ALT-BU-2022-3627-1
Branch sisyphus_e2k update bulletin.
Package flatcam updated to version 8.994-alt1.20210406 for branch sisyphus_e2k.
Closed bugs
Собрать с PyQT5 чтоб удалить PyQt4
Package python3-module-signedjson updated to version 1.1.1-alt2 for branch sisyphus_e2k.
Closed bugs
Не хватает зависимости на python3-module-importlib-metadata
Package python3-module-babel updated to version 2.9.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-42771
Babel.Locale in Babel before 2.9.1 allows attackers to load arbitrary locale .dat files (containing serialized Python objects) via directory traversal, leading to code execution.
- https://github.com/python-babel/babel/pull/782
- https://github.com/python-babel/babel/pull/782
- https://lists.debian.org/debian-lts/2021/10/msg00040.html
- https://lists.debian.org/debian-lts/2021/10/msg00040.html
- [debian-lts-announce] 20211021 [SECURITY] [DLA 2790-1] python-babel security update
- [debian-lts-announce] 20211021 [SECURITY] [DLA 2790-1] python-babel security update
- DSA-5018
- DSA-5018
- https://www.tenable.com/security/research/tra-2021-14
- https://www.tenable.com/security/research/tra-2021-14
Package python3-module-rsa updated to version 4.7.2-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-25658
It was found that python-rsa is vulnerable to Bleichenbacher timing attacks. An attacker can use this flaw via the RSA decryption API to decrypt parts of the cipher text encrypted with RSA.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-25658
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-25658
- https://github.com/sybrenstuvel/python-rsa/issues/165
- https://github.com/sybrenstuvel/python-rsa/issues/165
- FEDORA-2021-783a157adc
- FEDORA-2021-783a157adc
- FEDORA-2021-15e50503d6
- FEDORA-2021-15e50503d6
- FEDORA-2021-c1fef03e71
- FEDORA-2021-c1fef03e71
Package python-module-six updated to version 1.16.0-alt1 for branch sisyphus_e2k.
Closed bugs
Просьба обновить python3-module-six до 1.16.0
Package python3-module-typogrify updated to version 2.0.7-alt2 for branch sisyphus_e2k.
Closed bugs
[FR] python3-module-typogrify should not depend on django and jinja2
Package python3-module-notebook updated to version 6.4.4-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-26215
Jupyter Notebook before version 6.1.5 has an Open redirect vulnerability. A maliciously crafted link to a notebook server could redirect the browser to a different website. All notebook servers are technically affected, however, these maliciously crafted links can only be reasonably made for known notebook server hosts. A link to your notebook server may appear safe, but ultimately redirect to a spoofed server on the public internet. The issue is patched in version 6.1.5.
- https://github.com/jupyter/notebook/commit/3cec4bbe21756de9f0c4bccf18cf61d840314d74
- https://github.com/jupyter/notebook/commit/3cec4bbe21756de9f0c4bccf18cf61d840314d74
- https://github.com/jupyter/notebook/security/advisories/GHSA-c7vm-f5p4-8fqh
- https://github.com/jupyter/notebook/security/advisories/GHSA-c7vm-f5p4-8fqh
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2477-1] jupyter-notebook security update
- [debian-lts-announce] 20201202 [SECURITY] [DLA 2477-1] jupyter-notebook security update
Package python updated to version 2.7.18-alt8 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-05830
Уязвимость компонента urllib интерпретатора языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05838
Уязвимость класса AbstractBasicAuthHandler компонента urllib.request интерпретатора языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3733
There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.
- https://bugs.python.org/issue43075
- https://bugs.python.org/issue43075
- https://bugzilla.redhat.com/show_bug.cgi?id=1995234
- https://bugzilla.redhat.com/show_bug.cgi?id=1995234
- https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
- https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
- https://github.com/python/cpython/pull/24391
- https://github.com/python/cpython/pull/24391
- [debian-lts-announce] 20230524 [SECURITY] [DLA 3432-1] python2.7 security update
- [debian-lts-announce] 20230524 [SECURITY] [DLA 3432-1] python2.7 security update
- [debian-lts-announce] 20230630 [SECURITY] [DLA 3477-1] python3.7 security update
- [debian-lts-announce] 20230630 [SECURITY] [DLA 3477-1] python3.7 security update
- https://security.netapp.com/advisory/ntap-20220407-0001/
- https://security.netapp.com/advisory/ntap-20220407-0001/
- https://ubuntu.com/security/CVE-2021-3733
- https://ubuntu.com/security/CVE-2021-3733
Modified: 2024-11-21
CVE-2021-3737
A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability.
