ALT-BU-2021-4224-1
Branch sisyphus update bulletin.
Package qt5-webengine updated to version 5.15.6-alt1 for branch sisyphus in task 285738.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package libiec61850 updated to version 1.5.0-alt1 for branch sisyphus in task 285767.
Closed vulnerabilities
BDU:2022-05635
Уязвимость библиотеки libIEC61850, связанная с чтением данных за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-05636
Уязвимость библиотеки libIEC61850, связанная с чтением данных за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-05637
Уязвимость библиотеки libIEC61850, связанная с доступом к ресурсу через несовместимые типы, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05638
Уязвимость библиотеки libIEC61850, связанная с ошибками разыменования указателей, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-15158
In libIEC61850 before version 1.4.3, when a message with COTP message length field with value < 4 is received an integer underflow will happen leading to heap buffer overflow. This can cause an application crash or on some platforms even the execution of remote code. If your application is used in open networks or there are untrusted nodes in the network it is highly recommend to apply the patch. This was patched with commit 033ab5b. Users of version 1.4.x should upgrade to version 1.4.3 when available. As a workaround changes of commit 033ab5b can be applied to older versions.
- https://github.com/mz-automation/libiec61850/commit/033ab5b6488250c8c3b838f25a7cbc3e099230bb
- https://github.com/mz-automation/libiec61850/commit/033ab5b6488250c8c3b838f25a7cbc3e099230bb
- https://github.com/mz-automation/libiec61850/issues/250
- https://github.com/mz-automation/libiec61850/issues/250
- https://github.com/mz-automation/libiec61850/security/advisories/GHSA-pq77-fmf7-hjw8
- https://github.com/mz-automation/libiec61850/security/advisories/GHSA-pq77-fmf7-hjw8
Modified: 2024-11-21
CVE-2022-2970
MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) does not sanitize input before memcpy is used, which could allow an attacker to crash the device or remotely execute arbitrary code.
Modified: 2024-11-21
CVE-2022-2971
MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) accesses a resource using an incompatible type, which could allow an attacker to crash the server with a malicious payload.
Modified: 2024-11-21
CVE-2022-2972
MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) is vulnerable to a stack-based buffer overflow, which could allow an attacker to crash the device or remotely execute arbitrary code.
Modified: 2024-11-21
CVE-2022-2973
MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) uses a NULL pointer in certain situations. which could allow an attacker to crash the server.
Modified: 2024-11-21
CVE-2022-3976
A vulnerability has been found in MZ Automation libiec61850 up to 1.4 and classified as critical. This vulnerability affects unknown code of the file src/mms/iso_mms/client/mms_client_files.c of the component MMS File Services. The manipulation of the argument filename leads to path traversal. Upgrading to version 1.5 is able to address this issue. The name of the patch is 10622ba36bb3910c151348f1569f039ecdd8786f. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-213556.
- https://github.com/mz-automation/libiec61850
- https://github.com/mz-automation/libiec61850
- https://github.com/mz-automation/libiec61850/commit/10622ba36bb3910c151348f1569f039ecdd8786f
- https://github.com/mz-automation/libiec61850/commit/10622ba36bb3910c151348f1569f039ecdd8786f
- https://vuldb.com/?id.213556
- https://vuldb.com/?id.213556
Closed vulnerabilities
BDU:2021-04216
Уязвимость модуля mod_proxy httpd-демона веб-сервера Apache HTTP Server, позволяющая нарушителю отправить скрытый HTTP-запрос (атака типа HTTP Request Smuggling)
BDU:2021-04820
Уязвимость модуля mod_proxy веб-сервера Apache HTTP Server, позволяющая нарушителю осуществить SSRF-атаку
BDU:2021-05873
Уязвимость веб-сервера Apache HTTP Server, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-06099
Уязвимость функции mod_proxy_uwsgi веб-сервера Apache HTTP Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-00203
Уязвимость функции ap_escape_quotes() веб-сервера Apache HTTP Server, связанная с записью за границами буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-33193
A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48.
