ALT-BU-2020-4102-2
Branch p9 update bulletin.
Closed bugs
Установщик Starterkit server (20181212) перезагружается на этапе выбора дисков.
libevms не может деактивировать RAID массив, если на нем находится LVM LV
Package spamassassin updated to version 3.4.4-alt2 for branch p9 in task 260164.
Closed vulnerabilities
BDU:2020-01958
Уязвимость фильтра спама с использованием текстового анализа на основе Perl SpamAssassin, связанная с неприятием мер по нейтрализации специальных элементов, используемых в команде операционной системы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01959
Уязвимость фильтра спама с использованием текстового анализа на основе Perl SpamAssassin, связанная с неприятием мер по нейтрализации специальных элементов, используемых в команде операционной системы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-1930
A command execution issue was found in Apache SpamAssassin prior to 3.4.3. Carefully crafted nefarious rule configuration (.cf) files can be configured to run system commands similar to CVE-2018-11805. With this bug unpatched, exploits can be injected in a number of scenarios including the same privileges as spamd is run which may be elevated though doing so remotely is difficult. In addition to upgrading to SA 3.4.4, we again recommend that users should only use update channels or 3rd party .cf files from trusted places. If you cannot upgrade, do not use 3rd party rulesets, do not use sa-compile and do not run spamd as an account with elevated privileges.
- openSUSE-SU-2020:0446
- openSUSE-SU-2020:0446
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7648
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7648
- [announce] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [announce] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [debian-lts-announce] 20200218 [SECURITY] [DLA 2107-1] spamassassin security update
- [debian-lts-announce] 20200218 [SECURITY] [DLA 2107-1] spamassassin security update
- FEDORA-2020-24dac7d890
- FEDORA-2020-24dac7d890
- FEDORA-2020-bd20036cdc
- FEDORA-2020-bd20036cdc
- 20200203 [SECURITY] [DSA 4615-1] spamassassin security update
- 20200203 [SECURITY] [DSA 4615-1] spamassassin security update
- USN-4265-1
- USN-4265-1
- USN-4265-2
- USN-4265-2
- DSA-4615
- DSA-4615
Modified: 2024-11-21
CVE-2020-1931
A command execution issue was found in Apache SpamAssassin prior to 3.4.3. Carefully crafted nefarious Configuration (.cf) files can be configured to run system commands similar to CVE-2018-11805. This issue is less stealthy and attempts to exploit the issue will throw warnings. Thanks to Damian Lukowski at credativ for reporting the issue ethically. With this bug unpatched, exploits can be injected in a number of scenarios though doing so remotely is difficult. In addition to upgrading to SA 3.4.4, we again recommend that users should only use update channels or 3rd party .cf files from trusted places.
- openSUSE-SU-2020:0446
- openSUSE-SU-2020:0446
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7784
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7784
- [debian-lts-announce] 20200218 [SECURITY] [DLA 2107-1] spamassassin security update
- [debian-lts-announce] 20200218 [SECURITY] [DLA 2107-1] spamassassin security update
- FEDORA-2020-24dac7d890
- FEDORA-2020-24dac7d890
- FEDORA-2020-bd20036cdc
- FEDORA-2020-bd20036cdc
- 20200203 [SECURITY] [DSA 4615-1] spamassassin security update
- 20200203 [SECURITY] [DSA 4615-1] spamassassin security update
- USN-4265-1
- USN-4265-1
- USN-4265-2
- USN-4265-2
- DSA-4615
- DSA-4615
Package python-module-jinja2 updated to version 2.11.2-alt1 for branch p9 in task 254838.
Closed vulnerabilities
BDU:2019-01179
Уязвимость функции from_string шаблонизатора Jinja2 для языка программирования Python, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации
Modified: 2024-11-21
CVE-2014-0012
FileSystemBytecodeCache in Jinja2 2.7.2 does not properly create temporary directories, which allows local users to gain privileges by pre-creating a temporary directory with a user's uid. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-1402.
- [oss-security] 20140110 CVE assignment for jinja2
- [oss-security] 20140110 CVE assignment for jinja2
- 56328
- 56328
- 60738
- 60738
- GLSA-201408-13
- GLSA-201408-13
- https://bugzilla.redhat.com/show_bug.cgi?id=1051421
- https://bugzilla.redhat.com/show_bug.cgi?id=1051421
- https://github.com/mitsuhiko/jinja2/commit/acb672b6a179567632e032f547582f30fa2f4aa7
- https://github.com/mitsuhiko/jinja2/commit/acb672b6a179567632e032f547582f30fa2f4aa7
- https://github.com/mitsuhiko/jinja2/pull/292
- https://github.com/mitsuhiko/jinja2/pull/292
- https://github.com/mitsuhiko/jinja2/pull/296
- https://github.com/mitsuhiko/jinja2/pull/296
Modified: 2024-11-21
CVE-2014-1402
The default configuration for bccache.FileSystemBytecodeCache in Jinja2 before 2.7.2 does not properly create temporary files, which allows local users to gain privileges via a crafted .cache file with a name starting with __jinja2_ in /tmp.
