ALT-BU-2021-4013-1
Branch sisyphus update bulletin.
Package kubernetes updated to version 1.20.8-alt1 for branch sisyphus in task 276507.
Closed vulnerabilities
BDU:2022-01684
Уязвимость компонента kube-apiserver программного средства управления кластерами виртуальных машин Kubernetes, позволяющая нарушителю нарушить целостность данных, а также вызвать отказ в обслуживании
BDU:2022-02241
Уязвимость программного средства управления кластерами виртуальных машин Kubernetes, связанная с использованием открытой переадресации, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2020-8562
As mitigations to a report from 2019 and CVE-2020-8555, Kubernetes attempts to prevent proxied connections from accessing link-local or localhost networks when making user-driven connections to Services, Pods, Nodes, or StorageClass service providers. As part of this mitigation Kubernetes does a DNS name resolution check and validates that response IPs are not in the link-local (169.254.0.0/16) or localhost (127.0.0.0/8) range. Kubernetes then performs a second DNS resolution without validation for the actual connection. If a non-standard DNS server returns different non-cached responses, a user may be able to bypass the proxy IP restriction and access private networks on the control plane.
- https://github.com/kubernetes/kubernetes/issues/101493
- https://github.com/kubernetes/kubernetes/issues/101493
- https://groups.google.com/g/kubernetes-security-announce/c/-MFX60_wdOY
- https://groups.google.com/g/kubernetes-security-announce/c/-MFX60_wdOY
- https://security.netapp.com/advisory/ntap-20220225-0002/
- https://security.netapp.com/advisory/ntap-20220225-0002/
Modified: 2024-11-21
CVE-2021-25735
A security issue was discovered in kube-apiserver that could allow node updates to bypass a Validating Admission Webhook. Clusters are only affected by this vulnerability if they run a Validating Admission Webhook for Nodes that denies admission based at least partially on the old state of the Node object. Validating Admission Webhook does not observe some previous fields.
Modified: 2024-11-21
CVE-2021-25737
A security issue was discovered in Kubernetes where a user may be able to redirect pod traffic to private networks on a Node. Kubernetes already prevents creation of Endpoint IPs in the localhost or link-local range, but the same validation was not performed on EndpointSlice IPs.
- https://github.com/kubernetes/kubernetes/issues/102106
- https://github.com/kubernetes/kubernetes/issues/102106
- https://groups.google.com/g/kubernetes-security-announce/c/xAiN3924thY
- https://groups.google.com/g/kubernetes-security-announce/c/xAiN3924thY
- https://security.netapp.com/advisory/ntap-20211004-0004/
- https://security.netapp.com/advisory/ntap-20211004-0004/
Package kernel-image-std-def updated to version 5.10.47-alt1 for branch sisyphus in task 276516.
Closed vulnerabilities
BDU:2021-00284
Уязвимость ядра операционной системы Linux, связанная с некорректной проверкой криптографической подписи, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-03938
Уязвимость компонента kernel/module.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-04854
Уязвимость операционной системы Linux вызвана переполнением буфера, позволяющая нарушителю выполнить произвольную команду управления
Modified: 2024-11-21
CVE-2020-26541
The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.
Modified: 2024-11-21
CVE-2021-22543
An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation.
- [oss-security] 20210626 Re: CVE-2021-22543 - /dev/kvm LPE
- [oss-security] 20210626 Re: CVE-2021-22543 - /dev/kvm LPE
- https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584
- https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- FEDORA-2021-fe826f202e
- FEDORA-2021-fe826f202e
- FEDORA-2021-95f2f1cfc7
- FEDORA-2021-95f2f1cfc7
- https://security.netapp.com/advisory/ntap-20210708-0002/
- https://security.netapp.com/advisory/ntap-20210708-0002/
Modified: 2024-11-21
CVE-2021-35039
kernel/module.c in the Linux kernel before 5.12.14 mishandles Signature Verification, aka CID-0c18f29aae7c. Without CONFIG_MODULE_SIG, verification that a kernel module is signed, for loading via init_module, does not occur for a module.sig_enforce=1 command-line argument.
