ALT-BU-2021-4597-1
Branch p10 update bulletin.
Package btrfs-progs updated to version 5.15.1-alt1 for branch p10 in task 291657.
Closed bugs
ld: cannot find -lbtrfsutil (libbtrfs-devel)
ld: cannot find -lbtrfsutil (libbtrfs-devel-5.14.2-alt2) ч.2
Package containerd updated to version 1.4.12-alt1 for branch p10 in task 291657.
Closed vulnerabilities
BDU:2022-00757
Уязвимость среды выполнения контейнеров Containerd, связанная с недостатками разграничения доступа к корневым каталогам и плагинам, позволяющая нарушителю получить доступ на чтение и изменение файлов
Modified: 2024-11-21
CVE-2021-41103
containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This vulnerability has been fixed in containerd 1.4.11 and containerd 1.5.7. Users should update to these version when they are released and may restart containers or update directory permissions to mitigate the vulnerability. Users unable to update should limit access to the host to trusted users. Update directory permission on container bundles directories.
- https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
- https://github.com/containerd/containerd/commit/5b46e404f6b9f661a205e28d59c982d3634148f8
- https://github.com/containerd/containerd/commit/5b46e404f6b9f661a205e28d59c982d3634148f8
- https://github.com/containerd/containerd/security/advisories/GHSA-c2h3-6mxw-7mvq
- https://github.com/containerd/containerd/security/advisories/GHSA-c2h3-6mxw-7mvq
- FEDORA-2021-b5a9a481a2
- FEDORA-2021-b5a9a481a2
- FEDORA-2021-df975338d4
- FEDORA-2021-df975338d4
- GLSA-202401-31
- GLSA-202401-31
- DSA-5002
- DSA-5002
Modified: 2024-11-21
CVE-2021-41190
The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Distribution Specification version 1.0.0 and prior, the Content-Type header alone was used to determine the type of document during push and pull operations. Documents that contain both “manifests” and “layers” fields could be interpreted as either a manifest or an index in the absence of an accompanying Content-Type header. If a Content-Type header changed between two pulls of the same digest, a client may interpret the resulting content differently. The OCI Distribution Specification has been updated to require that a mediaType value present in a manifest or index match the Content-Type header used during the push and pull operations. Clients pulling from a registry may distrust the Content-Type header and reject an ambiguous document that contains both “manifests” and “layers” fields or “manifests” and “config” fields if they are unable to update to version 1.0.1 of the spec.
- [oss-security] 20211119 CVE-2021-41190 OCI distribution and image spec: "content-type" confusion
- [oss-security] 20211119 CVE-2021-41190 OCI distribution and image spec: "content-type" confusion
- https://github.com/opencontainers/distribution-spec/commit/ac28cac0557bcd3084714ab09f9f2356fe504923
- https://github.com/opencontainers/distribution-spec/commit/ac28cac0557bcd3084714ab09f9f2356fe504923
- https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m
- https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m
- FEDORA-2021-3dda301691
- FEDORA-2021-3dda301691
- FEDORA-2021-62352983b4
- FEDORA-2021-62352983b4
- FEDORA-2021-d250fc2622
- FEDORA-2021-d250fc2622
- FEDORA-2021-6dc68dbe4d
- FEDORA-2021-6dc68dbe4d
- FEDORA-2021-aacef7fa15
- FEDORA-2021-aacef7fa15
- FEDORA-2021-79ba5abef6
- FEDORA-2021-79ba5abef6
- FEDORA-2021-eb2742b148
- FEDORA-2021-eb2742b148
- FEDORA-2021-6789ed60f2
- FEDORA-2021-6789ed60f2
Package docker-engine updated to version 20.10.11-alt1 for branch p10 in task 291657.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-39293
In archive/zip in Go before 1.16.8 and 1.17.x before 1.17.1, a crafted archive header (falsely designating that many files are present) can cause a NewReader or OpenReader panic. NOTE: this issue exists because of an incomplete fix for CVE-2021-33196.
