ALT-BU-2021-3699-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2021-01214
Уязвимость функции track_header() библиотеки libavformat мультимедийной среды Ffmpeg, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03446
Уязвимость функции decode_frame компонента libavcodec/exr.c мультимедийной библиотеки FFmpeg, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-35964
track_header in libavformat/vividas.c in FFmpeg 4.3.1 has an out-of-bounds write because of incorrect extradata packing.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
- https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
- https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
- GLSA-202105-24
- GLSA-202105-24
Modified: 2024-11-21
CVE-2020-35965
decode_frame in libavcodec/exr.c in FFmpeg 4.3.1 has an out-of-bounds write because of errors in calculations of when to perform memset zero operations.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
- https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
- https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
- https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
- https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
- [debian-lts-announce] 20210131 [SECURITY] [DLA 2537-1] ffmpeg security update
- [debian-lts-announce] 20210131 [SECURITY] [DLA 2537-1] ffmpeg security update
- GLSA-202105-24
- GLSA-202105-24
- DSA-4990
- DSA-4990
Closed vulnerabilities
BDU:2021-01776
Уязвимость компонента scan.c VNC-сервера X11vnc, связанная с отсутствием механизма авторизации, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-29074
scan.c in x11vnc 0.9.16 uses IPC_CREAT|0777 in shmget calls, which allows access by actors other than the current user.
- https://github.com/LibVNC/x11vnc/commit/69eeb9f7baa14ca03b16c9de821f9876def7a36a
- https://github.com/LibVNC/x11vnc/commit/69eeb9f7baa14ca03b16c9de821f9876def7a36a
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2490-1] x11vnc security update
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2490-1] x11vnc security update
- FEDORA-2021-93911302d6
- FEDORA-2021-93911302d6
- FEDORA-2021-c5b679877e
- FEDORA-2021-c5b679877e
- FEDORA-2021-069c0c3950
- FEDORA-2021-069c0c3950
- DSA-4799
- DSA-4799
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-3239
Off-by-one error in the dwarf_to_unw_regnum function in include/dwarf_i.h in libunwind 1.1 allows local users to have unspecified impact via invalid dwarf opcodes.
- http://git.savannah.gnu.org/cgit/libunwind.git/commit/?id=396b6c7ab737e2bff244d640601c436a26260ca1
- http://git.savannah.gnu.org/cgit/libunwind.git/commit/?id=396b6c7ab737e2bff244d640601c436a26260ca1
- RHSA-2015:1675
- RHSA-2015:1675
- RHSA-2015:1768
- RHSA-2015:1768
- RHSA-2015:1769
- RHSA-2015:1769
- 76707
- 76707
- https://bugzilla.redhat.com/show_bug.cgi?id=1232265
- https://bugzilla.redhat.com/show_bug.cgi?id=1232265
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-9366
A buffer overflow was found in the way GNU Screen before 4.8.0 treated the special escape OSC 49. Specially crafted output, or a special program, could corrupt memory and crash Screen or possibly have unspecified other impact.
- [oss-security] 20200225 Re: Re: GNU screen "out of bounds access when setting w_xtermosc after OSC 49"
- [oss-security] 20200225 Re: Re: GNU screen "out of bounds access when setting w_xtermosc after OSC 49"
- https://lists.gnu.org/archive/html/screen-devel/2020-02/msg00007.html
- https://lists.gnu.org/archive/html/screen-devel/2020-02/msg00007.html
- GLSA-202003-62
- GLSA-202003-62
- https://www.openwall.com/lists/oss-security/2020/02/06/3
- https://www.openwall.com/lists/oss-security/2020/02/06/3
Package spice-vdagent updated to version 0.21.0-alt1 for branch sisyphus in task 265014.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-25650
A flaw was found in the way the spice-vdagentd daemon handled file transfers from the host system to the virtual machine. Any unprivileged local guest user with access to the UNIX domain socket path `/run/spice-vdagentd/spice-vdagent-sock` could use this flaw to perform a memory denial of service for spice-vdagentd or even other processes in the VM system. The highest threat from this vulnerability is to system availability. This flaw affects spice-vdagent versions 0.20 and previous versions.