- [oss-security] 20210706 CVE-2021-35039: Linux kernel loading unsigned kernel modules via init_module syscall
- [oss-security] 20210706 CVE-2021-35039: Linux kernel loading unsigned kernel modules via init_module syscall
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75
- https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75
- https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- https://security.netapp.com/advisory/ntap-20210813-0004/
- https://security.netapp.com/advisory/ntap-20210813-0004/
- https://www.openwall.com/lists/oss-security/2021/07/06/3
- https://www.openwall.com/lists/oss-security/2021/07/06/3
Package kernel-image-un-def updated to version 5.12.14-alt1 for branch sisyphus in task 276520.
Closed vulnerabilities
BDU:2021-00284
Уязвимость ядра операционной системы Linux, связанная с некорректной проверкой криптографической подписи, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-03938
Уязвимость компонента kernel/module.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-04854
Уязвимость операционной системы Linux вызвана переполнением буфера, позволяющая нарушителю выполнить произвольную команду управления
Modified: 2024-11-21
CVE-2020-26541
The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.
Modified: 2024-11-21
CVE-2021-22543
An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation.
- [oss-security] 20210626 Re: CVE-2021-22543 - /dev/kvm LPE
- [oss-security] 20210626 Re: CVE-2021-22543 - /dev/kvm LPE
- https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584
- https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- FEDORA-2021-fe826f202e
- FEDORA-2021-fe826f202e
- FEDORA-2021-95f2f1cfc7
- FEDORA-2021-95f2f1cfc7
- https://security.netapp.com/advisory/ntap-20210708-0002/
- https://security.netapp.com/advisory/ntap-20210708-0002/
Modified: 2024-11-21
CVE-2021-35039
kernel/module.c in the Linux kernel before 5.12.14 mishandles Signature Verification, aka CID-0c18f29aae7c. Without CONFIG_MODULE_SIG, verification that a kernel module is signed, for loading via init_module, does not occur for a module.sig_enforce=1 command-line argument.
- [oss-security] 20210706 CVE-2021-35039: Linux kernel loading unsigned kernel modules via init_module syscall
- [oss-security] 20210706 CVE-2021-35039: Linux kernel loading unsigned kernel modules via init_module syscall
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75
- https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75
- https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- https://security.netapp.com/advisory/ntap-20210813-0004/
- https://security.netapp.com/advisory/ntap-20210813-0004/
- https://www.openwall.com/lists/oss-security/2021/07/06/3
- https://www.openwall.com/lists/oss-security/2021/07/06/3
Package libcryptopp updated to version 8.5.0-alt1 for branch sisyphus in task 276528.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-14318
Crypto++ 8.3.0 and earlier contains a timing side channel in ECDSA signature generation. This allows a local or remote attacker, able to measure the duration of hundreds to thousands of signing operations, to compute the private key used. The issue occurs because scalar multiplication in ecp.cpp (prime field curves, small leakage) and algebra.cpp (binary field curves, large leakage) is not constant time and leaks the bit length of the scalar among other information.
- openSUSE-SU-2019:1968
- openSUSE-SU-2019:1968
- [oss-security] 20191002 Minerva: ECDSA key recovery from bit-length leakage
- [oss-security] 20191002 Minerva: ECDSA key recovery from bit-length leakage
- https://eprint.iacr.org/2011/232.pdf
- https://eprint.iacr.org/2011/232.pdf
- https://github.com/weidai11/cryptopp/issues/869
- https://github.com/weidai11/cryptopp/issues/869
- https://minerva.crocs.fi.muni.cz/
- https://minerva.crocs.fi.muni.cz/
- https://tches.iacr.org/index.php/TCHES/article/view/7337
- https://tches.iacr.org/index.php/TCHES/article/view/7337
Modified: 2024-11-21
CVE-2021-40530
The ElGamal implementation in Crypto++ through 8.5 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP.
- https://eprint.iacr.org/2021/923
- https://eprint.iacr.org/2021/923
- https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1
- https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1
- https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2
- https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2
- FEDORA-2021-a381a721a9
- FEDORA-2021-a381a721a9
- FEDORA-2021-8b14da0538
- FEDORA-2021-8b14da0538
- FEDORA-2021-6788250ea4
- FEDORA-2021-6788250ea4
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-24032
Beginning in v1.4.1 and prior to v1.4.9, due to an incomplete fix for CVE-2021-24031, the Zstandard command-line utility created output files with default permissions and restricted those permissions immediately afterwards. Output files could therefore momentarily be readable or writable to unintended parties.
