ALT-BU-2021-4853-1
Branch c9f1 update bulletin.
Package ghostscript updated to version 9.27-alt1.M90P.1 for branch c9f1 in task 259124.
Closed vulnerabilities
BDU:2019-03223
Уязвимость процедуры .buildfont1 программы конвертирования файлов формата PostScript Ghostscript, позволяющая нарушителю повысить свои привилегии и получить доступ к файловой системе
BDU:2019-03225
Уязвимость процедуры .pdf_hook_DSC_Creator программы конвертирования файлов формата PostScript Ghostscript, позволяющая нарушителю получить доступ к файловой системе
BDU:2019-03226
Уязвимость процедуры .setuserparams2 программы конвертирования файлов формата PostScript Ghostscript, позволяющая нарушителю выполнить произвольные команды или получить доступ к файловой системе
BDU:2019-03227
Уязвимость процедуры setsystemparams программы конвертирования файлов формата PostScript Ghostscript, позволяющая нарушителю выполнить произвольные команды или получить доступ к файловой системе
BDU:2019-03228
Уязвимость процедуры .pdfexectoken программы конвертирования файлов формата PostScript Ghostscript, позволяющая нарушителю выполнить произвольные команды или получить доступ к файловой системе
BDU:2020-01769
Уязвимость процедуры .charkeys интерпретатора PostScript/PDF Ghostscript, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-10216
In ghostscript before version 9.50, the .buildfont1 procedure did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges and access files outside of restricted areas.
Modified: 2024-11-21
CVE-2019-14811
A flaw was found in, ghostscript versions prior to 9.50, in the .pdf_hook_DSC_Creator procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2222
- openSUSE-SU-2019:2222
- RHBA-2019:2824
- RHBA-2019:2824
- RHSA-2019:2594
- RHSA-2019:2594
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14811
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14811
- [debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update
- [debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-0a9d525d71
- FEDORA-2019-0a9d525d71
- FEDORA-2019-953fc0f16d
- FEDORA-2019-953fc0f16d
- 20190910 [SECURITY] [DSA 4518-1] ghostscript security update
- 20190910 [SECURITY] [DSA 4518-1] ghostscript security update
- GLSA-202004-03
- GLSA-202004-03
- DSA-4518
- DSA-4518
Modified: 2024-11-21
CVE-2019-14812
A flaw was found in all ghostscript versions 9.x before 9.50, in the .setuserparams2 procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=885444fcbe10dc42787ecb76686c8ee4dd33bf33
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=885444fcbe10dc42787ecb76686c8ee4dd33bf33
- https://access.redhat.com/security/cve/cve-2019-14812
- https://access.redhat.com/security/cve/cve-2019-14812
- https://bugs.ghostscript.com/show_bug.cgi?id=701444
- https://bugs.ghostscript.com/show_bug.cgi?id=701444
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14812
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14812
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/
- GLSA-202004-03
- GLSA-202004-03
Modified: 2024-11-21
CVE-2019-14813
A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=885444fcbe10dc42787ecb76686c8ee4dd33bf33
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=885444fcbe10dc42787ecb76686c8ee4dd33bf33
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2222
- openSUSE-SU-2019:2222
- RHBA-2019:2824
- RHBA-2019:2824
- RHSA-2019:2594
- RHSA-2019:2594
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14813
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14813
- [debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update
- [debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-0a9d525d71
- FEDORA-2019-0a9d525d71
- FEDORA-2019-953fc0f16d
- FEDORA-2019-953fc0f16d
- 20190910 [SECURITY] [DSA 4518-1] ghostscript security update
- 20190910 [SECURITY] [DSA 4518-1] ghostscript security update
- GLSA-202004-03
- GLSA-202004-03
- DSA-4518
- DSA-4518
Modified: 2024-11-21
CVE-2019-14817
A flaw was found in, ghostscript versions prior to 9.50, in the .pdfexectoken and other procedures where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=cd1b1cacadac2479e291efe611979bdc1b3bdb19
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=cd1b1cacadac2479e291efe611979bdc1b3bdb19
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2222
- openSUSE-SU-2019:2222
- RHBA-2019:2824
- RHBA-2019:2824
- RHSA-2019:2594
- RHSA-2019:2594
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14817
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14817
- [debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update
- [debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-ebd6c4f15a
- FEDORA-2019-0a9d525d71
- FEDORA-2019-0a9d525d71
- FEDORA-2019-953fc0f16d
- FEDORA-2019-953fc0f16d
- 20190910 [SECURITY] [DSA 4518-1] ghostscript security update
- 20190910 [SECURITY] [DSA 4518-1] ghostscript security update
- GLSA-202004-03
- GLSA-202004-03
- DSA-4518
- DSA-4518
Modified: 2024-11-21
CVE-2019-14869
A flaw was found in all versions of ghostscript 9.x before 9.50, where the `.charkeys` procedure, where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges within the Ghostscript and access files outside of restricted areas or execute commands.
- JVN#52486659
- JVN#52486659
- openSUSE-SU-2019:2534
- openSUSE-SU-2019:2534
- openSUSE-SU-2019:2535
- openSUSE-SU-2019:2535
- [oss-security] 20191115 CVE-2019-14869 ghostscript: -dSAFER escape in .charkeys
- [oss-security] 20191115 CVE-2019-14869 ghostscript: -dSAFER escape in .charkeys
- RHSA-2020:0222
- RHSA-2020:0222
- https://bugs.ghostscript.com/show_bug.cgi?id=701841
- https://bugs.ghostscript.com/show_bug.cgi?id=701841
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14869
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14869
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=485904772c5f
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=485904772c5f
- FEDORA-2019-7debdd1807
- FEDORA-2019-7debdd1807
- FEDORA-2019-6cdb10aa59
- FEDORA-2019-6cdb10aa59
- FEDORA-2019-17f42f585a
- FEDORA-2019-17f42f585a
- 20191118 [SECURITY] [DSA 4569-1] ghostscript security update
- 20191118 [SECURITY] [DSA 4569-1] ghostscript security update
Package mkfontscale updated to version 1.2.1-alt2 for branch c9f1 in task 259125.
Closed bugs
внезапно начал содержать mkfontdir
Package kernel-image-std-def updated to version 5.4.68-alt1.1 for branch c9f1 in task 259117.
Closed vulnerabilities
BDU:2021-00106
Уязвимость модуля HDLC_PPP ядра операционной системы Linux, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00471
Уязвимость драйвера VFIO PCI ядра операционной системы Linux, связанная с недостаточной обработкой исключительных состояний, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03394
Уязвимость компонента net/packet/af_packet.c ядра операционной системы Linux, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-12888
The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.
- openSUSE-SU-2020:0935
- openSUSE-SU-2020:1153
- [oss-security] 20200519 CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- FEDORA-2020-5436586091
- FEDORA-2020-57bf620276
- https://lore.kernel.org/kvm/158871401328.15589.17598154478222071285.stgit%40gimli.home/
- https://lore.kernel.org/kvm/158871570274.15589.10563806532874116326.stgit%40gimli.home/
- https://security.netapp.com/advisory/ntap-20200608-0001/
- USN-4525-1
- USN-4526-1
- openSUSE-SU-2020:0935
- USN-4526-1
- USN-4525-1
- https://security.netapp.com/advisory/ntap-20200608-0001/
- https://lore.kernel.org/kvm/158871570274.15589.10563806532874116326.stgit%40gimli.home/
- https://lore.kernel.org/kvm/158871401328.15589.17598154478222071285.stgit%40gimli.home/
- FEDORA-2020-57bf620276
- FEDORA-2020-5436586091
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [oss-security] 20200519 CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario
- openSUSE-SU-2020:1153
Modified: 2024-11-21
CVE-2020-14386
A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1655
- http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html
- http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html
- [oss-security] 20210916 Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210916 Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210917 Re: Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210917 Re: Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210920 Re: Containers-optimized OS (COS) membership in the linux-distros list
- [oss-security] 20210920 Re: Containers-optimized OS (COS) membership in the linux-distros list
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- FEDORA-2020-468121099e
- FEDORA-2020-468121099e
- https://seclists.org/oss-sec/2020/q3/146
- https://seclists.org/oss-sec/2020/q3/146
Modified: 2024-11-21
CVE-2020-25643
A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1698
- openSUSE-SU-2020:1698
- https://bugzilla.redhat.com/show_bug.cgi?id=1879981
- https://bugzilla.redhat.com/show_bug.cgi?id=1879981
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105
- [debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update
- [debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- https://security.netapp.com/advisory/ntap-20201103-0002/
- https://security.netapp.com/advisory/ntap-20201103-0002/
- DSA-4774
- DSA-4774
- https://www.starwindsoftware.com/security/sw-20210325-0002/
- https://www.starwindsoftware.com/security/sw-20210325-0002/
Closed vulnerabilities
BDU:2021-00092
Уязвимость подсистемы инициализации и управления службами Linux systemd, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-13776
systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.
Closed vulnerabilities
BDU:2020-04920
Уязвимость компонента AppArmor инструмента для запуска изолированных контейнеров runc, связанная с недостатками механизма авторизации, позволяющая нарушителю монтировать вредоносный образ Docker в каталог /proc
Modified: 2024-11-21
CVE-2019-16884
runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.
- openSUSE-SU-2019:2418
- openSUSE-SU-2019:2418
- openSUSE-SU-2019:2434
- openSUSE-SU-2019:2434
- openSUSE-SU-2020:0045
- openSUSE-SU-2020:0045
- RHSA-2019:3940
- RHSA-2019:3940
- RHSA-2019:4074
- RHSA-2019:4074
- RHSA-2019:4269
- RHSA-2019:4269
- https://github.com/opencontainers/runc/issues/2128
- https://github.com/opencontainers/runc/issues/2128
- [debian-lts-announce] 20230218 [SECURITY] [DLA 3322-1] golang-github-opencontainers-selinux security update
- [debian-lts-announce] 20230218 [SECURITY] [DLA 3322-1] golang-github-opencontainers-selinux security update
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- FEDORA-2019-3fc86a518b
- FEDORA-2019-3fc86a518b
- FEDORA-2019-bd4843561c
- FEDORA-2019-bd4843561c
- FEDORA-2019-96946c39dd
- FEDORA-2019-96946c39dd
- GLSA-202003-21
- GLSA-202003-21
- https://security.netapp.com/advisory/ntap-20220221-0004/
- https://security.netapp.com/advisory/ntap-20220221-0004/
- USN-4297-1
- USN-4297-1
Modified: 2024-11-21
CVE-2019-19921
runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. (This vulnerability does not affect Docker due to an implementation detail that happens to block the attack.)
- openSUSE-SU-2020:0219
- openSUSE-SU-2020:0219
- RHSA-2020:0688
- RHSA-2020:0688
- RHSA-2020:0695
- RHSA-2020:0695
- https://github.com/opencontainers/runc/issues/2197
- https://github.com/opencontainers/runc/issues/2197
- https://github.com/opencontainers/runc/pull/2190
- https://github.com/opencontainers/runc/pull/2190
- https://github.com/opencontainers/runc/releases
- https://github.com/opencontainers/runc/releases
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- FEDORA-2023-9edf2145fb
- FEDORA-2023-9edf2145fb
- FEDORA-2023-1bcbb1db39
- FEDORA-2023-1bcbb1db39
- FEDORA-2023-6e6d9065e0
- FEDORA-2023-6e6d9065e0
- FEDORA-2023-3cccbc4c95
- FEDORA-2023-3cccbc4c95
- FEDORA-2023-1ba499965f
- FEDORA-2023-1ba499965f
- GLSA-202003-21
- GLSA-202003-21
- https://security-tracker.debian.org/tracker/CVE-2019-19921
- https://security-tracker.debian.org/tracker/CVE-2019-19921
- USN-4297-1
- USN-4297-1
Package containerd updated to version 1.3.7-alt1 for branch c9f1 in task 259520.
Closed vulnerabilities
BDU:2020-04920
Уязвимость компонента AppArmor инструмента для запуска изолированных контейнеров runc, связанная с недостатками механизма авторизации, позволяющая нарушителю монтировать вредоносный образ Docker в каталог /proc
BDU:2021-01894
Уязвимость среды выполнения контейнеров Containerd, связанная с недостатком механизма хранения регистрационных данных, позволяющая нарушителю получить доступ несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2019-16884
runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.
- openSUSE-SU-2019:2418
- openSUSE-SU-2019:2418
- openSUSE-SU-2019:2434
- openSUSE-SU-2019:2434
- openSUSE-SU-2020:0045
- openSUSE-SU-2020:0045
- RHSA-2019:3940
- RHSA-2019:3940
- RHSA-2019:4074
- RHSA-2019:4074
- RHSA-2019:4269
- RHSA-2019:4269
- https://github.com/opencontainers/runc/issues/2128
- https://github.com/opencontainers/runc/issues/2128
- [debian-lts-announce] 20230218 [SECURITY] [DLA 3322-1] golang-github-opencontainers-selinux security update
- [debian-lts-announce] 20230218 [SECURITY] [DLA 3322-1] golang-github-opencontainers-selinux security update
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- FEDORA-2019-3fc86a518b
- FEDORA-2019-3fc86a518b
- FEDORA-2019-bd4843561c
- FEDORA-2019-bd4843561c
- FEDORA-2019-96946c39dd
- FEDORA-2019-96946c39dd
- GLSA-202003-21
- GLSA-202003-21
- https://security.netapp.com/advisory/ntap-20220221-0004/
- https://security.netapp.com/advisory/ntap-20220221-0004/
- USN-4297-1
- USN-4297-1
Modified: 2024-11-21
CVE-2020-15157
In containerd (an industry-standard container runtime) before version 1.2.14 there is a credential leaking vulnerability. If a container image manifest in the OCI Image format or Docker Image V2 Schema 2 format includes a URL for the location of a specific image layer (otherwise known as a “foreign layer”), the default containerd resolver will follow that URL to attempt to download it. In v1.2.x but not 1.3.0 or later, the default containerd resolver will provide its authentication credentials if the server where the URL is located presents an HTTP 401 status code along with registry-specific HTTP headers. If an attacker publishes a public image with a manifest that directs one of the layers to be fetched from a web server they control and they trick a user or system into pulling the image, they can obtain the credentials used for pulling that image. In some cases, this may be the user's username and password for the registry. In other cases, this may be the credentials attached to the cloud virtual instance which can grant access to other cloud resources in the account. The default containerd resolver is used by the cri-containerd plugin (which can be used by Kubernetes), the ctr development tool, and other client programs that have explicitly linked against it. This vulnerability has been fixed in containerd 1.2.14. containerd 1.3 and later are not affected. If you are using containerd 1.3 or later, you are not affected. If you are using cri-containerd in the 1.2 series or prior, you should ensure you only pull images from trusted sources. Other container runtimes built on top of containerd but not using the default resolver (such as Docker) are not affected.
- https://github.com/containerd/containerd/releases/tag/v1.2.14
- https://github.com/containerd/containerd/releases/tag/v1.2.14
- https://github.com/containerd/containerd/security/advisories/GHSA-742w-89gc-8m9c
- https://github.com/containerd/containerd/security/advisories/GHSA-742w-89gc-8m9c
- USN-4589-1
- USN-4589-1
- USN-4589-2
- USN-4589-2
- DSA-4865
- DSA-4865
Package libnetwork updated to version 19.03.13-alt1.git026aaba for branch c9f1 in task 259520.
Closed vulnerabilities
BDU:2020-03978
Уязвимость компонента CAP_NET_RAW программного обеспечения для автоматизации развёртывания и управления приложениями в средах с поддержкой контейнеризации Docker, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-13401
An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service.
- openSUSE-SU-2020:0846
- http://www.openwall.com/lists/oss-security/2020/06/01/5
- https://docs.docker.com/engine/release-notes/
- https://github.com/docker/docker-ce/releases/tag/v19.03.11
- FEDORA-2020-5ba8c2d9d5
- FEDORA-2020-6d7deafd81
- GLSA-202008-15
- https://security.netapp.com/advisory/ntap-20200717-0002/
- DSA-4716
- openSUSE-SU-2020:0846
- DSA-4716
- https://security.netapp.com/advisory/ntap-20200717-0002/
- GLSA-202008-15
- FEDORA-2020-6d7deafd81
- FEDORA-2020-5ba8c2d9d5
- https://github.com/docker/docker-ce/releases/tag/v19.03.11
- https://docs.docker.com/engine/release-notes/
- http://www.openwall.com/lists/oss-security/2020/06/01/5
Closed vulnerabilities
BDU:2019-03640
Уязвимость средства автоматизации развёртывания и управления приложениями в средах с поддержкой контейнеризации Docker, связанная с ошибками управления генерацией кода, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2020-03978
Уязвимость компонента CAP_NET_RAW программного обеспечения для автоматизации развёртывания и управления приложениями в средах с поддержкой контейнеризации Docker, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-14271
In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container.
- openSUSE-SU-2019:2021
- openSUSE-SU-2019:2021
- https://docs.docker.com/engine/release-notes/
- https://docs.docker.com/engine/release-notes/
- https://github.com/moby/moby/issues/39449
- https://github.com/moby/moby/issues/39449
- 20190910 [SECURITY] [DSA 4521-1] docker.io security update
- 20190910 [SECURITY] [DSA 4521-1] docker.io security update
- https://security.netapp.com/advisory/ntap-20190828-0003/
- https://security.netapp.com/advisory/ntap-20190828-0003/
- DSA-4521
- DSA-4521
Modified: 2024-11-21
CVE-2020-13401
An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service.
- openSUSE-SU-2020:0846
- http://www.openwall.com/lists/oss-security/2020/06/01/5
- https://docs.docker.com/engine/release-notes/
- https://github.com/docker/docker-ce/releases/tag/v19.03.11
- FEDORA-2020-5ba8c2d9d5
- FEDORA-2020-6d7deafd81
- GLSA-202008-15
- https://security.netapp.com/advisory/ntap-20200717-0002/
- DSA-4716
- openSUSE-SU-2020:0846
- DSA-4716
- https://security.netapp.com/advisory/ntap-20200717-0002/
- GLSA-202008-15
- FEDORA-2020-6d7deafd81
- FEDORA-2020-5ba8c2d9d5
- https://github.com/docker/docker-ce/releases/tag/v19.03.11
- https://docs.docker.com/engine/release-notes/
- http://www.openwall.com/lists/oss-security/2020/06/01/5
Closed vulnerabilities
BDU:2020-03226
Уязвимость функции Ipc::Mem::PageStack::pop прокси-сервера Squid, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-04037
Уязвимость компонента http/ContentLengthInterpreter.cc прокси-сервера Squid, позволяющая нарушителю отравлять содержимое кэша
BDU:2020-04147
Уязвимость прокси-сервера Squid, связанная с непоследовательной интерпретацией http-запросов, позволяющая нарушителю осуществлять межсайтовые сценарные атаки (XSS)
BDU:2020-04148
Уязвимость прокси-сервера Squid, связанная с непринятием мер по обработке последовательностей CRLF в HTTP-заголовках, позволяющая нарушителю внедрить произвольные HTTP-заголовки
BDU:2021-01722
Уязвимость функции peerDigestHandleReply() прокси-сервера Squid, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01723
Уязвимость механизма хранения nonce дайджест-аутентификации прокси-сервера Squid, связанная с целочисленным переполнением значения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01724
Уязвимость механизма обработки элементов ESI прокси-сервера Squid, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01747
Уязвимость функции ESIExpression:: Evaluate прокси-сервера Squid, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-12519
An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.
- openSUSE-SU-2020:0623
- openSUSE-SU-2020:0623
- [oss-security] 20200423 [ADVISORY] SQUID-2019:12 Multiple issues in ESI Response processing
- [oss-security] 20200423 [ADVISORY] SQUID-2019:12 Multiple issues in ESI Response processing
- https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt
- https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update
- GLSA-202005-05
- GLSA-202005-05
- https://security.netapp.com/advisory/ntap-20210205-0006/
- https://security.netapp.com/advisory/ntap-20210205-0006/
- USN-4356-1
- USN-4356-1
- DSA-4682
- DSA-4682
Modified: 2024-11-21
CVE-2019-12521
An issue was discovered in Squid through 4.7. When Squid is parsing ESI, it keeps the ESI elements in ESIContext. ESIContext contains a buffer for holding a stack of ESIElements. When a new ESIElement is parsed, it is added via addStackElement. addStackElement has a check for the number of elements in this buffer, but it's off by 1, leading to a Heap Overflow of 1 element. The overflow is within the same structure so it can't affect adjacent memory blocks, and thus just leads to a crash while processing.
- openSUSE-SU-2020:0623
- openSUSE-SU-2020:0623
- [oss-security] 20200423 [ADVISORY] SQUID-2019:12 Multiple issues in ESI Response processing
- [oss-security] 20200423 [ADVISORY] SQUID-2019:12 Multiple issues in ESI Response processing
- https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12521.txt
- https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12521.txt
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update
- GLSA-202005-05
- GLSA-202005-05
- https://security.netapp.com/advisory/ntap-20210205-0006/
- https://security.netapp.com/advisory/ntap-20210205-0006/
- USN-4356-1
- USN-4356-1
- DSA-4682
- DSA-4682
Modified: 2024-11-21
CVE-2020-11945
An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).
- openSUSE-SU-2020:0623
- http://master.squid-cache.org/Versions/v4/changesets/squid-4-eeebf0f37a72a2de08348e85ae34b02c34e9a811.patch
- http://www.openwall.com/lists/oss-security/2020/04/23/2
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-eeebf0f37a72a2de08348e85ae34b02c34e9a811.patch
- https://bugzilla.suse.com/show_bug.cgi?id=1170313
- https://github.com/squid-cache/squid/commit/eeebf0f37a72a2de08348e85ae34b02c34e9a811
- https://github.com/squid-cache/squid/pull/585
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update
- FEDORA-2020-848065cc4c
- FEDORA-2020-56e809930e
- FEDORA-2020-a6a921a591
- GLSA-202005-05
- https://security.netapp.com/advisory/ntap-20210304-0004/
- USN-4356-1
- DSA-4682
- openSUSE-SU-2020:0623
- DSA-4682
- USN-4356-1
- https://security.netapp.com/advisory/ntap-20210304-0004/
- GLSA-202005-05
- FEDORA-2020-a6a921a591
- FEDORA-2020-56e809930e
- FEDORA-2020-848065cc4c
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update
- https://github.com/squid-cache/squid/pull/585
- https://github.com/squid-cache/squid/commit/eeebf0f37a72a2de08348e85ae34b02c34e9a811
- https://bugzilla.suse.com/show_bug.cgi?id=1170313
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-eeebf0f37a72a2de08348e85ae34b02c34e9a811.patch
- http://www.openwall.com/lists/oss-security/2020/04/23/2
- http://master.squid-cache.org/Versions/v4/changesets/squid-4-eeebf0f37a72a2de08348e85ae34b02c34e9a811.patch
Modified: 2024-11-21
CVE-2020-14058
An issue was discovered in Squid before 4.12 and 5.x before 5.0.3. Due to use of a potentially dangerous function, Squid and the default certificate validation helper are vulnerable to a Denial of Service when opening a TLS connection to an attacker-controlled server for HTTPS. This occurs because unrecognized error values are mapped to NULL, but later code expects that each error value is mapped to a valid error string.