- https://bugzilla.redhat.com/show_bug.cgi?id=1886345
- https://bugzilla.redhat.com/show_bug.cgi?id=1886345
- [debian-lts-announce] 20210113 [SECURITY] [DLA 2524-1] spice-vdagent security update
- [debian-lts-announce] 20210113 [SECURITY] [DLA 2524-1] spice-vdagent security update
- FEDORA-2021-510977db25
- FEDORA-2021-510977db25
- FEDORA-2021-09ce0cdfac
- FEDORA-2021-09ce0cdfac
- https://www.openwall.com/lists/oss-security/2020/11/04/1
- https://www.openwall.com/lists/oss-security/2020/11/04/1
Modified: 2024-11-21
CVE-2020-25651
A flaw was found in the SPICE file transfer protocol. File data from the host system can end up in full or in parts in the client connection of an illegitimate local user in the VM system. Active file transfers from other users could also be interrupted, resulting in a denial of service. The highest threat from this vulnerability is to data confidentiality as well as system availability. This flaw affects spice-vdagent versions 0.20 and prior.
- https://bugzilla.redhat.com/show_bug.cgi?id=1886359
- https://bugzilla.redhat.com/show_bug.cgi?id=1886359
- [debian-lts-announce] 20210113 [SECURITY] [DLA 2524-1] spice-vdagent security update
- [debian-lts-announce] 20210113 [SECURITY] [DLA 2524-1] spice-vdagent security update
- FEDORA-2021-510977db25
- FEDORA-2021-510977db25
- FEDORA-2021-09ce0cdfac
- FEDORA-2021-09ce0cdfac
- https://www.openwall.com/lists/oss-security/2020/11/04/1
- https://www.openwall.com/lists/oss-security/2020/11/04/1
Modified: 2024-11-21
CVE-2020-25652
A flaw was found in the spice-vdagentd daemon, where it did not properly handle client connections that can be established via the UNIX domain socket in `/run/spice-vdagentd/spice-vdagent-sock`. Any unprivileged local guest user could use this flaw to prevent legitimate agents from connecting to the spice-vdagentd daemon, resulting in a denial of service. The highest threat from this vulnerability is to system availability. This flaw affects spice-vdagent versions 0.20 and prior.
- https://bugzilla.redhat.com/show_bug.cgi?id=1886366
- https://bugzilla.redhat.com/show_bug.cgi?id=1886366
- [debian-lts-announce] 20210113 [SECURITY] [DLA 2524-1] spice-vdagent security update
- [debian-lts-announce] 20210113 [SECURITY] [DLA 2524-1] spice-vdagent security update
- FEDORA-2021-510977db25
- FEDORA-2021-510977db25
- FEDORA-2021-09ce0cdfac
- FEDORA-2021-09ce0cdfac
- https://www.openwall.com/lists/oss-security/2020/11/04/1
- https://www.openwall.com/lists/oss-security/2020/11/04/1
Modified: 2024-11-21
CVE-2020-25653
A race condition vulnerability was found in the way the spice-vdagentd daemon handled new client connections. This flaw may allow an unprivileged local guest user to become the active agent for spice-vdagentd, possibly resulting in a denial of service or information leakage from the host. The highest threat from this vulnerability is to data confidentiality as well as system availability. This flaw affects spice-vdagent versions 0.20 and prior.
- https://bugzilla.redhat.com/show_bug.cgi?id=1886372
- https://bugzilla.redhat.com/show_bug.cgi?id=1886372
- [debian-lts-announce] 20210113 [SECURITY] [DLA 2524-1] spice-vdagent security update
- [debian-lts-announce] 20210113 [SECURITY] [DLA 2524-1] spice-vdagent security update
- FEDORA-2021-510977db25
- FEDORA-2021-510977db25
- FEDORA-2021-09ce0cdfac
- FEDORA-2021-09ce0cdfac
- https://www.openwall.com/lists/oss-security/2020/11/04/1
- https://www.openwall.com/lists/oss-security/2020/11/04/1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-26276
Fleet is an open source osquery manager. In Fleet before version 3.5.1, due to issues in Go's standard library XML parsing, a valid SAML response may be mutated by an attacker to modify the trusted document. This can result in allowing unverified logins from a SAML IdP. Users that configure Fleet with SSO login may be vulnerable to this issue. This issue is patched in 3.5.1. The fix was made using https://github.com/mattermost/xml-roundtrip-validator If upgrade to 3.5.1 is not possible, users should disable SSO authentication in Fleet.
