ALT-BU-2020-4188-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-14144
The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the ENABLE_GIT_HOOKS line in the config file). NOTE: The vendor has indicated this is not a vulnerability and states "This is a functionality of the software that is limited to a very limited subset of accounts. If you give someone the privilege to execute arbitrary code on your server, they can execute arbitrary code on your server. We provide very clear warnings to users around this functionality and what it provides.
- http://packetstormsecurity.com/files/162122/Gitea-Git-Hooks-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/162122/Gitea-Git-Hooks-Remote-Code-Execution.html
- https://docs.github.com/en/enterprise-server%402.19/admin/policies/creating-a-pre-receive-hook-script
- https://docs.github.com/en/enterprise-server%402.19/admin/policies/creating-a-pre-receive-hook-script
- https://docs.gitlab.com/ee/administration/server_hooks.html
- https://docs.gitlab.com/ee/administration/server_hooks.html
- https://github.com/go-gitea/gitea/pull/13058
- https://github.com/go-gitea/gitea/pull/13058
- https://github.com/go-gitea/gitea/releases
- https://github.com/go-gitea/gitea/releases
- https://github.com/PandatiX/CVE-2021-28378
- https://github.com/PandatiX/CVE-2021-28378
- https://github.com/PandatiX/CVE-2021-28378#notes
- https://github.com/PandatiX/CVE-2021-28378#notes
- https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-3-schwachstelle-in-gitea-1125-und-gogs-0122-ermoeglicht-ausfuehrung-von-code-nach-authent/
- https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-3-schwachstelle-in-gitea-1125-und-gogs-0122-ermoeglicht-ausfuehrung-von-code-nach-authent/
Modified: 2024-11-21
CVE-2020-28991
Gitea 0.9.99 through 1.12.x before 1.12.6 does not prevent a git protocol path that specifies a TCP port number and also contains newlines (with URL encoding) in ParseRemoteAddr in modules/auth/repo_form.go.
Package python3-module-django2.2 updated to version 2.2.17-alt1 for branch sisyphus in task 263255.
Closed vulnerabilities
BDU:2021-00719
Уязвимость реализации функции ForeignKeyRawIdWidget библиотеки Django, позволяющая нарушителю проводить межсайтовые сценарные атаки
BDU:2021-00780
Уязвимость библиотеки Django, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-00881
Уязвимость программной платформы для веб-приложений Django, связанная с связана с неправильными настройками прав доступа по умолчанию, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2021-00936
Уязвимость реализации режима FILE_UPLOAD_DIRECTORY_PERMISSIONS программной платформы для веб-приложений Django, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2020-13254
An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data leakage.
- https://docs.djangoproject.com/en/3.0/releases/security/
- https://groups.google.com/d/msg/django-announce/pPEmb2ot4Fo/X-SMalYSBAAJ
- [debian-lts-announce] 20200612 [SECURITY] [DLA 2233-2] python-django regression update
- FEDORA-2020-c2639662af
- https://security.netapp.com/advisory/ntap-20200611-0002/
- USN-4381-1
- USN-4381-2
- DSA-4705
- https://www.djangoproject.com/weblog/2020/jun/03/security-releases/
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://docs.djangoproject.com/en/3.0/releases/security/
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.djangoproject.com/weblog/2020/jun/03/security-releases/
- DSA-4705
- USN-4381-2
- USN-4381-1
- https://security.netapp.com/advisory/ntap-20200611-0002/
- FEDORA-2020-c2639662af
- [debian-lts-announce] 20200612 [SECURITY] [DLA 2233-2] python-django regression update
- https://groups.google.com/d/msg/django-announce/pPEmb2ot4Fo/X-SMalYSBAAJ
Modified: 2024-11-21
CVE-2020-13596
An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. Query parameters generated by the Django admin ForeignKeyRawIdWidget were not properly URL encoded, leading to a possibility of an XSS attack.
