ALT-BU-2024-3937-1
Branch c10f2 update bulletin.
Closed vulnerabilities
BDU:2024-01014
Уязвимость реализации протокола TLS утилиты командной строки cURL, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2024-0853
curl inadvertently kept the SSL session ID for connections in its cache even when the verify status (*OCSP stapling*) test failed. A subsequent transfer to the same hostname could then succeed if the session ID cache was still fresh, which then skipped the verify status check.
- www
- www
- json
- json
- issue
- issue
- https://security.netapp.com/advisory/ntap-20240307-0004/
- https://security.netapp.com/advisory/ntap-20240307-0004/
- https://security.netapp.com/advisory/ntap-20240426-0009/
- https://security.netapp.com/advisory/ntap-20240426-0009/
- https://security.netapp.com/advisory/ntap-20240503-0012/
- https://security.netapp.com/advisory/ntap-20240503-0012/
Closed vulnerabilities
BDU:2022-01686
Уязвимость системы обнаружения и предотвращения вторжений Suricata, связанная с недостатками разграничения доступа, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-06804
Уязвимость системы обнаружения и предотвращения вторжений Suricata, связанная с недостаточной проверкой хэш-функции, позволяющая нарушителю реализовать атаку TCP Reset
BDU:2023-06805
Уязвимость системы обнаружения и предотвращения вторжений Suricata, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю обойти ограничения безопасности и реализовать атаку TCP Reset
Modified: 2024-11-21
CVE-2021-35063
Suricata before 5.0.7 and 6.x before 6.0.3 has a "critical evasion."
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990835
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990835
- https://bugzilla.redhat.com/show_bug.cgi?id=1980453
- https://bugzilla.redhat.com/show_bug.cgi?id=1980453
- https://forum.suricata.io/t/suricata-6-0-3-and-5-0-7-released/1489
- https://forum.suricata.io/t/suricata-6-0-3-and-5-0-7-released/1489
- https://github.com/OISF/suricata/releases
- https://github.com/OISF/suricata/releases
- FEDORA-2021-c7fd9e9126
- FEDORA-2021-c7fd9e9126
- FEDORA-2021-ad5883c848
- FEDORA-2021-ad5883c848
- https://security-tracker.debian.org/tracker/CVE-2021-35063
- https://security-tracker.debian.org/tracker/CVE-2021-35063
Modified: 2024-11-21
CVE-2021-37592
Suricata before 5.0.8 and 6.x before 6.0.4 allows TCP evasion via a client with a crafted TCP/IP stack that can send a certain sequence of segments.
- https://forum.suricata.io/t/suricata-6-0-4-and-5-0-8-released/1942
- https://forum.suricata.io/t/suricata-6-0-4-and-5-0-8-released/1942
- https://github.com/OISF/suricata/releases
- https://github.com/OISF/suricata/releases
- https://redmine.openinfosecfoundation.org/issues/4569
- https://redmine.openinfosecfoundation.org/issues/4569
Modified: 2024-11-21
CVE-2021-45098
An issue was discovered in Suricata before 6.0.4. It is possible to bypass/evade any HTTP-based signature by faking an RST TCP packet with random TCP options of the md5header from the client side. After the three-way handshake, it's possible to inject an RST ACK with a random TCP md5header option. Then, the client can send an HTTP GET request with a forbidden URL. The server will ignore the RST ACK and send the response HTTP packet for the client's request. These packets will not trigger a Suricata reject action.
