ALT-BU-2022-3716-1
Branch sisyphus_e2k update bulletin.
Package appstream-data updated to version 20220119-alt1 for branch sisyphus_e2k.
Closed bugs
Устарело содержимое
Package p11-kit updated to version 0.24.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2021-01897
Уязвимость функции p11_rpc_buffer_get_byte_array_value библиотеки для работы с модулями PKCS P11-kit, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03158
Уязвимость в распределении массивов библиотеки для работы с модулями PKCS P11-kit, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03634
Уязвимость функции p11_rpc_buffer_get_byte_array библиотеки для работы с модулями PKCS P11-kit, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2020-29361
An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command, where overflow checks are missing before calling realloc or calloc.
- https://github.com/p11-glue/p11-kit/releases
- https://github.com/p11-glue/p11-kit/releases
- https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2
- https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20210104 [SECURITY] [DLA 2513-1] p11-kit security update
- [debian-lts-announce] 20210104 [SECURITY] [DLA 2513-1] p11-kit security update
- DSA-4822
- DSA-4822
Modified: 2024-11-21
CVE-2020-29362
An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation.
- https://github.com/p11-glue/p11-kit/releases
- https://github.com/p11-glue/p11-kit/releases
- https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc
- https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc
- [debian-lts-announce] 20210104 [SECURITY] [DLA 2513-1] p11-kit security update
- [debian-lts-announce] 20210104 [SECURITY] [DLA 2513-1] p11-kit security update
- DSA-4822
- DSA-4822
Modified: 2024-11-21
CVE-2020-29363
An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allocate sufficient length for the buffer to store the deserialized value.
- https://github.com/p11-glue/p11-kit/releases
- https://github.com/p11-glue/p11-kit/releases
- https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x
- https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x
- DSA-4822
- DSA-4822
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Package libgcrypt updated to version 1.9.4-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00593
Уязвимость криптографической библиотеки Libgcrypt, связанная с использованием слабых криптографических алгоритмов, позволяющая нарушителю получить доступ к конфиденциальной информации
Modified: 2024-11-21
CVE-2021-40528
The ElGamal implementation in Libgcrypt before 1.9.4 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP.
- https://eprint.iacr.org/2021/923
- https://eprint.iacr.org/2021/923
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=3462280f2e23e16adf3ed5176e0f2413d8861320
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=3462280f2e23e16adf3ed5176e0f2413d8861320
- https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1
- https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1
- https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2
- https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2
- GLSA-202210-13
- GLSA-202210-13
Package libwebkitgtk4 updated to version 2.34.3-alt2 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2021-06030
Уязвимость модуля отображения веб-страниц WPE WebKit браузера Safari для операционных систем iOS, iPadOS, tvOS, watchOS, macOS, связанная с ошибками смешения типов данных, позволяющая нарушителю выполнить произвольный код
BDU:2021-06107
Уязвимость модуля отображения веб-страниц WPE WebKit браузера Safari для операционных систем iOS, iPadOS, tvOS, watchOS, macOS, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2022-00665
Уязвимость модулей отображения веб-страниц WebKitGTK и WPE WebKit, связанная с чтением за границами буфера в памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-05674
Уязвимость модуля отображения веб-страниц WPE WebKit, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2022-05675
Уязвимость модуля отображения веб-страниц WPE WebKit, связанная с использованием открытой переадресации, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2022-05694
Уязвимость модуля отображения веб-страниц WPE WebKit, связанная с копированием буфера без проверки входных данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05708
Уязвимость модуля отображения веб-страниц WPE WebKit, связанная с использованием недоверенного файла междоменной политики, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2022-05779
Уязвимость модуля отображения веб-страниц WPE WebKit, связанная с передачей защищаемой информации в незашифрованном виде, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2022-05787
Уязвимость модуля отображения веб-страниц WPE WebKit, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2021-30809
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to arbitrary code execution.
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- https://support.apple.com/en-us/HT212814
- https://support.apple.com/en-us/HT212814
- https://support.apple.com/en-us/HT212815
- https://support.apple.com/en-us/HT212815
- https://support.apple.com/en-us/HT212816
- https://support.apple.com/en-us/HT212816
- https://support.apple.com/en-us/HT212819
- https://support.apple.com/en-us/HT212819
- https://support.apple.com/kb/HT212869
- https://support.apple.com/kb/HT212869
Modified: 2024-11-21
CVE-2021-30818
A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, Safari 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution.
