ALT-BU-2021-3715-1
Branch p9 update bulletin.
Closed bugs
Не обновляется с файловым конфликтом на perf-tools
Closed vulnerabilities
BDU:2020-03905
Уязвимость набора библиотек и драйверов для быстрой обработки пакетов dpdk, связанная с целочисленным переполнением значения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03944
Уязвимость функции vhost_user_set_log_base набора библиотек и драйверов для быстрой обработки пакетов dpdk, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03962
Уязвимость модуля vhost-crypto набора библиотек и драйверов для быстрой обработки пакетов dpdk, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-00722
Уязвимость модуля vhost-user набора библиотек и драйверов для быстрой обработки пакетов dpdk, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00723
Уязвимость функции virtio_dev_rx_batch_packed набора библиотек и драйверов для быстрой обработки пакетов dpdk, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-10722
A vulnerability was found in DPDK versions 18.05 and above. A missing check for an integer overflow in vhost_user_set_log_base() could result in a smaller memory map than requested, possibly allowing memory corruption.
- openSUSE-SU-2020:0693
- https://bugs.dpdk.org/show_bug.cgi?id=267
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10722
- FEDORA-2020-04e3d34451
- USN-4362-1
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- openSUSE-SU-2020:0693
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- USN-4362-1
- FEDORA-2020-04e3d34451
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10722
- https://bugs.dpdk.org/show_bug.cgi?id=267
Modified: 2024-11-21
CVE-2020-10723
A memory corruption issue was found in DPDK versions 17.05 and above. This flaw is caused by an integer truncation on the index of a payload. Under certain circumstances, the index (a UInt) is copied and truncated into a uint16, which can lead to out of bound indexing and possible memory corruption.
- openSUSE-SU-2020:0693
- https://bugs.dpdk.org/show_bug.cgi?id=268
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10723
- FEDORA-2020-04e3d34451
- USN-4362-1
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- openSUSE-SU-2020:0693
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- USN-4362-1
- FEDORA-2020-04e3d34451
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10723
- https://bugs.dpdk.org/show_bug.cgi?id=268
Modified: 2024-11-21
CVE-2020-10724
A vulnerability was found in DPDK versions 18.11 and above. The vhost-crypto library code is missing validations for user-supplied values, potentially allowing an information leak through an out-of-bounds memory read.
- openSUSE-SU-2020:0693
- https://bugs.dpdk.org/show_bug.cgi?id=269
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10724
- FEDORA-2020-04e3d34451
- USN-4362-1
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- openSUSE-SU-2020:0693
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- USN-4362-1
- FEDORA-2020-04e3d34451
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10724
- https://bugs.dpdk.org/show_bug.cgi?id=269
Modified: 2024-11-21
CVE-2020-10725
A flaw was found in DPDK version 19.11 and above that allows a malicious guest to cause a segmentation fault of the vhost-user backend application running on the host, which could result in a loss of connectivity for the other guests running on that host. This is caused by a missing validity check of the descriptor address in the function `virtio_dev_rx_batch_packed()`.
- openSUSE-SU-2020:0693
- https://bugs.dpdk.org/show_bug.cgi?id=270
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10725
- FEDORA-2020-04e3d34451
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- https://www.oracle.com/security-alerts/cpujan2021.html
- openSUSE-SU-2020:0693
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- FEDORA-2020-04e3d34451
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10725
- https://bugs.dpdk.org/show_bug.cgi?id=270
Modified: 2024-11-21
CVE-2020-10726
A vulnerability was found in DPDK versions 19.11 and above. A malicious container that has direct access to the vhost-user socket can keep sending VHOST_USER_GET_INFLIGHT_FD messages, causing a resource leak (file descriptors and virtual memory), which may result in a denial of service.