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519
- https://github.com/facebook/zstd/issues/2491
- https://github.com/facebook/zstd/issues/2491
- https://www.facebook.com/security/advisories/cve-2021-24032
- https://www.facebook.com/security/advisories/cve-2021-24032
Closed bugs
gettext: new version
Closed bugs
Сломалась сборка gdal
Closed bugs
adp FTBFS
Package dotnet-bootstrap-5.0 updated to version 5.0.7-alt1 for branch sisyphus in task 276449.
Closed vulnerabilities
BDU:2021-00931
Уязвимость программной платформы .NET Core, связанная с недостаточной проверкой вводимых даных, позволяющая нарушителю выполнить произвольный код
BDU:2021-02646
Уязвимость программной платформы Microsoft .NET Framework и средства разработки программного обеспечения Microsoft Visual Studio, связанная с недостатками разграничения доступа, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2021-26701
.NET Core Remote Code Execution Vulnerability
- FEDORA-2021-265a3c7cb9
- FEDORA-2021-265a3c7cb9
- FEDORA-2021-904d0bd496
- FEDORA-2021-904d0bd496
- FEDORA-2021-3da33cdc80
- FEDORA-2021-3da33cdc80
- FEDORA-2021-1b22f31541
- FEDORA-2021-1b22f31541
- FEDORA-2021-e2d218afe6
- FEDORA-2021-e2d218afe6
- FEDORA-2021-138728e59b
- FEDORA-2021-138728e59b
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26701
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26701
Modified: 2024-11-21
CVE-2021-31204
.NET and Visual Studio Elevation of Privilege Vulnerability
- FEDORA-2021-721731dc86
- FEDORA-2021-721731dc86
- FEDORA-2021-13e3bd248f
- FEDORA-2021-13e3bd248f
- FEDORA-2021-a3c205f5b2
- FEDORA-2021-a3c205f5b2
- FEDORA-2021-d551431950
- FEDORA-2021-d551431950
- FEDORA-2021-f25eb9e302
- FEDORA-2021-f25eb9e302
- FEDORA-2021-c06b64b5ee
- FEDORA-2021-c06b64b5ee
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31204
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31204
Modified: 2024-11-21
CVE-2021-31957
ASP.NET Core Denial of Service Vulnerability
- FEDORA-2021-cb4f3ab817
- FEDORA-2021-cb4f3ab817
- FEDORA-2021-e9c84e6d26
- FEDORA-2021-e9c84e6d26
- FEDORA-2021-4b3fc547fe
- FEDORA-2021-4b3fc547fe
- FEDORA-2021-1e0e04958d
- FEDORA-2021-1e0e04958d
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31957
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31957
Package dotnet-runtime-5.0 updated to version 5.0.7-alt1 for branch sisyphus in task 276449.
Closed vulnerabilities
BDU:2021-00931
Уязвимость программной платформы .NET Core, связанная с недостаточной проверкой вводимых даных, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-26701
.NET Core Remote Code Execution Vulnerability
- FEDORA-2021-265a3c7cb9
- FEDORA-2021-265a3c7cb9
- FEDORA-2021-904d0bd496
- FEDORA-2021-904d0bd496
- FEDORA-2021-3da33cdc80
- FEDORA-2021-3da33cdc80
- FEDORA-2021-1b22f31541
- FEDORA-2021-1b22f31541
- FEDORA-2021-e2d218afe6
- FEDORA-2021-e2d218afe6
- FEDORA-2021-138728e59b
- FEDORA-2021-138728e59b
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26701
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26701
Package dotnet-aspnetcore-5.0 updated to version 5.0.7-alt1 for branch sisyphus in task 276449.