- http://www.squid-cache.org/Advisories/SQUID-2020_6.txt
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-93f5fda134a2a010b84ffedbe833d670e63ba4be.patch
- http://www.squid-cache.org/Versions/v5/changesets/squid-5-c6d1a4f6a2cbebceebc8a3fcd8f539ceb7b7f723.patch
- FEDORA-2020-cbebc5617e
- https://security.netapp.com/advisory/ntap-20210312-0001/
- http://www.squid-cache.org/Advisories/SQUID-2020_6.txt
- https://security.netapp.com/advisory/ntap-20210312-0001/
- FEDORA-2020-cbebc5617e
- http://www.squid-cache.org/Versions/v5/changesets/squid-5-c6d1a4f6a2cbebceebc8a3fcd8f539ceb7b7f723.patch
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-93f5fda134a2a010b84ffedbe833d670e63ba4be.patch
Modified: 2024-11-21
CVE-2020-14059
An issue was discovered in Squid 5.x before 5.0.3. Due to an Incorrect Synchronization, a Denial of Service can occur when processing objects in an SMP cache because of an Ipc::Mem::PageStack::pop ABA problem during access to the memory page/slot management list.
- http://www.squid-cache.org/Advisories/SQUID-2020_5.txt
- http://www.squid-cache.org/Versions/v5/changesets/squid-5-7a5af8db8e0377c06ed9ffbdcb1334389c7cd8ab.patch
- https://security.netapp.com/advisory/ntap-20210312-0001/
- http://www.squid-cache.org/Advisories/SQUID-2020_5.txt
- https://security.netapp.com/advisory/ntap-20210312-0001/
- http://www.squid-cache.org/Versions/v5/changesets/squid-5-7a5af8db8e0377c06ed9ffbdcb1334389c7cd8ab.patch
Modified: 2024-11-21
CVE-2020-15049
An issue was discovered in http/ContentLengthInterpreter.cc in Squid before 4.12 and 5.x before 5.0.3. A Request Smuggling and Poisoning attack can succeed against the HTTP cache. The client sends an HTTP request with a Content-Length header containing "+\ "-" or an uncommon shell whitespace character prefix to the length field-value.
- openSUSE-SU-2020:1346
- openSUSE-SU-2020:1346
- openSUSE-SU-2020:1369
- openSUSE-SU-2020:1369
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-ea12a34d338b962707d5078d6d1fc7c6eb119a22.patch
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-ea12a34d338b962707d5078d6d1fc7c6eb119a22.patch
- http://www.squid-cache.org/Versions/v5/changesets/squid-5-485c9a7bb1bba88754e07ad0094647ea57a6eb8d.patch
- http://www.squid-cache.org/Versions/v5/changesets/squid-5-485c9a7bb1bba88754e07ad0094647ea57a6eb8d.patch
- https://github.com/squid-cache/squid/security/advisories/GHSA-qf3v-rc95-96j5
- https://github.com/squid-cache/squid/security/advisories/GHSA-qf3v-rc95-96j5
- [debian-lts-announce] 20201002 [SECURITY] [DLA 2394-1] squid3 security update
- [debian-lts-announce] 20201002 [SECURITY] [DLA 2394-1] squid3 security update
- FEDORA-2020-cbebc5617e
- FEDORA-2020-cbebc5617e
- https://security.netapp.com/advisory/ntap-20210312-0001/
- https://security.netapp.com/advisory/ntap-20210312-0001/
- USN-4551-1
- USN-4551-1
- DSA-4732
- DSA-4732
Modified: 2024-11-21
CVE-2020-15810
An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Smuggling attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the proxy cache and any downstream caches with content from an arbitrary source. When configured for relaxed header parsing (the default), Squid relays headers containing whitespace characters to upstream servers. When this occurs as a prefix to a Content-Length header, the frame length specified will be ignored by Squid (allowing for a conflicting length to be used from another Content-Length header) but relayed upstream.
- openSUSE-SU-2020:1346
- openSUSE-SU-2020:1346
- openSUSE-SU-2020:1369
- openSUSE-SU-2020:1369
- https://github.com/squid-cache/squid/security/advisories/GHSA-3365-q9qx-f98m
- https://github.com/squid-cache/squid/security/advisories/GHSA-3365-q9qx-f98m
- [debian-lts-announce] 20201002 [SECURITY] [DLA 2394-1] squid3 security update
- [debian-lts-announce] 20201002 [SECURITY] [DLA 2394-1] squid3 security update
- FEDORA-2020-6c58bff862
- FEDORA-2020-6c58bff862
- FEDORA-2020-63f3bd656e
- FEDORA-2020-63f3bd656e
- FEDORA-2020-73af8655eb
- FEDORA-2020-73af8655eb
- https://security.netapp.com/advisory/ntap-20210219-0007/
- https://security.netapp.com/advisory/ntap-20210219-0007/
- https://security.netapp.com/advisory/ntap-20210226-0006/
- https://security.netapp.com/advisory/ntap-20210226-0006/
- https://security.netapp.com/advisory/ntap-20210226-0007/
- https://security.netapp.com/advisory/ntap-20210226-0007/
- USN-4477-1
- USN-4477-1
- USN-4551-1
- USN-4551-1
- DSA-4751
- DSA-4751
Modified: 2024-11-21
CVE-2020-15811
An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the browser cache and any downstream caches with content from an arbitrary source. Squid uses a string search instead of parsing the Transfer-Encoding header to find chunked encoding. This allows an attacker to hide a second request inside Transfer-Encoding: it is interpreted by Squid as chunked and split out into a second request delivered upstream. Squid will then deliver two distinct responses to the client, corrupting any downstream caches.
- openSUSE-SU-2020:1346
- openSUSE-SU-2020:1346
- openSUSE-SU-2020:1369
- openSUSE-SU-2020:1369
- https://github.com/squid-cache/squid/security/advisories/GHSA-c7p8-xqhm-49wv
- https://github.com/squid-cache/squid/security/advisories/GHSA-c7p8-xqhm-49wv
- [debian-lts-announce] 20201002 [SECURITY] [DLA 2394-1] squid3 security update
- [debian-lts-announce] 20201002 [SECURITY] [DLA 2394-1] squid3 security update
- FEDORA-2020-6c58bff862
- FEDORA-2020-6c58bff862
- FEDORA-2020-63f3bd656e
- FEDORA-2020-63f3bd656e
- FEDORA-2020-73af8655eb
- FEDORA-2020-73af8655eb
- https://security.netapp.com/advisory/ntap-20210219-0007/
- https://security.netapp.com/advisory/ntap-20210219-0007/
- https://security.netapp.com/advisory/ntap-20210226-0006/
- https://security.netapp.com/advisory/ntap-20210226-0006/
- https://security.netapp.com/advisory/ntap-20210226-0007/
- https://security.netapp.com/advisory/ntap-20210226-0007/
- USN-4477-1
- USN-4477-1
- USN-4551-1
- USN-4551-1
- DSA-4751
- DSA-4751
Modified: 2024-11-21
CVE-2020-24606
Squid before 4.13 and 5.x before 5.0.4 allows a trusted peer to perform Denial of Service by consuming all available CPU cycles during handling of a crafted Cache Digest response message. This only occurs when cache_peer is used with the cache digests feature. The problem exists because peerDigestHandleReply() livelocking in peer_digest.cc mishandles EOF.
- openSUSE-SU-2020:1346
- openSUSE-SU-2020:1346
- openSUSE-SU-2020:1369
- openSUSE-SU-2020:1369
- http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_9.patch
- http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_9.patch
- https://github.com/squid-cache/squid/security/advisories/GHSA-vvj7-xjgq-g2jg
- https://github.com/squid-cache/squid/security/advisories/GHSA-vvj7-xjgq-g2jg
- [debian-lts-announce] 20201002 [SECURITY] [DLA 2394-1] squid3 security update
- [debian-lts-announce] 20201002 [SECURITY] [DLA 2394-1] squid3 security update
- FEDORA-2020-6c58bff862
- FEDORA-2020-6c58bff862
- FEDORA-2020-63f3bd656e
- FEDORA-2020-63f3bd656e
- FEDORA-2020-73af8655eb
- FEDORA-2020-73af8655eb
- https://security.netapp.com/advisory/ntap-20210219-0007/
- https://security.netapp.com/advisory/ntap-20210219-0007/
- https://security.netapp.com/advisory/ntap-20210226-0006/
- https://security.netapp.com/advisory/ntap-20210226-0006/
- https://security.netapp.com/advisory/ntap-20210226-0007/
- https://security.netapp.com/advisory/ntap-20210226-0007/
- USN-4477-1
- USN-4477-1
- USN-4551-1
- USN-4551-1
- DSA-4751
- DSA-4751
Package libfreetype updated to version 2.10.1-alt1.1.p9.1 for branch c9f1 in task 260636.
Closed vulnerabilities
BDU:2020-05385
Уязвимость библиотеки FreeType браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2025-02-05
CVE-2020-15999
Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:1829
- openSUSE-SU-2020:1829
- 20201118 TCMalloc viewer/dumper - TCMalloc Inspector Tool
- 20201118 TCMalloc viewer/dumper - TCMalloc Inspector Tool
- https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html
- https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html
- https://crbug.com/1139963
- https://crbug.com/1139963
- https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html
- https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html
- FEDORA-2020-6b35849edd
- FEDORA-2020-6b35849edd
- GLSA-202011-12
- GLSA-202011-12
- GLSA-202012-04
- GLSA-202012-04
- GLSA-202401-19
- GLSA-202401-19
- https://security.netapp.com/advisory/ntap-20240812-0001/
- DSA-4824
- DSA-4824
Closed bugs
Account all types of changes
Добавить timerunit для systemd
Добавить опцию в pipe.conf для управления -r
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-12243
In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon crash).
- openSUSE-SU-2020:0647
- https://bugs.openldap.org/show_bug.cgi?id=9202
- https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES
- https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440
- [debian-lts-announce] 20200502 [SECURITY] [DLA 2199-1] openldap security update
- https://security.netapp.com/advisory/ntap-20200511-0003/
- https://support.apple.com/kb/HT211289
- USN-4352-1
- USN-4352-2
- DSA-4666
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- openSUSE-SU-2020:0647
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- DSA-4666
- USN-4352-2
- USN-4352-1
- https://support.apple.com/kb/HT211289
- https://security.netapp.com/advisory/ntap-20200511-0003/
- [debian-lts-announce] 20200502 [SECURITY] [DLA 2199-1] openldap security update
- https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440
- https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES
- https://bugs.openldap.org/show_bug.cgi?id=9202
Closed vulnerabilities
BDU:2019-03327
Уязвимость функции libexpat библиотеки языка C для выполнения грамматического разбора XML Expat, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03643
Уязвимость библиотеки для анализа XML-файлов libexpat, связанная с неверным ограничением xml-ссылок на внешние объекты, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-20843
In libexpat in Expat before 2.2.7, XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service attacks).
- openSUSE-SU-2019:1777
- openSUSE-SU-2019:1777
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5226
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5226
- https://github.com/libexpat/libexpat/blob/R_2_2_7/expat/Changes
- https://github.com/libexpat/libexpat/blob/R_2_2_7/expat/Changes
- https://github.com/libexpat/libexpat/issues/186
- https://github.com/libexpat/libexpat/issues/186
- https://github.com/libexpat/libexpat/pull/262
- https://github.com/libexpat/libexpat/pull/262
- https://github.com/libexpat/libexpat/pull/262/commits/11f8838bf99ea0a6f0b76f9760c43704d00c4ff6
- https://github.com/libexpat/libexpat/pull/262/commits/11f8838bf99ea0a6f0b76f9760c43704d00c4ff6
- [debian-lts-announce] 20190629 [SECURITY] [DLA 1839-1] expat security update
- [debian-lts-announce] 20190629 [SECURITY] [DLA 1839-1] expat security update
- FEDORA-2019-18868e1715
- FEDORA-2019-18868e1715
- FEDORA-2019-139fcda84d
- FEDORA-2019-139fcda84d
- 20190628 [SECURITY] [DSA 4472-1] expat security update
- 20190628 [SECURITY] [DSA 4472-1] expat security update
- GLSA-201911-08
- GLSA-201911-08
- https://security.netapp.com/advisory/ntap-20190703-0001/
- https://security.netapp.com/advisory/ntap-20190703-0001/
- https://support.f5.com/csp/article/K51011533
- https://support.f5.com/csp/article/K51011533
- USN-4040-1
- USN-4040-1
- USN-4040-2
- USN-4040-2
- DSA-4472
- DSA-4472
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.tenable.com/security/tns-2021-11
- https://www.tenable.com/security/tns-2021-11
Modified: 2024-11-21
CVE-2019-15903
In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.
- openSUSE-SU-2019:2204
- openSUSE-SU-2019:2204
- openSUSE-SU-2019:2205
- openSUSE-SU-2019:2205
- openSUSE-SU-2019:2420
- openSUSE-SU-2019:2420
- openSUSE-SU-2019:2424
- openSUSE-SU-2019:2424
- openSUSE-SU-2019:2425
- openSUSE-SU-2019:2425
- openSUSE-SU-2019:2447
- openSUSE-SU-2019:2447
- openSUSE-SU-2019:2451
- openSUSE-SU-2019:2451
- openSUSE-SU-2019:2459
- openSUSE-SU-2019:2459
- openSUSE-SU-2019:2452
- openSUSE-SU-2019:2452
- openSUSE-SU-2019:2464
- openSUSE-SU-2019:2464
- openSUSE-SU-2020:0010
- openSUSE-SU-2020:0010
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html
- http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html
- http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
- http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
- http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html
- http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html
- 20191213 APPLE-SA-2019-12-10-1 iOS 13.3 and iPadOS 13.3
- 20191213 APPLE-SA-2019-12-10-1 iOS 13.3 and iPadOS 13.3
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191213 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191213 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191213 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191213 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- RHSA-2019:3210
- RHSA-2019:3210
- RHSA-2019:3237
- RHSA-2019:3237
- RHSA-2019:3756
- RHSA-2019:3756
- https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
- https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
- https://github.com/libexpat/libexpat/issues/317
- https://github.com/libexpat/libexpat/issues/317
- https://github.com/libexpat/libexpat/issues/342
- https://github.com/libexpat/libexpat/issues/342
- https://github.com/libexpat/libexpat/pull/318
- https://github.com/libexpat/libexpat/pull/318
- [debian-lts-announce] 20191110 [SECURITY] [DLA 1987-1] firefox-esr security update
- [debian-lts-announce] 20191110 [SECURITY] [DLA 1987-1] firefox-esr security update
- [debian-lts-announce] 20191118 [SECURITY] [DLA 1997-1] thunderbird security update
- [debian-lts-announce] 20191118 [SECURITY] [DLA 1997-1] thunderbird security update
- FEDORA-2019-9505c6b555
- FEDORA-2019-9505c6b555
- FEDORA-2019-613edfe68b
- FEDORA-2019-613edfe68b
- FEDORA-2019-672ae0f060
- FEDORA-2019-672ae0f060
- 20191211 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191211 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191211 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191211 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191101 [SECURITY] [DSA 4549-1] firefox-esr security update
- 20191101 [SECURITY] [DSA 4549-1] firefox-esr security update
- 20191118 [SECURITY] [DSA 4571-1] thunderbird security update
- 20191118 [SECURITY] [DSA 4571-1] thunderbird security update
- 20191021 [slackware-security] python (SSA:2019-293-01)
- 20191021 [slackware-security] python (SSA:2019-293-01)
- 20190917 [slackware-security] expat (SSA:2019-259-01)
- 20190917 [slackware-security] expat (SSA:2019-259-01)
- 20190923 [SECURITY] [DSA 4530-1] expat security update
- 20190923 [SECURITY] [DSA 4530-1] expat security update
- GLSA-201911-08
- GLSA-201911-08
- https://security.netapp.com/advisory/ntap-20190926-0004/
- https://security.netapp.com/advisory/ntap-20190926-0004/
- https://support.apple.com/kb/HT210785
- https://support.apple.com/kb/HT210785
- https://support.apple.com/kb/HT210788
- https://support.apple.com/kb/HT210788
- https://support.apple.com/kb/HT210789
- https://support.apple.com/kb/HT210789
- https://support.apple.com/kb/HT210790
- https://support.apple.com/kb/HT210790
- https://support.apple.com/kb/HT210793
- https://support.apple.com/kb/HT210793
- https://support.apple.com/kb/HT210794
- https://support.apple.com/kb/HT210794
- https://support.apple.com/kb/HT210795
- https://support.apple.com/kb/HT210795
- USN-4132-1
- USN-4132-1
- USN-4132-2
- USN-4132-2
- USN-4165-1
- USN-4165-1
- USN-4202-1
- USN-4202-1
- USN-4335-1
- USN-4335-1
- DSA-4530
- DSA-4530
- DSA-4549
- DSA-4549
- DSA-4571
- DSA-4571
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.tenable.com/security/tns-2021-11
- https://www.tenable.com/security/tns-2021-11
Closed vulnerabilities
BDU:2022-05695
Уязвимость пакета программ сетевого взаимодействия Samba, связанная с непроверенным состоянием ошибки, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05767
Уязвимость пакета программ сетевого взаимодействия Samba, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05769
Уязвимость пакета программ сетевого взаимодействия Samba, связанная с некорректным присваиванием привилегий, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2020-14318
A flaw was found in the way samba handled file and directory permissions. An authenticated user could use this flaw to gain access to certain file and directory information which otherwise would be unavailable to the attacker.
- https://bugzilla.redhat.com/show_bug.cgi?id=1892631
- https://bugzilla.redhat.com/show_bug.cgi?id=1892631
- [debian-lts-announce] 20240422 [SECURITY] [DLA 3792-1] samba security update
- [debian-lts-announce] 20240422 [SECURITY] [DLA 3792-1] samba security update
- GLSA-202012-24
- GLSA-202012-24
- https://www.samba.org/samba/security/CVE-2020-14318.html
- https://www.samba.org/samba/security/CVE-2020-14318.html
Modified: 2024-11-21
CVE-2020-14323
A null pointer dereference flaw was found in samba's Winbind service in versions before 4.11.15, before 4.12.9 and before 4.13.1. A local user could use this flaw to crash the winbind service causing denial of service.
- openSUSE-SU-2020:1811
- openSUSE-SU-2020:1811
- openSUSE-SU-2020:1819
- openSUSE-SU-2020:1819
- https://bugzilla.redhat.com/show_bug.cgi?id=1891685
- https://bugzilla.redhat.com/show_bug.cgi?id=1891685
- [debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update
- [debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update
- [debian-lts-announce] 20240422 [SECURITY] [DLA 3792-1] samba security update
- [debian-lts-announce] 20240422 [SECURITY] [DLA 3792-1] samba security update
- FEDORA-2020-c1e9ae02d2
- FEDORA-2020-c1e9ae02d2
- FEDORA-2020-2e1a1489be
- FEDORA-2020-2e1a1489be
- GLSA-202012-24
- GLSA-202012-24
- https://security.netapp.com/advisory/ntap-20201103-0001/
- https://security.netapp.com/advisory/ntap-20201103-0001/
- https://www.samba.org/samba/security/CVE-2020-14323.html
- https://www.samba.org/samba/security/CVE-2020-14323.html
Modified: 2024-11-21
CVE-2020-14383
A flaw was found in samba's DNS server. An authenticated user could use this flaw to the RPC server to crash. This RPC server, which also serves protocols other than dnsserver, will be restarted after a short delay, but it is easy for an authenticated non administrative attacker to crash it again as soon as it returns. The Samba DNS server itself will continue to operate, but many RPC services will not.
- https://bugzilla.redhat.com/show_bug.cgi?id=1892636
- https://bugzilla.redhat.com/show_bug.cgi?id=1892636
- [debian-lts-announce] 20240422 [SECURITY] [DLA 3792-1] samba security update
- [debian-lts-announce] 20240422 [SECURITY] [DLA 3792-1] samba security update
- GLSA-202012-24
- GLSA-202012-24
- https://www.samba.org/samba/security/CVE-2020-14383.html
- https://www.samba.org/samba/security/CVE-2020-14383.html
Closed vulnerabilities
BDU:2018-00031
Уязвимость функции list_files (list.c) файлового архиватора Info-ZIP Unzip, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00032
Уязвимость функции zi_short в (zipinfo.c) файлового архиватора Info-ZIP Unzip, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-01516
Уязвимость файла list.c архиватора Info-ZIP UnZip, позволяющая нарушителю выполнить произвольный код
BDU:2019-03340
Уязвимость файлового архиватора Info-ZIP Unzip, связанная с переполнением буфера на основе кучи, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2014-8139
Heap-based buffer overflow in the CRC32 verification in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command.
- http://www.ocert.org/advisories/ocert-2014-011.html
- http://www.ocert.org/advisories/ocert-2014-011.html
- http://www.securitytracker.com/id/1031433
- http://www.securitytracker.com/id/1031433
- https://access.redhat.com/errata/RHSA-2015:0700
- https://access.redhat.com/errata/RHSA-2015:0700
- https://bugzilla.redhat.com/show_bug.cgi?id=1174844
- https://bugzilla.redhat.com/show_bug.cgi?id=1174844
Modified: 2024-11-21
CVE-2014-8140
Heap-based buffer overflow in the test_compr_eb function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command.
- http://www.ocert.org/advisories/ocert-2014-011.html
- http://www.ocert.org/advisories/ocert-2014-011.html
- http://www.securitytracker.com/id/1031433
- http://www.securitytracker.com/id/1031433
- https://access.redhat.com/errata/RHSA-2015:0700
- https://access.redhat.com/errata/RHSA-2015:0700
- https://bugzilla.redhat.com/show_bug.cgi?id=1174851
- https://bugzilla.redhat.com/show_bug.cgi?id=1174851
Modified: 2024-11-21
CVE-2014-8141
Heap-based buffer overflow in the getZip64Data function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command.
- http://www.ocert.org/advisories/ocert-2014-011.html
- http://www.ocert.org/advisories/ocert-2014-011.html
- http://www.securitytracker.com/id/1031433
- http://www.securitytracker.com/id/1031433
- https://access.redhat.com/errata/RHSA-2015:0700
- https://access.redhat.com/errata/RHSA-2015:0700
- https://bugzilla.redhat.com/show_bug.cgi?id=1174856
- https://bugzilla.redhat.com/show_bug.cgi?id=1174856
Modified: 2024-11-21
CVE-2014-9636
unzip 6.0 allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) via an extra field with an uncompressed size smaller than the compressed field size in a zip archive that advertises STORED method compression.
