ALT-BU-2022-3752-1
Branch sisyphus_riscv64 update bulletin.
Package NetworkManager-vpnc updated to version 1.2.6-alt2 for branch sisyphus_riscv64.
Closed bugs
Недостатки локализации диалогов "Сетевые соединения"
Package libcaca updated to version 0.99-alt22 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2021-03712
Уязвимость функции caca_resize библиотеки для преобразования изображения в ASCII art libcaca, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3410
A flaw was found in libcaca v0.99.beta19. A buffer overflow issue in caca_resize function in libcaca/caca/canvas.c may lead to local execution of arbitrary code in the user context.
- https://bugzilla.redhat.com/show_bug.cgi?id=1928437
- https://bugzilla.redhat.com/show_bug.cgi?id=1928437
- https://github.com/cacalabs/libcaca/issues/52
- https://github.com/cacalabs/libcaca/issues/52
- [debian-lts-announce] 20210307 [SECURITY] [DLA 2584-1] libcaca security update
- [debian-lts-announce] 20210307 [SECURITY] [DLA 2584-1] libcaca security update
- FEDORA-2022-fc6b53e7a2
- FEDORA-2022-fc6b53e7a2
- FEDORA-2022-e3b9986722
- FEDORA-2022-e3b9986722
- FEDORA-2022-3d291845d8
- FEDORA-2022-3d291845d8
Package ruby updated to version 2.7.5-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2020-00835
Уязвимость реализации метода интерпретатора языка программирования Ruby, позволяющая нарушителю выполнить произвольный код
BDU:2020-00863
Уязвимость метода File.fnmatch интерпретатора языка программирования Ruby, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-00865
Уязвимость реализации класса WEBrick::HTTPAuth::DigestAuth библиотеки WEBrick интерпретатора языка программирования Ruby, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00866
Уязвимость библиотеки WEBrick интерпретатора языка программирования Ruby, позволяющая нарушителю осуществить межсайтовые сценарные атаки
BDU:2020-04073
Уязвимость HTTP-сервера для Ruby/Rack приложений Puma, связанная с некорректной нейтрализацией символов CR, LF, /r и /n перед внесением данных в HTTP-заголовки, позволяющая нарушителю осуществлять межсайтовые сценарные атаки
BDU:2021-01472
Уязвимость библиотеки WEBrick языка программирования Ruby, связанная с некорректной проверкой значения заголовка, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2022-00302
Уязвимость интерпретатора языка программирования Ruby, связанная с неверным ограничением XML-ссылок на внешние объекты, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2022-05837
Уязвимость функции CGI::Cookie.parse языка программирования Ruby, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2019-15845
Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 mishandles path checking within File.fnmatch functions.
- openSUSE-SU-2020:0395
- openSUSE-SU-2020:0395
- https://hackerone.com/reports/449617
- https://hackerone.com/reports/449617
- [debian-lts-announce] 20191125 [SECURITY] [DLA 2007-1] ruby2.1 security update
- [debian-lts-announce] 20191125 [SECURITY] [DLA 2007-1] ruby2.1 security update
- 20191217 [SECURITY] [DSA 4587-1] ruby2.3 security update
- 20191217 [SECURITY] [DSA 4587-1] ruby2.3 security update
- 20191217 [SECURITY] [DSA 4586-1] ruby2.5 security update
- 20191217 [SECURITY] [DSA 4586-1] ruby2.5 security update
- GLSA-202003-06
- GLSA-202003-06
- USN-4201-1
- USN-4201-1
- DSA-4587
- DSA-4587
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Modified: 2024-11-21
CVE-2019-16201
WEBrick::HTTPAuth::DigestAuth in Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 has a regular expression Denial of Service cause by looping/backtracking. A victim must expose a WEBrick server that uses DigestAuth to the Internet or a untrusted network.