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- https://support.apple.com/en-us/HT212807
- https://support.apple.com/en-us/HT212807
- https://support.apple.com/en-us/HT212814
- https://support.apple.com/en-us/HT212814
- https://support.apple.com/en-us/HT212815
- https://support.apple.com/en-us/HT212815
- https://support.apple.com/en-us/HT212816
- https://support.apple.com/en-us/HT212816
- https://support.apple.com/en-us/HT212819
- https://support.apple.com/en-us/HT212819
- https://support.apple.com/kb/HT212869
- https://support.apple.com/kb/HT212869
Modified: 2024-11-21
CVE-2021-30823
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 14.8 and iPadOS 14.8, tvOS 15, Safari 15, watchOS 8. An attacker in a privileged network position may be able to bypass HSTS.
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- https://support.apple.com/en-us/HT212807
- https://support.apple.com/en-us/HT212807
- https://support.apple.com/en-us/HT212815
- https://support.apple.com/en-us/HT212815
- https://support.apple.com/en-us/HT212816
- https://support.apple.com/en-us/HT212816
- https://support.apple.com/en-us/HT212819
- https://support.apple.com/en-us/HT212819
- https://support.apple.com/en-us/HT212869
- https://support.apple.com/en-us/HT212869
- https://support.apple.com/kb/HT212953
- https://support.apple.com/kb/HT212953
Modified: 2024-11-21
CVE-2021-30836
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted audio file may disclose restricted memory.
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- https://support.apple.com/en-us/HT212807
- https://support.apple.com/en-us/HT212807
- https://support.apple.com/en-us/HT212814
- https://support.apple.com/en-us/HT212814
- https://support.apple.com/en-us/HT212815
- https://support.apple.com/en-us/HT212815
- https://support.apple.com/en-us/HT212819
- https://support.apple.com/en-us/HT212819
- https://support.apple.com/kb/HT212816
- https://support.apple.com/kb/HT212816
- https://support.apple.com/kb/HT212869
- https://support.apple.com/kb/HT212869
Modified: 2024-11-21
CVE-2021-30884
The issue was resolved with additional restrictions on CSS compositing. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Visiting a maliciously crafted website may reveal a user's browsing history.
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- https://support.apple.com/en-us/HT212814
- https://support.apple.com/en-us/HT212814
- https://support.apple.com/en-us/HT212815
- https://support.apple.com/en-us/HT212815
- https://support.apple.com/en-us/HT212819
- https://support.apple.com/en-us/HT212819
- https://support.apple.com/kb/HT212869
- https://support.apple.com/kb/HT212869
Modified: 2024-11-21
CVE-2021-30887
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to unexpectedly unenforced Content Security Policy.
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- FEDORA-2022-25a98f5d55
- FEDORA-2022-25a98f5d55
- FEDORA-2022-f7366e60cb
- FEDORA-2022-f7366e60cb
- https://support.apple.com/en-us/HT212867
- https://support.apple.com/en-us/HT212867
- https://support.apple.com/en-us/HT212869
- https://support.apple.com/en-us/HT212869
- https://support.apple.com/en-us/HT212874
- https://support.apple.com/en-us/HT212874
- https://support.apple.com/en-us/HT212876
- https://support.apple.com/en-us/HT212876
- DSA-5030
- DSA-5030
- DSA-5031
- DSA-5031
Modified: 2024-11-21
CVE-2021-30888
An information leakage issue was addressed. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1. A malicious website using Content Security Policy reports may be able to leak information via redirect behavior .
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- https://support.apple.com/en-us/HT212867
- https://support.apple.com/en-us/HT212867
- https://support.apple.com/en-us/HT212868
- https://support.apple.com/en-us/HT212868
- https://support.apple.com/en-us/HT212869
- https://support.apple.com/en-us/HT212869
- https://support.apple.com/en-us/HT212874
- https://support.apple.com/en-us/HT212874
- https://support.apple.com/en-us/HT212876
- https://support.apple.com/en-us/HT212876
Modified: 2024-11-21
CVE-2021-30889
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to arbitrary code execution.
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- https://support.apple.com/en-us/HT212867
- https://support.apple.com/en-us/HT212867
- https://support.apple.com/en-us/HT212869
- https://support.apple.com/en-us/HT212869
- https://support.apple.com/en-us/HT212874
- https://support.apple.com/en-us/HT212874
- https://support.apple.com/en-us/HT212876
- https://support.apple.com/en-us/HT212876
Modified: 2024-11-21
CVE-2021-30890
A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to universal cross site scripting.
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- [oss-security] 20211220 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0007
- FEDORA-2022-25a98f5d55
- FEDORA-2022-25a98f5d55
- FEDORA-2022-f7366e60cb
- FEDORA-2022-f7366e60cb
- https://support.apple.com/en-us/HT212867
- https://support.apple.com/en-us/HT212867
- https://support.apple.com/en-us/HT212869
- https://support.apple.com/en-us/HT212869
- https://support.apple.com/en-us/HT212874
- https://support.apple.com/en-us/HT212874
- https://support.apple.com/en-us/HT212876
- https://support.apple.com/en-us/HT212876
- DSA-5030
- DSA-5030
- DSA-5031
- DSA-5031
Modified: 2024-11-21
CVE-2021-30897
An issue existed in the specification for the resource timing API. The specification was updated and the updated specification was implemented. This issue is fixed in macOS Monterey 12.0.1. A malicious website may exfiltrate data cross-origin.