- FEDORA-2015-1189
- FEDORA-2015-1189
- FEDORA-2015-1267
- FEDORA-2015-1267
- [oss-security] 20141222 Re: CVE Request: Info-ZIP unzip 6.0
- [oss-security] 20141222 Re: CVE Request: Info-ZIP unzip 6.0
- [oss-security] 20141102 unzip -t crasher
- [oss-security] 20141102 unzip -t crasher
- [oss-security] 20141103 Re: unzip -t crasher
- [oss-security] 20141103 Re: unzip -t crasher
- [oss-security] 20141222 CVE Request: Info-ZIP unzip 6.0
- [oss-security] 20141222 CVE Request: Info-ZIP unzip 6.0
- 62738
- 62738
- 62751
- 62751
- DSA-3152
- DSA-3152
- http://www.info-zip.org/phpBB3/viewtopic.php?f=7&t=450
- http://www.info-zip.org/phpBB3/viewtopic.php?f=7&t=450
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 71825
- 71825
- USN-2489-1
- USN-2489-1
- GLSA-201611-01
- GLSA-201611-01
Modified: 2024-11-21
CVE-2014-9913
Buffer overflow in the list_files function in list.c in Info-Zip UnZip 6.0 allows remote attackers to cause a denial of service (crash) via vectors related to the compression method.
- [oss-security] 20141103 unzip -l crasher
- [oss-security] 20141103 unzip -l crasher
- [oss-security] 20161205 CVE Request: Info-Zip zipinfo buffer overflow
- [oss-security] 20161205 CVE Request: Info-Zip zipinfo buffer overflow
- [oss-security] 20161205 CVE Request: Info-Zip zipinfo buffer overflow
- [oss-security] 20161205 CVE Request: Info-Zip zipinfo buffer overflow
- [oss-security] 20161205 Re: CVE Request: Info-Zip zipinfo buffer overflow
- [oss-security] 20161205 Re: CVE Request: Info-Zip zipinfo buffer overflow
- 95081
- 95081
- https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1643750
- https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1643750
Modified: 2024-11-21
CVE-2015-7696
Info-ZIP UnZip 6.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly execute arbitrary code via a crafted password-protected ZIP archive, possibly related to an Extra-Field size value.
- DSA-3386
- DSA-3386
- [oss-security] 20150907 Heap overflow and DoS in unzip 6.0
- [oss-security] 20150907 Heap overflow and DoS in unzip 6.0
- [oss-security] 20150915 Re: Heap overflow and DoS in unzip 6.0
- [oss-security] 20150915 Re: Heap overflow and DoS in unzip 6.0
- [oss-security] 20150921 Re: Heap overflow and DoS in unzip 6.0
- [oss-security] 20150921 Re: Heap overflow and DoS in unzip 6.0
- [oss-security] 20151011 Re: Heap overflow and DoS in unzip 6.0
- [oss-security] 20151011 Re: Heap overflow and DoS in unzip 6.0
- 76863
- 76863
- 1034027
- 1034027
- USN-2788-1
- USN-2788-1
- USN-2788-2
- USN-2788-2
Modified: 2024-11-21
CVE-2015-7697
Info-ZIP UnZip 6.0 allows remote attackers to cause a denial of service (infinite loop) via empty bzip2 data in a ZIP archive.
- http://sourceforge.net/p/infozip/patches/23/
- http://sourceforge.net/p/infozip/patches/23/
- DSA-3386
- DSA-3386
- [oss-security] 20150907 Heap overflow and DoS in unzip 6.0
- [oss-security] 20150907 Heap overflow and DoS in unzip 6.0
- [oss-security] 20150915 Re: Heap overflow and DoS in unzip 6.0
- [oss-security] 20150915 Re: Heap overflow and DoS in unzip 6.0
- [oss-security] 20151011 Re: Heap overflow and DoS in unzip 6.0
- [oss-security] 20151011 Re: Heap overflow and DoS in unzip 6.0
- 76863
- 76863
- 1034027
- 1034027
- USN-2788-1
- USN-2788-1
- USN-2788-2
- USN-2788-2
Modified: 2024-11-21
CVE-2016-9844
Buffer overflow in the zi_short function in zipinfo.c in Info-Zip UnZip 6.0 allows remote attackers to cause a denial of service (crash) via a large compression method value in the central directory file header.
- [oss-security] 20161205 CVE Request: Info-Zip zipinfo buffer overflow
- [oss-security] 20161205 CVE Request: Info-Zip zipinfo buffer overflow
- [oss-security] 20161205 CVE Request: Info-Zip zipinfo buffer overflow
- [oss-security] 20161205 CVE Request: Info-Zip zipinfo buffer overflow
- [oss-security] 20161205 Re: CVE Request: Info-Zip zipinfo buffer overflow
- [oss-security] 20161205 Re: CVE Request: Info-Zip zipinfo buffer overflow
- 94728
- 94728
- https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1643750
- https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1643750
Modified: 2024-11-21
CVE-2018-1000035
A heap-based buffer overflow exists in Info-Zip UnZip version <= 6.00 in the processing of password-protected archives that allows an attacker to perform a denial of service or to possibly achieve code execution.
- [debian-lts-announce] 20200128 [SECURITY] [DLA 2082-1] unzip security update
- [debian-lts-announce] 20200128 [SECURITY] [DLA 2082-1] unzip security update
- https://sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html
- https://sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html
- GLSA-202003-58
- GLSA-202003-58
Modified: 2024-11-21
CVE-2018-18384
Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.
Package glib-networking updated to version 2.60.3-alt1.p9.1 for branch c9f1 in task 261083.
Closed vulnerabilities
BDU:2021-01328
Уязвимость реализации GTlsClientConnection библиотеки glib-networking, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2020-13645
In GNOME glib-networking through 2.64.2, the implementation of GTlsClientConnection skips hostname verification of the server's TLS certificate if the application fails to specify the expected server identity. This is in contrast to its intended documented behavior, to fail the certificate verification. Applications that fail to provide the server identity, including Balsa before 2.5.11 and 2.6.x before 2.6.1, accept a TLS certificate if the certificate is valid for any host.
- https://gitlab.gnome.org/GNOME/balsa/-/issues/34
- https://gitlab.gnome.org/GNOME/glib-networking/-/issues/135
- FEDORA-2020-cadbc5992f
- FEDORA-2020-a83c8cd358
- FEDORA-2020-98ebbd1397
- GLSA-202007-50
- https://security.netapp.com/advisory/ntap-20200608-0004/
- USN-4405-1
- https://gitlab.gnome.org/GNOME/balsa/-/issues/34
- USN-4405-1
- https://security.netapp.com/advisory/ntap-20200608-0004/
- GLSA-202007-50
- FEDORA-2020-98ebbd1397
- FEDORA-2020-a83c8cd358
- FEDORA-2020-cadbc5992f
- https://gitlab.gnome.org/GNOME/glib-networking/-/issues/135
Package alterator-datetime updated to version 4.6.2-alt1 for branch c9f1 in task 260423.
Closed bugs
Некорректное значение параметра clocksource в /etc/sysconfig/grub2
Package alterator-setup updated to version 0.3.8-alt1 for branch c9f1 in task 261637.
Closed bugs
Не стартует
Package installer-distro-cliff updated to version 8.2-alt7 for branch c9f1 in task 261637.
Closed bugs
s/e2k/%e2k/g
Closed vulnerabilities
BDU:2020-05759
Уязвимость модуля crwimage_int.cpp библиотеки Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01492
Уязвимость функции Jp2Image::readMetadata() файла jp2image.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01655
Уязвимость компонента mrwimage.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-13504
There is an out-of-bounds read in Exiv2::MrwImage::readMetadata in mrwimage.cpp in Exiv2 through 0.27.2.
- 109117
- 109117
- https://fuzzit.dev/2019/07/11/discovering-cve-2019-13504-cve-2019-13503-and-the-importance-of-api-fuzzing/
- https://fuzzit.dev/2019/07/11/discovering-cve-2019-13504-cve-2019-13503-and-the-importance-of-api-fuzzing/
- https://github.com/Exiv2/exiv2/pull/943
- https://github.com/Exiv2/exiv2/pull/943
- [debian-lts-announce] 20190719 [SECURITY] [DLA 1855-1] exiv2 security update
- [debian-lts-announce] 20190719 [SECURITY] [DLA 1855-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
Modified: 2024-11-21
CVE-2019-17402
Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when called from Exiv2::Internal::CiffDirectory::readDirectory in crwimage_int.cpp, because there is no validation of the relationship of the total size to the offset and size.
- https://github.com/Exiv2/exiv2/issues/1019
- https://github.com/Exiv2/exiv2/issues/1019
- [debian-lts-announce] 20191202 [SECURITY] [DLA 2019-1] exiv2 security update
- [debian-lts-announce] 20191202 [SECURITY] [DLA 2019-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- USN-4159-1
- USN-4159-1
Modified: 2024-11-21
CVE-2019-20421
In Jp2Image::readMetadata() in jp2image.cpp in Exiv2 0.27.2, an input file can result in an infinite loop and hang, with high CPU consumption. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted file.
- https://github.com/Exiv2/exiv2/commit/a82098f4f90cd86297131b5663c3dec6a34470e8
- https://github.com/Exiv2/exiv2/commit/a82098f4f90cd86297131b5663c3dec6a34470e8
- https://github.com/Exiv2/exiv2/issues/1011
- https://github.com/Exiv2/exiv2/issues/1011
- [debian-lts-announce] 20210830 [SECURITY] [DLA 2750-1] exiv2 security update
- [debian-lts-announce] 20210830 [SECURITY] [DLA 2750-1] exiv2 security update
- USN-4270-1
- USN-4270-1
- DSA-4958
- DSA-4958
Closed vulnerabilities
BDU:2019-04263
Уязвимость XSLT C библиотеки libxslt, связанная с недостатками контроля доступа, позволяющая нарушителю обойти механизмы защиты и осуществить XXE-атаку
BDU:2020-00859
Уязвимость функции xsltNumberFormatInsertNumbers библиотеки libxslt, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-00861
Уязвимость функции xsltNumberFormatDecimal библиотеки libxslt, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2019-11068
libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.
- openSUSE-SU-2019:1433
- openSUSE-SU-2019:1433
- openSUSE-SU-2019:1428
- openSUSE-SU-2019:1428
- openSUSE-SU-2019:1430
- openSUSE-SU-2019:1430
- openSUSE-SU-2019:1527
- openSUSE-SU-2019:1527
- openSUSE-SU-2019:1824
- openSUSE-SU-2019:1824
- [oss-security] 20190422 Nokogiri security update v1.10.3
- [oss-security] 20190422 Nokogiri security update v1.10.3
- [oss-security] 20190423 Re: Nokogiri security update v1.10.3
- [oss-security] 20190423 Re: Nokogiri security update v1.10.3
- https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6
- https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6
- [debian-lts-announce] 20190415 [SECURITY] [DLA 1756-1] libxslt security update
- [debian-lts-announce] 20190415 [SECURITY] [DLA 1756-1] libxslt security update
- FEDORA-2019-e21c77ffae
- FEDORA-2019-e21c77ffae
- FEDORA-2019-e74d639587
- FEDORA-2019-e74d639587
- FEDORA-2019-320d5295fc
- FEDORA-2019-320d5295fc
- https://security.netapp.com/advisory/ntap-20191017-0001/
- https://security.netapp.com/advisory/ntap-20191017-0001/
- USN-3947-1
- USN-3947-1
- USN-3947-2
- USN-3947-2
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-13117
In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers. This could allow an attacker to discern whether a byte on the stack contains the characters A, a, I, i, or 0, or any other character.
- openSUSE-SU-2020:0731
- openSUSE-SU-2020:0731
- [oss-security] 20191117 Nokogiri security update v1.10.5
- [oss-security] 20191117 Nokogiri security update v1.10.5
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14471
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14471
- https://gitlab.gnome.org/GNOME/libxslt/commit/c5eb6cf3aba0af048596106ed839b4ae17ecbcb1
- https://gitlab.gnome.org/GNOME/libxslt/commit/c5eb6cf3aba0af048596106ed839b4ae17ecbcb1
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20190722 [SECURITY] [DLA 1860-1] libxslt security update
- [debian-lts-announce] 20190722 [SECURITY] [DLA 1860-1] libxslt security update
- FEDORA-2019-fdf6ec39b4
- FEDORA-2019-fdf6ec39b4
- https://oss-fuzz.com/testcase-detail/5631739747106816
- https://oss-fuzz.com/testcase-detail/5631739747106816
- https://security.netapp.com/advisory/ntap-20190806-0004/
- https://security.netapp.com/advisory/ntap-20190806-0004/
- https://security.netapp.com/advisory/ntap-20200122-0003/
- https://security.netapp.com/advisory/ntap-20200122-0003/
- USN-4164-1
- USN-4164-1
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Modified: 2024-11-21
CVE-2019-13118
In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.
- openSUSE-SU-2020:0731
- openSUSE-SU-2020:0731
- 20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190723 APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190723 APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190723 APPLE-SA-2019-7-22-1 iOS 12.4
- 20190723 APPLE-SA-2019-7-22-1 iOS 12.4
- 20190723 APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190723 APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190723 APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190723 APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190726 APPLE-SA-2019-7-23-3 iCloud for Windows 10.6
- 20190726 APPLE-SA-2019-7-23-3 iCloud for Windows 10.6
- 20190726 APPLE-SA-2019-7-23-1 iCloud for Windows 7.13
- 20190726 APPLE-SA-2019-7-23-1 iCloud for Windows 7.13
- 20190726 APPLE-SA-2019-7-23-2 iTunes for Windows 12.9.6
- 20190726 APPLE-SA-2019-7-23-2 iTunes for Windows 12.9.6
- [oss-security] 20191117 Nokogiri security update v1.10.5
- [oss-security] 20191117 Nokogiri security update v1.10.5
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15069
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15069
- https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b
- https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20190722 [SECURITY] [DLA 1860-1] libxslt security update
- [debian-lts-announce] 20190722 [SECURITY] [DLA 1860-1] libxslt security update
- FEDORA-2019-fdf6ec39b4
- FEDORA-2019-fdf6ec39b4
- https://oss-fuzz.com/testcase-detail/5197371471822848
- https://oss-fuzz.com/testcase-detail/5197371471822848
- 20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190723 APPLE-SA-2019-7-22-1 iOS 12.4
- 20190723 APPLE-SA-2019-7-22-1 iOS 12.4
- 20190723 APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190723 APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190723 APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190723 APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190724 APPLE-SA-2019-7-23-3 iCloud for Windows 10.6
- 20190724 APPLE-SA-2019-7-23-3 iCloud for Windows 10.6
- 20190724 APPLE-SA-2019-7-23-1 iCloud for Windows 7.13
- 20190724 APPLE-SA-2019-7-23-1 iCloud for Windows 7.13
- 20190724 APPLE-SA-2019-7-23-2 iTunes for Windows 12.9.6
- 20190724 APPLE-SA-2019-7-23-2 iTunes for Windows 12.9.6
- https://security.netapp.com/advisory/ntap-20190806-0004/
- https://security.netapp.com/advisory/ntap-20190806-0004/
- https://security.netapp.com/advisory/ntap-20200122-0003/
- https://security.netapp.com/advisory/ntap-20200122-0003/
- https://support.apple.com/kb/HT210346
- https://support.apple.com/kb/HT210346
- https://support.apple.com/kb/HT210348
- https://support.apple.com/kb/HT210348
- https://support.apple.com/kb/HT210351
- https://support.apple.com/kb/HT210351
- https://support.apple.com/kb/HT210353
- https://support.apple.com/kb/HT210353
- https://support.apple.com/kb/HT210356
- https://support.apple.com/kb/HT210356
- https://support.apple.com/kb/HT210357
- https://support.apple.com/kb/HT210357
- https://support.apple.com/kb/HT210358
- https://support.apple.com/kb/HT210358
- USN-4164-1
- USN-4164-1
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Closed vulnerabilities
BDU:2020-01343
Уязвимость компонента libaspell.a программы проверки орфографии GNU Aspell, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
BDU:2020-02855
Уязвимость компонента libaspell.a программы проверки орфографии GNU Aspell, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-17544
libaspell.a in GNU Aspell before 0.60.8 has a stack-based buffer over-read in acommon::unescape in common/getdata.cpp via an isolated \ character.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16109
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16109
- https://github.com/GNUAspell/aspell/commit/80fa26c74279fced8d778351cff19d1d8f44fe4e
- https://github.com/GNUAspell/aspell/commit/80fa26c74279fced8d778351cff19d1d8f44fe4e
- https://github.com/GNUAspell/aspell/compare/rel-0.60.7...rel-0.60.8
- https://github.com/GNUAspell/aspell/compare/rel-0.60.7...rel-0.60.8
- [debian-lts-announce] 20191019 [SECURITY] [DLA 1966-1] aspell security update
- [debian-lts-announce] 20191019 [SECURITY] [DLA 1966-1] aspell security update
- [debian-lts-announce] 20210725 [SECURITY] [DLA 2720-1] aspell security update
- [debian-lts-announce] 20210725 [SECURITY] [DLA 2720-1] aspell security update
- USN-4155-1
- USN-4155-1
- USN-4155-2
- USN-4155-2
- DSA-4948
- DSA-4948
Modified: 2024-11-21
CVE-2019-20433
libaspell.a in GNU Aspell before 0.60.8 has a buffer over-read for a string ending with a single '\0' byte, if the encoding is set to ucs-2 or ucs-4 outside of the application, as demonstrated by the ASPELL_CONF environment variable.
Closed bugs
Собрать свежую версию
Closed vulnerabilities
BDU:2021-03430
Уязвимость подпрограммы gatttool disconnect_cb() компонента shared/att.c стека технологии Bluetooth для Linux BlueZ, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-27153
In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb() routine from shared/att.c. A remote attacker could potentially cause a denial of service or code execution, during service discovery, due to a redundant disconnect MGMT event.
- openSUSE-SU-2020:1876
- openSUSE-SU-2020:1876
- openSUSE-SU-2020:1880
- openSUSE-SU-2020:1880
- https://bugzilla.redhat.com/show_bug.cgi?id=1884817
- https://bugzilla.redhat.com/show_bug.cgi?id=1884817
- https://github.com/bluez/bluez/commit/1cd644db8c23a2f530ddb93cebed7dacc5f5721a
- https://github.com/bluez/bluez/commit/1cd644db8c23a2f530ddb93cebed7dacc5f5721a
- https://github.com/bluez/bluez/commit/5a180f2ec9edfacafd95e5fed20d36fe8e077f07
- https://github.com/bluez/bluez/commit/5a180f2ec9edfacafd95e5fed20d36fe8e077f07
- [debian-lts-announce] 20201021 [SECURITY] [DLA 2410-1] bluez security update
- [debian-lts-announce] 20201021 [SECURITY] [DLA 2410-1] bluez security update
- GLSA-202011-01
- GLSA-202011-01
- DSA-4951
- DSA-4951
Closed bugs
Собрать свежую версию
Closed vulnerabilities
BDU:2019-02881
Уязвимость функции BZ2_decompress утилиты для сжатия данных bzip2, позволяющая нарушителю выполнить произвольный код
BDU:2021-01720
Уязвимость функции bzip2recover программного обеспечения для сжатия данных Bzip2, связанная с использованием после освобождения, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-3189
Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html
- http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html
- http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html
- http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html
- [oss-security] 20160620 CVE-2016-3189: bzip2 use-after-free on bzip2recover
- [oss-security] 20160620 CVE-2016-3189: bzip2 use-after-free on bzip2recover
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 91297
- 91297
- 1036132
- 1036132
- https://bugzilla.redhat.com/show_bug.cgi?id=1319648
- https://bugzilla.redhat.com/show_bug.cgi?id=1319648
- [kafka-jira] 20200414 [jira] [Commented] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-jira] 20200414 [jira] [Commented] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-dev] 20210729 [jira] [Resolved] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-dev] 20210729 [jira] [Resolved] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-jira] 20200413 [jira] [Created] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-jira] 20200413 [jira] [Created] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-jira] 20210729 [jira] [Resolved] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-jira] 20210729 [jira] [Resolved] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-jira] 20210729 [jira] [Commented] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-jira] 20210729 [jira] [Commented] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-jira] 20210729 [jira] [Commented] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-jira] 20210729 [jira] [Commented] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-jira] 20200413 [jira] [Updated] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-jira] 20200413 [jira] [Updated] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-users] 20200413 CVEs for the dependency software guava and rocksdbjni of Kafka
- [kafka-users] 20200413 CVEs for the dependency software guava and rocksdbjni of Kafka
- [kafka-dev] 20200413 [jira] [Created] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-dev] 20200413 [jira] [Created] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-jira] 20210729 [jira] [Comment Edited] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [kafka-jira] 20210729 [jira] [Comment Edited] (KAFKA-9858) CVE-2016-3189 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
- [debian-lts-announce] 20190624 [SECURITY] [DLA 1833-1] bzip2 security update
- [debian-lts-announce] 20190624 [SECURITY] [DLA 1833-1] bzip2 security update
- 20190806 FreeBSD Security Advisory FreeBSD-SA-19:18.bzip2
- 20190806 FreeBSD Security Advisory FreeBSD-SA-19:18.bzip2
- 20190715 [slackware-security] bzip2 (SSA:2019-195-01)
- 20190715 [slackware-security] bzip2 (SSA:2019-195-01)
- FreeBSD-SA-19:18
- FreeBSD-SA-19:18
- GLSA-201708-08
- GLSA-201708-08
- USN-4038-1
- USN-4038-1
- USN-4038-2
- USN-4038-2
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2019-12900
BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.