- https://bugs.python.org/issue44022
- https://bugs.python.org/issue44022
- https://bugzilla.redhat.com/show_bug.cgi?id=1995162
- https://bugzilla.redhat.com/show_bug.cgi?id=1995162
- https://github.com/python/cpython/pull/25916
- https://github.com/python/cpython/pull/25916
- https://github.com/python/cpython/pull/26503
- https://github.com/python/cpython/pull/26503
- [debian-lts-announce] 20230524 [SECURITY] [DLA 3432-1] python2.7 security update
- [debian-lts-announce] 20230524 [SECURITY] [DLA 3432-1] python2.7 security update
- [debian-lts-announce] 20230630 [SECURITY] [DLA 3477-1] python3.7 security update
- [debian-lts-announce] 20230630 [SECURITY] [DLA 3477-1] python3.7 security update
- https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
- https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
- https://security.netapp.com/advisory/ntap-20220407-0009/
- https://security.netapp.com/advisory/ntap-20220407-0009/
- https://ubuntu.com/security/CVE-2021-3737
- https://ubuntu.com/security/CVE-2021-3737
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Package python3-module-wx updated to version 4.0.7-alt6 for branch sisyphus_e2k.
Closed bugs
Не прописан конфликт между python3-module-wx-utils и python-module-wx3.0
Package python3-module-jsonpickle updated to version 2.0.0-alt2 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-22083
jsonpickle through 1.4.1 allows remote code execution during deserialization of a malicious payload through the decode() function. Note: It has been argued that this is expected and clearly documented behaviour. pickle is known to be capable of causing arbitrary code execution, and must not be used with un-trusted data
- https://access.redhat.com/security/cve/CVE-2020-22083
- https://access.redhat.com/security/cve/CVE-2020-22083
- https://gist.github.com/j0lt-github/bb543e77a1a10c33cb56cf23d0837874
- https://gist.github.com/j0lt-github/bb543e77a1a10c33cb56cf23d0837874
- https://github.com/j0lt-github/python-deserialization-attack-payload-generator
- https://github.com/j0lt-github/python-deserialization-attack-payload-generator
- https://github.com/jsonpickle/jsonpickle/issues/332
- https://github.com/jsonpickle/jsonpickle/issues/332
- https://github.com/jsonpickle/jsonpickle/issues/332#issuecomment-747807494
- https://github.com/jsonpickle/jsonpickle/issues/332#issuecomment-747807494
- https://versprite.com/blog/application-security/into-the-jar-jsonpickle-exploitation/
- https://versprite.com/blog/application-security/into-the-jar-jsonpickle-exploitation/
Package python3-module-Pillow updated to version 8.3.2-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2021-05225
Уязвимость компонента Convert.c библиотеки для работы с изображениями Pillow, связанная с переполнением буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05238
Уязвимость компонента FliDecode библиотеки для работы с изображениями Pillow, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05313
Уязвимость реализации readline компонента EPSImageFile библиотеки для работы с изображениями Pillow, связанная с недостаточной проверкой входных данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05405
Уязвимость реализации функции convert() или ImagingConvertTransparent() библиотек для работы с изображениями Pillow и PIL (Python Imaging Library, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02242
Уязвимость функции getrgb библиотеки для работы с растровой графикой Pillow, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-23437
The package pillow 5.2.0 and before 8.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the getrgb function.
- https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b
- https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b
- [debian-lts-announce] 20240322 [SECURITY] [DLA 3768-1] pillow security update
- [debian-lts-announce] 20240322 [SECURITY] [DLA 3768-1] pillow security update
- FEDORA-2021-cbfaefb390
- FEDORA-2021-cbfaefb390
- FEDORA-2021-9f020cf155
- FEDORA-2021-9f020cf155
- https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html
- https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html
- GLSA-202211-10
- GLSA-202211-10
- https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443
- https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443
Modified: 2024-11-21
CVE-2021-25287
An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_graya_la.