- https://docs.djangoproject.com/en/3.0/releases/security/
- https://groups.google.com/forum/#%21msg/django-announce/pPEmb2ot4Fo/X-SMalYSBAAJ
- FEDORA-2020-c2639662af
- https://security.netapp.com/advisory/ntap-20200611-0002/
- USN-4381-1
- USN-4381-2
- DSA-4705
- https://www.djangoproject.com/weblog/2020/jun/03/security-releases/
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://docs.djangoproject.com/en/3.0/releases/security/
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.djangoproject.com/weblog/2020/jun/03/security-releases/
- DSA-4705
- USN-4381-2
- USN-4381-1
- https://security.netapp.com/advisory/ntap-20200611-0002/
- FEDORA-2020-c2639662af
- https://groups.google.com/forum/#%21msg/django-announce/pPEmb2ot4Fo/X-SMalYSBAAJ
Modified: 2024-11-21
CVE-2020-24583
An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). FILE_UPLOAD_DIRECTORY_PERMISSIONS mode was not applied to intermediate-level directories created in the process of uploading files. It was also not applied to intermediate-level collected static directories when using the collectstatic management command.
- https://docs.djangoproject.com/en/dev/releases/security/
- https://docs.djangoproject.com/en/dev/releases/security/
- https://groups.google.com/forum/#%21topic/django-announce/Gdqn58RqIDM
- https://groups.google.com/forum/#%21topic/django-announce/Gdqn58RqIDM
- https://groups.google.com/forum/#%21topic/django-announce/zFCMdgUnutU
- https://groups.google.com/forum/#%21topic/django-announce/zFCMdgUnutU
- FEDORA-2020-94407454d7
- FEDORA-2020-94407454d7
- FEDORA-2020-9c6b391162
- FEDORA-2020-9c6b391162
- FEDORA-2020-6941c0a65b
- FEDORA-2020-6941c0a65b
- https://security.netapp.com/advisory/ntap-20200918-0004/
- https://security.netapp.com/advisory/ntap-20200918-0004/
- USN-4479-1
- USN-4479-1
- https://www.djangoproject.com/weblog/2020/sep/01/security-releases/
- https://www.djangoproject.com/weblog/2020/sep/01/security-releases/
- https://www.openwall.com/lists/oss-security/2020/09/01/2
- https://www.openwall.com/lists/oss-security/2020/09/01/2
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
Modified: 2024-11-21
CVE-2020-24584
An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). The intermediate-level directories of the filesystem cache had the system's standard umask rather than 0o077.
- https://docs.djangoproject.com/en/dev/releases/security/
- https://docs.djangoproject.com/en/dev/releases/security/
- https://groups.google.com/forum/#%21topic/django-announce/Gdqn58RqIDM
- https://groups.google.com/forum/#%21topic/django-announce/Gdqn58RqIDM
- https://groups.google.com/forum/#%21topic/django-announce/zFCMdgUnutU
- https://groups.google.com/forum/#%21topic/django-announce/zFCMdgUnutU
- FEDORA-2020-94407454d7
- FEDORA-2020-94407454d7
- FEDORA-2020-9c6b391162
- FEDORA-2020-9c6b391162
- FEDORA-2020-6941c0a65b
- FEDORA-2020-6941c0a65b
- https://security.netapp.com/advisory/ntap-20200918-0004/
- https://security.netapp.com/advisory/ntap-20200918-0004/
- USN-4479-1
- USN-4479-1
- https://www.djangoproject.com/weblog/2020/sep/01/security-releases/
- https://www.djangoproject.com/weblog/2020/sep/01/security-releases/
- https://www.openwall.com/lists/oss-security/2020/09/01/2
- https://www.openwall.com/lists/oss-security/2020/09/01/2
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
Package playonlinux updated to version 4.3.4-alt2 for branch sisyphus in task 263305.
Closed bugs
обновите пакет до версии 4.3.4
Ошибка при запуске плагина Capture
Не хватает зависимости на пакет jq
Package kernel-image-std-debug updated to version 5.4.83-alt1 for branch sisyphus in task 263345.
Closed vulnerabilities
BDU:2021-02982
Уязвимость реализации системного вызова (/proc/pid/syscall) ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2020-28588
An information disclosure vulnerability exists in the /proc/pid/syscall functionality of Linux Kernel 5.1 Stable and 5.4.66. More specifically, this issue has been introduced in v5.1-rc4 (commit 631b7abacd02b88f4b0795c08b54ad4fc3e7c7c0) and is still present in v5.10-rc4, so it’s likely that all versions in between are affected. An attacker can read /proc/pid/syscall to trigger this vulnerability, which leads to the kernel leaking memory contents.
Package kernel-image-std-pae updated to version 5.4.83-alt1 for branch sisyphus in task 263350.