- openSUSE-SU-2019:1781
- openSUSE-SU-2019:1781
- openSUSE-SU-2019:1918
- openSUSE-SU-2019:1918
- openSUSE-SU-2019:2595
- openSUSE-SU-2019:2595
- openSUSE-SU-2019:2597
- openSUSE-SU-2019:2597
- http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html
- http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html
- http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html
- http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html
- https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc
- https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc
- [kafka-users] 20200413 CVEs for the dependency software guava and rocksdbjni of Kafka
- [kafka-users] 20200413 CVEs for the dependency software guava and rocksdbjni of Kafka
- [flink-user] 20210717 Re: Flink 1.13.1 - Vulnerabilities CVE-2019-12900 for librocksdbjni
- [flink-user] 20210717 Re: Flink 1.13.1 - Vulnerabilities CVE-2019-12900 for librocksdbjni
- [flink-user] 20210716 Flink 1.13.1 - Vulnerabilities CVE-2019-12900 for librocksdbjni
- [flink-user] 20210716 Flink 1.13.1 - Vulnerabilities CVE-2019-12900 for librocksdbjni
- [debian-lts-announce] 20190624 [SECURITY] [DLA 1833-1] bzip2 security update
- [debian-lts-announce] 20190624 [SECURITY] [DLA 1833-1] bzip2 security update
- [debian-lts-announce] 20190718 [SECURITY] [DLA 1833-2] bzip2 regression update
- [debian-lts-announce] 20190718 [SECURITY] [DLA 1833-2] bzip2 regression update
- [debian-lts-announce] 20191010 [SECURITY] [DLA 1953-1] clamav security update
- [debian-lts-announce] 20191010 [SECURITY] [DLA 1953-1] clamav security update
- [debian-lts-announce] 20191014 [SECURITY] [DLA 1953-2] clamav regression update
- [debian-lts-announce] 20191014 [SECURITY] [DLA 1953-2] clamav regression update
- 20190806 FreeBSD Security Advisory FreeBSD-SA-19:18.bzip2
- 20190806 FreeBSD Security Advisory FreeBSD-SA-19:18.bzip2
- 20190715 [slackware-security] bzip2 (SSA:2019-195-01)
- 20190715 [slackware-security] bzip2 (SSA:2019-195-01)
- FreeBSD-SA-19:18
- FreeBSD-SA-19:18
- https://support.f5.com/csp/article/K68713584?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K68713584?utm_source=f5support&%3Butm_medium=RSS
- USN-4038-1
- USN-4038-1
- USN-4038-2
- USN-4038-2
- USN-4146-1
- USN-4146-1
- USN-4146-2
- USN-4146-2
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Closed vulnerabilities
BDU:2019-01741
Уязвимость модуля urllib интерпретатора языка программирования Python, связанная с недостатками ограничения имени пути к каталогу, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
BDU:2019-02825
Уязвимость функций urllib.parse.urlsplit и urllib.parse.urlparse интерпретатора языка программирования Python, позволяющая нарушителю раскрыть защищаемую информацию, читать или записывать произвольные данные, или вызвать отказ в обслуживании
BDU:2019-03643
Уязвимость библиотеки для анализа XML-файлов libexpat, связанная с неверным ограничением xml-ссылок на внешние объекты, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00690
Уязвимость интерпретатора языка программирования Python, связанная с ошибками управления регистрационными данными, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-01057
Уязвимость модуля urllib2 интерпретатора языка программирования Python, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации
BDU:2020-01347
Уязвимость модуля электронной почты интерпретатора языка программирования Python, позволяющая нарушителю принимать электронные сообщения от адресов электронной почты, которые должны быть отклонены
BDU:2020-04508
Уязвимость сервера документации XML-RPC интерпретатора языка программирования Python, позволяющая нарушителю осуществить межсайтовую сценарную атаку
BDU:2021-00373
Уязвимость функции http.cookiejar.DefaultPolicy.domain_return_ok() интерпретатора языка программирования Python, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-03607
Уязвимость модуля urllib2 интерпретатора языка программирования Python, связанная с непринятием мер по нейтрализации последовательностей crlf, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-03708
Уязвимость модуля pandoc языка программирования Python, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-03715
Уязвимость модуля urllib2 языка программирования Python, связанная с недостаточной нейтрализацией специальных элементов в запросе, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-03740
Уязвимость интерпретатора языка программирования Python, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-20852
http.cookiejar.DefaultPolicy.domain_return_ok in Lib/http/cookiejar.py in Python before 3.7.3 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server. An attacker may abuse this flaw by using a server with a hostname that has another valid hostname as a suffix (e.g., pythonicexample.com to steal cookies for example.com). When a program uses http.cookiejar.DefaultPolicy and tries to do an HTTP connection to an attacker-controlled server, existing cookies can be leaked to the attacker. This affects 2.x through 2.7.16, 3.x before 3.4.10, 3.5.x before 3.5.7, 3.6.x before 3.6.9, and 3.7.x before 3.7.3.
- openSUSE-SU-2019:1988
- openSUSE-SU-2019:1988
- openSUSE-SU-2019:1989
- openSUSE-SU-2019:1989
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- RHSA-2019:3725
- RHSA-2019:3725
- RHSA-2019:3948
- RHSA-2019:3948
- https://bugs.python.org/issue35121
- https://bugs.python.org/issue35121
- [debian-lts-announce] 20190817 [SECURITY] [DLA 1889-1] python3.4 security update
- [debian-lts-announce] 20190817 [SECURITY] [DLA 1889-1] python3.4 security update
- [debian-lts-announce] 20190831 [SECURITY] [DLA 1906-1] python2.7 security update
- [debian-lts-announce] 20190831 [SECURITY] [DLA 1906-1] python2.7 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- FEDORA-2019-758824a3ff
- FEDORA-2019-758824a3ff
- FEDORA-2019-0d3fcae639
- FEDORA-2019-0d3fcae639
- FEDORA-2019-74ba24605e
- FEDORA-2019-74ba24605e
- https://python-security.readthedocs.io/vuln/cookie-domain-check.html
- https://python-security.readthedocs.io/vuln/cookie-domain-check.html
- GLSA-202003-26
- GLSA-202003-26
- USN-4127-1
- USN-4127-1
- USN-4127-2
- USN-4127-2
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-10160
A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.
- openSUSE-SU-2019:1906
- openSUSE-SU-2019:1906
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- RHSA-2019:1587
- RHSA-2019:1587
- RHSA-2019:1700
- RHSA-2019:1700
- RHSA-2019:2437
- RHSA-2019:2437
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
- https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
- https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
- https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
- https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
- https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
- https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
- https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
- https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
- [bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
- [bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- FEDORA-2019-7df59302e0
- FEDORA-2019-7df59302e0
- FEDORA-2019-7723d4774a
- FEDORA-2019-7723d4774a
- FEDORA-2019-57462fa10d
- FEDORA-2019-57462fa10d
- FEDORA-2019-2b1f72899a
- FEDORA-2019-2b1f72899a
- FEDORA-2019-5dc275c9f2
- FEDORA-2019-5dc275c9f2
- FEDORA-2019-60a1defcd1
- FEDORA-2019-60a1defcd1
- FEDORA-2019-d202cda4f8
- FEDORA-2019-d202cda4f8
- FEDORA-2019-9bfb4a3e4b
- FEDORA-2019-9bfb4a3e4b
- FEDORA-2019-b06ec6159b
- FEDORA-2019-b06ec6159b
- FEDORA-2019-50772cf122
- FEDORA-2019-50772cf122
- https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
- https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
- https://security.netapp.com/advisory/ntap-20190617-0003/
- https://security.netapp.com/advisory/ntap-20190617-0003/
- USN-4127-1
- USN-4127-1
- USN-4127-2
- USN-4127-2
Modified: 2024-11-21
CVE-2019-15903
In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.
- openSUSE-SU-2019:2204
- openSUSE-SU-2019:2204
- openSUSE-SU-2019:2205
- openSUSE-SU-2019:2205
- openSUSE-SU-2019:2420
- openSUSE-SU-2019:2420
- openSUSE-SU-2019:2424
- openSUSE-SU-2019:2424
- openSUSE-SU-2019:2425
- openSUSE-SU-2019:2425
- openSUSE-SU-2019:2447
- openSUSE-SU-2019:2447
- openSUSE-SU-2019:2451
- openSUSE-SU-2019:2451
- openSUSE-SU-2019:2459
- openSUSE-SU-2019:2459
- openSUSE-SU-2019:2452
- openSUSE-SU-2019:2452
- openSUSE-SU-2019:2464
- openSUSE-SU-2019:2464
- openSUSE-SU-2020:0010
- openSUSE-SU-2020:0010
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html
- http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html
- http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
- http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
- http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html
- http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html
- 20191213 APPLE-SA-2019-12-10-1 iOS 13.3 and iPadOS 13.3
- 20191213 APPLE-SA-2019-12-10-1 iOS 13.3 and iPadOS 13.3
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191213 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191213 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191213 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191213 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- RHSA-2019:3210
- RHSA-2019:3210
- RHSA-2019:3237
- RHSA-2019:3237
- RHSA-2019:3756
- RHSA-2019:3756
- https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
- https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
- https://github.com/libexpat/libexpat/issues/317
- https://github.com/libexpat/libexpat/issues/317
- https://github.com/libexpat/libexpat/issues/342
- https://github.com/libexpat/libexpat/issues/342
- https://github.com/libexpat/libexpat/pull/318
- https://github.com/libexpat/libexpat/pull/318
- [debian-lts-announce] 20191110 [SECURITY] [DLA 1987-1] firefox-esr security update
- [debian-lts-announce] 20191110 [SECURITY] [DLA 1987-1] firefox-esr security update
- [debian-lts-announce] 20191118 [SECURITY] [DLA 1997-1] thunderbird security update
- [debian-lts-announce] 20191118 [SECURITY] [DLA 1997-1] thunderbird security update
- FEDORA-2019-9505c6b555
- FEDORA-2019-9505c6b555
- FEDORA-2019-613edfe68b
- FEDORA-2019-613edfe68b
- FEDORA-2019-672ae0f060
- FEDORA-2019-672ae0f060
- 20191211 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191211 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191211 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191211 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191101 [SECURITY] [DSA 4549-1] firefox-esr security update
- 20191101 [SECURITY] [DSA 4549-1] firefox-esr security update
- 20191118 [SECURITY] [DSA 4571-1] thunderbird security update
- 20191118 [SECURITY] [DSA 4571-1] thunderbird security update
- 20191021 [slackware-security] python (SSA:2019-293-01)
- 20191021 [slackware-security] python (SSA:2019-293-01)
- 20190917 [slackware-security] expat (SSA:2019-259-01)
- 20190917 [slackware-security] expat (SSA:2019-259-01)
- 20190923 [SECURITY] [DSA 4530-1] expat security update
- 20190923 [SECURITY] [DSA 4530-1] expat security update
- GLSA-201911-08
- GLSA-201911-08
- https://security.netapp.com/advisory/ntap-20190926-0004/
- https://security.netapp.com/advisory/ntap-20190926-0004/
- https://support.apple.com/kb/HT210785
- https://support.apple.com/kb/HT210785
- https://support.apple.com/kb/HT210788
- https://support.apple.com/kb/HT210788
- https://support.apple.com/kb/HT210789
- https://support.apple.com/kb/HT210789
- https://support.apple.com/kb/HT210790
- https://support.apple.com/kb/HT210790
- https://support.apple.com/kb/HT210793
- https://support.apple.com/kb/HT210793
- https://support.apple.com/kb/HT210794
- https://support.apple.com/kb/HT210794
- https://support.apple.com/kb/HT210795
- https://support.apple.com/kb/HT210795
- USN-4132-1
- USN-4132-1
- USN-4132-2
- USN-4132-2
- USN-4165-1
- USN-4165-1
- USN-4202-1
- USN-4202-1
- USN-4335-1
- USN-4335-1
- DSA-4530
- DSA-4530
- DSA-4549
- DSA-4549
- DSA-4571
- DSA-4571
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.tenable.com/security/tns-2021-11
- https://www.tenable.com/security/tns-2021-11
Modified: 2024-11-21
CVE-2019-16056
An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.
- openSUSE-SU-2019:2389
- openSUSE-SU-2019:2389
- openSUSE-SU-2019:2393
- openSUSE-SU-2019:2393
- openSUSE-SU-2019:2438
- openSUSE-SU-2019:2438
- openSUSE-SU-2019:2453
- openSUSE-SU-2019:2453
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- RHSA-2019:3725
- RHSA-2019:3725
- RHSA-2019:3948
- RHSA-2019:3948
- https://bugs.python.org/issue34155
- https://bugs.python.org/issue34155
- https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
- https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
- [bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
- [bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1924-1] python3.4 security update
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1924-1] python3.4 security update
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1925-1] python2.7 security update
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1925-1] python2.7 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- FEDORA-2019-57462fa10d
- FEDORA-2019-57462fa10d
- FEDORA-2019-7ec5bb5d22
- FEDORA-2019-7ec5bb5d22
- FEDORA-2019-758824a3ff
- FEDORA-2019-758824a3ff
- FEDORA-2019-2b1f72899a
- FEDORA-2019-2b1f72899a
- FEDORA-2019-5dc275c9f2
- FEDORA-2019-5dc275c9f2
- FEDORA-2019-d202cda4f8
- FEDORA-2019-d202cda4f8
- FEDORA-2019-4954d8773c
- FEDORA-2019-4954d8773c
- FEDORA-2019-0d3fcae639
- FEDORA-2019-0d3fcae639
- FEDORA-2019-b06ec6159b
- FEDORA-2019-b06ec6159b
- FEDORA-2019-50772cf122
- FEDORA-2019-50772cf122
- FEDORA-2019-a268ba7b23
- FEDORA-2019-a268ba7b23
- FEDORA-2019-986622833f
- FEDORA-2019-986622833f
- FEDORA-2019-232f092db0
- FEDORA-2019-232f092db0
- FEDORA-2019-aba3cca74a
- FEDORA-2019-aba3cca74a
- FEDORA-2019-74ba24605e
- FEDORA-2019-74ba24605e
- https://security.netapp.com/advisory/ntap-20190926-0005/
- https://security.netapp.com/advisory/ntap-20190926-0005/
- USN-4151-1
- USN-4151-1
- USN-4151-2
- USN-4151-2
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2019-16935
The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.
- openSUSE-SU-2019:2389
- openSUSE-SU-2019:2389
- openSUSE-SU-2019:2393
- openSUSE-SU-2019:2393
- openSUSE-SU-2019:2438
- openSUSE-SU-2019:2438
- openSUSE-SU-2019:2453
- openSUSE-SU-2019:2453
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- https://bugs.python.org/issue38243
- https://bugs.python.org/issue38243
- https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
- https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
- https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
- https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
- https://github.com/python/cpython/pull/16373
- https://github.com/python/cpython/pull/16373
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20210417 [SECURITY] [DLA 2628-1] python2.7 security update
- [debian-lts-announce] 20210417 [SECURITY] [DLA 2628-1] python2.7 security update
- FEDORA-2019-57462fa10d
- FEDORA-2019-57462fa10d
- FEDORA-2019-7ec5bb5d22
- FEDORA-2019-7ec5bb5d22
- FEDORA-2019-758824a3ff
- FEDORA-2019-758824a3ff
- FEDORA-2019-d202cda4f8
- FEDORA-2019-d202cda4f8
- FEDORA-2019-0d3fcae639
- FEDORA-2019-0d3fcae639
- FEDORA-2019-b06ec6159b
- FEDORA-2019-b06ec6159b
- FEDORA-2019-a268ba7b23
- FEDORA-2019-a268ba7b23
- FEDORA-2019-74ba24605e
- FEDORA-2019-74ba24605e
- https://security.netapp.com/advisory/ntap-20191017-0004/
- https://security.netapp.com/advisory/ntap-20191017-0004/
- USN-4151-1
- USN-4151-1
- USN-4151-2
- USN-4151-2
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2019-18348
An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.). This is fixed in: v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1; v3.6.11, v3.6.11rc1, v3.6.12; v3.7.8, v3.7.8rc1, v3.7.9; v3.8.3, v3.8.3rc1, v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1.
- openSUSE-SU-2020:0696
- openSUSE-SU-2020:0696
- https://bugs.python.org/issue30458#msg347282
- https://bugs.python.org/issue30458#msg347282
- https://bugzilla.redhat.com/show_bug.cgi?id=1727276
- https://bugzilla.redhat.com/show_bug.cgi?id=1727276
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- FEDORA-2019-57462fa10d
- FEDORA-2019-57462fa10d
- FEDORA-2020-ea5bdbcc90
- FEDORA-2020-ea5bdbcc90
- FEDORA-2019-d202cda4f8
- FEDORA-2019-d202cda4f8
- FEDORA-2019-b06ec6159b
- FEDORA-2019-b06ec6159b
- FEDORA-2020-8bdd3fd7a4
- FEDORA-2020-8bdd3fd7a4
- https://security.netapp.com/advisory/ntap-20191107-0004/
- https://security.netapp.com/advisory/ntap-20191107-0004/
- USN-4333-1
- USN-4333-1
- USN-4333-2
- USN-4333-2
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2019-9636
Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.7, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.3, v3.7.3rc1, v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.
- openSUSE-SU-2019:1273
- openSUSE-SU-2019:1282
- openSUSE-SU-2019:1371
- openSUSE-SU-2019:1580
- openSUSE-SU-2019:1906
- openSUSE-SU-2020:0086
- 107400
- RHBA-2019:0763
- RHBA-2019:0764
- RHBA-2019:0959
- RHSA-2019:0710
- RHSA-2019:0765
- RHSA-2019:0806
- RHSA-2019:0902
- RHSA-2019:0981
- RHSA-2019:0997
- RHSA-2019:1467
- RHSA-2019:2980
- RHSA-2019:3170
- https://bugs.python.org/issue36216
- https://github.com/python/cpython/pull/12201
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1835-1] python3.4 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- FEDORA-2019-7df59302e0
- FEDORA-2019-7723d4774a
- FEDORA-2019-51f1e08207
- FEDORA-2019-57462fa10d
- FEDORA-2019-cf725dd20b
- FEDORA-2019-a122fe704d
- FEDORA-2019-6baeb15da3
- FEDORA-2019-2b1f72899a
- FEDORA-2019-5dc275c9f2
- FEDORA-2019-60a1defcd1
- FEDORA-2019-6b02154aa0
- FEDORA-2019-86f32cbab1
- FEDORA-2019-d202cda4f8
- FEDORA-2019-ec26883852
- FEDORA-2019-6e1938a3c5
- FEDORA-2019-1ffd6b6064
- FEDORA-2019-9bfb4a3e4b
- FEDORA-2019-243442e600
- FEDORA-2019-b06ec6159b
- FEDORA-2019-7d9f3cf3ce
- https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
- GLSA-202003-26
- https://security.netapp.com/advisory/ntap-20190517-0001/
- USN-4127-1
- USN-4127-2
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- openSUSE-SU-2019:1273
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- USN-4127-2
- USN-4127-1
- https://security.netapp.com/advisory/ntap-20190517-0001/
- GLSA-202003-26
- https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html
- FEDORA-2019-7d9f3cf3ce
- FEDORA-2019-b06ec6159b
- FEDORA-2019-243442e600
- FEDORA-2019-9bfb4a3e4b
- FEDORA-2019-1ffd6b6064
- FEDORA-2019-6e1938a3c5
- FEDORA-2019-ec26883852
- FEDORA-2019-d202cda4f8
- FEDORA-2019-86f32cbab1
- FEDORA-2019-6b02154aa0
- FEDORA-2019-60a1defcd1
- FEDORA-2019-5dc275c9f2
- FEDORA-2019-2b1f72899a
- FEDORA-2019-6baeb15da3
- FEDORA-2019-a122fe704d
- FEDORA-2019-cf725dd20b
- FEDORA-2019-57462fa10d
- FEDORA-2019-51f1e08207
- FEDORA-2019-7723d4774a
- FEDORA-2019-7df59302e0
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1835-1] python3.4 security update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update
- https://github.com/python/cpython/pull/12201
- https://bugs.python.org/issue36216
- RHSA-2019:3170
- RHSA-2019:2980
- RHSA-2019:1467
- RHSA-2019:0997
- RHSA-2019:0981
- RHSA-2019:0902
- RHSA-2019:0806
- RHSA-2019:0765
- RHSA-2019:0710
- RHBA-2019:0959
- RHBA-2019:0764
- RHBA-2019:0763
- 107400
- openSUSE-SU-2020:0086
- openSUSE-SU-2019:1906
- openSUSE-SU-2019:1580
- openSUSE-SU-2019:1371
- openSUSE-SU-2019:1282
Modified: 2024-11-21
CVE-2019-9740
An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.
- openSUSE-SU-2019:2131
- openSUSE-SU-2019:2133
- http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
- [oss-security] 20210204 [CVE-2020-15693, CVE-2020-15694] Nim - stdlib Httpclient - Header Crlf Injection & Server Response Validation
- 107466
- RHSA-2019:1260
- RHSA-2019:2030
- RHSA-2019:3335
- RHSA-2019:3520
- RHSA-2019:3725
- https://bugs.python.org/issue36276
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1835-1] python3.4 security update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1835-2] python3.4 regression update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- FEDORA-2019-7df59302e0
- FEDORA-2019-7723d4774a
- FEDORA-2019-57462fa10d
- FEDORA-2019-d202cda4f8
- FEDORA-2019-ec26883852
- FEDORA-2019-1ffd6b6064
- FEDORA-2019-b06ec6159b
- 20191021 [slackware-security] python (SSA:2019-293-01)
- GLSA-202003-26
- https://security.netapp.com/advisory/ntap-20190619-0005/
- USN-4127-1
- USN-4127-2
- https://www.oracle.com/security-alerts/cpujul2022.html
- openSUSE-SU-2019:2131
- https://www.oracle.com/security-alerts/cpujul2022.html
- USN-4127-2
- USN-4127-1
- https://security.netapp.com/advisory/ntap-20190619-0005/
- GLSA-202003-26
- 20191021 [slackware-security] python (SSA:2019-293-01)
- FEDORA-2019-b06ec6159b
- FEDORA-2019-1ffd6b6064
- FEDORA-2019-ec26883852
- FEDORA-2019-d202cda4f8
- FEDORA-2019-57462fa10d
- FEDORA-2019-7723d4774a
- FEDORA-2019-7df59302e0
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1835-2] python3.4 regression update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1835-1] python3.4 security update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update
- https://bugs.python.org/issue36276
- RHSA-2019:3725
- RHSA-2019:3520
- RHSA-2019:3335
- RHSA-2019:2030
- RHSA-2019:1260
- 107466
- [oss-security] 20210204 [CVE-2020-15693, CVE-2020-15694] Nim - stdlib Httpclient - Header Crlf Injection & Server Response Validation
- http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
- openSUSE-SU-2019:2133
Modified: 2024-11-21
CVE-2019-9947
An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.
- openSUSE-SU-2019:2389
- openSUSE-SU-2019:2393
- openSUSE-SU-2020:0086
- [oss-security] 20210204 [CVE-2020-15693, CVE-2020-15694] Nim - stdlib Httpclient - Header Crlf Injection & Server Response Validation
- RHSA-2019:1260
- RHSA-2019:2030
- RHSA-2019:3335
- RHSA-2019:3520
- RHSA-2019:3725
- https://bugs.python.org/issue35906
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1835-1] python3.4 security update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1835-2] python3.4 regression update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- FEDORA-2019-ec26883852
- FEDORA-2019-1ffd6b6064
- GLSA-202003-26
- https://security.netapp.com/advisory/ntap-20190404-0004/
- USN-4127-1
- USN-4127-2
- openSUSE-SU-2019:2389
- USN-4127-2
- USN-4127-1
- https://security.netapp.com/advisory/ntap-20190404-0004/
- GLSA-202003-26
- FEDORA-2019-1ffd6b6064
- FEDORA-2019-ec26883852
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1835-2] python3.4 regression update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1835-1] python3.4 security update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update
- https://bugs.python.org/issue35906
- RHSA-2019:3725
- RHSA-2019:3520
- RHSA-2019:3335
- RHSA-2019:2030
- RHSA-2019:1260
- [oss-security] 20210204 [CVE-2020-15693, CVE-2020-15694] Nim - stdlib Httpclient - Header Crlf Injection & Server Response Validation
- openSUSE-SU-2020:0086
- openSUSE-SU-2019:2393
Modified: 2024-11-21
CVE-2019-9948
urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.
