ALT-BU-2020-4181-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-3602
An information disclosure flaw was found in Buildah, when building containers using chroot isolation. Running processes in container builds (e.g. Dockerfile RUN commands) can access environment variables from parent and grandparent processes. When run in a container in a CI/CD environment, environment variables may include sensitive information that was shared with the container in order to be used only by Buildah itself (e.g. container registry credentials).
- https://bugzilla.redhat.com/show_bug.cgi?id=1969264
- https://bugzilla.redhat.com/show_bug.cgi?id=1969264
- https://github.com/containers/buildah/commit/a468ce0ffd347035d53ee0e26c205ef604097fb0
- https://github.com/containers/buildah/commit/a468ce0ffd347035d53ee0e26c205ef604097fb0
- https://github.com/containers/buildah/security/advisories/GHSA-7638-r9r3-rmjj
- https://github.com/containers/buildah/security/advisories/GHSA-7638-r9r3-rmjj
- https://ubuntu.com/security/CVE-2021-3602
- https://ubuntu.com/security/CVE-2021-3602
Package libgdk-pixbuf updated to version 2.42.2-alt1 for branch sisyphus in task 263074.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-29385
GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977166
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977166
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/blob/master/NEWS
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/blob/master/NEWS
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/164
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/164
- FEDORA-2021-755ba8968a
- FEDORA-2021-755ba8968a
- FEDORA-2021-c918632e13
- FEDORA-2021-c918632e13
- FEDORA-2021-2e59756cbe
- FEDORA-2021-2e59756cbe
- https://security.gentoo.org/glsa/202012-15
- https://security.gentoo.org/glsa/202012-15
- https://ubuntu.com/security/CVE-2020-29385
- https://ubuntu.com/security/CVE-2020-29385
Closed vulnerabilities
BDU:2020-02852
Уязвимость функции check_file_actlst (sa_common.c) утилиты измерения и анализа производительности системы sysstat, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-06244
Уязвимость функции remap_struct() компонента sa_common.c утилиты для измерения и анализа производительности системы Sysstat, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-16167
sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.
- openSUSE-SU-2019:2395
- openSUSE-SU-2019:2395
- openSUSE-SU-2019:2397
- openSUSE-SU-2019:2397
- https://github.com/sysstat/sysstat/compare/v12.1.5...v12.1.6
- https://github.com/sysstat/sysstat/compare/v12.1.5...v12.1.6
- https://github.com/sysstat/sysstat/issues/230
- https://github.com/sysstat/sysstat/issues/230
- [debian-lts-announce] 20221113 [SECURITY] [DLA 3188-1] sysstat security update
- [debian-lts-announce] 20221113 [SECURITY] [DLA 3188-1] sysstat security update
- FEDORA-2020-9ced76e631
- FEDORA-2020-9ced76e631
- USN-4242-1
- USN-4242-1
Modified: 2024-11-21
CVE-2019-19725
sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.
- https://github.com/sysstat/sysstat/issues/242
- https://github.com/sysstat/sysstat/issues/242
- [debian-lts-announce] 20221113 [SECURITY] [DLA 3188-1] sysstat security update
- [debian-lts-announce] 20221113 [SECURITY] [DLA 3188-1] sysstat security update
- GLSA-202007-22
- GLSA-202007-22
- USN-4242-1
- USN-4242-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-19917
Lout 3.40 has a buffer overflow in the StringQuotedWord() function in z39.c.
- openSUSE-SU-2020:1771
- openSUSE-SU-2020:1771
- openSUSE-SU-2020:1772
- openSUSE-SU-2020:1772
- openSUSE-SU-2020:1813
- openSUSE-SU-2020:1813
- openSUSE-SU-2020:1812
- openSUSE-SU-2020:1812
- FEDORA-2020-88fb82d1cd
- FEDORA-2020-88fb82d1cd
- FEDORA-2020-869cd99560
- FEDORA-2020-869cd99560
- FEDORA-2020-81c80ff1ed
- FEDORA-2020-81c80ff1ed
- https://lists.gnu.org/archive/html/lout-users/2019-12/msg00002.html
- https://lists.gnu.org/archive/html/lout-users/2019-12/msg00002.html
Modified: 2024-11-21
CVE-2019-19918
Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.