- openSUSE-SU-2020:0693
- https://bugs.dpdk.org/show_bug.cgi?id=271
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10726
- FEDORA-2020-04e3d34451
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- https://www.oracle.com/security-alerts/cpujan2021.html
- openSUSE-SU-2020:0693
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- FEDORA-2020-04e3d34451
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10726
- https://bugs.dpdk.org/show_bug.cgi?id=271
Modified: 2024-11-21
CVE-2020-14374
A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A flawed bounds checking in the copy_data function leads to a buffer overflow allowing an attacker in a virtual machine to write arbitrary data to any address in the vhost_crypto application. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- openSUSE-SU-2020:1593
- openSUSE-SU-2020:1593
- openSUSE-SU-2020:1599
- openSUSE-SU-2020:1599
- [oss-security] 20210104 Re: DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- https://bugzilla.redhat.com/show_bug.cgi?id=1879466
- https://bugzilla.redhat.com/show_bug.cgi?id=1879466
- https://www.openwall.com/lists/oss-security/2020/09/28/3
- https://www.openwall.com/lists/oss-security/2020/09/28/3
Modified: 2024-11-21
CVE-2020-14375
A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. Virtio ring descriptors, and the data they describe are in a region of memory accessible by from both the virtual machine and the host. An attacker in a VM can change the contents of the memory after vhost_crypto has validated it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- openSUSE-SU-2020:1593
- openSUSE-SU-2020:1593
- openSUSE-SU-2020:1599
- openSUSE-SU-2020:1599
- [oss-security] 20210104 Re: DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- https://bugzilla.redhat.com/show_bug.cgi?id=1879468
- https://bugzilla.redhat.com/show_bug.cgi?id=1879468
- USN-4550-1
- USN-4550-1
- https://www.openwall.com/lists/oss-security/2020/09/28/3
- https://www.openwall.com/lists/oss-security/2020/09/28/3
Modified: 2024-11-21
CVE-2020-14376
A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A lack of bounds checking when copying iv_data from the VM guest memory into host memory can lead to a large buffer overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- openSUSE-SU-2020:1593
- openSUSE-SU-2020:1593
- openSUSE-SU-2020:1599
- openSUSE-SU-2020:1599
- [oss-security] 20210104 Re: DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- https://bugzilla.redhat.com/show_bug.cgi?id=1879470
- https://bugzilla.redhat.com/show_bug.cgi?id=1879470
- USN-4550-1
- USN-4550-1
- https://www.openwall.com/lists/oss-security/2020/09/28/3
- https://www.openwall.com/lists/oss-security/2020/09/28/3
Modified: 2024-11-21
CVE-2020-14377
A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A complete lack of validation of attacker-controlled parameters can lead to a buffer over read. The results of the over read are then written back to the guest virtual machine memory. This vulnerability can be used by an attacker in a virtual machine to read significant amounts of host memory. The highest threat from this vulnerability is to data confidentiality and system availability.
- openSUSE-SU-2020:1593
- openSUSE-SU-2020:1593
- openSUSE-SU-2020:1599
- openSUSE-SU-2020:1599
- [oss-security] 20210104 Re: DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- https://bugzilla.redhat.com/show_bug.cgi?id=1879472
- https://bugzilla.redhat.com/show_bug.cgi?id=1879472
- USN-4550-1
- USN-4550-1
- https://www.openwall.com/lists/oss-security/2020/09/28/3
- https://www.openwall.com/lists/oss-security/2020/09/28/3
Modified: 2024-11-21
CVE-2020-14378
An integer underflow in dpdk versions before 18.11.10 and before 19.11.5 in the `move_desc` function can lead to large amounts of CPU cycles being eaten up in a long running loop. An attacker could cause `move_desc` to get stuck in a 4,294,967,295-count iteration loop. Depending on how `vhost_crypto` is being used this could prevent other VMs or network tasks from being serviced by the busy DPDK lcore for an extended period.
- openSUSE-SU-2020:1593
- openSUSE-SU-2020:1593
- openSUSE-SU-2020:1599
- openSUSE-SU-2020:1599
- [oss-security] 20210104 Re: DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- [oss-security] 20210104 Re: [dpdk-dev] DPDK security advisory for multiple vhost crypto issues
- https://bugzilla.redhat.com/show_bug.cgi?id=1879473
- https://bugzilla.redhat.com/show_bug.cgi?id=1879473
- USN-4550-1
- USN-4550-1
- https://www.openwall.com/lists/oss-security/2020/09/28/3
- https://www.openwall.com/lists/oss-security/2020/09/28/3
Modified: 2024-11-21
CVE-2022-2132
A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.
- https://bugs.dpdk.org/show_bug.cgi?id=1031
- https://bugs.dpdk.org/show_bug.cgi?id=1031
- https://bugzilla.redhat.com/show_bug.cgi?id=2099475
- https://bugzilla.redhat.com/show_bug.cgi?id=2099475
- [debian-lts-announce] 20220902 [SECURITY] [DLA 3092-1] dpdk security update
- [debian-lts-announce] 20220902 [SECURITY] [DLA 3092-1] dpdk security update
Package openvswitch updated to version 2.14.1-alt0.p9 for branch p9 in task 263599.