- openSUSE-SU-2019:1273
- openSUSE-SU-2019:1580
- http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
- 107549
- RHSA-2019:1700
- RHSA-2019:2030
- RHSA-2019:3335
- RHSA-2019:3520
- https://bugs.python.org/issue35907
- https://github.com/python/cpython/pull/11842
- [bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update
- [debian-lts-announce] 20190711 [SECURITY] [DLA 1852-1] python3.4 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- FEDORA-2019-60a1defcd1
- FEDORA-2019-9bfb4a3e4b
- 20191021 [slackware-security] python (SSA:2019-293-01)
- GLSA-202003-26
- https://security.netapp.com/advisory/ntap-20190404-0004/
- USN-4127-1
- USN-4127-2
- openSUSE-SU-2019:1273
- USN-4127-2
- USN-4127-1
- https://security.netapp.com/advisory/ntap-20190404-0004/
- GLSA-202003-26
- 20191021 [slackware-security] python (SSA:2019-293-01)
- FEDORA-2019-9bfb4a3e4b
- FEDORA-2019-60a1defcd1
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20190711 [SECURITY] [DLA 1852-1] python3.4 security update
- [debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update
- [bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
- https://github.com/python/cpython/pull/11842
- https://bugs.python.org/issue35907
- RHSA-2019:3520
- RHSA-2019:3335
- RHSA-2019:2030
- RHSA-2019:1700
- 107549
- http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
- openSUSE-SU-2019:1580
Modified: 2024-11-21
CVE-2020-8492
Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.
- openSUSE-SU-2020:0274
- openSUSE-SU-2020:0274
- https://bugs.python.org/issue39503
- https://bugs.python.org/issue39503
- https://github.com/python/cpython/pull/18284
- https://github.com/python/cpython/pull/18284
- [cassandra-commits] 20210816 [jira] [Created] (CASSANDRA-16857) Security vulnerability CVE-2020-8492
- [cassandra-commits] 20210816 [jira] [Created] (CASSANDRA-16857) Security vulnerability CVE-2020-8492
- [cassandra-commits] 20210816 [jira] [Updated] (CASSANDRA-16857) Security vulnerability CVE-2020-8492
- [cassandra-commits] 20210816 [jira] [Updated] (CASSANDRA-16857) Security vulnerability CVE-2020-8492
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20230524 [SECURITY] [DLA 3432-1] python2.7 security update
- [debian-lts-announce] 20230524 [SECURITY] [DLA 3432-1] python2.7 security update
- FEDORA-2020-6a88dad4a0
- FEDORA-2020-6a88dad4a0
- FEDORA-2020-ea5bdbcc90
- FEDORA-2020-ea5bdbcc90
- FEDORA-2020-98e0f0f11b
- FEDORA-2020-98e0f0f11b
- FEDORA-2020-8bdd3fd7a4
- FEDORA-2020-8bdd3fd7a4
- https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
- https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
- GLSA-202005-09
- GLSA-202005-09
- https://security.netapp.com/advisory/ntap-20200221-0001/
- https://security.netapp.com/advisory/ntap-20200221-0001/
- USN-4333-1
- USN-4333-1
- USN-4333-2
- USN-4333-2
Modified: 2024-11-21
CVE-2021-3426
There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7.
- https://bugzilla.redhat.com/show_bug.cgi?id=1935913
- https://bugzilla.redhat.com/show_bug.cgi?id=1935913
- [debian-lts-announce] 20210405 [SECURITY] [DLA 2619-1] python3.5 security update
- [debian-lts-announce] 20210405 [SECURITY] [DLA 2619-1] python3.5 security update
- [debian-lts-announce] 20230630 [SECURITY] [DLA 3477-1] python3.7 security update
- [debian-lts-announce] 20230630 [SECURITY] [DLA 3477-1] python3.7 security update
- FEDORA-2021-a311bf10d4
- FEDORA-2021-a311bf10d4
- FEDORA-2021-0a8f3ffbc0
- FEDORA-2021-0a8f3ffbc0
- FEDORA-2021-1769a23935
- FEDORA-2021-1769a23935
- FEDORA-2021-a26257ccf5
- FEDORA-2021-a26257ccf5
- FEDORA-2021-b6b6093b3a
- FEDORA-2021-b6b6093b3a
- FEDORA-2021-067c9deff1
- FEDORA-2021-067c9deff1
- FEDORA-2021-2ab6f060d9
- FEDORA-2021-2ab6f060d9
- GLSA-202104-04
- GLSA-202104-04
- https://security.netapp.com/advisory/ntap-20210629-0003/
- https://security.netapp.com/advisory/ntap-20210629-0003/
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Package postgresql9.6 updated to version 9.6.20-alt1 for branch c9f1 in task 261872.
Closed vulnerabilities
BDU:2020-05465
Уязвимость компонента core server системы управления базами данных PostgreSQL, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность данных
BDU:2020-05466
Уязвимость реализации мета-команды «gset» системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
BDU:2020-05467
Уязвимость компонента client системы управления базами данных PostgreSQL, позволяющая нарушителю реализовать атаку типа «человек посередине»
Modified: 2024-11-21
CVE-2020-25694
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25695
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25696
A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
Package postgresql12 updated to version 12.5-alt0.p9.1 for branch c9f1 in task 261873.
Closed vulnerabilities
BDU:2020-05465
Уязвимость компонента core server системы управления базами данных PostgreSQL, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность данных
BDU:2020-05466
Уязвимость реализации мета-команды «gset» системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
BDU:2020-05467
Уязвимость компонента client системы управления базами данных PostgreSQL, позволяющая нарушителю реализовать атаку типа «человек посередине»
Modified: 2024-11-21
CVE-2020-25694
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- https://bugzilla.redhat.com/show_bug.cgi?id=1894423
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25695
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- https://bugzilla.redhat.com/show_bug.cgi?id=1894425
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://security.netapp.com/advisory/ntap-20201202-0003/
- https://www.postgresql.org/support/security/
- https://www.postgresql.org/support/security/
Modified: 2024-11-21
CVE-2020-25696
A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- https://bugzilla.redhat.com/show_bug.cgi?id=1894430
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2478-1] postgresql-9.6 security update
- GLSA-202012-07
- GLSA-202012-07
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
Closed vulnerabilities
BDU:2020-03566
Уязвимость функции memcpy библиотеки glibc, позволяющая нарушителю выполнить произвольный код в контексте привилегированного процесса
BDU:2021-03122
Уязвимость функции glob библиотеки glibc операционной системы Аврора, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить свои привилегии и выполнить произвольный код
Modified: 2024-11-21
CVE-2020-1752
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202101-20
- GLSA-202101-20
- https://security.netapp.com/advisory/ntap-20200511-0005/
- https://security.netapp.com/advisory/ntap-20200511-0005/
- https://sourceware.org/bugzilla/show_bug.cgi?id=25414
- https://sourceware.org/bugzilla/show_bug.cgi?id=25414
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ddc650e9b3dc916eab417ce9f79e67337b05035c
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ddc650e9b3dc916eab417ce9f79e67337b05035c
- USN-4416-1
- USN-4416-1
Modified: 2024-11-21
CVE-2020-6096
An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2020-4e92a61688
- FEDORA-2020-4e92a61688
- FEDORA-2020-d860479b2a
- FEDORA-2020-d860479b2a
- GLSA-202101-20
- GLSA-202101-20
- https://sourceware.org/bugzilla/show_bug.cgi?id=25620
- https://sourceware.org/bugzilla/show_bug.cgi?id=25620
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-7951
Multiple integer overflows in X.org libXtst before 1.2.3 allow remote X servers to trigger out-of-bounds memory access operations by leveraging the lack of range checks.
- [oss-security] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
- [oss-security] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
- [oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries
- [oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries
- 93370
- 93370
- 1036945
- 1036945
- https://cgit.freedesktop.org/xorg/lib/libXtst/commit/?id=9556ad67af3129ec4a7a4f4b54a0d59701beeae3
- https://cgit.freedesktop.org/xorg/lib/libXtst/commit/?id=9556ad67af3129ec4a7a4f4b54a0d59701beeae3
- FEDORA-2016-c1d4b1df79
- FEDORA-2016-c1d4b1df79
- FEDORA-2016-e6ba110670
- FEDORA-2016-e6ba110670
- [xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
- [xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
Modified: 2024-11-21
CVE-2016-7952
X.org libXtst before 1.2.3 allows remote X servers to cause a denial of service (infinite loop) via a reply in the (1) XRecordStartOfData, (2) XRecordEndOfData, or (3) XRecordClientDied category without a client sequence and with attached data.
- [oss-security] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
- [oss-security] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
- [oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries
- [oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries
- 93375
- 93375
- 1036945
- 1036945
- https://cgit.freedesktop.org/xorg/lib/libXtst/commit/?id=9556ad67af3129ec4a7a4f4b54a0d59701beeae3
- https://cgit.freedesktop.org/xorg/lib/libXtst/commit/?id=9556ad67af3129ec4a7a4f4b54a0d59701beeae3
- FEDORA-2016-c1d4b1df79
- FEDORA-2016-c1d4b1df79
- FEDORA-2016-e6ba110670
- FEDORA-2016-e6ba110670
- [xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
- [xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
Package libXrender updated to version 0.9.10-alt1 for branch c9f1 in task 261908.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-7949
Multiple buffer overflows in the (1) XvQueryAdaptors and (2) XvQueryEncodings functions in X.org libXrender before 0.9.10 allow remote X servers to trigger out-of-bounds write operations via vectors involving length fields.
- [oss-security] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
- [oss-security] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
- [oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries
- [oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries
- 93366
- 93366
- 1036945
- 1036945
- https://cgit.freedesktop.org/xorg/lib/libXrender/commit/?id=9362c7ddd1af3b168953d0737877bc52d79c94f4
- https://cgit.freedesktop.org/xorg/lib/libXrender/commit/?id=9362c7ddd1af3b168953d0737877bc52d79c94f4
- FEDORA-2016-ade20198ff
- FEDORA-2016-ade20198ff
- FEDORA-2016-8877cf648b
- FEDORA-2016-8877cf648b
- [xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
- [xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
- GLSA-201704-03
- GLSA-201704-03
Modified: 2024-11-21
CVE-2016-7950
The XRenderQueryFilters function in X.org libXrender before 0.9.10 allows remote X servers to trigger out-of-bounds write operations via vectors involving filter name lengths.
- [oss-security] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
- [oss-security] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
- [oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries
- [oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries
- 93369
- 93369
- 1036945
- 1036945
- https://cgit.freedesktop.org/xorg/lib/libXrender/commit/?id=8fad00b0b647ee662ce4737ca15be033b7a21714
- https://cgit.freedesktop.org/xorg/lib/libXrender/commit/?id=8fad00b0b647ee662ce4737ca15be033b7a21714
- FEDORA-2016-ade20198ff
- FEDORA-2016-ade20198ff
- FEDORA-2016-8877cf648b
- FEDORA-2016-8877cf648b
- [xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
- [xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
- GLSA-201704-03
- GLSA-201704-03
Closed vulnerabilities
BDU:2020-05805
Уязвимость функции xgmac_enet_send из hw/net/xgmac.c эмулятора аппаратного обеспечения QEMU, связанная с недостатком механизма проверки размера копируемых данных, позволяющая нарушителю получить доступ к защищаемой информации, нарушить её целостность, а также вызвать отказ в обслуживании
BDU:2021-00072
Уязвимость множества функцийи из hw/usb/core.c эмулятора аппаратного обеспечения QEMU, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01265
Уязвимость функции ati_2d_blt (hw/display/ati_2d.c) эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживаниии
Modified: 2024-11-21
CVE-2020-14364
An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user to crash the QEMU process, resulting in a denial of service, or the potential execution of arbitrary code with the privileges of the QEMU process on the host.
- openSUSE-SU-2020:1664
- openSUSE-SU-2020:1664
- https://bugzilla.redhat.com/show_bug.cgi?id=1869201
- https://bugzilla.redhat.com/show_bug.cgi?id=1869201
- [debian-lts-announce] 20200913 [SECURITY] [DLA 2373-1] qemu security update
- [debian-lts-announce] 20200913 [SECURITY] [DLA 2373-1] qemu security update
- FEDORA-2020-3689b67b53
- FEDORA-2020-3689b67b53
- FEDORA-2020-eeb29955ed
- FEDORA-2020-eeb29955ed
- GLSA-202009-14
- GLSA-202009-14
- GLSA-202011-09
- GLSA-202011-09
- https://security.netapp.com/advisory/ntap-20200924-0006/
- https://security.netapp.com/advisory/ntap-20200924-0006/
- USN-4511-1
- USN-4511-1
- DSA-4760
- DSA-4760
- https://www.openwall.com/lists/oss-security/2020/08/24/2
- https://www.openwall.com/lists/oss-security/2020/08/24/2
- https://www.openwall.com/lists/oss-security/2020/08/24/3
- https://www.openwall.com/lists/oss-security/2020/08/24/3
Modified: 2024-11-21
CVE-2020-15863
hw/net/xgmac.c in the XGMAC Ethernet controller in QEMU before 07-20-2020 has a buffer overflow. This occurs during packet transmission and affects the highbank and midway emulated machines. A guest user or process could use this flaw to crash the QEMU process on the host, resulting in a denial of service or potential privileged code execution. This was fixed in commit 5519724a13664b43e225ca05351c60b4468e4555.
- openSUSE-SU-2020:1664
- openSUSE-SU-2020:1664
- http://www.openwall.com/lists/oss-security/2020/07/22/1
- http://www.openwall.com/lists/oss-security/2020/07/22/1
- https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=5519724a13664b43e225ca05351c60b4468e4555
- https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=5519724a13664b43e225ca05351c60b4468e4555
- https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg03497.html
- https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg03497.html
- https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg05745.html
- https://lists.nongnu.org/archive/html/qemu-devel/2020-07/msg05745.html
- GLSA-202208-27
- GLSA-202208-27
- USN-4467-1
- USN-4467-1
- DSA-4760
- DSA-4760
Modified: 2024-11-21
CVE-2020-24352
An issue was discovered in QEMU through 5.1.0. An out-of-bounds memory access was found in the ATI VGA device implementation. This flaw occurs in the ati_2d_blt() routine in hw/display/ati_2d.c while handling MMIO write operations through the ati_mm_write() callback. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.
Closed vulnerabilities
BDU:2020-05020
Уязвимость системы управления базами данных MariaDB, компонента Server: FTS СУБД MySQL, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05076
Уязвимость компонента Server: Locking системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05078
Уязвимость компонента Server: FTS системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05084
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02469
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03502
Уязвимость компонента mysql-wsrep СУБД MariaDB, связанная с ошибками обработки входных данных при выполнении синтаксического анализа кода, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-14765
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- [debian-lts-announce] 20210131 [SECURITY] [DLA 2538-1] mariadb-10.1 security update
- [debian-lts-announce] 20210131 [SECURITY] [DLA 2538-1] mariadb-10.1 security update
- FEDORA-2020-4f9ee82bc5
- FEDORA-2020-4f9ee82bc5
- FEDORA-2020-b995eb2973
- FEDORA-2020-b995eb2973
- FEDORA-2020-eee64a579c
- FEDORA-2020-eee64a579c
- FEDORA-2020-561eed63ef
- FEDORA-2020-561eed63ef
- FEDORA-2020-ac2d47d89a
- FEDORA-2020-ac2d47d89a
- FEDORA-2020-53df1c05be
- FEDORA-2020-53df1c05be
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20201023-0003/
- https://security.netapp.com/advisory/ntap-20201023-0003/
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2020-14776
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-4f9ee82bc5
- FEDORA-2020-4f9ee82bc5
- FEDORA-2020-b995eb2973
- FEDORA-2020-b995eb2973
- FEDORA-2020-eee64a579c
- FEDORA-2020-eee64a579c
- FEDORA-2020-561eed63ef
- FEDORA-2020-561eed63ef
- FEDORA-2020-ac2d47d89a
- FEDORA-2020-ac2d47d89a
- FEDORA-2020-53df1c05be
- FEDORA-2020-53df1c05be
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20201023-0003/
- https://security.netapp.com/advisory/ntap-20201023-0003/
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2020-14789
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-4f9ee82bc5
- FEDORA-2020-4f9ee82bc5
- FEDORA-2020-b995eb2973
- FEDORA-2020-b995eb2973
- FEDORA-2020-eee64a579c
- FEDORA-2020-eee64a579c
- FEDORA-2020-561eed63ef
- FEDORA-2020-561eed63ef
- FEDORA-2020-ac2d47d89a
- FEDORA-2020-ac2d47d89a
- FEDORA-2020-53df1c05be
- FEDORA-2020-53df1c05be
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20201023-0003/
- https://security.netapp.com/advisory/ntap-20201023-0003/
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2020-14812
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Locking). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- [debian-lts-announce] 20210131 [SECURITY] [DLA 2538-1] mariadb-10.1 security update
- [debian-lts-announce] 20210131 [SECURITY] [DLA 2538-1] mariadb-10.1 security update
- FEDORA-2020-b995eb2973
- FEDORA-2020-b995eb2973
- FEDORA-2020-561eed63ef
- FEDORA-2020-561eed63ef
- FEDORA-2020-ac2d47d89a
- FEDORA-2020-ac2d47d89a
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20201023-0003/
- https://security.netapp.com/advisory/ntap-20201023-0003/
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2020-15180
A flaw was found in the mysql-wsrep component of mariadb. Lack of input sanitization in `wsrep_sst_method` allows for command injection that can be exploited by a remote attacker to execute arbitrary commands on galera cluster nodes. This threatens the system's confidentiality, integrity, and availability. This flaw affects mariadb versions before 10.1.47, before 10.2.34, before 10.3.25, before 10.4.15 and before 10.5.6.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894919
- https://bugzilla.redhat.com/show_bug.cgi?id=1894919
- [debian-lts-announce] 20201021 [SECURITY] [DLA 2409-1] mariadb-10.1 security update
- [debian-lts-announce] 20201021 [SECURITY] [DLA 2409-1] mariadb-10.1 security update
- GLSA-202011-14
- GLSA-202011-14
- DSA-4776
- DSA-4776
- https://www.percona.com/blog/2020/10/30/cve-2020-15180-affects-percona-xtradb-cluster/
- https://www.percona.com/blog/2020/10/30/cve-2020-15180-affects-percona-xtradb-cluster/
Modified: 2024-11-21
CVE-2021-2194
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2021-01189f6361
- FEDORA-2021-01189f6361
- FEDORA-2021-b8b7829a83
- FEDORA-2021-b8b7829a83
- FEDORA-2021-5b6c69a73a
- FEDORA-2021-5b6c69a73a
- https://security.netapp.com/advisory/ntap-20210513-0002/
- https://security.netapp.com/advisory/ntap-20210513-0002/
- https://www.oracle.com/security-alerts/cpuapr2021.html
- https://www.oracle.com/security-alerts/cpuapr2021.html
Closed vulnerabilities
BDU:2021-02853
Уязвимость криптографических функций библиотеки средства разработки GoLang прикладного программного обеспечения Аврора Центр, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-28362
Go before 1.14.12 and 1.15.x before 1.15.4 allows Denial of Service.
- https://groups.google.com/g/golang-nuts/c/c-ssaaS7RMI
- https://groups.google.com/g/golang-nuts/c/c-ssaaS7RMI
- [trafficcontrol-issues] 20201112 [GitHub] [trafficcontrol] zrhoffman opened a new pull request #5278: Update Go version to 1.15.5
- [trafficcontrol-issues] 20201112 [GitHub] [trafficcontrol] zrhoffman opened a new pull request #5278: Update Go version to 1.15.5
- FEDORA-2020-e971480183
- FEDORA-2020-e971480183
- FEDORA-2020-864922e78a
- FEDORA-2020-864922e78a
- https://security.netapp.com/advisory/ntap-20201202-0004/
- https://security.netapp.com/advisory/ntap-20201202-0004/
- https://www.arista.com/en/support/advisories-notices/security-advisories/12166-security-advisory-62
- https://www.arista.com/en/support/advisories-notices/security-advisories/12166-security-advisory-62
Modified: 2024-11-21
CVE-2020-28366
Code injection in the go command with cgo before Go 1.14.12 and Go 1.15.5 allows arbitrary code execution at build time via a malicious unquoted symbol name in a linked object file.
- https://go.dev/cl/269658
- https://go.dev/cl/269658
- https://go.dev/issue/42559
- https://go.dev/issue/42559
- https://go.googlesource.com/go/+/062e0e5ce6df339dc26732438ad771f73dbf2292
- https://go.googlesource.com/go/+/062e0e5ce6df339dc26732438ad771f73dbf2292
- https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM
- https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM
- https://pkg.go.dev/vuln/GO-2022-0475
- https://pkg.go.dev/vuln/GO-2022-0475
Modified: 2024-11-21
CVE-2020-28367
Code injection in the go command with cgo before Go 1.14.12 and Go 1.15.5 allows arbitrary code execution at build time via malicious gcc flags specified via a #cgo directive.
- https://go.dev/cl/267277
- https://go.dev/cl/267277
- https://go.dev/issue/42556
- https://go.dev/issue/42556
- https://go.googlesource.com/go/+/da7aa86917811a571e6634b45a457f918b8e6561
- https://go.googlesource.com/go/+/da7aa86917811a571e6634b45a457f918b8e6561
- https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM
- https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM
- https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html
- https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html
- https://pkg.go.dev/vuln/GO-2022-0476
- https://pkg.go.dev/vuln/GO-2022-0476
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-11810
An issue was discovered in OpenVPN 2.4.x before 2.4.9. An attacker can inject a data channel v2 (P_DATA_V2) packet using a victim's peer-id. Normally such packets are dropped, but if this packet arrives before the data channel crypto parameters have been initialized, the victim's connection will be dropped. This requires careful timing due to the small time window (usually within a few seconds) between the victim client connection starting and the server PUSH_REPLY response back to the client. This attack will only work if Negotiable Cipher Parameters (NCP) is in use.
- https://bugzilla.suse.com/show_bug.cgi?id=1169925
- https://community.openvpn.net/openvpn/ticket/1272
- https://github.com/OpenVPN/openvpn/commit/37bc691e7d26ea4eb61a8a434ebd7a9ae76225ab
- [debian-lts-announce] 20220503 [SECURITY] [DLA 2992-1] openvpn security update
- FEDORA-2020-c1cb4ebcd9
- FEDORA-2020-969414e05b
- https://patchwork.openvpn.net/patch/1079/
- https://security-tracker.debian.org/tracker/CVE-2020-11810
- https://bugzilla.suse.com/show_bug.cgi?id=1169925
- https://security-tracker.debian.org/tracker/CVE-2020-11810
- https://patchwork.openvpn.net/patch/1079/
- FEDORA-2020-969414e05b
- FEDORA-2020-c1cb4ebcd9
- [debian-lts-announce] 20220503 [SECURITY] [DLA 2992-1] openvpn security update
- https://github.com/OpenVPN/openvpn/commit/37bc691e7d26ea4eb61a8a434ebd7a9ae76225ab
- https://community.openvpn.net/openvpn/ticket/1272
Closed bugs
Closed vulnerabilities
BDU:2020-04039
Уязвимость интерпретатора языка программирования Perl, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-04040
Уязвимость параметра PL_regkind[OP(n)] == NOTHING интерпретатора языка программирования Perl, позволяющая нарушителю выполнить произвольный код
BDU:2020-04041
Уязвимость реализации функции S_study_chunk интерпретатора языка программирования Perl, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-10543
Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow.