- https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470
- https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470
- FEDORA-2021-77756994ba
- FEDORA-2021-77756994ba
- https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode
- https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode
- GLSA-202107-33
- GLSA-202107-33
Modified: 2024-11-21
CVE-2021-25288
An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_gray_i.
- https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470
- https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470
- FEDORA-2021-77756994ba
- FEDORA-2021-77756994ba
- https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode
- https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode
- GLSA-202107-33
- GLSA-202107-33
Modified: 2024-11-21
CVE-2021-28675
An issue was discovered in Pillow before 8.2.0. PSDImagePlugin.PsdImageFile lacked a sanity check on the number of input layers relative to the size of the data block. This could lead to a DoS on Image.open prior to Image.load.
Modified: 2024-11-21
CVE-2021-28676
An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on load.
- https://github.com/python-pillow/Pillow/commit/bb6c11fb889e6c11b0ee122b828132ee763b5856
- https://github.com/python-pillow/Pillow/commit/bb6c11fb889e6c11b0ee122b828132ee763b5856
- https://github.com/python-pillow/Pillow/pull/5377
- https://github.com/python-pillow/Pillow/pull/5377
- [debian-lts-announce] 20210722 [SECURITY] [DLA 2716-1] pillow security update
- [debian-lts-announce] 20210722 [SECURITY] [DLA 2716-1] pillow security update
- FEDORA-2021-77756994ba
- FEDORA-2021-77756994ba
- https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28676-fix-fli-dos
- https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28676-fix-fli-dos
- GLSA-202107-33
- GLSA-202107-33
Modified: 2024-11-21
CVE-2021-28677
An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could use this to perform a DoS of Pillow in the open phase, before an image was accepted for opening.
- https://github.com/python-pillow/Pillow/pull/5377
- https://github.com/python-pillow/Pillow/pull/5377
- [debian-lts-announce] 20210722 [SECURITY] [DLA 2716-1] pillow security update
- [debian-lts-announce] 20210722 [SECURITY] [DLA 2716-1] pillow security update
- FEDORA-2021-77756994ba
- FEDORA-2021-77756994ba
- https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28677-fix-eps-dos-on-open
- https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28677-fix-eps-dos-on-open
- GLSA-202107-33
- GLSA-202107-33
Modified: 2024-11-21
CVE-2021-28678
An issue was discovered in Pillow before 8.2.0. For BLP data, BlpImagePlugin did not properly check that reads (after jumping to file offsets) returned data. This could lead to a DoS where the decoder could be run a large number of times on empty data.
- https://github.com/python-pillow/Pillow/pull/5377
- https://github.com/python-pillow/Pillow/pull/5377
- FEDORA-2021-77756994ba
- FEDORA-2021-77756994ba
- https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28678-fix-blp-dos
- https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28678-fix-blp-dos
- GLSA-202107-33
- GLSA-202107-33
Modified: 2024-11-21
CVE-2021-34552
Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.
- [debian-lts-announce] 20210722 [SECURITY] [DLA 2716-1] pillow security update
- [debian-lts-announce] 20210722 [SECURITY] [DLA 2716-1] pillow security update
- FEDORA-2021-bf01a738f3
- FEDORA-2021-bf01a738f3
- FEDORA-2021-3ec845dc0c
- FEDORA-2021-3ec845dc0c
- https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html#buffer-overflow
- https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html#buffer-overflow
- https://pillow.readthedocs.io/en/stable/releasenotes/index.html
- https://pillow.readthedocs.io/en/stable/releasenotes/index.html
- GLSA-202211-10
- GLSA-202211-10
Package python3-module-sqlparse updated to version 0.4.2-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-01768
Уязвимость функционала форматирования модуля парсера SQL для Python Sqlparse, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-32839
sqlparse is a non-validating SQL parser module for Python. In sqlparse versions 0.4.0 and 0.4.1 there is a regular Expression Denial of Service in sqlparse vulnerability. The regular expression may cause exponential backtracking on strings containing many repetitions of '\r\n' in SQL comments. Only the formatting feature that removes comments from SQL statements is affected by this regular expression. As a workaround don't use the sqlformat.format function with keyword strip_comments=True or the --strip-comments command line flag when using the sqlformat command line tool. The issues has been fixed in sqlparse 0.4.2.
