ALT-BU-2021-3808-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2022-00320
Уязвимость функции g_file_replace() библиотеки Glib, связанная с возможностью работы под учетной записью операционной системы без полномочий root, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2021-28153
An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the symlink is attacker-controlled. (If the path is a symlink to a file that already exists, then the contents of that file correctly remain unchanged.)
- https://gitlab.gnome.org/GNOME/glib/-/issues/2325
- https://gitlab.gnome.org/GNOME/glib/-/issues/2325
- [debian-lts-announce] 20220606 [SECURITY] [DLA 3044-1] glib2.0 security update
- [debian-lts-announce] 20220606 [SECURITY] [DLA 3044-1] glib2.0 security update
- FEDORA-2021-a1f51fc418
- FEDORA-2021-a1f51fc418
- FEDORA-2021-5c81cb03d0
- FEDORA-2021-5c81cb03d0
- GLSA-202107-13
- GLSA-202107-13
- https://security.netapp.com/advisory/ntap-20210416-0003/
- https://security.netapp.com/advisory/ntap-20210416-0003/
Closed bugs
Не ищет скины (обложки) в /usr/share/winamplike-skins
Closed bugs
С Mesa-21.0.0 сломан запуск многих игр под wine
Package github2spec updated to version 1.4.12-alt2 for branch sisyphus in task 268056.
Closed bugs
No such file or directory: '/usr/share/spectemplates/gem.spec'
Closed bugs
sqlite3: обновить до 3.35.2
Package apache2-mod_perl updated to version 2.0.11-alt1 for branch sisyphus in task 268049.
Closed vulnerabilities
BDU:2019-01621
Уязвимость модуля Perl веб-сервера Apache HTTP Server, связанная с инъекцией кода в .htaccess файл пользователя, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2011-2767
mod_perl 2.0 through 2.0.10 allows attackers to execute arbitrary Perl code by placing it in a user-owned .htaccess file, because (contrary to the documentation) there is no configuration option that permits Perl code for the administrator's control of HTTP request processing without also permitting unprivileged users to run Perl code in the context of the user account that runs Apache HTTP Server processes.
- openSUSE-SU-2019:2549
- openSUSE-SU-2019:2558
- 105195
- RHSA-2018:2737
- RHSA-2018:2825
- RHSA-2018:2826
- https://bugs.debian.org/644169
- [perl-modperl-cvs] 20190924 svn commit: r1867470 - /perl/modperl/trunk/src/modules/perl/mod_perl.c
- [debian-lts-announce] 20180918 [SECURITY] [DLA 1507-1] libapache2-mod-perl2 security update
- https://mail-archives.apache.org/mod_mbox/perl-modperl/201110.mbox/raw/%3C20111004084343.GA21290%40ktnx.net%3E
- USN-3825-1
- USN-3825-2
- openSUSE-SU-2019:2549
- USN-3825-2
- USN-3825-1
- https://mail-archives.apache.org/mod_mbox/perl-modperl/201110.mbox/raw/%3C20111004084343.GA21290%40ktnx.net%3E
- [debian-lts-announce] 20180918 [SECURITY] [DLA 1507-1] libapache2-mod-perl2 security update
- [perl-modperl-cvs] 20190924 svn commit: r1867470 - /perl/modperl/trunk/src/modules/perl/mod_perl.c
- https://bugs.debian.org/644169
- RHSA-2018:2826
- RHSA-2018:2825
- RHSA-2018:2737
- 105195
- openSUSE-SU-2019:2558