- https://github.com/fleetdm/fleet/blob/master/CHANGELOG.md#fleet-351-dec-14-2020
- https://github.com/fleetdm/fleet/blob/master/CHANGELOG.md#fleet-351-dec-14-2020
- https://github.com/fleetdm/fleet/commit/57812a532e5f749c8e18c6f6a652eca65c083607
- https://github.com/fleetdm/fleet/commit/57812a532e5f749c8e18c6f6a652eca65c083607
- https://github.com/fleetdm/fleet/security/advisories/GHSA-w3wf-cfx3-6gcx
- https://github.com/fleetdm/fleet/security/advisories/GHSA-w3wf-cfx3-6gcx
- https://github.com/mattermost/xml-roundtrip-validator
- https://github.com/mattermost/xml-roundtrip-validator
- https://mattermost.com/blog/coordinated-disclosure-go-xml-vulnerabilities
- https://mattermost.com/blog/coordinated-disclosure-go-xml-vulnerabilities
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-28924
An issue was discovered in Rclone before 1.53.3. Due to the use of a weak random number generator, the password generator has been producing weak passwords with much less entropy than advertised. The suggested passwords depend deterministically on the time the second rclone was started. This limits the entropy of the passwords enormously. These passwords are often used in the crypt backend for encryption of data. It would be possible to make a dictionary of all possible passwords with about 38 million entries per password length. This would make decryption of secret material possible with a plausible amount of effort. NOTE: all passwords generated by affected versions should be changed.
Closed vulnerabilities
BDU:2021-01701
Уязвимость метода DhcpClient менеджера bluetooth Blueman, связанная с неверной нейтрализация особых элементов в выходных данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-15238
Blueman is a GTK+ Bluetooth Manager. In Blueman before 2.1.4, the DhcpClient method of the D-Bus interface to blueman-mechanism is prone to an argument injection vulnerability. The impact highly depends on the system configuration. If Polkit-1 is disabled and for versions lower than 2.0.6, any local user can possibly exploit this. If Polkit-1 is enabled for version 2.0.6 and later, a possible attacker needs to be allowed to use the `org.blueman.dhcp.client` action. That is limited to users in the wheel group in the shipped rules file that do have the privileges anyway. On systems with ISC DHCP client (dhclient), attackers can pass arguments to `ip link` with the interface name that can e.g. be used to bring down an interface or add an arbitrary XDP/BPF program. On systems with dhcpcd and without ISC DHCP client, attackers can even run arbitrary scripts by passing `-c/path/to/script` as an interface name. Patches are included in 2.1.4 and master that change the DhcpClient D-Bus method(s) to accept BlueZ network object paths instead of network interface names. A backport to 2.0(.8) is also available. As a workaround, make sure that Polkit-1-support is enabled and limit privileges for the `org.blueman.dhcp.client` action to users that are able to run arbitrary commands as root anyway in /usr/share/polkit-1/rules.d/blueman.rules.
- http://packetstormsecurity.com/files/159740/Blueman-Local-Root-Privilege-Escalation.html
- http://packetstormsecurity.com/files/159740/Blueman-Local-Root-Privilege-Escalation.html
- https://bugs.launchpad.net/ubuntu/+source/blueman/+bug/1897287
- https://bugs.launchpad.net/ubuntu/+source/blueman/+bug/1897287
- https://github.com/blueman-project/blueman/releases/tag/2.1.4
- https://github.com/blueman-project/blueman/releases/tag/2.1.4
- https://github.com/blueman-project/blueman/security/advisories/GHSA-jpc9-mgw6-2xwx
- https://github.com/blueman-project/blueman/security/advisories/GHSA-jpc9-mgw6-2xwx
- [debian-lts-announce] 20201103 [SECURITY] [DLA 2430-1] blueman security update
- [debian-lts-announce] 20201103 [SECURITY] [DLA 2430-1] blueman security update
- FEDORA-2020-e083225fa1
- FEDORA-2020-e083225fa1
- FEDORA-2020-7c22b25a07
- FEDORA-2020-7c22b25a07
- FEDORA-2020-ebabb6bf76
- FEDORA-2020-ebabb6bf76
- GLSA-202011-11
- GLSA-202011-11
- DSA-4781
- DSA-4781
Closed vulnerabilities
BDU:2019-01362
Уязвимость библиотеки Libmspack и утилиты разархивации CAB-файлов СabExtract, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-18584
In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write.
- RHSA-2019:2049
- RHSA-2019:2049
- https://bugs.debian.org/911640
- https://bugs.debian.org/911640
- https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2
- https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2
- [debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update
- [debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update
- GLSA-201903-20
- GLSA-201903-20
- USN-3814-1
- USN-3814-1
- USN-3814-2
- USN-3814-2
- USN-3814-3
- USN-3814-3
- https://www.cabextract.org.uk/#changes
- https://www.cabextract.org.uk/#changes
- https://www.openwall.com/lists/oss-security/2018/10/22/1
- https://www.openwall.com/lists/oss-security/2018/10/22/1
- https://www.starwindsoftware.com/security/sw-20181213-0001/
- https://www.starwindsoftware.com/security/sw-20181213-0001/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-24115
In Botan before 2.17.3, constant-time computations are not used for certain decoding and encoding operations (base32, base58, base64, and hex).