Closed vulnerabilities
BDU:2021-01805
Уязвимость реализации протокола LLDP под Unix Lldpd, программного многоуровневого коммутатора Open vSwitch, связанная с ошибкой механизма контроля расходуемых ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01890
Уязвимость функции lldp_decode компонента daemon/protocols/lldp.c реализации протокола LLDP под Unix Lldpd, связанная с переполнением буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-8011
Buffer overflow in the lldp_decode function in daemon/protocols/lldp.c in lldpd before 0.8.0 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via vectors involving large management addresses and TLV boundaries.
- http://www.openwall.com/lists/oss-security/2015/10/16/2
- http://www.openwall.com/lists/oss-security/2015/10/16/2
- http://www.openwall.com/lists/oss-security/2015/10/30/2
- http://www.openwall.com/lists/oss-security/2015/10/30/2
- https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf
- https://github.com/vincentbernat/lldpd/commit/dd4f16e7e816f2165fba76e3d162cd8d2978dcb2
- https://github.com/vincentbernat/lldpd/commit/dd4f16e7e816f2165fba76e3d162cd8d2978dcb2
- [debian-lts-announce] 20210219 [SECURITY] [DLA 2571-1] openvswitch security update
- [debian-lts-announce] 20210219 [SECURITY] [DLA 2571-1] openvswitch security update
- FEDORA-2021-fba11d37ee
- FEDORA-2021-fba11d37ee
- https://us-cert.cisa.gov/ics/advisories/icsa-21-194-07
- https://us-cert.cisa.gov/ics/advisories/icsa-21-194-07
- DSA-4836
- DSA-4836
Modified: 2024-11-21
CVE-2020-27827
A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1921438
- https://bugzilla.redhat.com/show_bug.cgi?id=1921438
- https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf
- FEDORA-2023-c0c184a019
- FEDORA-2023-c0c184a019
- FEDORA-2023-88991d2713
- FEDORA-2023-88991d2713
- FEDORA-2023-3e4feeadec
- FEDORA-2023-3e4feeadec
- https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html
- https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html
- GLSA-202311-16
- GLSA-202311-16
- https://us-cert.cisa.gov/ics/advisories/icsa-21-194-07
- https://us-cert.cisa.gov/ics/advisories/icsa-21-194-07
Closed vulnerabilities
BDU:2020-00856
Уязвимость учетной записи sudoer в файле Runas ALL программы системного администрирования Sudo, позволяющая нарушителю отключить аутентификацию пользователя по локальному паролю
BDU:2020-00857
Уязвимость учетной записи sudoer в файле Runas ALL программы системного администрирования Sudo, позволяющая нарушителю выдать себя за несуществующего пользователя
BDU:2021-00364
Уязвимость функции parse_args() программы системного администрирования Sudo, позволяющая нарушителю повысить свои привилегии до уровня root
BDU:2022-05782
Уязвимость команды sudoedit программы системного администрирования Sudo, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2019-19232
In Sudo through 1.8.29, an attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user by invoking sudo with a numeric uid that is not associated with any user. NOTE: The software maintainer believes that this is not a vulnerability because running a command via sudo as a user not present in the local password database is an intentional feature. Because this behavior surprised some users, sudo 1.8.30 introduced an option to enable/disable this behavior with the default being disabled. However, this does not change the fact that sudo was behaving as intended, and as documented, in earlier versions
- 20200324 APPLE-SA-2020-03-24-2 macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra
- 20200324 APPLE-SA-2020-03-24-2 macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra
- https://access.redhat.com/security/cve/cve-2019-19232
- https://access.redhat.com/security/cve/cve-2019-19232
- FEDORA-2020-7c1b270959
- FEDORA-2020-7c1b270959
- FEDORA-2020-8b563bc5f4
- FEDORA-2020-8b563bc5f4
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58103
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58103
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs76870
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs76870
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://support.apple.com/en-gb/HT211100
- https://support.apple.com/en-gb/HT211100
- https://support.apple.com/kb/HT211100
- https://support.apple.com/kb/HT211100
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19232
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19232
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5506
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5506
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/stable.html
- https://www.sudo.ws/stable.html
- https://www.tenable.com/plugins/nessus/133936
- https://www.tenable.com/plugins/nessus/133936
Modified: 2024-11-21
CVE-2019-19234