- https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
- https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Revert "Add descriptions for CVE-2021-33193 CVE-2021-36160"
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Revert "Add descriptions for CVE-2021-33193 CVE-2021-36160"
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Add descriptions for CVE-2021-33193 CVE-2021-36160
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Add descriptions for CVE-2021-33193 CVE-2021-36160
- [debian-lts-announce] 20230303 [SECURITY] [DLA 3351-1] apache2 security update
- [debian-lts-announce] 20230303 [SECURITY] [DLA 3351-1] apache2 security update
- FEDORA-2021-5d2d4b6ac5
- FEDORA-2021-5d2d4b6ac5
- FEDORA-2021-f94985afca
- FEDORA-2021-f94985afca
- https://portswigger.net/research/http2
- https://portswigger.net/research/http2
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20210917-0004/
- https://security.netapp.com/advisory/ntap-20210917-0004/
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.tenable.com/security/tns-2021-17
- https://www.tenable.com/security/tns-2021-17
Modified: 2024-11-21
CVE-2021-34798
Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier.
- http://httpd.apache.org/security/vulnerabilities_24.html
- http://httpd.apache.org/security/vulnerabilities_24.html
- https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10379
- https://kc.mcafee.com/corporate/index?page=content&id=SB10379
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update
- [debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update
- FEDORA-2021-dce7e7738e
- FEDORA-2021-dce7e7738e
- FEDORA-2021-e3f6dd670d
- FEDORA-2021-e3f6dd670d
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20211008-0004/
- https://security.netapp.com/advisory/ntap-20211008-0004/
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- DSA-4982
- DSA-4982
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.tenable.com/security/tns-2021-17
- https://www.tenable.com/security/tns-2021-17
Modified: 2024-11-21
CVE-2021-36160
A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS). This issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive).
- http://httpd.apache.org/security/vulnerabilities_24.html
- http://httpd.apache.org/security/vulnerabilities_24.html
- [httpd-bugs] 20211008 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211008 [Bug 65616] CVE-2021-36160 regression
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-bugs] 20211005 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211005 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211006 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211006 [Bug 65616] CVE-2021-36160 regression
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [httpd-bugs] 20211009 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211009 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211005 [Bug 65616] New: CVE-2021-36160 regression
- [httpd-bugs] 20211005 [Bug 65616] New: CVE-2021-36160 regression
- [httpd-bugs] 20211011 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211011 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211012 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211012 [Bug 65616] CVE-2021-36160 regression
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Revert "Add descriptions for CVE-2021-33193 CVE-2021-36160"
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Revert "Add descriptions for CVE-2021-33193 CVE-2021-36160"
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Add descriptions for CVE-2021-33193 CVE-2021-36160
- [httpd-cvs] 20210916 [httpd-site] branch main updated: Add descriptions for CVE-2021-33193 CVE-2021-36160
- [debian-lts-announce] 20210929 [SECURITY] [DLA 2768-1] uwsgi security update
- [debian-lts-announce] 20210929 [SECURITY] [DLA 2768-1] uwsgi security update
- [debian-lts-announce] 20211020 [SECURITY] [DLA 2768-2] uwsgi regression update
- [debian-lts-announce] 20211020 [SECURITY] [DLA 2768-2] uwsgi regression update
- FEDORA-2021-dce7e7738e
- FEDORA-2021-dce7e7738e
- FEDORA-2021-e3f6dd670d
- FEDORA-2021-e3f6dd670d
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20211008-0004/
- https://security.netapp.com/advisory/ntap-20211008-0004/
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- DSA-4982
- DSA-4982
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
Modified: 2024-11-21
CVE-2021-39275
ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier.
- https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://httpd.apache.org/security/vulnerabilities_24.html
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update
- [debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update
- FEDORA-2021-dce7e7738e
- FEDORA-2021-dce7e7738e
- FEDORA-2021-e3f6dd670d
- FEDORA-2021-e3f6dd670d
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20211008-0004/
- https://security.netapp.com/advisory/ntap-20211008-0004/
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- DSA-4982
- DSA-4982
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
Modified: 2024-11-21
CVE-2021-40438
A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.
