ALT-BU-2021-4198-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2021-05213
Уязвимость компонента HgDriver менеджера зависимостей для PHP Composer, связанная с внедрением или модификацией аргумента, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-29472
Composer is a dependency manager for PHP. URLs for Mercurial repositories in the root composer.json and package source download URLs are not sanitized correctly. Specifically crafted URL values allow code to be executed in the HgDriver if hg/Mercurial is installed on the system. The impact to Composer users directly is limited as the composer.json file is typically under their own control and source download URLs can only be supplied by third party Composer repositories they explicitly trust to download and execute source code from, e.g. Composer plugins. The main impact is to services passing user input to Composer, including Packagist.org and Private Packagist. This allowed users to trigger remote code execution. The vulnerability has been patched on Packagist.org and Private Packagist within 12h of receiving the initial vulnerability report and based on a review of logs, to the best of our knowledge, was not abused by anyone. Other services/tools using VcsRepository/VcsDriver or derivatives may also be vulnerable and should upgrade their composer/composer dependency immediately. Versions 1.10.22 and 2.0.13 include patches for this issue.
- https://blog.sonarsource.com/php-supply-chain-attack-on-composer/
- https://blog.sonarsource.com/php-supply-chain-attack-on-composer/
- https://getcomposer.org/
- https://getcomposer.org/
- https://github.com/composer/composer/security/advisories/GHSA-h5h8-pc6h-jvvx
- https://github.com/composer/composer/security/advisories/GHSA-h5h8-pc6h-jvvx
- [debian-lts-announce] 20210511 [SECURITY] [DLA 2654-1] composer security update
- [debian-lts-announce] 20210511 [SECURITY] [DLA 2654-1] composer security update
- FEDORA-2021-8a098ecbcf
- FEDORA-2021-8a098ecbcf
- FEDORA-2021-ab7d0d3486
- FEDORA-2021-ab7d0d3486
- DSA-4907
- DSA-4907
Package kernel-image-mp updated to version 5.13.16-alt1 for branch sisyphus in task 285115.
Closed vulnerabilities
BDU:2021-04853
Уязвимость функции ext4_write_inline_data_end (fs/ext4/inline.c) ядра операционной системы Linux, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность данных
BDU:2021-05536
Уязвимость реализации функции check_map_func_compatibility() ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии
BDU:2022-05781
Уязвимость функции decode_data компонента drivers/net/hamradio/6pack.c ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-34866
This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.14-rc3. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of eBPF programs. The issue results from the lack of proper validation of user-supplied eBPF programs, which can result in a type confusion condition. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. Was ZDI-CAN-14689.
Modified: 2024-11-21
CVE-2021-40490
A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- FEDORA-2021-60f1d2eba1
- FEDORA-2021-60f1d2eba1
- FEDORA-2021-4ca1b080bb
- FEDORA-2021-4ca1b080bb
- https://security.netapp.com/advisory/ntap-20211004-0001/
- https://security.netapp.com/advisory/ntap-20211004-0001/
- DSA-4978
- DSA-4978
Modified: 2024-11-21
CVE-2021-42008
The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- https://security.netapp.com/advisory/ntap-20211104-0002/
- https://security.netapp.com/advisory/ntap-20211104-0002/
- https://www.youtube.com/watch?v=d5f9xLK8Vhw
- https://www.youtube.com/watch?v=d5f9xLK8Vhw
Modified: 2024-11-21
CVE-2022-1043
A flaw was found in the Linux kernel’s io_uring implementation. This flaw allows an attacker with a local account to corrupt system memory, crash the system or escalate privileges.
- http://packetstormsecurity.com/files/170834/io_uring-Same-Type-Object-Reuse-Privilege-Escalation.html
- http://packetstormsecurity.com/files/170834/io_uring-Same-Type-Object-Reuse-Privilege-Escalation.html
- https://access.redhat.com/security/cve/CVE-2022-1043
- https://access.redhat.com/security/cve/CVE-2022-1043
- https://bugzilla.redhat.com/show_bug.cgi?id=1997328
- https://bugzilla.redhat.com/show_bug.cgi?id=1997328
- https://github.com/torvalds/linux/commit/a30f895ad3239f45012e860d4f94c1a388b36d14
- https://github.com/torvalds/linux/commit/a30f895ad3239f45012e860d4f94c1a388b36d14
- https://www.zerodayinitiative.com/advisories/ZDI-22-362/
- https://www.zerodayinitiative.com/advisories/ZDI-22-362/
Closed bugs
fail2ban 0.11.1 не всегда работает с python 3.9 (p10 и новее)
Package zoneminder updated to version 1.36.6-alt1 for branch sisyphus in task 284984.
Closed bugs
Для полноценной работы необходим php7-apcu в зависимостях
Package make-initrd updated to version 2.23.0-alt2 for branch sisyphus in task 285122.
Closed bugs
не работает в hasher, так как требует /dev/fd/62
Package alterator-browser-qt5 updated to version 3.2.8-alt1 for branch sisyphus in task 285135.
Closed bugs
[FR] PrintScreen
Closed vulnerabilities
BDU:2022-01896
Уязвимость компонентов net.ParseIP, net.ParseCIDR языка программирования Go, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2021-29923
Go before 1.17 does not properly consider extraneous zero characters at the beginning of an IP address octet, which (in some situations) allows attackers to bypass access control that is based on IP addresses, because of unexpected octal interpretation. This affects net.ParseIP and net.ParseCIDR.
- https://defcon.org/html/defcon-29/dc-29-speakers.html#kaoudis
- https://defcon.org/html/defcon-29/dc-29-speakers.html#kaoudis
- https://github.com/golang/go/issues/30999
- https://github.com/golang/go/issues/30999
- https://github.com/golang/go/issues/43389
- https://github.com/golang/go/issues/43389
- https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-016.md
- https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-016.md
- https://golang.org/pkg/net/#ParseCIDR
- https://golang.org/pkg/net/#ParseCIDR
- https://go-review.googlesource.com/c/go/+/325829/
- https://go-review.googlesource.com/c/go/+/325829/
- FEDORA-2022-17d004ed71
- FEDORA-2022-17d004ed71
- GLSA-202208-02
- GLSA-202208-02
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
Modified: 2024-11-21
CVE-2021-39293
In archive/zip in Go before 1.16.8 and 1.17.x before 1.17.1, a crafted archive header (falsely designating that many files are present) can cause a NewReader or OpenReader panic. NOTE: this issue exists because of an incomplete fix for CVE-2021-33196.
- https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
- https://groups.google.com/g/golang-announce/c/dx9d7IOseHw
- https://groups.google.com/g/golang-announce/c/dx9d7IOseHw
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- https://security.netapp.com/advisory/ntap-20220217-0009/
- https://security.netapp.com/advisory/ntap-20220217-0009/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-40691
A session hijack risk was identified in the Shibboleth authentication plugin.
Modified: 2024-11-21
CVE-2021-40692
Insufficient capability checks made it possible for teachers to download users outside of their courses.
Modified: 2024-11-21
CVE-2021-40693
An authentication bypass risk was identified in the external database authentication functionality, due to a type juggling vulnerability.
Modified: 2024-11-21
CVE-2021-40694
Insufficient escaping of the LaTeX preamble made it possible for site administrators to read files available to the HTTP server system account.
Modified: 2024-11-21
CVE-2021-40695
It was possible for a student to view their quiz grade before it had been released, using a quiz web service.
Closed bugs
Проверка на биарч зависит от синтаксиса