ALT-BU-2020-4145-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2020-03566
Уязвимость функции memcpy библиотеки glibc, позволяющая нарушителю выполнить произвольный код в контексте привилегированного процесса
Modified: 2024-11-21
CVE-2020-6096
An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2020-4e92a61688
- FEDORA-2020-4e92a61688
- FEDORA-2020-d860479b2a
- FEDORA-2020-d860479b2a
- GLSA-202101-20
- GLSA-202101-20
- https://sourceware.org/bugzilla/show_bug.cgi?id=25620
- https://sourceware.org/bugzilla/show_bug.cgi?id=25620
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
Package python3-module-gssapi updated to version 1.6.10-alt1 for branch sisyphus in task 261817.
Closed bugs
Собрать новую версию 1.6.9
Closed bugs
Права доступа к каталогу и миграция параметров с zabbix4
Closed vulnerabilities
BDU:2020-01343
Уязвимость компонента libaspell.a программы проверки орфографии GNU Aspell, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
BDU:2020-02855
Уязвимость компонента libaspell.a программы проверки орфографии GNU Aspell, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-17544
libaspell.a in GNU Aspell before 0.60.8 has a stack-based buffer over-read in acommon::unescape in common/getdata.cpp via an isolated \ character.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16109
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16109
- https://github.com/GNUAspell/aspell/commit/80fa26c74279fced8d778351cff19d1d8f44fe4e
- https://github.com/GNUAspell/aspell/commit/80fa26c74279fced8d778351cff19d1d8f44fe4e
- https://github.com/GNUAspell/aspell/compare/rel-0.60.7...rel-0.60.8
- https://github.com/GNUAspell/aspell/compare/rel-0.60.7...rel-0.60.8
- [debian-lts-announce] 20191019 [SECURITY] [DLA 1966-1] aspell security update
- [debian-lts-announce] 20191019 [SECURITY] [DLA 1966-1] aspell security update
- [debian-lts-announce] 20210725 [SECURITY] [DLA 2720-1] aspell security update
- [debian-lts-announce] 20210725 [SECURITY] [DLA 2720-1] aspell security update
- USN-4155-1
- USN-4155-1
- USN-4155-2
- USN-4155-2
- DSA-4948
- DSA-4948
Modified: 2024-11-21
CVE-2019-20433
libaspell.a in GNU Aspell before 0.60.8 has a buffer over-read for a string ending with a single '\0' byte, if the encoding is set to ucs-2 or ucs-4 outside of the application, as demonstrated by the ASPELL_CONF environment variable.
Closed bugs
Собрать свежую версию
Package docs-alt-server-v updated to version 9.1-alt3 for branch sisyphus in task 261839.
Closed bugs
Опечатка в наименовании пакета altmediawriter
Closed vulnerabilities
BDU:2021-03430
Уязвимость подпрограммы gatttool disconnect_cb() компонента shared/att.c стека технологии Bluetooth для Linux BlueZ, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-27153
In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb() routine from shared/att.c. A remote attacker could potentially cause a denial of service or code execution, during service discovery, due to a redundant disconnect MGMT event.
- openSUSE-SU-2020:1876
- openSUSE-SU-2020:1876
- openSUSE-SU-2020:1880
- openSUSE-SU-2020:1880
- https://bugzilla.redhat.com/show_bug.cgi?id=1884817
- https://bugzilla.redhat.com/show_bug.cgi?id=1884817
- https://github.com/bluez/bluez/commit/1cd644db8c23a2f530ddb93cebed7dacc5f5721a
- https://github.com/bluez/bluez/commit/1cd644db8c23a2f530ddb93cebed7dacc5f5721a
- https://github.com/bluez/bluez/commit/5a180f2ec9edfacafd95e5fed20d36fe8e077f07
- https://github.com/bluez/bluez/commit/5a180f2ec9edfacafd95e5fed20d36fe8e077f07
- [debian-lts-announce] 20201021 [SECURITY] [DLA 2410-1] bluez security update
- [debian-lts-announce] 20201021 [SECURITY] [DLA 2410-1] bluez security update
- GLSA-202011-01
- GLSA-202011-01
- DSA-4951
- DSA-4951
Closed bugs
Собрать свежую версию
Package postgresql13 updated to version 13.1-alt1 for branch sisyphus in task 261833.
