ALT-BU-2021-4805-1
Branch sisyphus_e2k update bulletin.
Package libsecp256k1 updated to version 0.24.1-alt1_1 for branch sisyphus_e2k.
Closed bugs
Не хватает заголовочного файла secp256k1_recovery.h
Package libiec61850 updated to version 1.5.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-05635
Уязвимость библиотеки libIEC61850, связанная с чтением данных за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-05636
Уязвимость библиотеки libIEC61850, связанная с чтением данных за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-05637
Уязвимость библиотеки libIEC61850, связанная с доступом к ресурсу через несовместимые типы, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05638
Уязвимость библиотеки libIEC61850, связанная с ошибками разыменования указателей, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-15158
In libIEC61850 before version 1.4.3, when a message with COTP message length field with value < 4 is received an integer underflow will happen leading to heap buffer overflow. This can cause an application crash or on some platforms even the execution of remote code. If your application is used in open networks or there are untrusted nodes in the network it is highly recommend to apply the patch. This was patched with commit 033ab5b. Users of version 1.4.x should upgrade to version 1.4.3 when available. As a workaround changes of commit 033ab5b can be applied to older versions.
- https://github.com/mz-automation/libiec61850/commit/033ab5b6488250c8c3b838f25a7cbc3e099230bb
- https://github.com/mz-automation/libiec61850/commit/033ab5b6488250c8c3b838f25a7cbc3e099230bb
- https://github.com/mz-automation/libiec61850/issues/250
- https://github.com/mz-automation/libiec61850/issues/250
- https://github.com/mz-automation/libiec61850/security/advisories/GHSA-pq77-fmf7-hjw8
- https://github.com/mz-automation/libiec61850/security/advisories/GHSA-pq77-fmf7-hjw8
Modified: 2024-11-21
CVE-2022-2970
MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) does not sanitize input before memcpy is used, which could allow an attacker to crash the device or remotely execute arbitrary code.
Modified: 2024-11-21
CVE-2022-2971
MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) accesses a resource using an incompatible type, which could allow an attacker to crash the server with a malicious payload.
Modified: 2024-11-21
CVE-2022-2972
MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) is vulnerable to a stack-based buffer overflow, which could allow an attacker to crash the device or remotely execute arbitrary code.
Modified: 2024-11-21
CVE-2022-2973
MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) uses a NULL pointer in certain situations. which could allow an attacker to crash the server.
Modified: 2024-11-21
CVE-2022-3976
A vulnerability has been found in MZ Automation libiec61850 up to 1.4 and classified as critical. This vulnerability affects unknown code of the file src/mms/iso_mms/client/mms_client_files.c of the component MMS File Services. The manipulation of the argument filename leads to path traversal. Upgrading to version 1.5 is able to address this issue. The name of the patch is 10622ba36bb3910c151348f1569f039ecdd8786f. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-213556.
- https://github.com/mz-automation/libiec61850
- https://github.com/mz-automation/libiec61850
- https://github.com/mz-automation/libiec61850/commit/10622ba36bb3910c151348f1569f039ecdd8786f
- https://github.com/mz-automation/libiec61850/commit/10622ba36bb3910c151348f1569f039ecdd8786f
- https://vuldb.com/?id.213556
- https://vuldb.com/?id.213556
Package LibreSSL updated to version 3.3.5-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2021-04571
Уязвимость функции X509_aux_print() библиотеки OpenSSL, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3712
ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).
- [oss-security] 20210825 OpenSSL SM2 Decryption Buffer Overflow (CVE-2021-3711), Read buffer overruns processing ASN.1 strings (CVE-2021-3712)
- [oss-security] 20210825 OpenSSL SM2 Decryption Buffer Overflow (CVE-2021-3711), Read buffer overruns processing ASN.1 strings (CVE-2021-3712)
- https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=94d23fcff9b2a7a8368dfe52214d5c2569882c11
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=94d23fcff9b2a7a8368dfe52214d5c2569882c11
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
- https://kc.mcafee.com/corporate/index?page=content&id=SB10366
- https://kc.mcafee.com/corporate/index?page=content&id=SB10366
- [tomcat-dev] 20210825 OpenSSL security announcement - do we need a Tomcat Native release?
