2020-10-14
ALT-BU-2020-4085-1
Branch p9 update bulletin.
Closed bugs
Account all types of changes
Добавить timerunit для systemd
Добавить опцию в pipe.conf для управления -r
Closed vulnerabilities
Published: 2019-10-13
BDU:2022-03342
Уязвимость функции OGRExpatRealloc файла ogr/ogr_expat.cpp. библиотеки-транслятора для геопространственных данных GDAL, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Severity: CRITICAL (9.8)
Vector: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
Published: 2019-10-14
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-17545
GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.
Severity: CRITICAL (9.8)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- openSUSE-SU-2019:2466
- openSUSE-SU-2019:2466
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16178
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16178
- https://github.com/OSGeo/gdal/commit/148115fcc40f1651a5d15fa34c9a8c528e7147bb
- https://github.com/OSGeo/gdal/commit/148115fcc40f1651a5d15fa34c9a8c528e7147bb
- [debian-lts-announce] 20191109 [SECURITY] [DLA 1984-1] gdal security update
- [debian-lts-announce] 20191109 [SECURITY] [DLA 1984-1] gdal security update
- [debian-lts-announce] 20220112 [SECURITY] [DLA 2877-1] gdal security update
- [debian-lts-announce] 20220112 [SECURITY] [DLA 2877-1] gdal security update
- [debian-lts-announce] 20220930 [SECURITY] [DLA 3129-1] gdal security update
- [debian-lts-announce] 20220930 [SECURITY] [DLA 3129-1] gdal security update
- FEDORA-2019-f511b38b1f
- FEDORA-2019-f511b38b1f
- FEDORA-2019-a6960910d8
- FEDORA-2019-a6960910d8
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
Closed vulnerabilities
Published: 2021-02-26
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2020-24455
Missing initialization of a variable in the TPM2 source may allow a privileged user to potentially enable an escalation of privilege via local access. This affects tpm2-tss before 3.0.1 and before 2.4.3.
Severity: MEDIUM (6.7)
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
References:
- https://bugzilla.redhat.com/show_bug.cgi?id=1902167
- https://bugzilla.redhat.com/show_bug.cgi?id=1902167
- https://github.com/tpm2-software/tpm2-tss/releases/tag/2.4.3
- https://github.com/tpm2-software/tpm2-tss/releases/tag/2.4.3
- https://github.com/tpm2-software/tpm2-tss/releases/tag/3.0.1
- https://github.com/tpm2-software/tpm2-tss/releases/tag/3.0.1
- FEDORA-2021-fa78f3ca9f
- FEDORA-2021-fa78f3ca9f
- GLSA-202107-10
- GLSA-202107-10