Closed vulnerabilities
BDU:2020-05465
Уязвимость компонента core server системы управления базами данных PostgreSQL, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность данных
BDU:2020-05466
Уязвимость реализации мета-команды «gset» системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
BDU:2020-05467
Уязвимость компонента client системы управления базами данных PostgreSQL, позволяющая нарушителю реализовать атаку типа «человек посередине»
Modified: 2024-11-21
CVE-2020-25694
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25695
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25696
A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
Package postgresql9.5 updated to version 9.5.24-alt1 for branch sisyphus in task 261833.
Closed vulnerabilities
BDU:2020-05465
Уязвимость компонента core server системы управления базами данных PostgreSQL, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность данных
BDU:2020-05466
Уязвимость реализации мета-команды «gset» системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
BDU:2020-05467
Уязвимость компонента client системы управления базами данных PostgreSQL, позволяющая нарушителю реализовать атаку типа «человек посередине»
Modified: 2024-11-21
CVE-2020-25694
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25695
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25696
A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
Package postgresql9.6 updated to version 9.6.20-alt1 for branch sisyphus in task 261833.
Closed vulnerabilities
BDU:2020-05465
Уязвимость компонента core server системы управления базами данных PostgreSQL, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность данных
BDU:2020-05466
Уязвимость реализации мета-команды «gset» системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
BDU:2020-05467
Уязвимость компонента client системы управления базами данных PostgreSQL, позволяющая нарушителю реализовать атаку типа «человек посередине»
Modified: 2024-11-21
CVE-2020-25694
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25695
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25696
A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
Package postgresql10 updated to version 10.15-alt1 for branch sisyphus in task 261833.
Closed vulnerabilities
BDU:2020-05465
Уязвимость компонента core server системы управления базами данных PostgreSQL, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность данных
BDU:2020-05466
Уязвимость реализации мета-команды «gset» системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
BDU:2020-05467
Уязвимость компонента client системы управления базами данных PostgreSQL, позволяющая нарушителю реализовать атаку типа «человек посередине»
Modified: 2024-11-21
CVE-2020-25694
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25695
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25696
A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
Package postgresql11 updated to version 11.10-alt1 for branch sisyphus in task 261833.
Closed vulnerabilities
BDU:2020-05465
Уязвимость компонента core server системы управления базами данных PostgreSQL, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность данных
BDU:2020-05466
Уязвимость реализации мета-команды «gset» системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
BDU:2020-05467
Уязвимость компонента client системы управления базами данных PostgreSQL, позволяющая нарушителю реализовать атаку типа «человек посередине»
Modified: 2024-11-21
CVE-2020-25694
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25695
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25696
A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
Package postgresql12 updated to version 12.5-alt1 for branch sisyphus in task 261833.
Closed vulnerabilities
BDU:2020-05465
Уязвимость компонента core server системы управления базами данных PostgreSQL, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность данных
BDU:2020-05466
Уязвимость реализации мета-команды «gset» системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
BDU:2020-05467
Уязвимость компонента client системы управления базами данных PostgreSQL, позволяющая нарушителю реализовать атаку типа «человек посередине»
Modified: 2024-11-21
CVE-2020-25694
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25695
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25696
A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
Closed bugs
package containing python3 modules should not have python2 requirements
Missing dependency?
Package python-base updated to version 2.7.18-alt1 for branch sisyphus in task 261841.
Closed vulnerabilities
BDU:2021-03708
Уязвимость модуля pandoc языка программирования Python, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-03715
Уязвимость модуля urllib2 языка программирования Python, связанная с недостаточной нейтрализацией специальных элементов в запросе, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-03740
Уязвимость интерпретатора языка программирования Python, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-18348
An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.). This is fixed in: v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1; v3.6.11, v3.6.11rc1, v3.6.12; v3.7.8, v3.7.8rc1, v3.7.9; v3.8.3, v3.8.3rc1, v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1.