- openSUSE-SU-2020:0395
- openSUSE-SU-2020:0395
- https://hackerone.com/reports/661722
- https://hackerone.com/reports/661722
- https://lists.debian.org/debian-lts-announce/2019/11/msg00025.html
- https://lists.debian.org/debian-lts-announce/2019/11/msg00025.html
- [debian-lts-announce] 20191210 [SECURITY] [DLA 2027-1] jruby security update
- [debian-lts-announce] 20191210 [SECURITY] [DLA 2027-1] jruby security update
- [debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update
- [debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update
- [debian-lts-announce] 20230430 [SECURITY] [DLA 3408-1] jruby security update
- [debian-lts-announce] 20230430 [SECURITY] [DLA 3408-1] jruby security update
- 20191217 [SECURITY] [DSA 4587-1] ruby2.3 security update
- 20191217 [SECURITY] [DSA 4587-1] ruby2.3 security update
- 20191217 [SECURITY] [DSA 4586-1] ruby2.5 security update
- 20191217 [SECURITY] [DSA 4586-1] ruby2.5 security update
- GLSA-202003-06
- GLSA-202003-06
- DSA-4587
- DSA-4587
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Modified: 2024-11-21
CVE-2019-16254
Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows HTTP Response Splitting. If a program using WEBrick inserts untrusted input into the response header, an attacker can exploit it to insert a newline character to split a header, and inject malicious content to deceive clients. NOTE: this issue exists because of an incomplete fix for CVE-2017-17742, which addressed the CRLF vector, but did not address an isolated CR or an isolated LF.
- openSUSE-SU-2020:0395
- openSUSE-SU-2020:0395
- https://hackerone.com/reports/331984
- https://hackerone.com/reports/331984
- https://lists.debian.org/debian-lts-announce/2019/11/msg00025.html
- https://lists.debian.org/debian-lts-announce/2019/11/msg00025.html
- [debian-lts-announce] 20191210 [SECURITY] [DLA 2027-1] jruby security update
- [debian-lts-announce] 20191210 [SECURITY] [DLA 2027-1] jruby security update
- [debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update
- [debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update
- [debian-lts-announce] 20230430 [SECURITY] [DLA 3408-1] jruby security update
- [debian-lts-announce] 20230430 [SECURITY] [DLA 3408-1] jruby security update
- 20191217 [SECURITY] [DSA 4587-1] ruby2.3 security update
- 20191217 [SECURITY] [DSA 4587-1] ruby2.3 security update
- 20191217 [SECURITY] [DSA 4586-1] ruby2.5 security update
- 20191217 [SECURITY] [DSA 4586-1] ruby2.5 security update
- GLSA-202003-06
- GLSA-202003-06
- DSA-4586
- DSA-4586
- DSA-4587
- DSA-4587
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.ruby-lang.org/ja/news/2019/10/01/http-response-splitting-in-webrick-cve-2019-16254/
- https://www.ruby-lang.org/ja/news/2019/10/01/http-response-splitting-in-webrick-cve-2019-16254/
- https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-4-8-released/
- https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-4-8-released/
- https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-5-7-released/
- https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-5-7-released/
- https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-6-5-released/
- https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-6-5-released/
Modified: 2024-11-21
CVE-2019-16255
Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows code injection if the first argument (aka the "command" argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby method.
- openSUSE-SU-2020:0395
- openSUSE-SU-2020:0395
- https://hackerone.com/reports/327512
- https://hackerone.com/reports/327512
- https://lists.debian.org/debian-lts-announce/2019/11/msg00025.html
- https://lists.debian.org/debian-lts-announce/2019/11/msg00025.html
- [debian-lts-announce] 20191210 [SECURITY] [DLA 2027-1] jruby security update
- [debian-lts-announce] 20191210 [SECURITY] [DLA 2027-1] jruby security update
- [debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update
- [debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update
- [debian-lts-announce] 20230430 [SECURITY] [DLA 3408-1] jruby security update
- [debian-lts-announce] 20230430 [SECURITY] [DLA 3408-1] jruby security update
- 20191217 [SECURITY] [DSA 4587-1] ruby2.3 security update
- 20191217 [SECURITY] [DSA 4587-1] ruby2.3 security update
- 20191217 [SECURITY] [DSA 4586-1] ruby2.5 security update
- 20191217 [SECURITY] [DSA 4586-1] ruby2.5 security update
- GLSA-202003-06
- GLSA-202003-06
- DSA-4587
- DSA-4587
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.ruby-lang.org/ja/news/2019/10/01/code-injection-shell-test-cve-2019-16255/
- https://www.ruby-lang.org/ja/news/2019/10/01/code-injection-shell-test-cve-2019-16255/
- https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-4-8-released/
- https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-4-8-released/
- https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-5-7-released/
- https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-5-7-released/
- https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-6-5-released/
- https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-6-5-released/
Modified: 2024-11-21
CVE-2020-25613
An issue was discovered in Ruby through 2.5.8, 2.6.x through 2.6.6, and 2.7.x through 2.7.1. WEBrick, a simple HTTP server bundled with Ruby, had not checked the transfer-encoding header value rigorously. An attacker may potentially exploit this issue to bypass a reverse proxy (which also has a poor header check), which may lead to an HTTP Request Smuggling attack.