Modified: 2024-11-21
CVE-2021-42762
BubblewrapLauncher.cpp in WebKitGTK and WPE WebKit before 2.34.1 allows a limited sandbox bypass that allows a sandboxed process to trick host processes into thinking the sandboxed process is not confined by the sandbox, by abusing VFS syscalls that manipulate its filesystem namespace. The impact is limited to host services that create UNIX sockets that WebKit mounts inside its sandbox, and the sandboxed process remains otherwise confined. NOTE: this is similar to CVE-2021-41133.
- [oss-security] 20211026 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006
- [oss-security] 20211026 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006
- [oss-security] 20211027 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006
- [oss-security] 20211027 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006
- [oss-security] 20211027 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006
- [oss-security] 20211027 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006
- [oss-security] 20211027 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006
- [oss-security] 20211027 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006
- https://bugs.webkit.org/show_bug.cgi?id=231479
- https://bugs.webkit.org/show_bug.cgi?id=231479
- https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q
- https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q
- FEDORA-2021-483d896d1d
- FEDORA-2021-483d896d1d
- FEDORA-2021-db6ebb2d68
- FEDORA-2021-db6ebb2d68
- FEDORA-2021-131360fa9a
- FEDORA-2021-131360fa9a
- DSA-4995
- DSA-4995
- DSA-4996
- DSA-4996
Package clamav updated to version 0.103.5-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00587
Уязвимость пакета антивирусного ПО Clam AntiVirus, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю выполнить отказ в обслуживании
Modified: 2024-11-21
CVE-2022-20698
A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.
Package rpm-build-perl updated to version 0.85-alt3 for branch sisyphus_e2k.
Closed bugs
Fails to load shared libraries located not in public place
Package cryptsetup updated to version 2.4.3-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-4122
It was found that a specially crafted LUKS header could trick cryptsetup into disabling encryption during the recovery of the device. An attacker with physical access to the medium, such as a flash disk, could use this flaw to force a user into permanently disabling the encryption layer of that medium.
- https://access.redhat.com/security/cve/CVE-2021-4122
- https://access.redhat.com/security/cve/CVE-2021-4122
- https://bugzilla.redhat.com/show_bug.cgi?id=2031859
- https://bugzilla.redhat.com/show_bug.cgi?id=2031859
- https://bugzilla.redhat.com/show_bug.cgi?id=2032401
- https://bugzilla.redhat.com/show_bug.cgi?id=2032401
- https://gitlab.com/cryptsetup/cryptsetup/-/commit/0113ac2d889c5322659ad0596d4cfc6da53e356c
- https://gitlab.com/cryptsetup/cryptsetup/-/commit/0113ac2d889c5322659ad0596d4cfc6da53e356c
- https://mirrors.edge.kernel.org/pub/linux/utils/cryptsetup/v2.4/v2.4.3-ReleaseNotes
- https://mirrors.edge.kernel.org/pub/linux/utils/cryptsetup/v2.4/v2.4.3-ReleaseNotes
Package expat updated to version 2.4.3-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00800
Уязвимость функции defineAttribute файла xmlparse.c библиотеки Expat, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-00805
Уязвимость функции lookupl файла xmlparse.c библиотеки Expat, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01003
Уязвимость функции storeAtts() библиотеки Expat, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01052
Уязвимость функции doProlog (xmlparse.c) библиотеки Expat, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-01058
Уязвимость функции storeAtts (xmlparse.c) библиотеки Expat, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2022-01059
Уязвимость функции nextScaffoldPart (xmlparse.c) библиотеки Expat, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2022-01060
Уязвимость функции build_model (xmlparse.c) библиотеки Expat, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2022-02823
Уязвимость функции addBinding() библиотеки Expat, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-45960
In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://bugzilla.mozilla.org/show_bug.cgi?id=1217609
- https://bugzilla.mozilla.org/show_bug.cgi?id=1217609
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/issues/531
- https://github.com/libexpat/libexpat/issues/531
- https://github.com/libexpat/libexpat/pull/534
- https://github.com/libexpat/libexpat/pull/534
- GLSA-202209-24
- GLSA-202209-24
- https://security.netapp.com/advisory/ntap-20220121-0004/
- https://security.netapp.com/advisory/ntap-20220121-0004/
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2021-46143
In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/issues/532
- https://github.com/libexpat/libexpat/issues/532
- https://github.com/libexpat/libexpat/pull/538
- https://github.com/libexpat/libexpat/pull/538
- GLSA-202209-24
- GLSA-202209-24
- https://security.netapp.com/advisory/ntap-20220121-0006/
- https://security.netapp.com/advisory/ntap-20220121-0006/
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22822
addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22823
build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22824
defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22825
lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22826
nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22827
storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Package python3-module-django updated to version 3.2.11-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00352
Уязвимость компонента UserAttributeSimilarityValidator фреймворка для веб-разработки Django, позволяющая нарушителю выполнить отказ в обслуживании
BDU:2022-00353
Уязвимость функция Storage.save() фреймворка для веб-приложений Django, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2022-00354
Уязвимость шаблона dictsort фреймворка для веб-приложений Django, позволяющая нарушителю получить доступ к конфиденциальной информации
Modified: 2024-11-21
CVE-2021-45115
An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. UserAttributeSimilarityValidator incurred significant overhead in evaluating a submitted password that was artificially large in relation to the comparison values. In a situation where access to user registration was unrestricted, this provided a potential vector for a denial-of-service attack.
