ALT-BU-2020-4201-1
Branch p9 update bulletin.
Closed vulnerabilities
BDU:2021-06304
Уязвимость системы хранения данных Ceph, связанная с недостаточной защитой регистрационных данных, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2020-27781
User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface drivers. Then, all users of the requesting OpenStack project can view the access key. This enables the attacker to target any resource that the user has access to. This can be done to even "admin" users, compromising the ceph administrator. This flaw affects Ceph versions prior to 14.2.16, 15.x prior to 15.2.8, and 16.x prior to 16.2.0.
- https://bugzilla.redhat.com/show_bug.cgi?id=1900109
- https://bugzilla.redhat.com/show_bug.cgi?id=1900109
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- FEDORA-2020-fcafbe7225
- FEDORA-2020-fcafbe7225
- GLSA-202105-39
- GLSA-202105-39
Package python-module-bottle updated to version 0.13-alt4 for branch p9 in task 263465.
Closed bugs
python-module-bottle: file conflict with python3-module-bottle
Closed bugs
Пакет conan сломан в бранче
Closed bugs
Нет симлинка /dev/fd при загрузке с sysvinit из-за udev >= 246
Closed bugs
Некорректно отображается пункт программы в меню xfce: значение поля Comment на английском
Closed vulnerabilities
BDU:2015-02023
Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2014-0466
The fixps script in a2ps 4.14 does not use the -dSAFER option when executing gs, which allows context-dependent attackers to delete arbitrary files or execute arbitrary commands via a crafted PostScript file.
Modified: 2024-11-21
CVE-2015-8107
Format string vulnerability in GNU a2ps 4.14 allows remote attackers to execute arbitrary code.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-5208
Integer overflow in the wrestool program in icoutils before 0.31.1 allows remote attackers to cause a denial of service (memory corruption) via a crafted executable, which triggers a denial of service (application crash) or the possibility of execution of arbitrary code.
- RHSA-2017:0837
- RHSA-2017:0837
- DSA-3756
- DSA-3756
- [oss-security] 20170108 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- [oss-security] 20170108 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- 95315
- 95315
- https://bugzilla.redhat.com/show_bug.cgi?id=1411251
- https://bugzilla.redhat.com/show_bug.cgi?id=1411251
- GLSA-201801-12
- GLSA-201801-12
Modified: 2024-11-21
CVE-2017-5331
Integer overflow in the check_offset function in b/wrestool/fileread.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0168
- openSUSE-SU-2017:0168
- DSA-3765
- DSA-3765
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- 95378
- 95378
- USN-3178-1
- USN-3178-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1412248
- https://bugzilla.redhat.com/show_bug.cgi?id=1412248
Modified: 2024-11-21
CVE-2017-5332
The extract_group_icon_cursor_resource in wrestool/extract.c in icoutils before 0.31.1 can access unallocated memory, which allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0168
- openSUSE-SU-2017:0168
- RHSA-2017:0837
- RHSA-2017:0837
- DSA-3765
- DSA-3765
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- 95380
- 95380
- USN-3178-1
- USN-3178-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1412263
- https://bugzilla.redhat.com/show_bug.cgi?id=1412263
- https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1aa9f28f7bcbdfff6a84a15ac8d9a87559b1596a
- https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1aa9f28f7bcbdfff6a84a15ac8d9a87559b1596a
Modified: 2024-11-21
CVE-2017-5333
Integer overflow in the extract_group_icon_cursor_resource function in b/wrestool/extract.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) or execute arbitrary code via a crafted executable file.
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0168
- openSUSE-SU-2017:0168
- RHSA-2017:0837
- RHSA-2017:0837
- DSA-3765
- DSA-3765
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- 95678
- 95678
- USN-3178-1
- USN-3178-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1412259
- https://bugzilla.redhat.com/show_bug.cgi?id=1412259
- https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1a108713ac26215c7568353f6e02e727e6d4b24a
- https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1a108713ac26215c7568353f6e02e727e6d4b24a