- openSUSE-SU-2020:0850
- https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
- https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed
- https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
- FEDORA-2020-fd73c08076
- GLSA-202006-03
- https://security.netapp.com/advisory/ntap-20200611-0001/
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- openSUSE-SU-2020:0850
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://security.netapp.com/advisory/ntap-20200611-0001/
- GLSA-202006-03
- FEDORA-2020-fd73c08076
- https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
- https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed
- https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
Modified: 2024-11-21
CVE-2020-10878
Perl before 5.30.3 has an integer overflow related to mishandling of a "PL_regkind[OP(n)] == NOTHING" situation. A crafted regular expression could lead to malformed bytecode with a possibility of instruction injection.
- openSUSE-SU-2020:0850
- https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
- https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8
- https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c
- https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
- FEDORA-2020-fd73c08076
- GLSA-202006-03
- https://security.netapp.com/advisory/ntap-20200611-0001/
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- openSUSE-SU-2020:0850
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://security.netapp.com/advisory/ntap-20200611-0001/
- GLSA-202006-03
- FEDORA-2020-fd73c08076
- https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
- https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c
- https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8
- https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
Modified: 2024-11-21
CVE-2020-12723
regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression because of recursive S_study_chunk calls.
- openSUSE-SU-2020:0850
- https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
- https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a
- https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
- https://github.com/Perl/perl5/issues/16947
- https://github.com/Perl/perl5/issues/17743
- FEDORA-2020-fd73c08076
- GLSA-202006-03
- https://security.netapp.com/advisory/ntap-20200611-0001/
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- openSUSE-SU-2020:0850
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://security.netapp.com/advisory/ntap-20200611-0001/
- GLSA-202006-03
- FEDORA-2020-fd73c08076
- https://github.com/Perl/perl5/issues/17743
- https://github.com/Perl/perl5/issues/16947
- https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
- https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a
- https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
Closed vulnerabilities
BDU:2023-01658
Уязвимость программы для шифрования информации и создания электронных цифровых подписей GnuPG, связанная с слабым шифрованием, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2019-14855
A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
- https://dev.gnupg.org/T4755
- https://dev.gnupg.org/T4755
- https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
- https://rwc.iacr.org/2020/slides/Leurent.pdf
- https://rwc.iacr.org/2020/slides/Leurent.pdf
- USN-4516-1
- USN-4516-1
Closed vulnerabilities
BDU:2021-01411
Уязвимость функции CMsgReader::readSetCursor программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01412
Уязвимость функции DecodeManager::decodeRect программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01413
Уязвимость декодера CopyRectDecoder программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01414
Уязвимость декодера ZRLEDecoder программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01455
Уязвимость функции TightDecoder::FilterGradient программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05229
Уязвимость программного обеспечения для реализации VNC TigerVNC, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2019-15691
TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder. If decoding routine would throw an exception, ZRLEDecoder may try to access stack variable, which has been already freed during the process of stack unwinding. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/d61a767d6842b530ffb532ddd5a3d233119aad40
- https://github.com/CendioOssman/tigervnc/commit/d61a767d6842b530ffb532ddd5a3d233119aad40
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15692
TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow. Vulnerability could be triggered from CopyRectDecoder due to incorrect value checks. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/996356b6c65ca165ee1ea46a571c32a1dc3c3821
- https://github.com/CendioOssman/tigervnc/commit/996356b6c65ca165ee1ea46a571c32a1dc3c3821
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15693
TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which occurs in TightDecoder::FilterGradient. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/b4ada8d0c6dac98c8b91fc64d112569a8ae5fb95
- https://github.com/CendioOssman/tigervnc/commit/b4ada8d0c6dac98c8b91fc64d112569a8ae5fb95
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15694
TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which could be triggered from DecodeManager::decodeRect. Vulnerability occurs due to the signdness error in processing MemOutStream. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/0943c006c7d900dfc0281639e992791d6c567438
- https://github.com/CendioOssman/tigervnc/commit/0943c006c7d900dfc0281639e992791d6c567438
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15695
TigerVNC version prior to 1.10.1 is vulnerable to stack buffer overflow, which could be triggered from CMsgReader::readSetCursor. This vulnerability occurs due to insufficient sanitization of PixelFormat. Since remote attacker can choose offset from start of the buffer to start writing his values, exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89
- https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2020-26117
In rfb/CSecurityTLS.cxx and rfb/CSecurityTLS.java in TigerVNC before 1.11.0, viewers mishandle TLS certificate exceptions. They store the certificates as authorities, meaning that the owner of a certificate could impersonate any server after a client had added an exception.
- openSUSE-SU-2020:1666
- openSUSE-SU-2020:1666
- openSUSE-SU-2020:1841
- openSUSE-SU-2020:1841
- https://bugzilla.opensuse.org/show_bug.cgi?id=1176733
- https://bugzilla.opensuse.org/show_bug.cgi?id=1176733
- https://github.com/TigerVNC/tigervnc/commit/20dea801e747318525a5859fe4f37c52b05310cb
- https://github.com/TigerVNC/tigervnc/commit/20dea801e747318525a5859fe4f37c52b05310cb
- https://github.com/TigerVNC/tigervnc/commit/7399eab79a4365434d26494fa1628ce1eb91562b
- https://github.com/TigerVNC/tigervnc/commit/7399eab79a4365434d26494fa1628ce1eb91562b
- https://github.com/TigerVNC/tigervnc/commit/b30f10c681ec87720cff85d490f67098568a9cba
- https://github.com/TigerVNC/tigervnc/commit/b30f10c681ec87720cff85d490f67098568a9cba
- https://github.com/TigerVNC/tigervnc/commit/f029745f63ac7d22fb91639b2cb5b3ab56134d6e
- https://github.com/TigerVNC/tigervnc/commit/f029745f63ac7d22fb91639b2cb5b3ab56134d6e
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.11.0
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.11.0
- [debian-lts-announce] 20201006 [SECURITY] [DLA 2396-1] tigervnc security update
- [debian-lts-announce] 20201006 [SECURITY] [DLA 2396-1] tigervnc security update
Closed vulnerabilities
BDU:2020-05176
Уязвимость модуля mod_proxy_uwsgi веб-сервера Apache HTTP Server, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации, выполнить произвольный код или вызвать отказ в обслуживании
BDU:2021-00585
Уязвимость реализации механизма HTTP/2 веб-сервера Apache HTTP Server, позволяющая нарущителю вызвать отказ в обслуживании
BDU:2021-00779
Уязвимость реализации механизма HTTP/2 веб-сервера Apache HTTP Server, позволяющая нарушителю вызвать отказ в обслуживании или привести к неверной конфигурации сервера
Modified: 2024-11-21
CVE-2020-11984
Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible RCE
- openSUSE-SU-2020:1285
- openSUSE-SU-2020:1293
- http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html
- [oss-security] 20200808 Re: CVE-2020-11984: Apache httpd: mod_uwsgi buffer overlow
- [oss-security] 20200808 Re: CVE-2020-11984: Apache httpd: mod_uwsgi buffer overlow
- [oss-security] 20200808 Re: CVE-2020-11984: Apache httpd: mod_uwsgi buffer overlow
- [oss-security] 20200808 Re: CVE-2020-11984: Apache httpd: mod_uwsgi buffer overlow
- [oss-security] 20200810 Re: CVE-2020-11984: Apache httpd: mod_uwsgi buffer overlow
- [oss-security] 20200817 Re: CVE-2020-11984: Apache httpd: mod_uwsgi buffer overlow
- https://httpd.apache.org/security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073139 [12/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- [httpd-cvs] 20210330 svn commit: r1073143 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/
- [httpd-cvs] 20210330 svn commit: r1888194 [13/13] - /httpd/site/trunk/content/security/json/
- [httpd-cvs] 20210330 svn commit: r1888228 - in /httpd/site/trunk/content/security/json: CVE-2020-11984.json CVE-2020-11993.json
- [httpd-cvs] 20210330 svn commit: r1888199 - /httpd/site/trunk/content/security/vulnerabilities-httpd.xml
- [httpd-cvs] 20210330 svn commit: r1073149 [13/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-dev] 20200811 Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
- [httpd-dev] 20200811 Re: Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
- [httpd-cvs] 20210606 svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- [httpd-cvs] 20210330 svn commit: r1073171 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-11984.json security/json/CVE-2020-11993.json security/vulnerabilities_24.html
- [debian-lts-announce] 20200902 [SECURITY] [DLA 2362-1] uwsgi security update
- FEDORA-2020-0d3d3f5072
- FEDORA-2020-189a1e6c3e
- GLSA-202008-04
- https://security.netapp.com/advisory/ntap-20200814-0005/
- USN-4458-1
- DSA-4757
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- openSUSE-SU-2020:1285
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- DSA-4757
- USN-4458-1
- https://security.netapp.com/advisory/ntap-20200814-0005/
- GLSA-202008-04
- FEDORA-2020-189a1e6c3e
- FEDORA-2020-0d3d3f5072
- [debian-lts-announce] 20200902 [SECURITY] [DLA 2362-1] uwsgi security update
- [httpd-cvs] 20210330 svn commit: r1073171 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-11984.json security/json/CVE-2020-11993.json security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- [httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-cvs] 20210606 svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-dev] 20200811 Re: Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
- [httpd-dev] 20200811 Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
- [httpd-cvs] 20210330 svn commit: r1073149 [13/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-cvs] 20210330 svn commit: r1888199 - /httpd/site/trunk/content/security/vulnerabilities-httpd.xml
- [httpd-cvs] 20210330 svn commit: r1888228 - in /httpd/site/trunk/content/security/json: CVE-2020-11984.json CVE-2020-11993.json
- [httpd-cvs] 20210330 svn commit: r1888194 [13/13] - /httpd/site/trunk/content/security/json/
- [httpd-cvs] 20210330 svn commit: r1073143 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/
- [httpd-cvs] 20210330 svn commit: r1073139 [12/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- https://httpd.apache.org/security/vulnerabilities_24.html
- [oss-security] 20200817 Re: CVE-2020-11984: Apache httpd: mod_uwsgi buffer overlow
- [oss-security] 20200810 Re: CVE-2020-11984: Apache httpd: mod_uwsgi buffer overlow
- [oss-security] 20200808 Re: CVE-2020-11984: Apache httpd: mod_uwsgi buffer overlow
- [oss-security] 20200808 Re: CVE-2020-11984: Apache httpd: mod_uwsgi buffer overlow
- [oss-security] 20200808 Re: CVE-2020-11984: Apache httpd: mod_uwsgi buffer overlow
- [oss-security] 20200808 Re: CVE-2020-11984: Apache httpd: mod_uwsgi buffer overlow
- http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html
- openSUSE-SU-2020:1293
Modified: 2024-11-21
CVE-2020-11993
Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers.
- openSUSE-SU-2020:1285
- openSUSE-SU-2020:1293
- openSUSE-SU-2020:1792
- http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html
- https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993
- [httpd-cvs] 20210330 svn commit: r1073143 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/
- [httpd-cvs] 20210330 svn commit: r1888194 [13/13] - /httpd/site/trunk/content/security/json/
- [httpd-cvs] 20210330 svn commit: r1888228 - in /httpd/site/trunk/content/security/json: CVE-2020-11984.json CVE-2020-11993.json
- [httpd-cvs] 20210330 svn commit: r1073149 [13/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-dev] 20200811 Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
- [httpd-dev] 20200811 Re: Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
- [httpd-cvs] 20210606 svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-dev] 20200808 Security announcements for CVE-2020-9490/CVE-2020-11993 ?
- [httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073139 [13/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- [httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- [httpd-cvs] 20210330 svn commit: r1073171 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-11984.json security/json/CVE-2020-11993.json security/vulnerabilities_24.html
- FEDORA-2020-8122a8daa2
- FEDORA-2020-b58dc5df38
- GLSA-202008-04
- https://security.netapp.com/advisory/ntap-20200814-0005/
- USN-4458-1
- DSA-4757
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- openSUSE-SU-2020:1285
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- DSA-4757
- USN-4458-1
- https://security.netapp.com/advisory/ntap-20200814-0005/
- GLSA-202008-04
- FEDORA-2020-b58dc5df38
- FEDORA-2020-8122a8daa2
- [httpd-cvs] 20210330 svn commit: r1073171 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-11984.json security/json/CVE-2020-11993.json security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- [httpd-cvs] 20210330 svn commit: r1073139 [13/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- [httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-dev] 20200808 Security announcements for CVE-2020-9490/CVE-2020-11993 ?
- [httpd-cvs] 20210606 svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-dev] 20200811 Re: Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
- [httpd-dev] 20200811 Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
- [httpd-cvs] 20210330 svn commit: r1073149 [13/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-cvs] 20210330 svn commit: r1888228 - in /httpd/site/trunk/content/security/json: CVE-2020-11984.json CVE-2020-11993.json
- [httpd-cvs] 20210330 svn commit: r1888194 [13/13] - /httpd/site/trunk/content/security/json/
- [httpd-cvs] 20210330 svn commit: r1073143 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/
- https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993
- http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html
- openSUSE-SU-2020:1792
- openSUSE-SU-2020:1293
Modified: 2024-11-21
CVE-2020-9490
Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers.
- openSUSE-SU-2020:1285
- openSUSE-SU-2020:1285
- openSUSE-SU-2020:1293
- openSUSE-SU-2020:1293
- openSUSE-SU-2020:1792
- openSUSE-SU-2020:1792
- http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html
- http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html
- https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490
- https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490
- [httpd-cvs] 20210330 svn commit: r1073143 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/
- [httpd-cvs] 20210330 svn commit: r1073143 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/
- [httpd-cvs] 20210330 svn commit: r1888194 [13/13] - /httpd/site/trunk/content/security/json/
- [httpd-cvs] 20210330 svn commit: r1888194 [13/13] - /httpd/site/trunk/content/security/json/
- [httpd-cvs] 20210407 svn commit: r1888469 - /httpd/site/trunk/content/security/json/CVE-2020-9490.json
- [httpd-cvs] 20210407 svn commit: r1888469 - /httpd/site/trunk/content/security/json/CVE-2020-9490.json
- [httpd-cvs] 20210330 svn commit: r1073149 [13/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-cvs] 20210330 svn commit: r1073149 [13/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-dev] 20200811 Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
- [httpd-dev] 20200811 Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
- [httpd-dev] 20200811 Re: Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
- [httpd-dev] 20200811 Re: Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
- [httpd-cvs] 20210606 svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210606 svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1888203 - /httpd/site/trunk/content/security/json/CVE-2020-9490.json
- [httpd-cvs] 20210330 svn commit: r1888203 - /httpd/site/trunk/content/security/json/CVE-2020-9490.json
- [httpd-cvs] 20210407 svn commit: r1073454 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-9490.json security/vulnerabilities_24.html
- [httpd-cvs] 20210407 svn commit: r1073454 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-9490.json security/vulnerabilities_24.html
- [httpd-dev] 20200808 Security announcements for CVE-2020-9490/CVE-2020-11993 ?
- [httpd-dev] 20200808 Security announcements for CVE-2020-9490/CVE-2020-11993 ?
- [httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-cvs] 20210330 svn commit: r1073148 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-9490.json
- [httpd-cvs] 20210330 svn commit: r1073148 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-9490.json
- [httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
- [httpd-cvs] 20210330 svn commit: r1073139 [13/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- [httpd-cvs] 20210330 svn commit: r1073139 [13/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- [httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- [httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
- [httpd-cvs] 20210603 svn commit: r1075355 - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- [httpd-cvs] 20210603 svn commit: r1075355 - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
- FEDORA-2020-8122a8daa2
- FEDORA-2020-8122a8daa2
- FEDORA-2020-b58dc5df38
- FEDORA-2020-b58dc5df38
- GLSA-202008-04
- GLSA-202008-04
- https://security.netapp.com/advisory/ntap-20200814-0005/
- https://security.netapp.com/advisory/ntap-20200814-0005/
- USN-4458-1
- USN-4458-1
- DSA-4757
- DSA-4757
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Closed bugs
Не показывает список включенным модулей по apachectl -M
Package userpasswd updated to version 0.3.3-alt4 for branch c9f1 in task 262541.
Closed bugs
Смена пароля -> приложение (UI) не запускается
Closed vulnerabilities
BDU:2021-01056
Уязвимость функции языка программирования Go, связанная с неверными вычислениями, позволяющая нарушителю раскрыть защищаемую информацию и оказать воздействие на целостность защищаемой информации
BDU:2021-01105
Уязвимость реализации команды «go get» языка программирования Go, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-3114
In Go before 1.14.14 and 1.15.x before 1.15.7, crypto/elliptic/p224.go can generate incorrect outputs, related to an underflow of the lowest limb during the final complete reduction in the P-224 field.
- https://github.com/golang/go/commit/d95ca9138026cbe40e0857d76a81a16d03230871
- https://github.com/golang/go/commit/d95ca9138026cbe40e0857d76a81a16d03230871
- https://groups.google.com/g/golang-announce/c/mperVMGa98w
- https://groups.google.com/g/golang-announce/c/mperVMGa98w
- [debian-lts-announce] 20210313 [SECURITY] [DLA 2591-1] golang-1.7 security update
- [debian-lts-announce] 20210313 [SECURITY] [DLA 2591-1] golang-1.7 security update
- [debian-lts-announce] 20210313 [SECURITY] [DLA 2592-1] golang-1.8 security update
- [debian-lts-announce] 20210313 [SECURITY] [DLA 2592-1] golang-1.8 security update
- FEDORA-2021-e435a8bb88
- FEDORA-2021-e435a8bb88
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20210219-0001/
- https://security.netapp.com/advisory/ntap-20210219-0001/
- DSA-4848
- DSA-4848
Modified: 2024-11-21
CVE-2021-3115
Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).
- https://blog.golang.org/path-security
- https://blog.golang.org/path-security
- https://groups.google.com/g/golang-announce/c/mperVMGa98w
- https://groups.google.com/g/golang-announce/c/mperVMGa98w
- FEDORA-2021-e435a8bb88
- FEDORA-2021-e435a8bb88
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20210219-0001/
- https://security.netapp.com/advisory/ntap-20210219-0001/
Package containerd updated to version 1.3.9-alt1 for branch c9f1 in task 265085.
Closed vulnerabilities
BDU:2021-01907
Уязвимость среды выполнения контейнеров Containerd, связанная с отсутствием проверки привилегий контейнеров c UID 0 в том же пространстве имен, что и shim, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2020-15257
containerd is an industry-standard container runtime and is available as a daemon for Linux and Windows. In containerd before versions 1.3.9 and 1.4.3, the containerd-shim API is improperly exposed to host network containers. Access controls for the shim’s API socket verified that the connecting process had an effective UID of 0, but did not otherwise restrict access to the abstract Unix domain socket. This would allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced privileges, to cause new processes to be run with elevated privileges. This vulnerability has been fixed in containerd 1.3.9 and 1.4.3. Users should update to these versions as soon as they are released. It should be noted that containers started with an old version of containerd-shim should be stopped and restarted, as running containers will continue to be vulnerable even after an upgrade. If you are not providing the ability for untrusted users to start containers in the same network namespace as the shim (typically the "host" network namespace, for example with docker run --net=host or hostNetwork: true in a Kubernetes pod) and run with an effective UID of 0, you are not vulnerable to this issue. If you are running containers with a vulnerable configuration, you can deny access to all abstract sockets with AppArmor by adding a line similar to deny unix addr=@**, to your policy. It is best practice to run containers with a reduced set of privileges, with a non-zero UID, and with isolated namespaces. The containerd maintainers strongly advise against sharing namespaces with the host. Reducing the set of isolation mechanisms used for a container necessarily increases that container's privilege, regardless of what container runtime is used for running that container.
- https://github.com/containerd/containerd/commit/4a4bb851f5da563ff6e68a83dc837c7699c469ad
- https://github.com/containerd/containerd/commit/4a4bb851f5da563ff6e68a83dc837c7699c469ad
- https://github.com/containerd/containerd/releases/tag/v1.4.3
- https://github.com/containerd/containerd/releases/tag/v1.4.3
- https://github.com/containerd/containerd/security/advisories/GHSA-36xw-fx78-c5r4
- https://github.com/containerd/containerd/security/advisories/GHSA-36xw-fx78-c5r4
- FEDORA-2020-baeb8dbaea
- FEDORA-2020-baeb8dbaea
- GLSA-202105-33
- GLSA-202105-33
- DSA-4865
- DSA-4865
Closed vulnerabilities
BDU:2021-06304
Уязвимость системы хранения данных Ceph, связанная с недостаточной защитой регистрационных данных, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2020-25660
A flaw was found in the Cephx authentication protocol in versions before 15.2.6 and before 14.2.14, where it does not verify Ceph clients correctly and is then vulnerable to replay attacks in Nautilus. This flaw allows an attacker with access to the Ceph cluster network to authenticate with the Ceph service via a packet sniffer and perform actions allowed by the Ceph service. This issue is a reintroduction of CVE-2018-1128, affecting the msgr2 protocol. The msgr 2 protocol is used for all communication except older clients that do not support the msgr2 protocol. The msgr1 protocol is not affected. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1890354
- https://bugzilla.redhat.com/show_bug.cgi?id=1890354
- https://ceph.io/community/v15-2-6-octopus-released/
- https://ceph.io/community/v15-2-6-octopus-released/
- https://ceph.io/releases/v14-2-14-nautilus-released/
- https://ceph.io/releases/v14-2-14-nautilus-released/
- FEDORA-2020-a8f1120195
- FEDORA-2020-a8f1120195
- GLSA-202105-39
- GLSA-202105-39
Modified: 2024-11-21
CVE-2020-27781
User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface drivers. Then, all users of the requesting OpenStack project can view the access key. This enables the attacker to target any resource that the user has access to. This can be done to even "admin" users, compromising the ceph administrator. This flaw affects Ceph versions prior to 14.2.16, 15.x prior to 15.2.8, and 16.x prior to 16.2.0.