- https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
- https://groups.google.com/g/golang-announce/c/dx9d7IOseHw
- https://groups.google.com/g/golang-announce/c/dx9d7IOseHw
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- https://security.netapp.com/advisory/ntap-20220217-0009/
- https://security.netapp.com/advisory/ntap-20220217-0009/
Closed vulnerabilities
BDU:2023-00493
Уязвимость веб-инструмента представления данных Grafana, связанная с неверным ограничением имени пути к каталогу с ограниченным доступом, позволяющая нарушителю читать произвольные файлы
BDU:2023-01019
Уязвимость веб-инструмента представления данных Grafana, связанная с недостатками процедуры аутентификации, позволяющая нарушителю доступ к защищаемой информации, вызвать отказ в обслуживании или повысить свои привилегии
Modified: 2025-02-18
CVE-2021-39226
Grafana is an open source data visualization platform. In affected versions unauthenticated and authenticated users are able to view the snapshot with the lowest database key by accessing the literal paths: /dashboard/snapshot/:key, or /api/snapshots/:key. If the snapshot "public_mode" configuration setting is set to true (vs default of false), unauthenticated users are able to delete the snapshot with the lowest database key by accessing the literal path: /api/snapshots-delete/:deleteKey. Regardless of the snapshot "public_mode" setting, authenticated users are able to delete the snapshot with the lowest database key by accessing the literal paths: /api/snapshots/:key, or /api/snapshots-delete/:deleteKey. The combination of deletion and viewing enables a complete walk through all snapshot data while resulting in complete snapshot data loss. This issue has been resolved in versions 8.1.6 and 7.5.11. If for some reason you cannot upgrade you can use a reverse proxy or similar to block access to the literal paths: /api/snapshots/:key, /api/snapshots-delete/:deleteKey, /dashboard/snapshot/:key, and /api/snapshots/:key. They have no normal function and can be disabled without side effects.
- [oss-security] 20211005 CVE-2021-39226 Grafana snapshot authentication bypass
- [oss-security] 20211005 CVE-2021-39226 Grafana snapshot authentication bypass
- https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269
- https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269
- https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9
- https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-11/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-11/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-1-6/
- https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-1-6/
- FEDORA-2021-01588ab0bf
- FEDORA-2021-01588ab0bf
- FEDORA-2021-dd83dc8b0b
- FEDORA-2021-dd83dc8b0b
- https://security.netapp.com/advisory/ntap-20211029-0008/
- https://security.netapp.com/advisory/ntap-20211029-0008/
Modified: 2024-11-21
CVE-2021-43798
Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0-beta1 through 8.3.0 (except for patched versions) iss vulnerable to directory traversal, allowing access to local files. The vulnerable URL path is: `
- http://packetstormsecurity.com/files/165198/Grafana-Arbitrary-File-Reading.html
- http://packetstormsecurity.com/files/165198/Grafana-Arbitrary-File-Reading.html
- http://packetstormsecurity.com/files/165221/Grafana-8.3.0-Directory-Traversal-Arbitrary-File-Read.html
- http://packetstormsecurity.com/files/165221/Grafana-8.3.0-Directory-Traversal-Arbitrary-File-Read.html
- [oss-security] 20211209 CVE-2021-43798 Grafana directory traversal
- [oss-security] 20211209 CVE-2021-43798 Grafana directory traversal
- [oss-security] 20211210 CVE-2021-43813 and CVE-2021-43815 - Grafana directory traversal for some .md and .csv files
- [oss-security] 20211210 CVE-2021-43813 and CVE-2021-43815 - Grafana directory traversal for some .md and .csv files
- https://github.com/grafana/grafana/commit/c798c0e958d15d9cc7f27c72113d572fa58545ce
- https://github.com/grafana/grafana/commit/c798c0e958d15d9cc7f27c72113d572fa58545ce
- https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p
- https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p
- https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/
- https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/
- https://security.netapp.com/advisory/ntap-20211229-0004/
- https://security.netapp.com/advisory/ntap-20211229-0004/
Package kubernetes updated to version 1.22.4-alt2 for branch p10 in task 291658.