- https://docs.djangoproject.com/en/4.0/releases/security/
- https://docs.djangoproject.com/en/4.0/releases/security/
- https://groups.google.com/forum/#%21forum/django-announce
- https://groups.google.com/forum/#%21forum/django-announce
- FEDORA-2022-e7fd530688
- FEDORA-2022-e7fd530688
- https://security.netapp.com/advisory/ntap-20220121-0005/
- https://security.netapp.com/advisory/ntap-20220121-0005/
- https://www.djangoproject.com/weblog/2022/jan/04/security-releases/
- https://www.djangoproject.com/weblog/2022/jan/04/security-releases/
Modified: 2024-11-21
CVE-2021-45116
An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. Due to leveraging the Django Template Language's variable resolution logic, the dictsort template filter was potentially vulnerable to information disclosure, or an unintended method call, if passed a suitably crafted key.
- https://docs.djangoproject.com/en/4.0/releases/security/
- https://docs.djangoproject.com/en/4.0/releases/security/
- https://groups.google.com/forum/#%21forum/django-announce
- https://groups.google.com/forum/#%21forum/django-announce
- FEDORA-2022-e7fd530688
- FEDORA-2022-e7fd530688
- https://security.netapp.com/advisory/ntap-20220121-0005/
- https://security.netapp.com/advisory/ntap-20220121-0005/
- https://www.djangoproject.com/weblog/2022/jan/04/security-releases/
- https://www.djangoproject.com/weblog/2022/jan/04/security-releases/
Modified: 2024-11-21
CVE-2021-45452
Storage.save in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1 allows directory traversal if crafted filenames are directly passed to it.
- https://docs.djangoproject.com/en/4.0/releases/security/
- https://docs.djangoproject.com/en/4.0/releases/security/
- https://groups.google.com/forum/#%21forum/django-announce
- https://groups.google.com/forum/#%21forum/django-announce
- FEDORA-2022-e7fd530688
- FEDORA-2022-e7fd530688
- https://security.netapp.com/advisory/ntap-20220121-0005/
- https://security.netapp.com/advisory/ntap-20220121-0005/
- https://www.djangoproject.com/weblog/2022/jan/04/security-releases/
- https://www.djangoproject.com/weblog/2022/jan/04/security-releases/
Package roundcube updated to version 1.5.2-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-05555
Уязвимость почтового клиента Roundcube, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю проводить межсайтовые сценарные атаки
Modified: 2024-11-21
CVE-2021-46144
Roundcube before 1.4.13 and 1.5.x before 1.5.2 allows XSS via an HTML e-mail message with crafted Cascading Style Sheets (CSS) token sequences.
- https://bugs.debian.org/1003027
- https://bugs.debian.org/1003027
- https://github.com/roundcube/roundcubemail/commit/8894fddd59b770399eed4ef8d4da5773913b5bf0
- https://github.com/roundcube/roundcubemail/commit/8894fddd59b770399eed4ef8d4da5773913b5bf0
- https://github.com/roundcube/roundcubemail/commit/b2400a4b592e3094b6c84e6000d512f99ae0eed8
- https://github.com/roundcube/roundcubemail/commit/b2400a4b592e3094b6c84e6000d512f99ae0eed8
- [debian-lts-announce] 20220112 [SECURITY] [DLA 2878-1] roundcube security update
- [debian-lts-announce] 20220112 [SECURITY] [DLA 2878-1] roundcube security update
- https://roundcube.net/news/2021/12/30/security-update-1.4.13-released
- https://roundcube.net/news/2021/12/30/security-update-1.4.13-released
- https://roundcube.net/news/2021/12/30/update-1.5.2-released
- https://roundcube.net/news/2021/12/30/update-1.5.2-released
- DSA-5037
- DSA-5037