- https://forum.suricata.io/t/suricata-6-0-4-and-5-0-8-released/1942
- https://forum.suricata.io/t/suricata-6-0-4-and-5-0-8-released/1942
- https://github.com/OISF/suricata/commit/50e2b973eeec7172991bf8f544ab06fb782b97df
- https://github.com/OISF/suricata/commit/50e2b973eeec7172991bf8f544ab06fb782b97df
- https://github.com/OISF/suricata/releases
- https://github.com/OISF/suricata/releases
- https://redmine.openinfosecfoundation.org/issues/4710
- https://redmine.openinfosecfoundation.org/issues/4710
Closed vulnerabilities
Modified: 2024-12-17
CVE-2024-1931
NLnet Labs Unbound version 1.18.0 up to and including version 1.19.1 contain a vulnerability that can cause denial of service by a certain code path that can lead to an infinite loop. Unbound 1.18.0 introduced a feature that removes EDE records from responses with size higher than the client's advertised buffer size. Before removing all the EDE records however, it would try to see if trimming the extra text fields on those records would result in an acceptable size while still retaining the EDE codes. Due to an unchecked condition, the code that trims the text of the EDE records could loop indefinitely. This happens when Unbound would reply with attached EDE information on a positive reply and the client's buffer size is smaller than the needed space to include EDE records. The vulnerability can only be triggered when the 'ede: yes' option is used; non default configuration. From version 1.19.2 on, the code is fixed to avoid looping indefinitely.
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCBRQ7KMSIGBQ6A4SBL5PF326DIJIIV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCBRQ7KMSIGBQ6A4SBL5PF326DIJIIV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B2JUIFPA7H75Q2W3VXW2TUNHK6NVGOX4/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B2JUIFPA7H75Q2W3VXW2TUNHK6NVGOX4/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBR4H7RCVMJ6H76S4LLRSY5EBFTYWGXK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBR4H7RCVMJ6H76S4LLRSY5EBFTYWGXK/
- https://lists.freebsd.org/archives/freebsd-security/2024-July/000283.html
- https://lists.freebsd.org/archives/freebsd-security/2024-July/000283.html
- https://security.netapp.com/advisory/ntap-20240705-0006/
- https://security.netapp.com/advisory/ntap-20240705-0006/
- https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-1931.txt
- https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-1931.txt
Closed vulnerabilities
BDU:2022-07359
Уязвимость реализации поддержки WISPR диспетчера соединений Connman, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-07360
Уязвимость компонента gweb диспетчера соединений Connman, связанная с записью за границами выделенного диапазона памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-03868
Уязвимость компонента client.c диспетчера соединений ConnMan, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-32292
In ConnMan through 1.41, remote attackers able to send HTTP requests to the gweb component are able to exploit a heap-based buffer overflow in received_data to execute code.
Modified: 2024-11-21
CVE-2022-32293
In ConnMan through 1.41, a man-in-the-middle attack against a WISPR HTTP query could be used to trigger a use-after-free in WISPR handling, leading to crashes or code execution.
- https://bugzilla.suse.com/show_bug.cgi?id=1200190
- https://bugzilla.suse.com/show_bug.cgi?id=1200190
- https://lore.kernel.org/connman/20220801080043.4861-1-wagi%40monom.org/
- https://lore.kernel.org/connman/20220801080043.4861-1-wagi%40monom.org/
- https://lore.kernel.org/connman/20220801080043.4861-3-wagi%40monom.org/
- https://lore.kernel.org/connman/20220801080043.4861-3-wagi%40monom.org/
- GLSA-202310-21
- GLSA-202310-21
- DSA-5231
- DSA-5231
Modified: 2025-02-08
CVE-2023-28488
client.c in gdhcp in ConnMan through 1.41 could be used by network-adjacent attackers (operating a crafted DHCP server) to cause a stack-based buffer overflow and denial of service, terminating the connman process.
- https://github.com/moehw/poc_exploits/tree/master/CVE-2023-28488
- https://github.com/moehw/poc_exploits/tree/master/CVE-2023-28488
- https://kernel.googlesource.com/pub/scm/network/connman/connman/+/99e2c16ea1cced34a5dc450d76287a1c3e762138
- https://kernel.googlesource.com/pub/scm/network/connman/connman/+/99e2c16ea1cced34a5dc450d76287a1c3e762138
- [debian-lts-announce] 20230421 [SECURITY] [DLA 3397-1] connman security update
- [debian-lts-announce] 20230421 [SECURITY] [DLA 3397-1] connman security update
- DSA-5416
- DSA-5416