- https://bugzilla.redhat.com/show_bug.cgi?id=1900109
- https://bugzilla.redhat.com/show_bug.cgi?id=1900109
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- FEDORA-2020-fcafbe7225
- FEDORA-2020-fcafbe7225
- GLSA-202105-39
- GLSA-202105-39
Closed vulnerabilities
BDU:2020-00856
Уязвимость учетной записи sudoer в файле Runas ALL программы системного администрирования Sudo, позволяющая нарушителю отключить аутентификацию пользователя по локальному паролю
BDU:2020-00857
Уязвимость учетной записи sudoer в файле Runas ALL программы системного администрирования Sudo, позволяющая нарушителю выдать себя за несуществующего пользователя
BDU:2021-00364
Уязвимость функции parse_args() программы системного администрирования Sudo, позволяющая нарушителю повысить свои привилегии до уровня root
BDU:2022-05782
Уязвимость команды sudoedit программы системного администрирования Sudo, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2019-19232
In Sudo through 1.8.29, an attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user by invoking sudo with a numeric uid that is not associated with any user. NOTE: The software maintainer believes that this is not a vulnerability because running a command via sudo as a user not present in the local password database is an intentional feature. Because this behavior surprised some users, sudo 1.8.30 introduced an option to enable/disable this behavior with the default being disabled. However, this does not change the fact that sudo was behaving as intended, and as documented, in earlier versions
- 20200324 APPLE-SA-2020-03-24-2 macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra
- 20200324 APPLE-SA-2020-03-24-2 macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra
- https://access.redhat.com/security/cve/cve-2019-19232
- https://access.redhat.com/security/cve/cve-2019-19232
- FEDORA-2020-7c1b270959
- FEDORA-2020-7c1b270959
- FEDORA-2020-8b563bc5f4
- FEDORA-2020-8b563bc5f4
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58103
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58103
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs76870
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs76870
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://support.apple.com/en-gb/HT211100
- https://support.apple.com/en-gb/HT211100
- https://support.apple.com/kb/HT211100
- https://support.apple.com/kb/HT211100
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19232
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19232
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5506
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5506
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/stable.html
- https://www.sudo.ws/stable.html
- https://www.tenable.com/plugins/nessus/133936
- https://www.tenable.com/plugins/nessus/133936
Modified: 2024-11-21
CVE-2019-19234
In Sudo through 1.8.29, the fact that a user has been blocked (e.g., by using the ! character in the shadow file instead of a password hash) is not considered, allowing an attacker (who has access to a Runas ALL sudoer account) to impersonate any blocked user. NOTE: The software maintainer believes that this CVE is not valid. Disabling local password authentication for a user is not the same as disabling all access to that user--the user may still be able to login via other means (ssh key, kerberos, etc). Both the Linux shadow(5) and passwd(1) manuals are clear on this. Indeed it is a valid use case to have local accounts that are _only_ accessible via sudo and that cannot be logged into with a password. Sudo 1.8.30 added an optional setting to check the _shell_ of the target user (not the encrypted password!) against the contents of /etc/shells but that is not the same thing as preventing access to users with an invalid password hash
- https://access.redhat.com/security/cve/cve-2019-19234
- https://access.redhat.com/security/cve/cve-2019-19234
- FEDORA-2020-7c1b270959
- FEDORA-2020-7c1b270959
- FEDORA-2020-8b563bc5f4
- FEDORA-2020-8b563bc5f4
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58104
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58104
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58473
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58473
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58772
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58772
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs60748
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs60748
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19234
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19234
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5505
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5505
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1019-3816
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1019-3816
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/stable.html
- https://www.sudo.ws/stable.html
- https://www.suse.com/security/cve/CVE-2019-19234/
- https://www.suse.com/security/cve/CVE-2019-19234/
- https://www.tenable.com/plugins/nessus/132985
- https://www.tenable.com/plugins/nessus/132985
Modified: 2024-11-21
CVE-2021-23239
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23239
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23239
- [debian-lts-announce] 20221107 [SECURITY] [DLA 3181-1] sudo security update
- [debian-lts-announce] 20221107 [SECURITY] [DLA 3181-1] sudo security update
- FEDORA-2021-324479472c
- FEDORA-2021-324479472c
- FEDORA-2021-234d14bfcc
- FEDORA-2021-234d14bfcc
- GLSA-202101-33
- GLSA-202101-33
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://www.sudo.ws/stable.html#1.9.5
- https://www.sudo.ws/stable.html#1.9.5
Modified: 2024-11-21
CVE-2021-23240
selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable.
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23240
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23240
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- FEDORA-2021-324479472c
- FEDORA-2021-324479472c
- FEDORA-2021-234d14bfcc
- FEDORA-2021-234d14bfcc
- GLSA-202101-33
- GLSA-202101-33
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://www.sudo.ws/stable.html#1.9.5
- https://www.sudo.ws/stable.html#1.9.5
Modified: 2025-04-03
CVE-2021-3156
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.
- http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html
- http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html
- http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html
- http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html
- http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html
- http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html
- 20210211 APPLE-SA-2021-02-09-1 macOS Big Sur 11.2.1, macOS Catalina 10.15.7 Supplemental Update, and macOS Mojave 10.14.6 Security Update 2021-002
- 20210211 APPLE-SA-2021-02-09-1 macOS Big Sur 11.2.1, macOS Catalina 10.15.7 Supplemental Update, and macOS Mojave 10.14.6 Security Update 2021-002
- 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- 20240204 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- 20240204 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210215 Re: sudo: Ineffective NO_ROOT_MAILER and Baron Samedit
- [oss-security] 20210215 Re: sudo: Ineffective NO_ROOT_MAILER and Baron Samedit
- [oss-security] 20210914 Re: Oracle Solaris membership in the distros list
- [oss-security] 20210914 Re: Oracle Solaris membership in the distros list
- [oss-security] 20240130 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20240130 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20240130 Re: CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20240130 Re: CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- https://kc.mcafee.com/corporate/index?page=content&id=SB10348
- https://kc.mcafee.com/corporate/index?page=content&id=SB10348
- [debian-lts-announce] 20210126 [SECURITY] [DLA 2534-1] sudo security update
- [debian-lts-announce] 20210126 [SECURITY] [DLA 2534-1] sudo security update
- FEDORA-2021-8840cbdccd
- FEDORA-2021-8840cbdccd
- FEDORA-2021-2cb63d912a
- FEDORA-2021-2cb63d912a
- GLSA-202101-33
- GLSA-202101-33
- https://security.netapp.com/advisory/ntap-20210128-0001/
- https://security.netapp.com/advisory/ntap-20210128-0001/
- https://security.netapp.com/advisory/ntap-20210128-0002/
- https://security.netapp.com/advisory/ntap-20210128-0002/
- https://support.apple.com/kb/HT212177
- https://support.apple.com/kb/HT212177
- 20210129 Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021
- 20210129 Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021
- https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability
- https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability
- DSA-4839
- DSA-4839
- VU#794544
- VU#794544
- https://www.openwall.com/lists/oss-security/2021/01/26/3
- https://www.openwall.com/lists/oss-security/2021/01/26/3
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.sudo.ws/stable.html#1.9.5p2
- https://www.sudo.ws/stable.html#1.9.5p2
- https://www.synology.com/security/advisory/Synology_SA_21_02
- https://www.synology.com/security/advisory/Synology_SA_21_02
- https://www.vicarius.io/vsociety/posts/sudoedit-pwned-cve-2021-3156
Closed bugs
CVE-2021-3156
Closed vulnerabilities
BDU:2015-03479
Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2014-1878
Stack-based buffer overflow in the cmd_submitf function in cgi/cmd.c in Nagios Core, possibly 4.0.3rc1 and earlier, and Icinga before 1.8.6, 1.9 before 1.9.5, and 1.10 before 1.10.3 allows remote attackers to cause a denial of service (segmentation fault) via a long message to cmd.cgi.
- openSUSE-SU-2014:0516
- openSUSE-SU-2014:0516
- 57024
- 57024
- 65605
- 65605
- https://bugzilla.redhat.com/show_bug.cgi?id=1066578
- https://bugzilla.redhat.com/show_bug.cgi?id=1066578
- https://dev.icinga.org/issues/5434
- https://dev.icinga.org/issues/5434
- [debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update
- [debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update
- https://www.icinga.org/2014/02/11/bugfix-releases-1-10-3-1-9-5-1-8-6
- https://www.icinga.org/2014/02/11/bugfix-releases-1-10-3-1-9-5-1-8-6
Modified: 2024-11-21
CVE-2016-8641
A privilege escalation vulnerability was found in nagios 4.2.x that occurs in daemon-init.in when creating necessary files and insecurely changing the ownership afterwards. It's possible for the local attacker to create symbolic links before the files are to be created and possibly escalating the privileges with the ownership change.
- 95121
- 95121
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8641
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8641
- https://github.com/NagiosEnterprises/nagioscore/commit/f2ed227673d3b2da643eb5cad26b2d87674f28c1.patch
- https://github.com/NagiosEnterprises/nagioscore/commit/f2ed227673d3b2da643eb5cad26b2d87674f28c1.patch
- GLSA-201702-26
- GLSA-201702-26
- 40774
- 40774
Modified: 2024-11-21
CVE-2016-9566
base/logging.c in Nagios Core before 4.2.4 allows local users with access to an account in the nagios group to gain root privileges via a symlink attack on the log file. NOTE: this can be leveraged by remote attackers using CVE-2016-9565.
- RHSA-2017:0211
- RHSA-2017:0211
- RHSA-2017:0212
- RHSA-2017:0212
- RHSA-2017:0213
- RHSA-2017:0213
- RHSA-2017:0214
- RHSA-2017:0214
- RHSA-2017:0258
- RHSA-2017:0258
- RHSA-2017:0259
- RHSA-2017:0259
- 20161215 Nagios Core < 4.2.4 Root Privilege Escalation [CVE-2016-9566]
- 20161215 Nagios Core < 4.2.4 Root Privilege Escalation [CVE-2016-9566]
- 94919
- 94919
- 1037487
- 1037487
- https://bugzilla.redhat.com/show_bug.cgi?id=1402869
- https://bugzilla.redhat.com/show_bug.cgi?id=1402869
- https://github.com/NagiosEnterprises/nagioscore/commit/c29557dec91eba2306f5fb11b8da4474ba63f8c4
- https://github.com/NagiosEnterprises/nagioscore/commit/c29557dec91eba2306f5fb11b8da4474ba63f8c4
- https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566.html
- https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566.html
- [debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update
- [debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update
- GLSA-201612-51
- GLSA-201612-51
- GLSA-201702-26
- GLSA-201702-26
- GLSA-201710-20
- GLSA-201710-20
- 40921
- 40921
- https://www.nagios.org/projects/nagios-core/history/4x/
- https://www.nagios.org/projects/nagios-core/history/4x/
Modified: 2024-11-21
CVE-2017-12847
Nagios Core before 4.3.3 creates a nagios.lock PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for nagios.lock modification before a root script executes a "kill `cat /pathname/nagios.lock`" command.
- 100403
- 100403
- https://github.com/NagiosEnterprises/nagioscore/blob/master/Changelog
- https://github.com/NagiosEnterprises/nagioscore/blob/master/Changelog
- https://github.com/NagiosEnterprises/nagioscore/commit/1b197346d490df2e2d3b1dcce5ac6134ad0c8752
- https://github.com/NagiosEnterprises/nagioscore/commit/1b197346d490df2e2d3b1dcce5ac6134ad0c8752
- https://github.com/NagiosEnterprises/nagioscore/commit/3baffa78bafebbbdf9f448890ba5a952ea2d73cb
- https://github.com/NagiosEnterprises/nagioscore/commit/3baffa78bafebbbdf9f448890ba5a952ea2d73cb
- https://github.com/NagiosEnterprises/nagioscore/issues/404
- https://github.com/NagiosEnterprises/nagioscore/issues/404
- GLSA-201710-20
- GLSA-201710-20
Closed vulnerabilities
BDU:2021-05257
Уязвимость эмуляции USB EHCI эмулятора аппаратного обеспечения QEMU, связанная с неправильным учетом ресурсов внешних эмуляторов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-25723
A reachable assertion issue was found in the USB EHCI emulation code of QEMU. It could occur while processing USB requests due to missing handling of DMA memory map failure. A malicious privileged user within the guest may abuse this flaw to send bogus USB requests and crash the QEMU process on the host, resulting in a denial of service.
- [oss-security] 20201222 CVE-2020-25723 QEMU: assertion failure through usb_packet_unmap() in hw/usb/hcd-ehci.c
- [oss-security] 20201222 CVE-2020-25723 QEMU: assertion failure through usb_packet_unmap() in hw/usb/hcd-ehci.c
- https://bugzilla.redhat.com/show_bug.cgi?id=1898579
- https://bugzilla.redhat.com/show_bug.cgi?id=1898579
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://security.netapp.com/advisory/ntap-20201218-0004/
- https://security.netapp.com/advisory/ntap-20201218-0004/
Package libopenjpeg updated to version 1.5.2-alt1 for branch c9f1 in task 264629.
Closed vulnerabilities
BDU:2015-06455
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06456
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06457
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06458
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08985
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08986
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08987
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08988
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09665
Уязвимость операционной системы Gentoo Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09686
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09772
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-03505
Уязвимость библиотеки для кодирования и декодирования изображений OpenJPEG, связанная с переполнением буфера кучи, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2009-5030
The tcd_free_encode function in tcd.c in OpenJPEG 1.3 through 1.5 allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted tile information in a Gray16 TIFF image, which causes insufficient memory to be allocated and leads to an "invalid free."
- http://code.google.com/p/openjpeg/issues/detail?id=5
- http://code.google.com/p/openjpeg/issues/detail?id=5
- http://code.google.com/p/openjpeg/source/detail?r=1703
- http://code.google.com/p/openjpeg/source/detail?r=1703
- FEDORA-2012-9628
- FEDORA-2012-9628
- FEDORA-2012-9602
- FEDORA-2012-9602
- RHSA-2012:1068
- RHSA-2012:1068
- 48781
- 48781
- 49913
- 49913
- MDVSA-2012:104
- MDVSA-2012:104
- [oss-security] 20120413 Re: CVE Request: Heap corruption in openjpeg
- [oss-security] 20120413 Re: CVE Request: Heap corruption in openjpeg
- 53012
- 53012
- openjpeg-tcdfreeencode-code-execution(74851)
- openjpeg-tcdfreeencode-code-execution(74851)
- https://groups.google.com/forum/#%21topic/openjpeg/DLVrRKbTeI0/discussion
- https://groups.google.com/forum/#%21topic/openjpeg/DLVrRKbTeI0/discussion
Modified: 2024-11-21
CVE-2012-1499
The JPEG 2000 codec (jp2.c) in OpenJPEG before 1.5 allows remote attackers to execute arbitrary code via a crafted palette index in a CMAP record of a JPEG image, which triggers memory corruption, aka "out-of heap-based buffer write."
- http://code.google.com/p/openjpeg/source/detail?r=1330
- http://code.google.com/p/openjpeg/source/detail?r=1330
- FEDORA-2012-9628
- FEDORA-2012-9628
- FEDORA-2012-9602
- FEDORA-2012-9602
- http://openjpeg.googlecode.com/svn/branches/openjpeg-1.5/NEWS
- http://openjpeg.googlecode.com/svn/branches/openjpeg-1.5/NEWS
- GLSA-201206-06
- GLSA-201206-06
- http://technet.microsoft.com/en-us/security/msvr/msvr12-004
- http://technet.microsoft.com/en-us/security/msvr/msvr12-004
- 52654
- 52654
- https://bugzilla.redhat.com/show_bug.cgi?id=805912
- https://bugzilla.redhat.com/show_bug.cgi?id=805912
Modified: 2024-11-21
CVE-2012-3535
Heap-based buffer overflow in OpenJPEG 1.5.0 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted JPEG2000 file.
- http://code.google.com/p/openjpeg/issues/detail?id=170
- http://code.google.com/p/openjpeg/issues/detail?id=170
- FEDORA-2012-14664
- FEDORA-2012-14664
- FEDORA-2012-14707
- FEDORA-2012-14707
- 84978
- 84978
- RHSA-2012:1283
- RHSA-2012:1283
- 50360
- 50360
- 50681
- 50681
- MDVSA-2012:157
- MDVSA-2012:157
- [oss-security] 20120827 CVE Request: Heap-based buffer overflow in openjpeg
- [oss-security] 20120827 CVE Request: Heap-based buffer overflow in openjpeg
- [oss-security] 20120827 Re: CVE Request: Heap-based buffer overflow in openjpeg
- [oss-security] 20120827 Re: CVE Request: Heap-based buffer overflow in openjpeg
- 55214
- 55214
- https://bugzilla.redhat.com/show_bug.cgi?id=842918
- https://bugzilla.redhat.com/show_bug.cgi?id=842918
- openjpeg-files-bo(77994)
- openjpeg-files-bo(77994)
Modified: 2024-11-21
CVE-2013-1447
OpenJPEG 1.3 and earlier allows remote attackers to cause a denial of service (memory consumption or crash) via unspecified vectors related to NULL pointer dereferences, division-by-zero, and other errors.
- http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS
- http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS
- RHSA-2013:1850
- RHSA-2013:1850
- [oss-security] 20131204 Fwd: [vs] multiple issues in openjpeg
- [oss-security] 20131204 Fwd: [vs] multiple issues in openjpeg
- DSA-2808
- DSA-2808
- 64142
- 64142
Modified: 2024-11-21
CVE-2013-4289
Multiple integer overflows in lib/openjp3d/jp3d.c in OpenJPEG before 1.5.2 allow remote attackers to have unspecified impact and vectors, which trigger a heap-based buffer overflow.
Modified: 2024-11-21
CVE-2013-4290
Stack-based buffer overflow in OpenJPEG before 1.5.2 allows remote attackers to have unspecified impact via unknown vectors to (1) lib/openjp3d/opj_jp3d_compress.c, (2) bin/jp3d/convert.c, or (3) lib/openjp3d/event.c.
Modified: 2024-11-21
CVE-2013-6045
Multiple heap-based buffer overflows in OpenJPEG 1.3 and earlier might allow remote attackers to execute arbitrary code via unspecified vectors.
- http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS
- http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS
- 100636
- 100636
- 100637
- 100637
- 100638
- 100638
- 100641
- 100641
- 100646
- 100646
- RHSA-2013:1850
- RHSA-2013:1850
- [oss-security] 20131204 Fwd: [vs] multiple issues in openjpeg
- [oss-security] 20131204 Fwd: [vs] multiple issues in openjpeg
- DSA-2808
- DSA-2808
- 64109
- 64109
Modified: 2024-11-21
CVE-2013-6052
OpenJPEG 1.3 and earlier allows remote attackers to obtain sensitive information via unspecified vectors that trigger a heap-based out-of-bounds read.
Modified: 2024-11-21
CVE-2013-6054
Heap-based buffer overflow in OpenJPEG 1.3 has unspecified impact and remote vectors, a different vulnerability than CVE-2013-6045.
- http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS
- http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS
- 100639
- 100639
- RHSA-2013:1850
- RHSA-2013:1850
- [oss-security] 20131204 Fwd: [vs] multiple issues in openjpeg
- [oss-security] 20131204 Fwd: [vs] multiple issues in openjpeg
- DSA-2808
- DSA-2808
- 64113
- 64113
Modified: 2024-11-21
CVE-2014-0158
Heap-based buffer overflow in the JPEG2000 image tile decoder in OpenJPEG before 1.5.2 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file because of incorrect j2k_decode, j2k_read_eoc, and tcd_decode_tile interaction, a related issue to CVE-2013-6045. NOTE: this is not a duplicate of CVE-2013-1447, because the scope of CVE-2013-1447 was specifically defined in http://openwall.com/lists/oss-security/2013/12/04/6 as only "null pointer dereferences, division by zero, and anything that would just fit as DoS."
Modified: 2024-11-21
CVE-2016-9675
openjpeg: A heap-based buffer overflow flaw was found in the patch for CVE-2013-6045. A crafted j2k image could cause the application to crash, or potentially execute arbitrary code.
Modified: 2024-11-21
CVE-2020-27814
A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.
- https://bugzilla.redhat.com/show_bug.cgi?id=1901998
- https://bugzilla.redhat.com/show_bug.cgi?id=1901998
- https://github.com/uclouvain/openjpeg/issues/1283
- https://github.com/uclouvain/openjpeg/issues/1283
- [debian-lts-announce] 20210208 [SECURITY] [DLA 2550-1] openjpeg2 security update
- [debian-lts-announce] 20210208 [SECURITY] [DLA 2550-1] openjpeg2 security update
- GLSA-202101-29
- GLSA-202101-29
- DSA-4882
- DSA-4882
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
Closed vulnerabilities
BDU:2020-05782
Уязвимость почтового сервера Dovecot, связанная с некорректной проверкой входных данных, позволяющая нарушителю привести к сбою в работе службы аутентификации
BDU:2020-05783
Уязвимость почтового сервера Dovecot, вызванная неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05789
Уязвимость почтового сервера Dovecot, связанная с некорректной проверкой входных данных, позволяющая нарушителю привести к нарушению в работе службы аутентификации
BDU:2021-01901
Уязвимость компонентов lda, lmtp и imap почтового сервера Dovecot, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-12100
In Dovecot before 2.3.11.3, uncontrolled recursion in submission, lmtp, and lda allows remote attackers to cause a denial of service (resource consumption) via a crafted e-mail message with deeply nested MIME parts.
- 20210106 CVE-2020-24386: IMAP hibernation allows accessing other peoples mail
- [oss-security] 20200812 CVE-2020-12100: Dovecot IMAP server: Receiving mail with deeply nested MIME parts leads to resource exhaustion
- [oss-security] 20210104 CVE-2020-25275: Dovecot: MIME parsing crash
- https://dovecot.org/security
- [debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update
- FEDORA-2020-cd8b8f887b
- FEDORA-2020-d737c57172
- FEDORA-2020-b8ebc4201e
- GLSA-202009-02
- USN-4456-1
- USN-4456-2
- DSA-4745
- 20210106 CVE-2020-24386: IMAP hibernation allows accessing other peoples mail
- DSA-4745
- USN-4456-2
- USN-4456-1
- GLSA-202009-02
- FEDORA-2020-b8ebc4201e
- FEDORA-2020-d737c57172
- FEDORA-2020-cd8b8f887b
- [debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update
- https://dovecot.org/security
- [oss-security] 20210104 CVE-2020-25275: Dovecot: MIME parsing crash
- [oss-security] 20200812 CVE-2020-12100: Dovecot IMAP server: Receiving mail with deeply nested MIME parts leads to resource exhaustion
Modified: 2024-11-21
CVE-2020-12673
In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read.
- openSUSE-SU-2020:1241
- openSUSE-SU-2020:1262
- https://dovecot.org/security
- [debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update
- FEDORA-2020-cd8b8f887b
- FEDORA-2020-d737c57172
- FEDORA-2020-b8ebc4201e
- GLSA-202009-02
- USN-4456-1
- USN-4456-2
- DSA-4745
- https://www.openwall.com/lists/oss-security/2020/08/12/2
- openSUSE-SU-2020:1241
- https://www.openwall.com/lists/oss-security/2020/08/12/2
- DSA-4745
- USN-4456-2
- USN-4456-1
- GLSA-202009-02
- FEDORA-2020-b8ebc4201e
- FEDORA-2020-d737c57172
- FEDORA-2020-cd8b8f887b
- [debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update
- https://dovecot.org/security
- openSUSE-SU-2020:1262
Modified: 2024-11-21
CVE-2020-12674
In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled.