- openSUSE-SU-2020:0696
- openSUSE-SU-2020:0696
- https://bugs.python.org/issue30458#msg347282
- https://bugs.python.org/issue30458#msg347282
- https://bugzilla.redhat.com/show_bug.cgi?id=1727276
- https://bugzilla.redhat.com/show_bug.cgi?id=1727276
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- FEDORA-2019-57462fa10d
- FEDORA-2019-57462fa10d
- FEDORA-2020-ea5bdbcc90
- FEDORA-2020-ea5bdbcc90
- FEDORA-2019-d202cda4f8
- FEDORA-2019-d202cda4f8
- FEDORA-2019-b06ec6159b
- FEDORA-2019-b06ec6159b
- FEDORA-2020-8bdd3fd7a4
- FEDORA-2020-8bdd3fd7a4
- https://security.netapp.com/advisory/ntap-20191107-0004/
- https://security.netapp.com/advisory/ntap-20191107-0004/
- USN-4333-1
- USN-4333-1
- USN-4333-2
- USN-4333-2
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2020-8492
Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.
- openSUSE-SU-2020:0274
- openSUSE-SU-2020:0274
- https://bugs.python.org/issue39503
- https://bugs.python.org/issue39503
- https://github.com/python/cpython/pull/18284
- https://github.com/python/cpython/pull/18284
- [cassandra-commits] 20210816 [jira] [Created] (CASSANDRA-16857) Security vulnerability CVE-2020-8492
- [cassandra-commits] 20210816 [jira] [Created] (CASSANDRA-16857) Security vulnerability CVE-2020-8492
- [cassandra-commits] 20210816 [jira] [Updated] (CASSANDRA-16857) Security vulnerability CVE-2020-8492
- [cassandra-commits] 20210816 [jira] [Updated] (CASSANDRA-16857) Security vulnerability CVE-2020-8492
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20230524 [SECURITY] [DLA 3432-1] python2.7 security update
- [debian-lts-announce] 20230524 [SECURITY] [DLA 3432-1] python2.7 security update
- FEDORA-2020-6a88dad4a0
- FEDORA-2020-6a88dad4a0
- FEDORA-2020-ea5bdbcc90
- FEDORA-2020-ea5bdbcc90
- FEDORA-2020-98e0f0f11b
- FEDORA-2020-98e0f0f11b
- FEDORA-2020-8bdd3fd7a4
- FEDORA-2020-8bdd3fd7a4
- https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
- https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
- GLSA-202005-09
- GLSA-202005-09
- https://security.netapp.com/advisory/ntap-20200221-0001/
- https://security.netapp.com/advisory/ntap-20200221-0001/
- USN-4333-1
- USN-4333-1
- USN-4333-2
- USN-4333-2
Modified: 2024-11-21
CVE-2021-3426
There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7.
- https://bugzilla.redhat.com/show_bug.cgi?id=1935913
- https://bugzilla.redhat.com/show_bug.cgi?id=1935913
- [debian-lts-announce] 20210405 [SECURITY] [DLA 2619-1] python3.5 security update
- [debian-lts-announce] 20210405 [SECURITY] [DLA 2619-1] python3.5 security update
- [debian-lts-announce] 20230630 [SECURITY] [DLA 3477-1] python3.7 security update
- [debian-lts-announce] 20230630 [SECURITY] [DLA 3477-1] python3.7 security update
- FEDORA-2021-a311bf10d4
- FEDORA-2021-a311bf10d4
- FEDORA-2021-0a8f3ffbc0
- FEDORA-2021-0a8f3ffbc0
- FEDORA-2021-1769a23935
- FEDORA-2021-1769a23935
- FEDORA-2021-a26257ccf5
- FEDORA-2021-a26257ccf5
- FEDORA-2021-b6b6093b3a
- FEDORA-2021-b6b6093b3a
- FEDORA-2021-067c9deff1
- FEDORA-2021-067c9deff1
- FEDORA-2021-2ab6f060d9
- FEDORA-2021-2ab6f060d9
- GLSA-202104-04
- GLSA-202104-04
- https://security.netapp.com/advisory/ntap-20210629-0003/
- https://security.netapp.com/advisory/ntap-20210629-0003/
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html