- http://advisories.mageia.org/MGASA-2014-0028.html
- http://advisories.mageia.org/MGASA-2014-0028.html
- http://jinja.pocoo.org/docs/changelog/
- http://jinja.pocoo.org/docs/changelog/
- [oss-security] 20140110 CVE Request: python-jinja2: arbitrary code execution vulnerability
- [oss-security] 20140110 CVE Request: python-jinja2: arbitrary code execution vulnerability
- [oss-security] 20140110 Re: CVE Request: python-jinja2: arbitrary code execution vulnerability
- [oss-security] 20140110 Re: CVE Request: python-jinja2: arbitrary code execution vulnerability
- RHSA-2014:0747
- RHSA-2014:0747
- RHSA-2014:0748
- RHSA-2014:0748
- 56287
- 56287
- 58783
- 58783
- 58918
- 58918
- 59017
- 59017
- 60738
- 60738
- 60770
- 60770
- GLSA-201408-13
- GLSA-201408-13
- MDVSA-2014:096
- MDVSA-2014:096
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=734747
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=734747
- https://bugzilla.redhat.com/show_bug.cgi?id=1051421
- https://bugzilla.redhat.com/show_bug.cgi?id=1051421
- [El-errata] 20140611 Oracle Linux Security Advisory ELSA-2014-0747
- [El-errata] 20140611 Oracle Linux Security Advisory ELSA-2014-0747
Modified: 2024-11-21
CVE-2019-10906
In Pallets Jinja before 2.10.1, str.format_map allows a sandbox escape.
- openSUSE-SU-2019:1395
- openSUSE-SU-2019:1395
- openSUSE-SU-2019:1614
- openSUSE-SU-2019:1614
- RHSA-2019:1152
- RHSA-2019:1152
- RHSA-2019:1237
- RHSA-2019:1237
- RHSA-2019:1329
- RHSA-2019:1329
- [infra-devnull] 20190410 [GitHub] [airflow] ashb closed pull request #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [infra-devnull] 20190410 [GitHub] [airflow] ashb closed pull request #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [infra-devnull] 20190410 [GitHub] [airflow] ashb commented on issue #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [infra-devnull] 20190410 [GitHub] [airflow] ashb commented on issue #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [infra-devnull] 20190410 [GitHub] [airflow] XD-DENG commented on issue #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [infra-devnull] 20190410 [GitHub] [airflow] XD-DENG commented on issue #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [infra-devnull] 20190410 [GitHub] [airflow] XD-DENG opened pull request #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [infra-devnull] 20190410 [GitHub] [airflow] XD-DENG opened pull request #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [airflow-commits] 20190410 [GitHub] [airflow] ashb commented on issue #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [airflow-commits] 20190410 [GitHub] [airflow] ashb commented on issue #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [airflow-commits] 20190410 [GitHub] [airflow] ashb merged pull request #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [airflow-commits] 20190410 [GitHub] [airflow] ashb merged pull request #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [airflow-commits] 20190410 [GitHub] [airflow] XD-DENG opened a new pull request #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [airflow-commits] 20190410 [GitHub] [airflow] XD-DENG opened a new pull request #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [airflow-commits] 20190410 [GitHub] [airflow] XD-DENG commented on issue #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- [airflow-commits] 20190410 [GitHub] [airflow] XD-DENG commented on issue #5075: [AIRFLOW-XXX] Change allowed version of Jinja2 to fix CVE-2019-10906
- FEDORA-2019-e41e19457b
- FEDORA-2019-e41e19457b
- FEDORA-2019-4f978cacb4
- FEDORA-2019-4f978cacb4
- FEDORA-2019-04a42e480b
- FEDORA-2019-04a42e480b
- https://palletsprojects.com/blog/jinja-2-10-1-released
- https://palletsprojects.com/blog/jinja-2-10-1-released
- USN-4011-1
- USN-4011-1
- USN-4011-2
- USN-4011-2
Modified: 2024-11-21
CVE-2019-8341
An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. NOTE: The maintainer and multiple third parties believe that this vulnerability isn't valid because users shouldn't use untrusted templates without sandboxing
- openSUSE-SU-2019:1395
- openSUSE-SU-2019:1614
- https://bugzilla.redhat.com/show_bug.cgi?id=1677653
- https://bugzilla.suse.com/show_bug.cgi?id=1125815
- https://github.com/JameelNabbo/Jinja2-Code-execution
- 46386
- openSUSE-SU-2019:1395
- 46386
- https://github.com/JameelNabbo/Jinja2-Code-execution
- https://bugzilla.suse.com/show_bug.cgi?id=1125815
- https://bugzilla.redhat.com/show_bug.cgi?id=1677653
- openSUSE-SU-2019:1614