- https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://httpd.apache.org/security/vulnerabilities_24.html
- [httpd-users] 20211019 [users@httpd] Regarding CVE-2021-40438
- [httpd-users] 20211019 [users@httpd] Regarding CVE-2021-40438
- [httpd-bugs] 20211008 [Bug 65616] CVE-2021-36160 regression
- [httpd-bugs] 20211008 [Bug 65616] CVE-2021-36160 regression
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info
- [httpd-users] 20211019 Re: [users@httpd] Regarding CVE-2021-40438
- [httpd-users] 20211019 Re: [users@httpd] Regarding CVE-2021-40438
- [debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update
- [debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update
- FEDORA-2021-dce7e7738e
- FEDORA-2021-dce7e7738e
- FEDORA-2021-e3f6dd670d
- FEDORA-2021-e3f6dd670d
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20211008-0004/
- https://security.netapp.com/advisory/ntap-20211008-0004/
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- 20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021
- DSA-4982
- DSA-4982
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.tenable.com/security/tns-2021-17
- https://www.tenable.com/security/tns-2021-17
Package kernel-image-std-debug updated to version 5.10.68-alt1 for branch sisyphus in task 285779.
Closed vulnerabilities
BDU:2017-01556
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или получить привилегии суперпользователя
BDU:2021-03395
Уязвимость ядра операционной системы Linux, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-6074
The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.
- RHSA-2017:0293
- RHSA-2017:0293
- RHSA-2017:0294
- RHSA-2017:0294
- RHSA-2017:0295
- RHSA-2017:0295
- RHSA-2017:0316
- RHSA-2017:0316
- RHSA-2017:0323
- RHSA-2017:0323
- RHSA-2017:0324
- RHSA-2017:0324
- RHSA-2017:0345
- RHSA-2017:0345
- RHSA-2017:0346
- RHSA-2017:0346
- RHSA-2017:0347
- RHSA-2017:0347
- RHSA-2017:0365
- RHSA-2017:0365
- RHSA-2017:0366
- RHSA-2017:0366
- RHSA-2017:0403
- RHSA-2017:0403
- RHSA-2017:0501
- RHSA-2017:0501
- DSA-3791
- DSA-3791
- [oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)
- [oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 96310
- 96310
- 1037876
- 1037876
- RHSA-2017:0932
- RHSA-2017:0932
- RHSA-2017:1209
- RHSA-2017:1209
- https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4
- https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4
- https://source.android.com/security/bulletin/2017-07-01
- https://source.android.com/security/bulletin/2017-07-01
- 41457
- 41457
- 41458
- 41458
- https://www.tenable.com/security/tns-2017-07
- https://www.tenable.com/security/tns-2017-07
Modified: 2024-11-21
CVE-2020-16119
Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-149.196.
- https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695
- https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695
- https://launchpad.net/bugs/1883840
- https://launchpad.net/bugs/1883840
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza%40canonical.com/T/
- https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza%40canonical.com/T/
- https://security.netapp.com/advisory/ntap-20210304-0006/
- https://security.netapp.com/advisory/ntap-20210304-0006/
- https://ubuntu.com/USN-4576-1
- https://ubuntu.com/USN-4576-1
- https://ubuntu.com/USN-4577-1
- https://ubuntu.com/USN-4577-1
- https://ubuntu.com/USN-4578-1
- https://ubuntu.com/USN-4578-1
- https://ubuntu.com/USN-4579-1
- https://ubuntu.com/USN-4579-1
- https://ubuntu.com/USN-4580-1
- https://ubuntu.com/USN-4580-1
- DSA-4978
- DSA-4978
Package simple-scan updated to version 40.5-alt1 for branch sisyphus in task 285854.
Closed bugs
Не запоминает настройку двустороннего сканирования
Closed bugs
Статический билд python3 ломает сборку пакетов, предлагая им линковаться с libpython3.9.a