FREOTI6VPN3M4/
- https://usn.ubuntu.com/3731-1/
- https://bugzilla.redhat.com/show_bug.cgi?id=1579254
- https://gitlab.com/graphviz/graphviz/issues/1367
- https://lists.debian.org/debian-lts-announce/2021/05/msg00014.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6VR2CT3LD52GWAQUZAOSEXSYE3O7HGN/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TWUEEJPMS5LAROYJYY6FREOTI6VPN3M4/
- https://usn.ubuntu.com/3731-1/
Modified: 2024-11-21
CVE-2019-9904
An issue was discovered in lib\cdt\dttree.c in libcdt.a in graphviz 2.40.1. Stack consumption occurs because of recursive agclose calls in lib\cgraph\graph.c in libcgraph.a, related to agfstsubg in lib\cgraph\subg.c.
- https://gitlab.com/graphviz/graphviz/issues/1512
- https://research.loginsoft.com/bugs/stack-buffer-overflow-in-function-agclose-graphviz/
- https://security.gentoo.org/glsa/202107-04
- https://gitlab.com/graphviz/graphviz/issues/1512
- https://research.loginsoft.com/bugs/stack-buffer-overflow-in-function-agclose-graphviz/
- https://security.gentoo.org/glsa/202107-04
Closed vulnerabilities
Modified: 2023-11-13
BDU:2022-05943
Уязвимость компонента parse.c библиотеки DNS LDNS, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2025-04-20
CVE-2017-1000231
A double-free vulnerability in parse.c in ldns 1.7.0 have unspecified impact and attack vectors.
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00000.html
- https://lists.debian.org/debian-lts-announce/2017/11/msg00028.html
- https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=1256
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00000.html
- https://lists.debian.org/debian-lts-announce/2017/11/msg00028.html
- https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=1256
Modified: 2025-04-20
CVE-2017-1000232
A double-free vulnerability in str2host.c in ldns 1.7.0 have unspecified impact and attack vectors.