In Sudo through 1.8.29, the fact that a user has been blocked (e.g., by using the ! character in the shadow file instead of a password hash) is not considered, allowing an attacker (who has access to a Runas ALL sudoer account) to impersonate any blocked user. NOTE: The software maintainer believes that this CVE is not valid. Disabling local password authentication for a user is not the same as disabling all access to that user--the user may still be able to login via other means (ssh key, kerberos, etc). Both the Linux shadow(5) and passwd(1) manuals are clear on this. Indeed it is a valid use case to have local accounts that are _only_ accessible via sudo and that cannot be logged into with a password. Sudo 1.8.30 added an optional setting to check the _shell_ of the target user (not the encrypted password!) against the contents of /etc/shells but that is not the same thing as preventing access to users with an invalid password hash
- https://access.redhat.com/security/cve/cve-2019-19234
- https://access.redhat.com/security/cve/cve-2019-19234
- FEDORA-2020-7c1b270959
- FEDORA-2020-7c1b270959
- FEDORA-2020-8b563bc5f4
- FEDORA-2020-8b563bc5f4
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58104
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58104
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58473
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58473
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58772
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58772
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs60748
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs60748
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19234
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19234
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5505
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5505
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1019-3816
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1019-3816
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/stable.html
- https://www.sudo.ws/stable.html
- https://www.suse.com/security/cve/CVE-2019-19234/
- https://www.suse.com/security/cve/CVE-2019-19234/
- https://www.tenable.com/plugins/nessus/132985
- https://www.tenable.com/plugins/nessus/132985
Modified: 2024-11-21
CVE-2021-23239
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23239
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23239
- [debian-lts-announce] 20221107 [SECURITY] [DLA 3181-1] sudo security update
- [debian-lts-announce] 20221107 [SECURITY] [DLA 3181-1] sudo security update
- FEDORA-2021-324479472c
- FEDORA-2021-324479472c
- FEDORA-2021-234d14bfcc
- FEDORA-2021-234d14bfcc
- GLSA-202101-33
- GLSA-202101-33
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://www.sudo.ws/stable.html#1.9.5
- https://www.sudo.ws/stable.html#1.9.5
Modified: 2024-11-21
CVE-2021-23240
selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable.
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23240
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23240
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- FEDORA-2021-324479472c
- FEDORA-2021-324479472c
- FEDORA-2021-234d14bfcc
- FEDORA-2021-234d14bfcc
- GLSA-202101-33
- GLSA-202101-33
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://www.sudo.ws/stable.html#1.9.5
- https://www.sudo.ws/stable.html#1.9.5
Modified: 2025-02-03
CVE-2021-3156
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.
- http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html
- http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html
- http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html
- http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html
- http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html
- http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html
- 20210211 APPLE-SA-2021-02-09-1 macOS Big Sur 11.2.1, macOS Catalina 10.15.7 Supplemental Update, and macOS Mojave 10.14.6 Security Update 2021-002
- 20210211 APPLE-SA-2021-02-09-1 macOS Big Sur 11.2.1, macOS Catalina 10.15.7 Supplemental Update, and macOS Mojave 10.14.6 Security Update 2021-002
- 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- 20240204 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- 20240204 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210215 Re: sudo: Ineffective NO_ROOT_MAILER and Baron Samedit
- [oss-security] 20210215 Re: sudo: Ineffective NO_ROOT_MAILER and Baron Samedit
- [oss-security] 20210914 Re: Oracle Solaris membership in the distros list
- [oss-security] 20210914 Re: Oracle Solaris membership in the distros list
- [oss-security] 20240130 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20240130 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20240130 Re: CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20240130 Re: CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- https://kc.mcafee.com/corporate/index?page=content&id=SB10348
- https://kc.mcafee.com/corporate/index?page=content&id=SB10348
- [debian-lts-announce] 20210126 [SECURITY] [DLA 2534-1] sudo security update
- [debian-lts-announce] 20210126 [SECURITY] [DLA 2534-1] sudo security update
- FEDORA-2021-8840cbdccd
- FEDORA-2021-8840cbdccd
- FEDORA-2021-2cb63d912a
- FEDORA-2021-2cb63d912a
- GLSA-202101-33
- GLSA-202101-33
- https://security.netapp.com/advisory/ntap-20210128-0001/
- https://security.netapp.com/advisory/ntap-20210128-0001/
- https://security.netapp.com/advisory/ntap-20210128-0002/
- https://security.netapp.com/advisory/ntap-20210128-0002/