- https://github.com/ruby/webrick/commit/8946bb38b4d87549f0d99ed73c62c41933f97cc7
- https://github.com/ruby/webrick/commit/8946bb38b4d87549f0d99ed73c62c41933f97cc7
- https://hackerone.com/reports/965267
- https://hackerone.com/reports/965267
- [debian-lts-announce] 20230430 [SECURITY] [DLA 3408-1] jruby security update
- [debian-lts-announce] 20230430 [SECURITY] [DLA 3408-1] jruby security update
- FEDORA-2020-02ca18c2a0
- FEDORA-2020-02ca18c2a0
- FEDORA-2020-fe2a7d7390
- FEDORA-2020-fe2a7d7390
- GLSA-202401-27
- GLSA-202401-27
- https://security.netapp.com/advisory/ntap-20210115-0008/
- https://security.netapp.com/advisory/ntap-20210115-0008/
- https://www.ruby-lang.org/en/news/2020/09/29/http-request-smuggling-cve-2020-25613/
- https://www.ruby-lang.org/en/news/2020/09/29/http-request-smuggling-cve-2020-25613/
Modified: 2024-11-21
CVE-2020-5247
In Puma (RubyGem) before 4.3.2 and before 3.12.3, if an application using Puma allows untrusted input in a response header, an attacker can use newline characters (i.e. `CR`, `LF` or`/r`, `/n`) to end the header and inject malicious content, such as additional headers or an entirely new response body. This vulnerability is known as HTTP Response Splitting. While not an attack in itself, response splitting is a vector for several other attacks, such as cross-site scripting (XSS). This is related to CVE-2019-16254, which fixed this vulnerability for the WEBrick Ruby web server. This has been fixed in versions 4.3.2 and 3.12.3 by checking all headers for line endings and rejecting headers with those characters.
- https://github.com/puma/puma/security/advisories/GHSA-84j7-475p-hp8v
- https://github.com/puma/puma/security/advisories/GHSA-84j7-475p-hp8v
- [debian-lts-announce] 20220525 [SECURITY] [DLA 3023-1] puma security update
- [debian-lts-announce] 20220525 [SECURITY] [DLA 3023-1] puma security update
- FEDORA-2020-fd87f90634
- FEDORA-2020-fd87f90634
- FEDORA-2020-08092b4c97
- FEDORA-2020-08092b4c97
- FEDORA-2020-a3f26a9387
- FEDORA-2020-a3f26a9387
- https://owasp.org/www-community/attacks/HTTP_Response_Splitting
- https://owasp.org/www-community/attacks/HTTP_Response_Splitting
- https://www.ruby-lang.org/en/news/2019/10/01/http-response-splitting-in-webrick-cve-2019-16254
- https://www.ruby-lang.org/en/news/2019/10/01/http-response-splitting-in-webrick-cve-2019-16254
Modified: 2024-11-21
CVE-2021-28965
The REXML gem before 3.2.5 in Ruby before 2.6.7, 2.7.x before 2.7.3, and 3.x before 3.0.1 does not properly address XML round-trip issues. An incorrect document can be produced after parsing and serializing.
- FEDORA-2021-7b8b65bc7a
- FEDORA-2021-7b8b65bc7a
- https://security.netapp.com/advisory/ntap-20210528-0003/
- https://security.netapp.com/advisory/ntap-20210528-0003/
- https://www.ruby-lang.org/en/news/2021/04/05/xml-round-trip-vulnerability-in-rexml-cve-2021-28965/
- https://www.ruby-lang.org/en/news/2021/04/05/xml-round-trip-vulnerability-in-rexml-cve-2021-28965/
Modified: 2024-11-21
CVE-2021-41819
CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for Ruby.
- https://hackerone.com/reports/910552
- https://hackerone.com/reports/910552
- FEDORA-2022-82a9edac27
- FEDORA-2022-82a9edac27
- FEDORA-2022-8cf0124add
- FEDORA-2022-8cf0124add
- GLSA-202401-27
- GLSA-202401-27
- https://security.netapp.com/advisory/ntap-20220121-0003/
- https://security.netapp.com/advisory/ntap-20220121-0003/
- https://www.ruby-lang.org/en/news/2021/11/24/cookie-prefix-spoofing-in-cgi-cookie-parse-cve-2021-41819/
- https://www.ruby-lang.org/en/news/2021/11/24/cookie-prefix-spoofing-in-cgi-cookie-parse-cve-2021-41819/
Closed bugs
ri не показывает документацию
Package thunar updated to version 4.17.7-alt2 for branch sisyphus_riscv64.
Closed bugs
Законченная локализация