- [tomcat-dev] 20210825 OpenSSL security announcement - do we need a Tomcat Native release?
- [tomcat-dev] 20210826 Re: OpenSSL security announcement - do we need a Tomcat Native release?
- [tomcat-dev] 20210826 Re: OpenSSL security announcement - do we need a Tomcat Native release?
- [debian-lts-announce] 20210926 [SECURITY] [DLA 2766-1] openssl security update
- [debian-lts-announce] 20210926 [SECURITY] [DLA 2766-1] openssl security update
- [debian-lts-announce] 20210930 [SECURITY] [DLA 2774-1] openssl1.0 security update
- [debian-lts-announce] 20210930 [SECURITY] [DLA 2774-1] openssl1.0 security update
- GLSA-202209-02
- GLSA-202209-02
- GLSA-202210-02
- GLSA-202210-02
- https://security.netapp.com/advisory/ntap-20210827-0010/
- https://security.netapp.com/advisory/ntap-20210827-0010/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- DSA-4963
- DSA-4963
- https://www.openssl.org/news/secadv/20210824.txt
- https://www.openssl.org/news/secadv/20210824.txt
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.tenable.com/security/tns-2021-16
- https://www.tenable.com/security/tns-2021-16
- https://www.tenable.com/security/tns-2022-02
- https://www.tenable.com/security/tns-2022-02
Package milkytracker updated to version 1.03.00-alt1_1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-14464
XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.
- https://github.com/milkytracker/MilkyTracker/issues/184
- https://github.com/milkytracker/MilkyTracker/issues/184
- [debian-lts-announce] 20191021 [SECURITY] [DLA 1961-1] milkytracker security update
- [debian-lts-announce] 20191021 [SECURITY] [DLA 1961-1] milkytracker security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
- FEDORA-2019-3d5f61419f
- FEDORA-2019-3d5f61419f
- FEDORA-2019-04babe66b5
- FEDORA-2019-04babe66b5
- USN-4499-1
- USN-4499-1
Modified: 2024-11-21
CVE-2019-14496
LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer overflow.
- https://github.com/milkytracker/MilkyTracker/issues/183
- https://github.com/milkytracker/MilkyTracker/issues/183
- [debian-lts-announce] 20191021 [SECURITY] [DLA 1961-1] milkytracker security update
- [debian-lts-announce] 20191021 [SECURITY] [DLA 1961-1] milkytracker security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
- USN-4499-1
- USN-4499-1
Modified: 2024-11-21
CVE-2019-14497
ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker 1.02.00 has a heap-based buffer overflow.
- https://github.com/milkytracker/MilkyTracker/issues/182
- https://github.com/milkytracker/MilkyTracker/issues/182
- [debian-lts-announce] 20191021 [SECURITY] [DLA 1961-1] milkytracker security update
- [debian-lts-announce] 20191021 [SECURITY] [DLA 1961-1] milkytracker security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
- USN-4499-1
- USN-4499-1
Modified: 2024-11-21
CVE-2020-15569
PlayerGeneric.cpp in MilkyTracker through 1.02.00 has a use-after-free in the PlayerGeneric destructor.
- https://github.com/milkytracker/MilkyTracker/commit/7afd55c42ad80d01a339197a2d8b5461d214edaf
- https://github.com/milkytracker/MilkyTracker/commit/7afd55c42ad80d01a339197a2d8b5461d214edaf
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
Package python3-module-nbxmpp updated to version 2.0.4-alt1 for branch sisyphus_e2k.
Closed bugs
Не запускается, требует python-nbxmpp >= 2.0.4
Package gajim updated to version 1.3.3-alt2 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-05556
Уязвимость расширения XEP-0308 Last Message Correction Jabber/XMPP-клиента Gajim, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-41055
Gajim 1.2.x and 1.3.x before 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted XMPP Last Message Correction (XEP-0308) message in multi-user chat, where the message ID equals the correction ID.