Closed vulnerabilities
BDU:2021-06196
Уязвимость программы для оркестровки контейнеризированных приложений Kubernetes, связанная с недостатками разграничения доступа, позволяющая нарушителю обойти введенные ограничения безопасности
Modified: 2024-11-21
CVE-2021-25741
A security issue was discovered in Kubernetes where a user may be able to create a container with subpath volume mounts to access files & directories outside of the volume, including on the host filesystem.
- https://github.com/kubernetes/kubernetes/issues/104980
- https://github.com/kubernetes/kubernetes/issues/104980
- https://groups.google.com/g/kubernetes-security-announce/c/nyfdhK24H7s
- https://groups.google.com/g/kubernetes-security-announce/c/nyfdhK24H7s
- https://security.netapp.com/advisory/ntap-20211008-0006/
- https://security.netapp.com/advisory/ntap-20211008-0006/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-3602
An information disclosure flaw was found in Buildah, when building containers using chroot isolation. Running processes in container builds (e.g. Dockerfile RUN commands) can access environment variables from parent and grandparent processes. When run in a container in a CI/CD environment, environment variables may include sensitive information that was shared with the container in order to be used only by Buildah itself (e.g. container registry credentials).
- https://bugzilla.redhat.com/show_bug.cgi?id=1969264
- https://bugzilla.redhat.com/show_bug.cgi?id=1969264
- https://github.com/containers/buildah/commit/a468ce0ffd347035d53ee0e26c205ef604097fb0
- https://github.com/containers/buildah/commit/a468ce0ffd347035d53ee0e26c205ef604097fb0
- https://github.com/containers/buildah/security/advisories/GHSA-7638-r9r3-rmjj
- https://github.com/containers/buildah/security/advisories/GHSA-7638-r9r3-rmjj
- https://ubuntu.com/security/CVE-2021-3602
- https://ubuntu.com/security/CVE-2021-3602
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-4024
A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM.
Modified: 2024-11-21
CVE-2021-41190
The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Distribution Specification version 1.0.0 and prior, the Content-Type header alone was used to determine the type of document during push and pull operations. Documents that contain both “manifests” and “layers” fields could be interpreted as either a manifest or an index in the absence of an accompanying Content-Type header. If a Content-Type header changed between two pulls of the same digest, a client may interpret the resulting content differently. The OCI Distribution Specification has been updated to require that a mediaType value present in a manifest or index match the Content-Type header used during the push and pull operations. Clients pulling from a registry may distrust the Content-Type header and reject an ambiguous document that contains both “manifests” and “layers” fields or “manifests” and “config” fields if they are unable to update to version 1.0.1 of the spec.
- [oss-security] 20211119 CVE-2021-41190 OCI distribution and image spec: "content-type" confusion
- [oss-security] 20211119 CVE-2021-41190 OCI distribution and image spec: "content-type" confusion
- https://github.com/opencontainers/distribution-spec/commit/ac28cac0557bcd3084714ab09f9f2356fe504923
- https://github.com/opencontainers/distribution-spec/commit/ac28cac0557bcd3084714ab09f9f2356fe504923
- https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m
- https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m
- FEDORA-2021-3dda301691
- FEDORA-2021-3dda301691
- FEDORA-2021-62352983b4
- FEDORA-2021-62352983b4
- FEDORA-2021-d250fc2622
- FEDORA-2021-d250fc2622
- FEDORA-2021-6dc68dbe4d
- FEDORA-2021-6dc68dbe4d
- FEDORA-2021-aacef7fa15
- FEDORA-2021-aacef7fa15
- FEDORA-2021-79ba5abef6
- FEDORA-2021-79ba5abef6
- FEDORA-2021-eb2742b148
- FEDORA-2021-eb2742b148
- FEDORA-2021-6789ed60f2
- FEDORA-2021-6789ed60f2
Closed bugs
/etc/profile.d/glib2.sh неправильно обрабатывает отсутствие /usr/bin/natspec