- openSUSE-SU-2020:1241
- openSUSE-SU-2020:1262
- https://dovecot.org/security
- [debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update
- FEDORA-2020-cd8b8f887b
- FEDORA-2020-d737c57172
- FEDORA-2020-b8ebc4201e
- GLSA-202009-02
- USN-4456-1
- USN-4456-2
- DSA-4745
- https://www.openwall.com/lists/oss-security/2020/08/12/3
- openSUSE-SU-2020:1241
- https://www.openwall.com/lists/oss-security/2020/08/12/3
- DSA-4745
- USN-4456-2
- USN-4456-1
- GLSA-202009-02
- FEDORA-2020-b8ebc4201e
- FEDORA-2020-d737c57172
- FEDORA-2020-cd8b8f887b
- [debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update
- https://dovecot.org/security
- openSUSE-SU-2020:1262
Modified: 2024-11-21
CVE-2020-24386
An issue was discovered in Dovecot before 2.3.13. By using IMAP IDLE, an authenticated attacker can trigger unhibernation via attacker-controlled parameters, leading to access to other users' email messages (and path disclosure).
- http://packetstormsecurity.com/files/160842/Dovecot-2.3.11.3-Access-Bypass.html
- http://packetstormsecurity.com/files/160842/Dovecot-2.3.11.3-Access-Bypass.html
- 20210106 CVE-2020-24386: IMAP hibernation allows accessing other peoples mail
- 20210106 CVE-2020-24386: IMAP hibernation allows accessing other peoples mail
- http://www.openwall.com/lists/oss-security/2021/01/04/4
- http://www.openwall.com/lists/oss-security/2021/01/04/4
- https://doc.dovecot.org/configuration_manual/hibernation/
- https://doc.dovecot.org/configuration_manual/hibernation/
- https://dovecot.org/pipermail/dovecot-news/2021-January/000450.html
- https://dovecot.org/pipermail/dovecot-news/2021-January/000450.html
- https://dovecot.org/security
- https://dovecot.org/security
- FEDORA-2021-c90cb486f7
- FEDORA-2021-c90cb486f7
- GLSA-202101-01
- GLSA-202101-01
- DSA-4825
- DSA-4825
Modified: 2024-11-21
CVE-2020-25275
Dovecot before 2.3.13 has Improper Input Validation in lda, lmtp, and imap, leading to an application crash via a crafted email message with certain choices for ten thousand MIME parts.
- http://packetstormsecurity.com/files/160841/Dovecot-2.3.11.3-Denial-Of-Service.html
- http://packetstormsecurity.com/files/160841/Dovecot-2.3.11.3-Denial-Of-Service.html
- 20210106 CVE-2020-24386: IMAP hibernation allows accessing other peoples mail
- 20210106 CVE-2020-24386: IMAP hibernation allows accessing other peoples mail
- http://www.openwall.com/lists/oss-security/2021/01/04/3
- http://www.openwall.com/lists/oss-security/2021/01/04/3
- https://dovecot.org/pipermail/dovecot-news/2021-January/000451.html
- https://dovecot.org/pipermail/dovecot-news/2021-January/000451.html
- https://dovecot.org/security
- https://dovecot.org/security
- FEDORA-2021-c90cb486f7
- FEDORA-2021-c90cb486f7
- GLSA-202101-01
- GLSA-202101-01
- DSA-4825
- DSA-4825
Package apt-conf-branch updated to version 9.0-alt5.c9f1.2 for branch c9f1 in task 265615.
Closed vulnerabilities
No data currently available.
Package openssl1.1 updated to version 1.1.1i-alt2 for branch c9f1 in task 265731.
Closed vulnerabilities
BDU:2021-00872
Уязвимость функции GENERAL_NAME_cmp библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-1971
The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the "-crl_download" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).
- [oss-security] 20210914 Re: Oracle Solaris membership in the distros list
- [oss-security] 20210914 Re: Oracle Solaris membership in the distros list
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f960d81215ebf3f65e03d4d5d857fb9b666d6920
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f960d81215ebf3f65e03d4d5d857fb9b666d6920
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
- [tomcat-dev] 20210207 [Bug 65126] New: A security vulnerability cve-2020-1971 in Tomcat dependency Library in version 9.0.40.
- [tomcat-dev] 20210207 [Bug 65126] New: A security vulnerability cve-2020-1971 in Tomcat dependency Library in version 9.0.40.
- [pulsar-commits] 20201216 [GitHub] [pulsar] phijohns-tibco opened a new issue #8978: OpenSSL needs to be updated to 1.1.1i current version is unsupported.
- [pulsar-commits] 20201216 [GitHub] [pulsar] phijohns-tibco opened a new issue #8978: OpenSSL needs to be updated to 1.1.1i current version is unsupported.
- [debian-lts-announce] 20201214 [SECURITY] [DLA 2492-1] openssl security update
- [debian-lts-announce] 20201214 [SECURITY] [DLA 2492-1] openssl security update
- [debian-lts-announce] 20201214 [SECURITY] [DLA 2493-1] openssl1.0 security update
- [debian-lts-announce] 20201214 [SECURITY] [DLA 2493-1] openssl1.0 security update
- FEDORA-2020-ef1870065a
- FEDORA-2020-ef1870065a
- FEDORA-2020-a31b01e945
- FEDORA-2020-a31b01e945
- FreeBSD-SA-20:33
- FreeBSD-SA-20:33
- GLSA-202012-13
- GLSA-202012-13
- https://security.netapp.com/advisory/ntap-20201218-0005/
- https://security.netapp.com/advisory/ntap-20201218-0005/
- https://security.netapp.com/advisory/ntap-20210513-0002/
- https://security.netapp.com/advisory/ntap-20210513-0002/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- DSA-4807
- DSA-4807
- https://www.openssl.org/news/secadv/20201208.txt
- https://www.openssl.org/news/secadv/20201208.txt
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.tenable.com/security/tns-2020-11
- https://www.tenable.com/security/tns-2020-11
- https://www.tenable.com/security/tns-2021-09
- https://www.tenable.com/security/tns-2021-09
- https://www.tenable.com/security/tns-2021-10
- https://www.tenable.com/security/tns-2021-10
Package kernel-image-std-def updated to version 5.4.92-alt1.c9f for branch c9f1 in task 265414.
Closed vulnerabilities
BDU:2020-04797
Уязвимость компонента net/bluetooth/l2cap_core.c ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2020-05454
Уязвимость функции sunkbd_reinit() (drivers/input/keyboard/sunkbd.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05831
Уязвимость ядра операционной системы Linux, связанная с использованием памяти после её освобождения, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2021-00005
Уязвимость компонента drivers/tty/tty_jobctrl.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-00014
Уязвимость ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или получить несанкционированный доступ к защищаемой информации
BDU:2021-02587
Уязвимость драйверов drivers/target/target_core_xcopy.c ядра операционной системы Linux, позволяющая нарушителю получить доступ на чтение, изменение, добавление или удаление данных
BDU:2021-02592
Уязвимость компонента fs/nfsd/nfs3xdr.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2021-02982
Уязвимость реализации системного вызова (/proc/pid/syscall) ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-03412
Уязвимость ядра операционной системы Linux, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-04836
Уязвимость ядра операционной системы Linux , связанная с раскрытием защищаемой информации, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-01284
Уязвимость реализации протокола TIPC (Transparent Inter Process Communication) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-12351
Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
- http://packetstormsecurity.com/files/162131/Linux-Kernel-5.4-BleedingTooth-Remote-Code-Execution.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html?wapkw=CVE-2020-12351
- http://packetstormsecurity.com/files/162131/Linux-Kernel-5.4-BleedingTooth-Remote-Code-Execution.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html?wapkw=CVE-2020-12351
Modified: 2024-11-21
CVE-2020-25656
A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=1888726
- https://bugzilla.redhat.com/show_bug.cgi?id=1888726
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- https://lkml.org/lkml/2020/10/16/84
- https://lkml.org/lkml/2020/10/16/84
- https://lkml.org/lkml/2020/10/29/528
- https://lkml.org/lkml/2020/10/29/528
- https://www.starwindsoftware.com/security/sw-20210325-0006/
- https://www.starwindsoftware.com/security/sw-20210325-0006/
Modified: 2024-11-21
CVE-2020-25669
A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.
- [oss-security] 20201105 CVE-2020-25669: Linux Kernel use-after-free in sunkbd_reinit
- [oss-security] 20201105 CVE-2020-25669: Linux Kernel use-after-free in sunkbd_reinit
- [oss-security] 20201120 Re: CVE-2020-25669: Linux Kernel use-after-free in sunkbd_reinit
- [oss-security] 20201120 Re: CVE-2020-25669: Linux Kernel use-after-free in sunkbd_reinit
- https://github.com/torvalds/linux/commit/77e70d351db7de07a46ac49b87a6c3c7a60fca7e
- https://github.com/torvalds/linux/commit/77e70d351db7de07a46ac49b87a6c3c7a60fca7e
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- https://security.netapp.com/advisory/ntap-20210702-0006/
- https://security.netapp.com/advisory/ntap-20210702-0006/
- https://www.openwall.com/lists/oss-security/2020/11/05/2%2C
- https://www.openwall.com/lists/oss-security/2020/11/05/2%2C
- https://www.openwall.com/lists/oss-security/2020/11/20/5%2C
- https://www.openwall.com/lists/oss-security/2020/11/20/5%2C
Modified: 2024-11-21
CVE-2020-27784
A vulnerability was found in the Linux kernel, where accessing a deallocated instance in printer_ioctl() printer_ioctl() tries to access of a printer_dev instance. However, use-after-free arises because it had been freed by gprinter_free().
Modified: 2024-11-21
CVE-2020-28374
In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.
- http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html
- http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html
- [oss-security] 20210113 Re: CVE-2020-28374: Linux SCSI target (LIO) unrestricted copy offload
- [oss-security] 20210113 Re: CVE-2020-28374: Linux SCSI target (LIO) unrestricted copy offload
- [oss-security] 20210113 Re: CVE-2020-28374: Linux SCSI target (LIO) unrestricted copy offload
- [oss-security] 20210113 Re: CVE-2020-28374: Linux SCSI target (LIO) unrestricted copy offload
- https://bugzilla.suse.com/attachment.cgi?id=844938
- https://bugzilla.suse.com/attachment.cgi?id=844938
- https://bugzilla.suse.com/show_bug.cgi?id=1178372
- https://bugzilla.suse.com/show_bug.cgi?id=1178372
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.7
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.7
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2896c93811e39d63a4d9b63ccf12a8fbc226e5e4
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2896c93811e39d63a4d9b63ccf12a8fbc226e5e4
- https://github.com/torvalds/linux/commit/2896c93811e39d63a4d9b63ccf12a8fbc226e5e4
- https://github.com/torvalds/linux/commit/2896c93811e39d63a4d9b63ccf12a8fbc226e5e4
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- FEDORA-2021-620fb40359
- FEDORA-2021-620fb40359
- FEDORA-2021-4a91649cf3
- FEDORA-2021-4a91649cf3
- FEDORA-2021-082e638d02
- FEDORA-2021-082e638d02
- https://security.netapp.com/advisory/ntap-20210219-0002/
- https://security.netapp.com/advisory/ntap-20210219-0002/
- DSA-4843
- DSA-4843
Modified: 2024-11-21
CVE-2020-28588
An information disclosure vulnerability exists in the /proc/pid/syscall functionality of Linux Kernel 5.1 Stable and 5.4.66. More specifically, this issue has been introduced in v5.1-rc4 (commit 631b7abacd02b88f4b0795c08b54ad4fc3e7c7c0) and is still present in v5.10-rc4, so it’s likely that all versions in between are affected. An attacker can read /proc/pid/syscall to trigger this vulnerability, which leads to the kernel leaking memory contents.
Modified: 2024-11-21
CVE-2020-29569
An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- GLSA-202107-30
- GLSA-202107-30
- https://security.netapp.com/advisory/ntap-20210205-0001/
- https://security.netapp.com/advisory/ntap-20210205-0001/
- DSA-4843
- DSA-4843
- https://xenbits.xenproject.org/xsa/advisory-350.html
- https://xenbits.xenproject.org/xsa/advisory-350.html
Modified: 2024-11-21
CVE-2020-29661
A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.
- http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html
- http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html
- http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
- http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
- [oss-security] 20201210 2 kernel issues
- [oss-security] 20201210 2 kernel issues
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- FEDORA-2020-bc0cc81a7a
- FEDORA-2020-bc0cc81a7a
- FEDORA-2020-b732958765
- FEDORA-2020-b732958765
- https://security.netapp.com/advisory/ntap-20210122-0001/
- https://security.netapp.com/advisory/ntap-20210122-0001/
- DSA-4843
- DSA-4843
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2020-4788
IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.
- [oss-security] 20201120 CVE-2020-4788: Speculation on incompletely validated data on IBM Power9
- [oss-security] 20201120 CVE-2020-4788: Speculation on incompletely validated data on IBM Power9
- [oss-security] 20201123 Re: CVE-2020-4788: Speculation on incompletely validated data on IBM Power9
- [oss-security] 20201123 Re: CVE-2020-4788: Speculation on incompletely validated data on IBM Power9
- ibm-i-cve20204788-info-disc (189296)
- ibm-i-cve20204788-info-disc (189296)
- FEDORA-2020-8c15928d23
- FEDORA-2020-8c15928d23
- FEDORA-2020-4700a73bd5
- FEDORA-2020-4700a73bd5
- https://www.ibm.com/support/pages/node/6370729
- https://www.ibm.com/support/pages/node/6370729
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2021-20239
A flaw was found in the Linux kernel in versions before 5.4.92 in the BPF protocol. This flaw allows an attacker with a local account to leak information about kernel internal addresses. The highest threat from this vulnerability is to confidentiality.
Modified: 2024-11-21
CVE-2021-3178
fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an NFS export of a subdirectory of a filesystem, allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack; see also the exports(5) no_subtree_check default behavior
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51b2ee7d006a736a9126e8111d1f24e4fd0afaa6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51b2ee7d006a736a9126e8111d1f24e4fd0afaa6
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- FEDORA-2021-3bcc7198c8
- FEDORA-2021-3bcc7198c8
- https://patchwork.kernel.org/project/linux-nfs/patch/20210111210129.GA11652%40fieldses.org/
- https://patchwork.kernel.org/project/linux-nfs/patch/20210111210129.GA11652%40fieldses.org/
Modified: 2024-11-21
CVE-2023-1390
A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.
- https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5
- https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5
- https://github.com/torvalds/linux/commit/b77413446408fdd256599daf00d5be72b5f3e7c6
- https://github.com/torvalds/linux/commit/b77413446408fdd256599daf00d5be72b5f3e7c6
- https://infosec.exchange/%40_mattata/109427999461122360
- https://infosec.exchange/%40_mattata/109427999461122360
- https://security.netapp.com/advisory/ntap-20230420-0001/
- https://security.netapp.com/advisory/ntap-20230420-0001/
Closed vulnerabilities
BDU:2021-01117
Уязвимость функции sort_rrset() DNS-сервера dnsmasq, связанная с переполнением буфера в динамической памяти, позволяющая нарушителю выполнить произвольный код
BDU:2021-01118
Уязвимость функции extract_name() (rfc1035.c) DNS-сервера dnsmasq, связанная с переполнением буфера в динамической памяти, позволяющая нарушителю выполнить произвольный код
BDU:2021-03619
Уязвимость DNS-сервера Dnsmasq, связанная с ошибками реализации проверки безопасности для стандартных элементов, позволяющая нарушителю оказать воздействие на целостность защищаемой информации
BDU:2021-03622
Уязвимость функции extract_name() (rfc1035.c) DNS-сервера Dnsmasq, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03623
Уязвимость функции reply_query() (forward.c) DNS-сервера Dnsmasq, связанная с ошибками реализации проверки безопасности для стандартных элементов, позволяющая нарушителю оказать воздействие на целостность защищаемой информации
BDU:2021-03624
Уязвимость функции reply_query() (forward.c) DNS-сервера Dnsmasq, связанная с ошибками реализации проверки безопасности для стандартных элементов, позволяющая нарушителю оказать воздействие на целостность защищаемой информации
BDU:2021-04128
Уязвимость функции extract_name() (rfc1035.c) DNS-сервера Dnsmasq, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06243
Уязвимость функции create_helper() компонента /src/helper.c DNS-сервера Dnsmasq, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-14834
A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation.
- http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=69bc94779c2f035a9fffdb5327a54c3aeca73ed5
- http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=69bc94779c2f035a9fffdb5327a54c3aeca73ed5
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14834
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14834
- FEDORA-2020-29b442f83e
- FEDORA-2020-29b442f83e
Modified: 2024-11-21
CVE-2020-25681
A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer overflow with arbitrary data in a heap memory segment, possibly executing code on the machine. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1881875
- https://bugzilla.redhat.com/show_bug.cgi?id=1881875
- [debian-lts-announce] 20210322 [SECURITY] [DLA 2604-1] dnsmasq security update
- [debian-lts-announce] 20210322 [SECURITY] [DLA 2604-1] dnsmasq security update
- FEDORA-2021-2e4c3d5a9d
- FEDORA-2021-2e4c3d5a9d
- FEDORA-2021-84440e87ba
- FEDORA-2021-84440e87ba
- GLSA-202101-17
- GLSA-202101-17
- DSA-4844
- DSA-4844
- https://www.jsof-tech.com/disclosures/dnspooq/
- https://www.jsof-tech.com/disclosures/dnspooq/
Modified: 2024-11-21
CVE-2020-25682
A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerability was discovered in the way dnsmasq extract names from DNS packets before validating them with DNSSEC data. An attacker on the network, who can create valid DNS replies, could use this flaw to cause an overflow with arbitrary data in a heap-allocated memory, possibly executing code on the machine. The flaw is in the rfc1035.c:extract_name() function, which writes data to the memory pointed by name assuming MAXDNAME*2 bytes are available in the buffer. However, in some code execution paths, it is possible extract_name() gets passed an offset from the base buffer, thus reducing, in practice, the number of available bytes that can be written in the buffer. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1882014
- https://bugzilla.redhat.com/show_bug.cgi?id=1882014
- [debian-lts-announce] 20210322 [SECURITY] [DLA 2604-1] dnsmasq security update
- [debian-lts-announce] 20210322 [SECURITY] [DLA 2604-1] dnsmasq security update
- FEDORA-2021-2e4c3d5a9d
- FEDORA-2021-2e4c3d5a9d
- FEDORA-2021-84440e87ba
- FEDORA-2021-84440e87ba
- GLSA-202101-17
- GLSA-202101-17
- DSA-4844
- DSA-4844
- https://www.jsof-tech.com/disclosures/dnspooq/
- https://www.jsof-tech.com/disclosures/dnspooq/
Modified: 2024-11-21
CVE-2020-25683
A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. A remote attacker, who can create valid DNS replies, could use this flaw to cause an overflow in a heap-allocated memory. This flaw is caused by the lack of length checks in rfc1035.c:extract_name(), which could be abused to make the code execute memcpy() with a negative size in get_rdata() and cause a crash in dnsmasq, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1882018
- https://bugzilla.redhat.com/show_bug.cgi?id=1882018
- [debian-lts-announce] 20210322 [SECURITY] [DLA 2604-1] dnsmasq security update
- [debian-lts-announce] 20210322 [SECURITY] [DLA 2604-1] dnsmasq security update
- FEDORA-2021-2e4c3d5a9d
- FEDORA-2021-2e4c3d5a9d
- FEDORA-2021-84440e87ba
- FEDORA-2021-84440e87ba
- GLSA-202101-17
- GLSA-202101-17
- DSA-4844
- DSA-4844
- https://www.jsof-tech.com/disclosures/dnspooq/
- https://www.jsof-tech.com/disclosures/dnspooq/
Modified: 2024-11-21
CVE-2020-25684
A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query's attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.
- https://bugzilla.redhat.com/show_bug.cgi?id=1889686
- https://bugzilla.redhat.com/show_bug.cgi?id=1889686
- [debian-lts-announce] 20210322 [SECURITY] [DLA 2604-1] dnsmasq security update
- [debian-lts-announce] 20210322 [SECURITY] [DLA 2604-1] dnsmasq security update
- FEDORA-2021-2e4c3d5a9d
- FEDORA-2021-2e4c3d5a9d
- FEDORA-2021-84440e87ba
- FEDORA-2021-84440e87ba
- GLSA-202101-17
- GLSA-202101-17
- https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61
- https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61
- DSA-4844
- DSA-4844
- https://www.jsof-tech.com/disclosures/dnspooq/
- https://www.jsof-tech.com/disclosures/dnspooq/
Modified: 2024-11-21
CVE-2020-25685
A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.
- https://bugzilla.redhat.com/show_bug.cgi?id=1889688
- https://bugzilla.redhat.com/show_bug.cgi?id=1889688
- FEDORA-2021-2e4c3d5a9d
- FEDORA-2021-2e4c3d5a9d
- FEDORA-2021-84440e87ba
- FEDORA-2021-84440e87ba
- GLSA-202101-17
- GLSA-202101-17
- https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61
- https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61
- DSA-4844
- DSA-4844
- https://www.jsof-tech.com/disclosures/dnspooq/
- https://www.jsof-tech.com/disclosures/dnspooq/
Modified: 2024-11-21
CVE-2020-25686
A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the "Birthday Attacks" section of RFC5452. If chained with CVE-2020-25684, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.
- https://bugzilla.redhat.com/show_bug.cgi?id=1890125
- https://bugzilla.redhat.com/show_bug.cgi?id=1890125
- FEDORA-2021-2e4c3d5a9d
- FEDORA-2021-2e4c3d5a9d
- FEDORA-2021-84440e87ba
- FEDORA-2021-84440e87ba
- GLSA-202101-17
- GLSA-202101-17
- https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61
- https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61
- DSA-4844
- DSA-4844
- https://www.jsof-tech.com/disclosures/dnspooq/
- https://www.jsof-tech.com/disclosures/dnspooq/
Modified: 2024-11-21
CVE-2020-25687
A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. This flaw allows a remote attacker, who can create valid DNS replies, to cause an overflow in a heap-allocated memory. This flaw is caused by the lack of length checks in rfc1035.c:extract_name(), which could be abused to make the code execute memcpy() with a negative size in sort_rrset() and cause a crash in dnsmasq, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1891568
- https://bugzilla.redhat.com/show_bug.cgi?id=1891568
- [debian-lts-announce] 20210322 [SECURITY] [DLA 2604-1] dnsmasq security update
- [debian-lts-announce] 20210322 [SECURITY] [DLA 2604-1] dnsmasq security update
- FEDORA-2021-2e4c3d5a9d
- FEDORA-2021-2e4c3d5a9d
- FEDORA-2021-84440e87ba
- FEDORA-2021-84440e87ba
- GLSA-202101-17
- GLSA-202101-17
- DSA-4844
- DSA-4844
- https://www.jsof-tech.com/disclosures/dnspooq/
- https://www.jsof-tech.com/disclosures/dnspooq/