Closed bugs
Не запускается, требует python-nbxmpp >= 2.0.4
Package perl-CPAN updated to version 2.29-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-01694
Уязвимость функции Module::Signature::_verify() языка программирования Perl, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-16156
CPAN 2.28 allows Signature Verification Bypass.
- http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
- http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
- https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
- https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
- FEDORA-2022-84fd87f7eb
- FEDORA-2022-84fd87f7eb
- FEDORA-2022-21e8372c42
- FEDORA-2022-21e8372c42
- https://metacpan.org/pod/distribution/CPAN/scripts/cpan
- https://metacpan.org/pod/distribution/CPAN/scripts/cpan
Package ImageMagick updated to version 6.9.12.31-alt2 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-3610
A heap-based buffer overflow vulnerability was found in ImageMagick in versions prior to 7.0.11-14 in ReadTIFFImage() in coders/tiff.c. This issue is due to an incorrect setting of the pixel array size, which can lead to a crash and segmentation fault.
- [oss-security] 20230529 Update CVE-2021-3610: ImageMagick
- [oss-security] 20230529 Update CVE-2021-3610: ImageMagick
- [oss-security] 20230605 RE: Update CVE-2021-3610
- [oss-security] 20230605 RE: Update CVE-2021-3610
- https://bugzilla.redhat.com/show_bug.cgi?id=1973689
- https://bugzilla.redhat.com/show_bug.cgi?id=1973689
- https://github.com/ImageMagick/ImageMagick/commit/930ff0d1a9bc42925a7856e9ea53f5fc9f318bf3
- https://github.com/ImageMagick/ImageMagick/commit/930ff0d1a9bc42925a7856e9ea53f5fc9f318bf3
Modified: 2024-11-21
CVE-2021-39212
ImageMagick is free software delivered as a ready-to-run binary distribution or as source code that you may use, copy, modify, and distribute in both open and proprietary applications. In affected versions and in certain cases, Postscript files could be read and written when specifically excluded by a `module` policy in `policy.xml`. ex.
- https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
- https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
- https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
- https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
- https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
- https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2023-3195
A stack-based buffer overflow issue was found in ImageMagick's coders/tiff.c. This flaw allows an attacker to trick the user into opening a specially crafted malicious tiff file, causing an application to crash, resulting in a denial of service.
- https://access.redhat.com/security/cve/CVE-2023-3195
- https://access.redhat.com/security/cve/CVE-2023-3195
- https://bugzilla.redhat.com/show_bug.cgi?id=2214141
- https://bugzilla.redhat.com/show_bug.cgi?id=2214141
- https://github.com/ImageMagick/ImageMagick/commit/f620340935777b28fa3f7b0ed7ed6bd86946934c
- https://github.com/ImageMagick/ImageMagick/commit/f620340935777b28fa3f7b0ed7ed6bd86946934c
- https://github.com/ImageMagick/ImageMagick6/commit/85a370c79afeb45a97842b0959366af5236e9023
- https://github.com/ImageMagick/ImageMagick6/commit/85a370c79afeb45a97842b0959366af5236e9023
- FEDORA-2023-27548af422
- FEDORA-2023-27548af422
- FEDORA-2023-edbdccae2a
- FEDORA-2023-edbdccae2a
- https://www.openwall.com/lists/oss-security/2023/05/29/1
- https://www.openwall.com/lists/oss-security/2023/05/29/1
Closed bugs
Лишний пункт меню
Package perl-CPAN-Checksums updated to version 2.14-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-16155
The CPAN::Checksums package 2.12 for Perl does not uniquely define signed data.
Package libleptonica updated to version 1.82.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2018-00492
Уязвимость функции gplotMakeOutput библиотеки для работы с изображениями Leptonica, позволяющая нарушителю выполнить произвольную команду
BDU:2018-00494
Уязвимость функций gplotRead и ptaReadStream библиотеки для работы с изображениями Leptonica, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2022-05686
Уязвимость компонента tiffio.c библиотеки обработки изображений Leptonica, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-7186
Leptonica before 1.75.3 does not limit the number of characters in a %s format argument to fscanf or sscanf, which allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a long string, as demonstrated by the gplotRead and ptaReadStream functions.