Closed vulnerabilities
BDU:2021-00931
Уязвимость программной платформы .NET Core, связанная с недостаточной проверкой вводимых даных, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-26701
.NET Core Remote Code Execution Vulnerability
- FEDORA-2021-265a3c7cb9
- FEDORA-2021-265a3c7cb9
- FEDORA-2021-904d0bd496
- FEDORA-2021-904d0bd496
- FEDORA-2021-3da33cdc80
- FEDORA-2021-3da33cdc80
- FEDORA-2021-1b22f31541
- FEDORA-2021-1b22f31541
- FEDORA-2021-e2d218afe6
- FEDORA-2021-e2d218afe6
- FEDORA-2021-138728e59b
- FEDORA-2021-138728e59b
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26701
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26701
Modified: 2024-11-21
CVE-2021-31957
ASP.NET Core Denial of Service Vulnerability
- FEDORA-2021-cb4f3ab817
- FEDORA-2021-cb4f3ab817
- FEDORA-2021-e9c84e6d26
- FEDORA-2021-e9c84e6d26
- FEDORA-2021-4b3fc547fe
- FEDORA-2021-4b3fc547fe
- FEDORA-2021-1e0e04958d
- FEDORA-2021-1e0e04958d
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31957
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31957
Package dotnet-sdk-5.0 updated to version 5.0.204-alt1 for branch sisyphus in task 276449.
Closed vulnerabilities
BDU:2021-00931
Уязвимость программной платформы .NET Core, связанная с недостаточной проверкой вводимых даных, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-26701
.NET Core Remote Code Execution Vulnerability
- FEDORA-2021-265a3c7cb9
- FEDORA-2021-265a3c7cb9
- FEDORA-2021-904d0bd496
- FEDORA-2021-904d0bd496
- FEDORA-2021-3da33cdc80
- FEDORA-2021-3da33cdc80
- FEDORA-2021-1b22f31541
- FEDORA-2021-1b22f31541
- FEDORA-2021-e2d218afe6
- FEDORA-2021-e2d218afe6
- FEDORA-2021-138728e59b
- FEDORA-2021-138728e59b
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26701
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26701
Closed bugs
Ошибка при установке torque-client
Package NetworkManager updated to version 1.32.2-alt1 for branch sisyphus in task 276569.
Closed vulnerabilities
BDU:2022-06889
Уязвимость подсистемы инициализации и управления службами Systemd, связанная с обходом аутентификации посредством спуфинга, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-13529
An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server.
- [oss-security] 20210804 Re: Pop!_OS Membership to linux-distros list
- [oss-security] 20210817 Re: Pop!_OS Membership to linux-distros list
- [oss-security] 20210907 Re: Pop!_OS Membership to linux-distros list
- FEDORA-2021-166e461c8d
- GLSA-202107-48
- https://security.netapp.com/advisory/ntap-20210625-0005/
- https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
- [oss-security] 20210804 Re: Pop!_OS Membership to linux-distros list
- https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
- https://security.netapp.com/advisory/ntap-20210625-0005/
- GLSA-202107-48
- FEDORA-2021-166e461c8d
- [oss-security] 20210907 Re: Pop!_OS Membership to linux-distros list
- [oss-security] 20210817 Re: Pop!_OS Membership to linux-distros list
Closed bugs
Сломалась сборка fritzing
Closed bugs
inkview needs .desktop file
Closed vulnerabilities
BDU:2021-02221
Уязвимость функции отложенной аутентификации deferred_auth программного обеспечения OpenVPN, позволяющая нарушителю вынудить сервер вернуть сообщение PUSH_REPLY c данными о настройках VPN до отправки сообщения AUTH_FAILED
Modified: 2024-11-21
CVE-2020-15078
OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.
- https://community.openvpn.net/openvpn/wiki/CVE-2020-15078
- https://community.openvpn.net/openvpn/wiki/CVE-2020-15078
- https://community.openvpn.net/openvpn/wiki/SecurityAnnouncements
- https://community.openvpn.net/openvpn/wiki/SecurityAnnouncements
- [debian-lts-announce] 20220503 [SECURITY] [DLA 2992-1] openvpn security update
- [debian-lts-announce] 20220503 [SECURITY] [DLA 2992-1] openvpn security update
- FEDORA-2021-242ef81244
- FEDORA-2021-242ef81244
- FEDORA-2021-d6b9d8497b
- FEDORA-2021-d6b9d8497b
- FEDORA-2021-b805c26afa
- FEDORA-2021-b805c26afa
- GLSA-202105-25
- GLSA-202105-25
- https://usn.ubuntu.com/usn/usn-4933-1
- https://usn.ubuntu.com/usn/usn-4933-1
Closed bugs
Миграция на /run и /run/lock
Closed bugs
Вышла версия 2.3