Closed vulnerabilities
BDU:2021-02982
Уязвимость реализации системного вызова (/proc/pid/syscall) ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2020-28588
An information disclosure vulnerability exists in the /proc/pid/syscall functionality of Linux Kernel 5.1 Stable and 5.4.66. More specifically, this issue has been introduced in v5.1-rc4 (commit 631b7abacd02b88f4b0795c08b54ad4fc3e7c7c0) and is still present in v5.10-rc4, so it’s likely that all versions in between are affected. An attacker can read /proc/pid/syscall to trigger this vulnerability, which leads to the kernel leaking memory contents.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-29129
ncsi.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length.
- [oss-security] 20201127 CVE-2020-29129 CVE-2020-29130 QEMU: slirp: out-of-bounds access while processing ARP/NCSI packets
- [oss-security] 20201127 CVE-2020-29129 CVE-2020-29130 QEMU: slirp: out-of-bounds access while processing ARP/NCSI packets
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- FEDORA-2020-331e1318dd
- FEDORA-2020-331e1318dd
- FEDORA-2020-77f93f41be
- FEDORA-2020-77f93f41be
- https://lists.freedesktop.org/archives/slirp/2020-November/000115.html
- https://lists.freedesktop.org/archives/slirp/2020-November/000115.html
Modified: 2024-11-21
CVE-2020-29130
slirp.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length.
- [oss-security] 20201127 CVE-2020-29129 CVE-2020-29130 QEMU: slirp: out-of-bounds access while processing ARP/NCSI packets
- [oss-security] 20201127 CVE-2020-29129 CVE-2020-29130 QEMU: slirp: out-of-bounds access while processing ARP/NCSI packets
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update
- [debian-lts-announce] 20230314 [SECURITY] [DLA 3362-1] qemu security update
- [debian-lts-announce] 20230314 [SECURITY] [DLA 3362-1] qemu security update
- FEDORA-2020-331e1318dd
- FEDORA-2020-331e1318dd
- FEDORA-2020-77f93f41be
- FEDORA-2020-77f93f41be
- https://lists.freedesktop.org/archives/slirp/2020-November/000115.html
- https://lists.freedesktop.org/archives/slirp/2020-November/000115.html
Closed vulnerabilities
BDU:2022-01649
Уязвимость функции mbedtls_mpi_exp_mod реализации протоколов TLS и SSL Mbed TLS, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02039
Уязвимость реализации протоколов TLS и SSL Mbed TLS, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2020-36475
An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). The calculations performed by mbedtls_mpi_exp_mod are not limited; thus, supplying overly large parameters could lead to denial of service when generating Diffie-Hellman key pairs.
- https://cert-portal.siemens.com/productcert/pdf/ssa-756638.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-756638.pdf
- https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.9
- https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.9
- https://github.com/ARMmbed/mbedtls/releases/tag/v2.25.0
- https://github.com/ARMmbed/mbedtls/releases/tag/v2.25.0
- https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.18
- https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.18
- [debian-lts-announce] 20211123 [SECURITY] [DLA 2826-1] mbedtls security update
- [debian-lts-announce] 20211123 [SECURITY] [DLA 2826-1] mbedtls security update
- [debian-lts-announce] 20221225 [SECURITY] [DLA 3249-1] mbedtls security update
- [debian-lts-announce] 20221225 [SECURITY] [DLA 3249-1] mbedtls security update
Modified: 2024-11-21
CVE-2020-36478
An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). A NULL algorithm parameters entry looks identical to an array of REAL (size zero) and thus the certificate is considered valid. However, if the parameters do not match in any way, then the certificate should be considered invalid.
- https://cert-portal.siemens.com/productcert/pdf/ssa-756638.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-756638.pdf
- https://github.com/ARMmbed/mbedtls/issues/3629
- https://github.com/ARMmbed/mbedtls/issues/3629
- https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.9
- https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.9
- https://github.com/ARMmbed/mbedtls/releases/tag/v2.25.0
- https://github.com/ARMmbed/mbedtls/releases/tag/v2.25.0
- https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.18
- https://github.com/ARMmbed/mbedtls/releases/tag/v2.7.18
- [debian-lts-announce] 20211123 [SECURITY] [DLA 2826-1] mbedtls security update
- [debian-lts-announce] 20211123 [SECURITY] [DLA 2826-1] mbedtls security update
- [debian-lts-announce] 20221225 [SECURITY] [DLA 3249-1] mbedtls security update
- [debian-lts-announce] 20221225 [SECURITY] [DLA 3249-1] mbedtls security update