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-27828
There's a flaw in jasper's jpc encoder in versions prior to 2.0.23. Crafted input provided to jasper by an attacker could cause an arbitrary out-of-bounds write. This could potentially affect data confidentiality, integrity, or application availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1905201
- https://bugzilla.redhat.com/show_bug.cgi?id=1905201
- https://github.com/jasper-software/jasper/issues/252
- https://github.com/jasper-software/jasper/issues/252
- FEDORA-2020-c549cf2462
- FEDORA-2020-c549cf2462
- FEDORA-2020-596e40f29c
- FEDORA-2020-596e40f29c
- FEDORA-2021-0a6290f865
- FEDORA-2021-0a6290f865
- FEDORA-2021-2b151590d9
- FEDORA-2021-2b151590d9
Closed bugs
epm play --remove не удаляет i586-wine / i586-wine-vanilla
Closed vulnerabilities
BDU:2021-04648
Уязвимость функционала show-status обработчика CGI прокси HTTP Privoxy, связанная с неправильным освобождением памяти перед удалением последний ссылки, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-35502
A flaw was found in Privoxy in versions before 3.0.29. Memory leaks when a response is buffered and the buffer limit is reached or Privoxy is running out of memory can lead to a system crash.
Modified: 2024-11-21
CVE-2021-20209
A memory leak vulnerability was found in Privoxy before 3.0.29 in the show-status CGI handler when no action files are configured.
- https://bugzilla.redhat.com/show_bug.cgi?id=1928726
- https://bugzilla.redhat.com/show_bug.cgi?id=1928726
- GLSA-202107-16
- GLSA-202107-16
- https://www.privoxy.org/3.0.29/user-manual/whatsnew.html
- https://www.privoxy.org/3.0.29/user-manual/whatsnew.html
- https://www.privoxy.org/gitweb/?p=privoxy.git%3Ba=commit%3Bh=c62254a686
- https://www.privoxy.org/gitweb/?p=privoxy.git%3Ba=commit%3Bh=c62254a686
Modified: 2024-11-21
CVE-2021-20210
A flaw was found in Privoxy in versions before 3.0.29. Memory leak in the show-status CGI handler when no filter files are configured can lead to a system crash.
Modified: 2024-11-21
CVE-2021-20211
A flaw was found in Privoxy in versions before 3.0.29. Memory leak when client tags are active can cause a system crash.
Modified: 2024-11-21
CVE-2021-20212
A flaw was found in Privoxy in versions before 3.0.29. Memory leak if multiple filters are executed and the last one is skipped due to a pcre error leading to a system crash.
Modified: 2024-11-21
CVE-2021-20213
A flaw was found in Privoxy in versions before 3.0.29. Dereference of a NULL-pointer that could result in a crash if accept-intercepted-requests was enabled, Privoxy failed to get the request destination from the Host header and a memory allocation failed.
Modified: 2024-11-21
CVE-2021-20214
A flaw was found in Privoxy in versions before 3.0.29. Memory leaks in the client-tags CGI handler when client tags are configured and memory allocations fail can lead to a system crash.
Modified: 2024-11-21
CVE-2021-20215
A flaw was found in Privoxy in versions before 3.0.29. Memory leaks in the show-status CGI handler when memory allocations fail can lead to a system crash.
Package python3-module-bottle updated to version 0.12.19-alt1 for branch sisyphus in task 265063.
Closed vulnerabilities
BDU:2021-01160
Уязвимость конфигурации микро-фреймворка WSGI Bottle, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2020-28473
The package bottle from 0 and before 0.12.19 are vulnerable to Web Cache Poisoning by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.
- https://github.com/bottlepy/bottle
- https://github.com/bottlepy/bottle
- [debian-lts-announce] 20210124 [SECURITY] [DLA 2531-1] python-bottle security update
- [debian-lts-announce] 20210124 [SECURITY] [DLA 2531-1] python-bottle security update
- https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
- https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
- https://snyk.io/vuln/SNYK-PYTHON-BOTTLE-1017108
- https://snyk.io/vuln/SNYK-PYTHON-BOTTLE-1017108