- https://github.com/andialbrecht/sqlparse/commit/8238a9e450ed1524e40cb3a8b0b3c00606903aeb
- https://github.com/andialbrecht/sqlparse/commit/8238a9e450ed1524e40cb3a8b0b3c00606903aeb
- https://github.com/andialbrecht/sqlparse/security/advisories/GHSA-p5w8-wqhj-9hhf
- https://github.com/andialbrecht/sqlparse/security/advisories/GHSA-p5w8-wqhj-9hhf
Package python3-module-importlib-metadata updated to version 4.8.1-alt2 for branch sisyphus_e2k.
Closed bugs
Файловый конфликт при dist-upgrade
Package python3-module-cvxopt updated to version 1.2.7-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-41500
Incomplete string comparison vulnerability exits in cvxopt.org cvxop <= 1.2.6 in APIs (cvxopt.cholmod.diag, cvxopt.cholmod.getfactor, cvxopt.cholmod.solve, cvxopt.cholmod.spsolve), which allows attackers to conduct Denial of Service attacks by construct fake Capsule objects.
Package python3-module-django updated to version 3.2.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-44420
In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for URLs with trailing newlines could bypass upstream access control based on URL paths.
- https://docs.djangoproject.com/en/3.2/releases/security/
- https://docs.djangoproject.com/en/3.2/releases/security/
- https://groups.google.com/forum/#%21forum/django-announce
- https://groups.google.com/forum/#%21forum/django-announce
- FEDORA-2022-e7fd530688
- FEDORA-2022-e7fd530688
- https://security.netapp.com/advisory/ntap-20211229-0006/
- https://security.netapp.com/advisory/ntap-20211229-0006/
- https://www.djangoproject.com/weblog/2021/dec/07/security-releases/
- https://www.djangoproject.com/weblog/2021/dec/07/security-releases/
- https://www.openwall.com/lists/oss-security/2021/12/07/1
- https://www.openwall.com/lists/oss-security/2021/12/07/1
Package perl-Gear-Remotes updated to version 0.030-alt1 for branch sisyphus_e2k.
Closed bugs
Undefined subroutine &RPM::Devscripts::Versort::myvercmp
Package SDL2 updated to version 2.0.20-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-33657
There is a heap overflow problem in video/SDL_pixels.c in SDL (Simple DirectMedia Layer) 2.x to 2.0.18 versions. By crafting a malicious .BMP file, an attacker can cause the application using this library to crash, denial of service or Code execution.
- https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9
- https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9
- [debian-lts-announce] 20230208 [SECURITY] [DLA 3314-1] libsdl2 security update
- [debian-lts-announce] 20230208 [SECURITY] [DLA 3314-1] libsdl2 security update
- GLSA-202305-17
- GLSA-202305-17
- GLSA-202305-18
- GLSA-202305-18
Package ardour updated to version 6.9-alt2 for branch sisyphus_e2k.
Closed bugs
please do not insist on jack
Package ldns updated to version 1.8.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-05877
Уязвимость функции ldns_rr_new_frm_str_internal библиотеки DNS LDNS, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2022-05917
Уязвимость функции ldns_nsec3_salt_data библиотеки DNS LDNS, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2020-19860
When ldns version 1.7.1 verifies a zone file, the ldns_rr_new_frm_str_internal function has a heap out of bounds read vulnerability. An attacker can leak information on the heap by constructing a zone file payload.
Modified: 2024-11-21
CVE-2020-19861
When a zone file in ldns 1.7.1 is parsed, the function ldns_nsec3_salt_data is too trusted for the length value obtained from the zone file. When the memcpy is copied, the 0xfe - ldns_rdf_size(salt_rdf) byte data can be copied, causing heap overflow information leakage.