ALT-BU-2022-3821-1
Branch sisyphus_e2k update bulletin.
Package xorg-xwayland updated to version 22.0.99.901-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-02146
Уязвимость программного пакета X.Org Server, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить свои привилегии
Modified: 2025-02-14
CVE-2023-1393
A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.
- https://gitlab.freedesktop.org/xorg/xserver/-/commit/26ef545b3502f61ca722a7a3373507e88ef64110
- https://gitlab.freedesktop.org/xorg/xserver/-/commit/26ef545b3502f61ca722a7a3373507e88ef64110
- FEDORA-2023-b7835960ac
- FEDORA-2023-b7835960ac
- FEDORA-2023-eb3c27ff25
- FEDORA-2023-eb3c27ff25
- FEDORA-2023-66d5af0278
- FEDORA-2023-66d5af0278
- FEDORA-2023-fe18ae3e85
- FEDORA-2023-fe18ae3e85
- FEDORA-2023-239bae4b57
- FEDORA-2023-239bae4b57
- FEDORA-2023-f754e7abfd
- FEDORA-2023-f754e7abfd
- FEDORA-2023-b87fd3a628
- FEDORA-2023-b87fd3a628
- FEDORA-2023-6f3f9ee721
- FEDORA-2023-6f3f9ee721
- GLSA-202305-30
- GLSA-202305-30
- https://www.openwall.com/lists/oss-security/2023/03/29/1
- https://www.openwall.com/lists/oss-security/2023/03/29/1
Package jitsi-videobridge updated to version 2.1-alt0.7 for branch sisyphus_e2k.
Closed bugs
Не работает systemctl enable jitsi-videobridge
Package python3-module-mkdocs updated to version 1.2.3-alt1 for branch sisyphus_e2k.
Closed bugs
Не загружаются иконочные шрифты
Package phpipam updated to version 1.45.031-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-7988
An issue was discovered in tools/pass-change/result.php in phpIPAM 1.4. CSRF can be used to change the password of any user/admin, to escalate privileges, and to gain access to more data and functionality. This issue exists due to the lack of a requirement to provide the old password, and the lack of security tokens.
Package octave updated to version 6.4.0-alt2 for branch sisyphus_e2k.
Closed bugs
исправить octave.filetrigger, чтобы он не пытался использовать window system
Package shotwell updated to version 0.31.3-alt3 for branch sisyphus_e2k.
Closed bugs
Некорректное отображение на системе ALT Education
Package polkit updated to version 0.115-alt2.2 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00488
Уязвимость библиотеки Polkit и инструмента песочницы Bubblewrap, вызванная переполнением буфера на стеке, позволяющая нарушителю повысить свои привилегии до уровня суперпользователя
Modified: 2025-04-03
CVE-2021-4034
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.
- http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html
- https://access.redhat.com/security/vulnerabilities/RHSB-2022-001
- https://access.redhat.com/security/vulnerabilities/RHSB-2022-001
- https://bugzilla.redhat.com/show_bug.cgi?id=2025869
- https://bugzilla.redhat.com/show_bug.cgi?id=2025869
- https://cert-portal.siemens.com/productcert/pdf/ssa-330556.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-330556.pdf
- https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683
- https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
- https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
- https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/
- https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/
- https://www.starwindsoftware.com/security/sw-20220818-0001/
- https://www.starwindsoftware.com/security/sw-20220818-0001/
- https://www.suse.com/support/kb/doc/?id=000020564
- https://www.suse.com/support/kb/doc/?id=000020564
- https://www.vicarius.io/vsociety/posts/pwnkit-pkexec-lpe-cve-2021-4034