- openSUSE-SU-2020:1771
- openSUSE-SU-2020:1771
- openSUSE-SU-2020:1772
- openSUSE-SU-2020:1772
- openSUSE-SU-2020:1813
- openSUSE-SU-2020:1813
- openSUSE-SU-2020:1812
- openSUSE-SU-2020:1812
- FEDORA-2020-88fb82d1cd
- FEDORA-2020-88fb82d1cd
- FEDORA-2020-869cd99560
- FEDORA-2020-869cd99560
- FEDORA-2020-81c80ff1ed
- FEDORA-2020-81c80ff1ed
- https://lists.gnu.org/archive/html/lout-users/2019-12/msg00001.html
- https://lists.gnu.org/archive/html/lout-users/2019-12/msg00001.html
Package libtomcrypt updated to version 1.18.2-alt3 for branch sisyphus in task 263073.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-17362
In LibTomCrypt through 1.18.2, the der_decode_utf8_string function (in der_decode_utf8_string.c) does not properly detect certain invalid UTF-8 sequences. This allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) or read information from other memory locations via carefully crafted DER-encoded data.
- openSUSE-SU-2019:2454
- openSUSE-SU-2019:2454
- openSUSE-SU-2019:2514
- openSUSE-SU-2019:2514
- https://github.com/libtom/libtomcrypt/issues/507
- https://github.com/libtom/libtomcrypt/issues/507
- https://github.com/libtom/libtomcrypt/pull/508
- https://github.com/libtom/libtomcrypt/pull/508
- [debian-lts-announce] 20191009 [SECURITY] [DLA 1951-1] libtomcrypt security update
- [debian-lts-announce] 20191009 [SECURITY] [DLA 1951-1] libtomcrypt security update
- FEDORA-2023-b4b9b38f23
- FEDORA-2023-b4b9b38f23
- FEDORA-2023-1f0ac1260e
- FEDORA-2023-1f0ac1260e
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/47YP5SXQ4RY6KMTK2HI5ZZR244XKRMCZ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YU5OMCY3PX54YVI4FMNDEENHDJZJ3RJW/
- https://vuldb.com/?id.142995
- https://vuldb.com/?id.142995
Package libiec61850 updated to version 1.4.2.1-alt1 for branch sisyphus in task 263085.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-1010300
mz-automation libiec61850 1.3.2 1.3.1 1.3.0 is affected by: Buffer Overflow. The impact is: Software crash. The component is: server_example_complex_array. The attack vector is: Send a specific MMS protocol packet.
Modified: 2024-11-21
CVE-2019-16510
libIEC61850 through 1.3.3 has a use-after-free in MmsServer_waitReady in mms/iso_mms/server/mms_server.c, as demonstrated by server_example_goose.
Modified: 2024-11-21
CVE-2019-6135
An issue has been found in libIEC61850 v1.3.1. Memory_malloc in hal/memory/lib_memory.c has a memory leak when called from Asn1PrimitiveValue_create in mms/asn1/asn1_ber_primitive_value.c, as demonstrated by goose_publisher_example.c and iec61850_9_2_LE_example.c.
Modified: 2024-11-21
CVE-2019-6136
An issue has been found in libIEC61850 v1.3.1. Ethernet_setProtocolFilter in hal/ethernet/linux/ethernet_linux.c has a SEGV, as demonstrated by sv_subscriber_example.c and sv_subscriber.c.
Modified: 2024-11-21
CVE-2019-6138
An issue has been found in libIEC61850 v1.3.1. Memory_malloc and Memory_calloc in hal/memory/lib_memory.c have memory leaks when called from mms/iso_mms/common/mms_value.c, server/mms_mapping/mms_mapping.c, and server/mms_mapping/mms_sv.c (via common/string_utilities.c), as demonstrated by iec61850_9_2_LE_example.c.
Modified: 2024-11-21
CVE-2019-6719
An issue has been found in libIEC61850 v1.3.1. There is a use-after-free in the getState function in mms/iso_server/iso_server.c, as demonstrated by examples/server_example_goose/server_example_goose.c and examples/server_example_61400_25/server_example_61400_25.c.
Modified: 2024-11-21
CVE-2020-7054
MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c in libIEC61850 through 1.4.0 has a heap-based buffer overflow when parsing the MMS_BIT_STRING data type.
Closed vulnerabilities
BDU:2019-02521
Уязвимость IRC-клиента Irssi для операционной системы Ubuntu, связанная с использованием памяти после её освобождения при отправке SASL логина на сервер, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2019-03213
Уязвимость IRC-клиента Irssi операционных систем Ubuntu, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-13045
Irssi before 1.0.8, 1.1.x before 1.1.3, and 1.2.x before 1.2.1, when SASL is enabled, has a use after free when sending SASL login to the server.
