ALT-BU-2021-4130-1
Branch sisyphus update bulletin.
Closed bugs
В python3-base задаются заведомо неоптимальные флаги сборки
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-36156
An issue was discovered in Grafana Loki through 2.2.1. The header value X-Scope-OrgID is used to construct file paths for rules files, and if crafted to conduct directory traversal such as ae ../../sensitive/path/in/deployment pathname, then Loki will attempt to parse a rules file at that location and include some of the contents in the error message.
Package alterator-setup updated to version 0.3.11-alt1 for branch sisyphus in task 283252.
Closed bugs
При установке не создаёт default.target
Package ocaml-ipaddr updated to version 5.1.0-alt1 for branch sisyphus in task 283246.
Closed vulnerabilities
BDU:2021-04696
Уязвимость библиотеки ipaddress интерпретатора языка программирования Python, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-29921
In Python before 3,9,5, the ipaddress library mishandles leading zero characters in the octets of an IP address string. This (in some situations) allows attackers to bypass access control that is based on IP addresses.
- https://bugs.python.org/issue36384
- https://bugs.python.org/issue36384
- https://docs.python.org/3/library/ipaddress.html
- https://docs.python.org/3/library/ipaddress.html
- https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst
- https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst
- https://github.com/python/cpython/pull/12577
- https://github.com/python/cpython/pull/12577
- https://github.com/python/cpython/pull/25099
- https://github.com/python/cpython/pull/25099
- https://github.com/sickcodes
- https://github.com/sickcodes
- https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md
- https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md
- https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html
- https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html
- GLSA-202305-02
- GLSA-202305-02
- https://security.netapp.com/advisory/ntap-20210622-0003/
- https://security.netapp.com/advisory/ntap-20210622-0003/
- https://sick.codes/sick-2021-014
- https://sick.codes/sick-2021-014
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Closed bugs
при старте кедовского менеджера паролей, автоматически не создаётся кошелёк
Closed vulnerabilities
BDU:2021-04419
Уязвимость функци _get_children () библиотеки для извлечения содержимого веток реестра Windows hivex, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить отказа в обслуживании
Modified: 2024-11-21
CVE-2021-3622
A flaw was found in the hivex library. This flaw allows an attacker to input a specially crafted Windows Registry (hive) file, which would cause hivex to recursively call the _get_children() function, leading to a stack overflow. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1975489
- https://bugzilla.redhat.com/show_bug.cgi?id=1975489
- https://github.com/libguestfs/hivex/commit/771728218dac2fbf6997a7e53225e75a4c6b7255
- https://github.com/libguestfs/hivex/commit/771728218dac2fbf6997a7e53225e75a4c6b7255
- https://listman.redhat.com/archives/libguestfs/2021-August/msg00002.html
- https://listman.redhat.com/archives/libguestfs/2021-August/msg00002.html
- FEDORA-2021-775b170f95
- FEDORA-2021-775b170f95
- FEDORA-2021-372d83d54e
- FEDORA-2021-372d83d54e
Package alt-csp-cryptopro updated to version 0.2.5-alt1 for branch sisyphus in task 283259.
Closed bugs
Нет сертификата в списке сертификатов
Package kernel-image-mp updated to version 5.13.12-alt1 for branch sisyphus in task 283260.
Closed vulnerabilities
BDU:2021-04849
Уязвимость компонента kernel/bpf/hashtab.c ядра операционной системы Linux , связанная с записью за границами буфера в памяти, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность данных
BDU:2022-00682
Уязвимость подсистемы виртуализации KVM ядра операционной системы Linux, связанная с недостатками разграничения доступа, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2021-3653
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "int_ctl" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.
- http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html
- http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1983686
- https://bugzilla.redhat.com/show_bug.cgi?id=1983686
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- https://www.openwall.com/lists/oss-security/2021/08/16/1
- https://www.openwall.com/lists/oss-security/2021/08/16/1
Modified: 2024-11-21
CVE-2021-3656
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.
- https://bugzilla.redhat.com/show_bug.cgi?id=1983988
- https://bugzilla.redhat.com/show_bug.cgi?id=1983988
- https://git.kernel.org/pub/scm/virt/kvm/kvm.git/commit/?id=c7dfa4009965a9b2d7b329ee970eb8da0d32f0bc
- https://git.kernel.org/pub/scm/virt/kvm/kvm.git/commit/?id=c7dfa4009965a9b2d7b329ee970eb8da0d32f0bc
- https://github.com/torvalds/linux/commit/c7dfa4009965a9b2d7b329ee970eb8da0d32f0bc
- https://github.com/torvalds/linux/commit/c7dfa4009965a9b2d7b329ee970eb8da0d32f0bc
- https://www.openwall.com/lists/oss-security/2021/08/16/1
- https://www.openwall.com/lists/oss-security/2021/08/16/1
Modified: 2024-11-21
CVE-2021-38166
In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=c4eb1f403243fc7bbb7de644db8587c03de36da6
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=c4eb1f403243fc7bbb7de644db8587c03de36da6
- FEDORA-2021-b22606e88b
- FEDORA-2021-b22606e88b
- FEDORA-2021-f35f45a76f
- FEDORA-2021-f35f45a76f
- https://lore.kernel.org/bpf/20210806150419.109658-1-th.yasumatsu%40gmail.com/
- https://lore.kernel.org/bpf/20210806150419.109658-1-th.yasumatsu%40gmail.com/
- https://security.netapp.com/advisory/ntap-20210909-0001/
- https://security.netapp.com/advisory/ntap-20210909-0001/
- DSA-4978
- DSA-4978
Closed bugs
less-530-alt2 перестал показывать информацию о файлах rpm
Closed bugs
не удаляются старые записи из /etc/resolv.conf
Не упакован /lib/systemd/system-sleep/
systemd-utils-standalone lacks sysctl.d files
Package etersoft-build-utils updated to version 3.0.8-alt1 for branch sisyphus in task 283313.
Closed bugs
gear нет в зависимостях etersoft-build-utils
Package ghostscript updated to version 9.54.0-alt1 for branch sisyphus in task 283314.
Closed vulnerabilities
BDU:2022-00148
Уязвимость реализации функции sampled_data_sample() набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-45944
Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=29903
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=29903
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=30715
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=30715
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=7861fcad13c497728189feafb41cd57b5b50ea25
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=7861fcad13c497728189feafb41cd57b5b50ea25
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/ghostscript/OSV-2021-237.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/ghostscript/OSV-2021-237.yaml
- https://github.com/google/oss-fuzz-vulns/issues/16
- https://github.com/google/oss-fuzz-vulns/issues/16
- [debian-lts-announce] 20220114 [SECURITY] [DLA 2879-1] ghostscript security update
- [debian-lts-announce] 20220114 [SECURITY] [DLA 2879-1] ghostscript security update
- DSA-5038
- DSA-5038