ALT-BU-2020-4174-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2025-03-07
CVE-2023-26604
systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output.
- http://packetstormsecurity.com/files/174130/systemd-246-Local-Root-Privilege-Escalation.html
- http://packetstormsecurity.com/files/174130/systemd-246-Local-Root-Privilege-Escalation.html
- https://blog.compass-security.com/2012/10/dangerous-sudoers-entries-part-2-insecure-functionality/
- https://blog.compass-security.com/2012/10/dangerous-sudoers-entries-part-2-insecure-functionality/
- https://github.com/systemd/systemd/blob/main/NEWS#L4335-L4340
- https://github.com/systemd/systemd/blob/main/NEWS#L4335-L4340
- [debian-lts-announce] 20230331 [SECURITY] [DLA 3377-1] systemd security update
- [debian-lts-announce] 20230331 [SECURITY] [DLA 3377-1] systemd security update
- https://medium.com/%40zenmoviefornotification/saidov-maxim-cve-2023-26604-c1232a526ba7
- https://medium.com/%40zenmoviefornotification/saidov-maxim-cve-2023-26604-c1232a526ba7
- https://security.netapp.com/advisory/ntap-20230505-0009/
- https://security.netapp.com/advisory/ntap-20230505-0009/
Package xorg-server updated to version 1.20.10-alt1 for branch sisyphus in task 262789.
Closed vulnerabilities
BDU:2021-01784
Уязвимость компонента XkbSetDeviceInfo пакета xorg-x11-server, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-03541
Уязвимость функции XkbSetMap реализации сервера X Window System X.Org Server, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-14360
A flaw was found in the X.Org Server before version 1.20.10. An out-of-bounds access in the XkbSetMap function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Modified: 2024-11-21
CVE-2020-25712
A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer overflow in XkbSetDeviceInfo may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Closed vulnerabilities
BDU:2022-06878
Уязвимость DNS-серверов NSD и Unbound, связанная с неверным определением символических ссылок перед доступом к файлу, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-28935
NLnet Labs Unbound, up to and including version 1.12.0, and NLnet Labs NSD, up to and including version 4.3.3, contain a local vulnerability that would allow for a local symlink attack. When writing the PID file, Unbound and NSD create the file if it is not there, or open an existing file for writing. In case the file was already present, they would follow symlinks if the file happened to be a symlink instead of a regular file. An additional chown of the file would then take place after it was written, making the user Unbound/NSD is supposed to run as the new owner of the file. If an attacker has local access to the user Unbound/NSD runs as, she could create a symlink in place of the PID file pointing to a file that she would like to erase. If then Unbound/NSD is killed and the PID file is not cleared, upon restarting with root privileges, Unbound/NSD will rewrite any file pointed at by the symlink. This is a local vulnerability that could create a Denial of Service of the system Unbound/NSD is running on. It requires an attacker having access to the limited permission user Unbound/NSD runs as and point through the symlink to a critical file on the system.
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2556-1] unbound1.9 security update
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2556-1] unbound1.9 security update
- [debian-lts-announce] 20230329 [SECURITY] [DLA 3371-1] unbound security update
- [debian-lts-announce] 20230329 [SECURITY] [DLA 3371-1] unbound security update
- GLSA-202101-38
- GLSA-202101-38
- https://www.nlnetlabs.nl/downloads/nsd/CVE-2020-28935.txt
- https://www.nlnetlabs.nl/downloads/nsd/CVE-2020-28935.txt
- https://www.nlnetlabs.nl/downloads/unbound/CVE-2020-28935.txt
- https://www.nlnetlabs.nl/downloads/unbound/CVE-2020-28935.txt
Package kernel-image-mp updated to version 5.9.12-alt1 for branch sisyphus in task 262817.
Closed vulnerabilities
BDU:2020-05454
Уязвимость функции sunkbd_reinit() (drivers/input/keyboard/sunkbd.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02982
Уязвимость реализации системного вызова (/proc/pid/syscall) ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2020-25669
A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.
- [oss-security] 20201105 CVE-2020-25669: Linux Kernel use-after-free in sunkbd_reinit
- [oss-security] 20201105 CVE-2020-25669: Linux Kernel use-after-free in sunkbd_reinit
- [oss-security] 20201120 Re: CVE-2020-25669: Linux Kernel use-after-free in sunkbd_reinit
- [oss-security] 20201120 Re: CVE-2020-25669: Linux Kernel use-after-free in sunkbd_reinit
- https://github.com/torvalds/linux/commit/77e70d351db7de07a46ac49b87a6c3c7a60fca7e
- https://github.com/torvalds/linux/commit/77e70d351db7de07a46ac49b87a6c3c7a60fca7e
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- https://security.netapp.com/advisory/ntap-20210702-0006/
- https://security.netapp.com/advisory/ntap-20210702-0006/
- https://www.openwall.com/lists/oss-security/2020/11/05/2%2C
- https://www.openwall.com/lists/oss-security/2020/11/05/2%2C
- https://www.openwall.com/lists/oss-security/2020/11/20/5%2C
- https://www.openwall.com/lists/oss-security/2020/11/20/5%2C
Modified: 2024-11-21
CVE-2020-28588
An information disclosure vulnerability exists in the /proc/pid/syscall functionality of Linux Kernel 5.1 Stable and 5.4.66. More specifically, this issue has been introduced in v5.1-rc4 (commit 631b7abacd02b88f4b0795c08b54ad4fc3e7c7c0) and is still present in v5.10-rc4, so it’s likely that all versions in between are affected. An attacker can read /proc/pid/syscall to trigger this vulnerability, which leads to the kernel leaking memory contents.
Modified: 2024-11-21
CVE-2020-28941
An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver could cause a local denial of service attack, aka CID-d41227544427. This occurs because of an invalid free when the line discipline is used more than once.
- [oss-security] 20201119 Re: Linux kernel NULL-ptr deref bug in spk_ttyio_ldisc_close
- [oss-security] 20201119 Re: Linux kernel NULL-ptr deref bug in spk_ttyio_ldisc_close
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d4122754442799187d5d537a9c039a49a67e57f1
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d4122754442799187d5d537a9c039a49a67e57f1
- https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-linus&id=d4122754442799187d5d537a9c039a49a67e57f1
- https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-linus&id=d4122754442799187d5d537a9c039a49a67e57f1
- https://github.com/torvalds/linux/commit/d4122754442799187d5d537a9c039a49a67e57f1
- https://github.com/torvalds/linux/commit/d4122754442799187d5d537a9c039a49a67e57f1
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- FEDORA-2020-8c15928d23
- FEDORA-2020-8c15928d23
- FEDORA-2020-4700a73bd5
- FEDORA-2020-4700a73bd5
- https://www.openwall.com/lists/oss-security/2020/11/19/3
- https://www.openwall.com/lists/oss-security/2020/11/19/3