ALT-BU-2022-3805-1
Branch p10 update bulletin.
Closed vulnerabilities
BDU:2022-00488
Уязвимость библиотеки Polkit и инструмента песочницы Bubblewrap, вызванная переполнением буфера на стеке, позволяющая нарушителю повысить свои привилегии до уровня суперпользователя
Modified: 2024-11-21
CVE-2021-4034
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.
- http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html
- https://access.redhat.com/security/vulnerabilities/RHSB-2022-001
- https://access.redhat.com/security/vulnerabilities/RHSB-2022-001
- https://bugzilla.redhat.com/show_bug.cgi?id=2025869
- https://bugzilla.redhat.com/show_bug.cgi?id=2025869
- https://cert-portal.siemens.com/productcert/pdf/ssa-330556.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-330556.pdf
- https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683
- https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
- https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
- https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/
- https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/
- https://www.starwindsoftware.com/security/sw-20220818-0001/
- https://www.starwindsoftware.com/security/sw-20220818-0001/
- https://www.suse.com/support/kb/doc/?id=000020564
- https://www.suse.com/support/kb/doc/?id=000020564
- https://www.vicarius.io/vsociety/posts/pwnkit-pkexec-lpe-cve-2021-4034
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-3997
A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in /tmp.
- https://access.redhat.com/security/cve/CVE-2021-3997
- https://access.redhat.com/security/cve/CVE-2021-3997
- https://bugzilla.redhat.com/show_bug.cgi?id=2024639
- https://bugzilla.redhat.com/show_bug.cgi?id=2024639
- https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1
- https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1
- GLSA-202305-15
- GLSA-202305-15
- https://www.openwall.com/lists/oss-security/2022/01/10/2
- https://www.openwall.com/lists/oss-security/2022/01/10/2
Package kde5-krusader updated to version 2.7.2-alt3 for branch p10 in task 293410.
Closed bugs
Обновить сборку
Closed bugs
Не выполняется команда chmod в пути с пробелами
Package libleptonica updated to version 1.82.0-alt1 for branch p10 in task 293364.
Closed vulnerabilities
BDU:2018-00492
Уязвимость функции gplotMakeOutput библиотеки для работы с изображениями Leptonica, позволяющая нарушителю выполнить произвольную команду
BDU:2018-00494
Уязвимость функций gplotRead и ptaReadStream библиотеки для работы с изображениями Leptonica, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2022-05686
Уязвимость компонента tiffio.c библиотеки обработки изображений Leptonica, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-7186
Leptonica before 1.75.3 does not limit the number of characters in a %s format argument to fscanf or sscanf, which allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a long string, as demonstrated by the gplotRead and ptaReadStream functions.
- https://bugs.debian.org/890548
- https://bugs.debian.org/890548
- https://github.com/DanBloomberg/leptonica/commit/ee301cb2029db8a6289c5295daa42bba7715e99a
- https://github.com/DanBloomberg/leptonica/commit/ee301cb2029db8a6289c5295daa42bba7715e99a
- https://lists.debian.org/debian-lts/2018/02/msg00054.html
- https://lists.debian.org/debian-lts/2018/02/msg00054.html
- [debian-lts-announce] 20180307 [SECURITY] [DLA 1302-1] leptonlib security update
- [debian-lts-announce] 20180307 [SECURITY] [DLA 1302-1] leptonlib security update
- GLSA-202312-01
- GLSA-202312-01
Modified: 2024-11-21
CVE-2018-7247
An issue was discovered in pixHtmlViewer in prog/htmlviewer.c in Leptonica before 1.75.3. Unsanitized input (rootname) can overflow a buffer, leading potentially to arbitrary code execution or possibly unspecified other impact.
Modified: 2024-11-21
CVE-2018-7440
An issue was discovered in Leptonica through 1.75.3. The gplotMakeOutput function allows command injection via a $(command) approach in the gplot rootname argument. This issue exists because of an incomplete fix for CVE-2018-3836.
- https://github.com/DanBloomberg/leptonica/issues/303#issuecomment-366472212
- https://github.com/DanBloomberg/leptonica/issues/303#issuecomment-366472212
- [debian-lts-announce] 20180307 [SECURITY] [DLA 1302-1] leptonlib security update
- [debian-lts-announce] 20180307 [SECURITY] [DLA 1302-1] leptonlib security update
- GLSA-202312-01
- GLSA-202312-01
Modified: 2024-11-21
CVE-2018-7441
Leptonica through 1.75.3 uses hardcoded /tmp pathnames, which might allow local users to overwrite arbitrary files or have unspecified other impact by creating files in advance or winning a race condition, as demonstrated by /tmp/junk_split_image.ps in prog/splitimage2pdf.c.
Modified: 2024-11-21
CVE-2018-7442
An issue was discovered in Leptonica through 1.75.3. The gplotMakeOutput function does not block '/' characters in the gplot rootname argument, potentially leading to path traversal and arbitrary file overwrite.
Modified: 2024-11-21
CVE-2020-36280
Leptonica before 1.80.0 allows a heap-based buffer over-read in pixReadFromTiffStream, related to tiffio.c.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=23654
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=23654
- https://github.com/DanBloomberg/leptonica/commit/5ba34b1fe741d69d43a6c8cf767756997eadd87c
- https://github.com/DanBloomberg/leptonica/commit/5ba34b1fe741d69d43a6c8cf767756997eadd87c
- https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
- https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
- FEDORA-2021-f5f2803fff
- FEDORA-2021-f5f2803fff
- FEDORA-2021-977ebc82da
- FEDORA-2021-977ebc82da
- GLSA-202107-53
- GLSA-202107-53
Modified: 2024-11-21
CVE-2022-38266
An issue in the Leptonica linked library (v1.79.0) allows attackers to cause an arithmetic exception leading to a Denial of Service (DoS) via a crafted JPEG file.
- https://github.com/DanBloomberg/leptonica/commit/f062b42c0ea8dddebdc6a152fd16152de215d614
- https://github.com/tesseract-ocr/tesseract/issues/3498
- [debian-lts-announce] 20221208 [SECURITY] [DLA 3233-1] leptonlib security update
- GLSA-202312-01
- https://github.com/DanBloomberg/leptonica/commit/f062b42c0ea8dddebdc6a152fd16152de215d614
- GLSA-202312-01
- [debian-lts-announce] 20221208 [SECURITY] [DLA 3233-1] leptonlib security update
- https://github.com/tesseract-ocr/tesseract/issues/3498
Package SDL2_mixer updated to version 2.0.4-alt3 for branch p10 in task 293570.
Closed bugs
SDL2_mixer собран без поддержки opus
Closed vulnerabilities
BDU:2022-05563
Уязвимость реализации модуля WebSocket сервера для Jabber/XMPP Prosody, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-0217
It was discovered that an internal Prosody library to load XML based on libexpat does not properly restrict the XML features allowed in parsed XML data. Given suitable attacker input, this results in expansion of recursive entity references from DTDs (CWE-776). In addition, depending on the libexpat version used, it may also allow injections using XML External Entity References (CWE-611).
- https://bugzilla.redhat.com/show_bug.cgi?id=2040639
- https://bugzilla.redhat.com/show_bug.cgi?id=2040639
- https://prosody.im/security/advisory_20220113/
- https://prosody.im/security/advisory_20220113/
- https://prosody.im/security/advisory_20220113/1.patch
- https://prosody.im/security/advisory_20220113/1.patch