- https://bugs.debian.org/890548
- https://bugs.debian.org/890548
- https://github.com/DanBloomberg/leptonica/commit/ee301cb2029db8a6289c5295daa42bba7715e99a
- https://github.com/DanBloomberg/leptonica/commit/ee301cb2029db8a6289c5295daa42bba7715e99a
- https://lists.debian.org/debian-lts/2018/02/msg00054.html
- https://lists.debian.org/debian-lts/2018/02/msg00054.html
- [debian-lts-announce] 20180307 [SECURITY] [DLA 1302-1] leptonlib security update
- [debian-lts-announce] 20180307 [SECURITY] [DLA 1302-1] leptonlib security update
- GLSA-202312-01
- GLSA-202312-01
Modified: 2024-11-21
CVE-2018-7247
An issue was discovered in pixHtmlViewer in prog/htmlviewer.c in Leptonica before 1.75.3. Unsanitized input (rootname) can overflow a buffer, leading potentially to arbitrary code execution or possibly unspecified other impact.
Modified: 2024-11-21
CVE-2018-7440
An issue was discovered in Leptonica through 1.75.3. The gplotMakeOutput function allows command injection via a $(command) approach in the gplot rootname argument. This issue exists because of an incomplete fix for CVE-2018-3836.
- https://github.com/DanBloomberg/leptonica/issues/303#issuecomment-366472212
- https://github.com/DanBloomberg/leptonica/issues/303#issuecomment-366472212
- [debian-lts-announce] 20180307 [SECURITY] [DLA 1302-1] leptonlib security update
- [debian-lts-announce] 20180307 [SECURITY] [DLA 1302-1] leptonlib security update
- GLSA-202312-01
- GLSA-202312-01
Modified: 2024-11-21
CVE-2018-7441
Leptonica through 1.75.3 uses hardcoded /tmp pathnames, which might allow local users to overwrite arbitrary files or have unspecified other impact by creating files in advance or winning a race condition, as demonstrated by /tmp/junk_split_image.ps in prog/splitimage2pdf.c.
Modified: 2024-11-21
CVE-2018-7442
An issue was discovered in Leptonica through 1.75.3. The gplotMakeOutput function does not block '/' characters in the gplot rootname argument, potentially leading to path traversal and arbitrary file overwrite.
Modified: 2024-11-21
CVE-2020-36280
Leptonica before 1.80.0 allows a heap-based buffer over-read in pixReadFromTiffStream, related to tiffio.c.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=23654
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=23654
- https://github.com/DanBloomberg/leptonica/commit/5ba34b1fe741d69d43a6c8cf767756997eadd87c
- https://github.com/DanBloomberg/leptonica/commit/5ba34b1fe741d69d43a6c8cf767756997eadd87c
- https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
- https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
- FEDORA-2021-f5f2803fff
- FEDORA-2021-f5f2803fff
- FEDORA-2021-977ebc82da
- FEDORA-2021-977ebc82da
- GLSA-202107-53
- GLSA-202107-53
Modified: 2024-11-21
CVE-2022-38266
An issue in the Leptonica linked library (v1.79.0) allows attackers to cause an arithmetic exception leading to a Denial of Service (DoS) via a crafted JPEG file.
- https://github.com/DanBloomberg/leptonica/commit/f062b42c0ea8dddebdc6a152fd16152de215d614
- https://github.com/tesseract-ocr/tesseract/issues/3498
- [debian-lts-announce] 20221208 [SECURITY] [DLA 3233-1] leptonlib security update
- GLSA-202312-01
- https://github.com/DanBloomberg/leptonica/commit/f062b42c0ea8dddebdc6a152fd16152de215d614
- GLSA-202312-01
- [debian-lts-announce] 20221208 [SECURITY] [DLA 3233-1] leptonlib security update
- https://github.com/tesseract-ocr/tesseract/issues/3498
Package zoneminder updated to version 1.36.12-alt2 for branch sisyphus_e2k.
Closed bugs
Для полноценной работы необходим php7-apcu в зависимостях