- openSUSE-SU-2019:1690
- openSUSE-SU-2019:1690
- openSUSE-SU-2019:1894
- openSUSE-SU-2019:1894
- http://packetstormsecurity.com/files/153480/Slackware-Security-Advisory-irssi-Updates.html
- http://packetstormsecurity.com/files/153480/Slackware-Security-Advisory-irssi-Updates.html
- [oss-security] 20190629 Irssi 1.2.1/1.1.3/1.0.8: CVE-2019-13045
- [oss-security] 20190629 Irssi 1.2.1/1.1.3/1.0.8: CVE-2019-13045
- 108998
- 108998
- https://github.com/irssi/irssi/commit/d23b0d22cc611e43c88d99192a59f413f951a955
- https://github.com/irssi/irssi/commit/d23b0d22cc611e43c88d99192a59f413f951a955
- https://irssi.org/security/irssi_sa_2019_06.txt
- https://irssi.org/security/irssi_sa_2019_06.txt
- 20190630 [slackware-security] irssi (SSA:2019-180-01)
- 20190630 [slackware-security] irssi (SSA:2019-180-01)
- USN-4046-1
- USN-4046-1
Modified: 2024-11-21
CVE-2019-15717
Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.
- [oss-security] 20190829 Irssi 1.2.2:CVE-2019-15717
- [oss-security] 20190829 Irssi 1.2.2:CVE-2019-15717
- [oss-security] 20190829 Re: Irssi 1.2.2:CVE-2019-15717
- [oss-security] 20190829 Re: Irssi 1.2.2:CVE-2019-15717
- https://irssi.org/security/irssi_sa_2019_08.txt
- https://irssi.org/security/irssi_sa_2019_08.txt
- FEDORA-2019-d2257607b8
- FEDORA-2019-d2257607b8
- USN-4119-1
- USN-4119-1
Package openssl1.1 updated to version 1.1.1i-alt1 for branch sisyphus in task 263103.
Closed vulnerabilities
BDU:2021-00872
Уязвимость функции GENERAL_NAME_cmp библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-1971
The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the "-crl_download" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).
- [oss-security] 20210914 Re: Oracle Solaris membership in the distros list
- [oss-security] 20210914 Re: Oracle Solaris membership in the distros list
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f960d81215ebf3f65e03d4d5d857fb9b666d6920
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f960d81215ebf3f65e03d4d5d857fb9b666d6920
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
- [tomcat-dev] 20210207 [Bug 65126] New: A security vulnerability cve-2020-1971 in Tomcat dependency Library in version 9.0.40.
- [tomcat-dev] 20210207 [Bug 65126] New: A security vulnerability cve-2020-1971 in Tomcat dependency Library in version 9.0.40.
- [pulsar-commits] 20201216 [GitHub] [pulsar] phijohns-tibco opened a new issue #8978: OpenSSL needs to be updated to 1.1.1i current version is unsupported.
- [pulsar-commits] 20201216 [GitHub] [pulsar] phijohns-tibco opened a new issue #8978: OpenSSL needs to be updated to 1.1.1i current version is unsupported.
- [debian-lts-announce] 20201214 [SECURITY] [DLA 2492-1] openssl security update
- [debian-lts-announce] 20201214 [SECURITY] [DLA 2492-1] openssl security update
- [debian-lts-announce] 20201214 [SECURITY] [DLA 2493-1] openssl1.0 security update
- [debian-lts-announce] 20201214 [SECURITY] [DLA 2493-1] openssl1.0 security update
- FEDORA-2020-ef1870065a
- FEDORA-2020-ef1870065a
- FEDORA-2020-a31b01e945
- FEDORA-2020-a31b01e945
- FreeBSD-SA-20:33
- FreeBSD-SA-20:33
- GLSA-202012-13
- GLSA-202012-13
- https://security.netapp.com/advisory/ntap-20201218-0005/
- https://security.netapp.com/advisory/ntap-20201218-0005/
- https://security.netapp.com/advisory/ntap-20210513-0002/
- https://security.netapp.com/advisory/ntap-20210513-0002/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- DSA-4807
- DSA-4807
- https://www.openssl.org/news/secadv/20201208.txt
- https://www.openssl.org/news/secadv/20201208.txt
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.tenable.com/security/tns-2020-11
- https://www.tenable.com/security/tns-2020-11
- https://www.tenable.com/security/tns-2021-09
- https://www.tenable.com/security/tns-2021-09
- https://www.tenable.com/security/tns-2021-10
- https://www.tenable.com/security/tns-2021-10