- https://support.apple.com/kb/HT212177
- https://support.apple.com/kb/HT212177
- 20210129 Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021
- 20210129 Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021
- https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability
- https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability
- DSA-4839
- DSA-4839
- VU#794544
- VU#794544
- https://www.openwall.com/lists/oss-security/2021/01/26/3
- https://www.openwall.com/lists/oss-security/2021/01/26/3
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.sudo.ws/stable.html#1.9.5p2
- https://www.sudo.ws/stable.html#1.9.5p2
- https://www.synology.com/security/advisory/Synology_SA_21_02
- https://www.synology.com/security/advisory/Synology_SA_21_02
- https://www.vicarius.io/vsociety/posts/sudoedit-pwned-cve-2021-3156
Closed bugs
CVE-2021-3156
Closed vulnerabilities
BDU:2021-01411
Уязвимость функции CMsgReader::readSetCursor программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01412
Уязвимость функции DecodeManager::decodeRect программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01413
Уязвимость декодера CopyRectDecoder программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01414
Уязвимость декодера ZRLEDecoder программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01455
Уязвимость функции TightDecoder::FilterGradient программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05229
Уязвимость программного обеспечения для реализации VNC TigerVNC, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2019-15691
TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder. If decoding routine would throw an exception, ZRLEDecoder may try to access stack variable, which has been already freed during the process of stack unwinding. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/d61a767d6842b530ffb532ddd5a3d233119aad40
- https://github.com/CendioOssman/tigervnc/commit/d61a767d6842b530ffb532ddd5a3d233119aad40
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15692
TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow. Vulnerability could be triggered from CopyRectDecoder due to incorrect value checks. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/996356b6c65ca165ee1ea46a571c32a1dc3c3821
- https://github.com/CendioOssman/tigervnc/commit/996356b6c65ca165ee1ea46a571c32a1dc3c3821
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15693
TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which occurs in TightDecoder::FilterGradient. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/b4ada8d0c6dac98c8b91fc64d112569a8ae5fb95
- https://github.com/CendioOssman/tigervnc/commit/b4ada8d0c6dac98c8b91fc64d112569a8ae5fb95
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15694
TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which could be triggered from DecodeManager::decodeRect. Vulnerability occurs due to the signdness error in processing MemOutStream. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/0943c006c7d900dfc0281639e992791d6c567438
- https://github.com/CendioOssman/tigervnc/commit/0943c006c7d900dfc0281639e992791d6c567438
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15695
TigerVNC version prior to 1.10.1 is vulnerable to stack buffer overflow, which could be triggered from CMsgReader::readSetCursor. This vulnerability occurs due to insufficient sanitization of PixelFormat. Since remote attacker can choose offset from start of the buffer to start writing his values, exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89
- https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2020-26117
In rfb/CSecurityTLS.cxx and rfb/CSecurityTLS.java in TigerVNC before 1.11.0, viewers mishandle TLS certificate exceptions. They store the certificates as authorities, meaning that the owner of a certificate could impersonate any server after a client had added an exception.
- openSUSE-SU-2020:1666
- openSUSE-SU-2020:1666
- openSUSE-SU-2020:1841
- openSUSE-SU-2020:1841
- https://bugzilla.opensuse.org/show_bug.cgi?id=1176733
- https://bugzilla.opensuse.org/show_bug.cgi?id=1176733
- https://github.com/TigerVNC/tigervnc/commit/20dea801e747318525a5859fe4f37c52b05310cb
- https://github.com/TigerVNC/tigervnc/commit/20dea801e747318525a5859fe4f37c52b05310cb
- https://github.com/TigerVNC/tigervnc/commit/7399eab79a4365434d26494fa1628ce1eb91562b
- https://github.com/TigerVNC/tigervnc/commit/7399eab79a4365434d26494fa1628ce1eb91562b
- https://github.com/TigerVNC/tigervnc/commit/b30f10c681ec87720cff85d490f67098568a9cba
- https://github.com/TigerVNC/tigervnc/commit/b30f10c681ec87720cff85d490f67098568a9cba
- https://github.com/TigerVNC/tigervnc/commit/f029745f63ac7d22fb91639b2cb5b3ab56134d6e
- https://github.com/TigerVNC/tigervnc/commit/f029745f63ac7d22fb91639b2cb5b3ab56134d6e
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.11.0
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.11.0
- [debian-lts-announce] 20201006 [SECURITY] [DLA 2396-1] tigervnc security update
- [debian-lts-announce] 20201006 [SECURITY] [DLA 2396-1] tigervnc security update
Closed bugs
Запуск tigevnc из меню невозможен