ALT-BU-2022-3919-1
Branch sisyphus update bulletin.
Package libjpeg-turbo updated to version 2.1.2-alt1 for branch sisyphus in task 294623.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-46822
The PPM reader in libjpeg-turbo through 2.0.90 mishandles use of tjLoadImage for loading a 16-bit binary PPM file into a grayscale buffer and loading a 16-bit binary PGM file into an RGB buffer. This is related to a heap-based buffer overflow in the get_word_rgb_row function in rdppm.c.
- https://exchange.xforce.ibmcloud.com/vulnerabilities/221567
- https://exchange.xforce.ibmcloud.com/vulnerabilities/221567
- https://github.com/libjpeg-turbo/libjpeg-turbo/commit/f35fd27ec641c42d6b115bfa595e483ec58188d2
- https://github.com/libjpeg-turbo/libjpeg-turbo/commit/f35fd27ec641c42d6b115bfa595e483ec58188d2
Closed vulnerabilities
BDU:2022-01632
Уязвимость модуля sunrpc ib glibc системной библиотеки glibc, позволяющая нарушителю выполнить произвольный код
BDU:2022-01633
Уязвимость модуля sunrpc системной библиотеки glibc, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-01634
Уязвимость функции realpath() системной библиотеки glibc, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2022-01635
Уязвимость функции getcwd() системной библиотеки glibc, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-3998
A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data.
- https://access.redhat.com/security/cve/CVE-2021-3998
- https://access.redhat.com/security/cve/CVE-2021-3998
- https://bugzilla.redhat.com/show_bug.cgi?id=2024633
- https://bugzilla.redhat.com/show_bug.cgi?id=2024633
- https://security.netapp.com/advisory/ntap-20221020-0003/
- https://security.netapp.com/advisory/ntap-20221020-0003/
- https://security-tracker.debian.org/tracker/CVE-2021-3998
- https://security-tracker.debian.org/tracker/CVE-2021-3998
- https://sourceware.org/bugzilla/show_bug.cgi?id=28770
- https://sourceware.org/bugzilla/show_bug.cgi?id=28770
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=84d2d0fe20bdf94feed82b21b4d7d136db471f03
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=84d2d0fe20bdf94feed82b21b4d7d136db471f03
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ee8d5e33adb284601c00c94687bc907e10aec9bb
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ee8d5e33adb284601c00c94687bc907e10aec9bb
- https://www.openwall.com/lists/oss-security/2022/01/24/4
- https://www.openwall.com/lists/oss-security/2022/01/24/4
Modified: 2024-11-21
CVE-2021-3999
A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.
- https://access.redhat.com/security/cve/CVE-2021-3999
- https://access.redhat.com/security/cve/CVE-2021-3999
- https://bugzilla.redhat.com/show_bug.cgi?id=2024637
- https://bugzilla.redhat.com/show_bug.cgi?id=2024637
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- https://security.netapp.com/advisory/ntap-20221104-0001/
- https://security.netapp.com/advisory/ntap-20221104-0001/
- https://security-tracker.debian.org/tracker/CVE-2021-3999
- https://security-tracker.debian.org/tracker/CVE-2021-3999
- https://sourceware.org/bugzilla/show_bug.cgi?id=28769
- https://sourceware.org/bugzilla/show_bug.cgi?id=28769
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=23e0e8f5f1fb5ed150253d986ecccdc90c2dcd5e
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=23e0e8f5f1fb5ed150253d986ecccdc90c2dcd5e
- https://www.openwall.com/lists/oss-security/2022/01/24/4
- https://www.openwall.com/lists/oss-security/2022/01/24/4
Modified: 2024-11-21
CVE-2022-23218
The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202208-24
- GLSA-202208-24
- https://sourceware.org/bugzilla/show_bug.cgi?id=28768
- https://sourceware.org/bugzilla/show_bug.cgi?id=28768
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-23219
The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202208-24
- GLSA-202208-24
- https://sourceware.org/bugzilla/show_bug.cgi?id=22542
- https://sourceware.org/bugzilla/show_bug.cgi?id=22542
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Closed vulnerabilities
BDU:2022-03145
Уязвимость пакета dnsproxy диспетчера соединений Connman, позволяющая нарушителю вызвать отказ в обслуживании или раскрыть защищаемую информацию
BDU:2022-03146
Уязвимость пакета dnsproxy диспетчера соединений Connman, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
BDU:2022-03147
Уязвимость пакета dnsproxy диспетчера соединений Connman, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-23096
An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation lacks a check for the presence of sufficient Header Data, leading to an out-of-bounds read.
- https://git.kernel.org/pub/scm/network/connman/connman.git/log/
- https://git.kernel.org/pub/scm/network/connman/connman.git/log/
- [debian-lts-announce] 20220209 [SECURITY] [DLA 2915-1] connman security update
- [debian-lts-announce] 20220209 [SECURITY] [DLA 2915-1] connman security update
- GLSA-202310-21
- GLSA-202310-21
- DSA-5231
- DSA-5231
- https://www.openwall.com/lists/oss-security/2022/01/25/1
- https://www.openwall.com/lists/oss-security/2022/01/25/1
Modified: 2024-11-21
CVE-2022-23097
An issue was discovered in the DNS proxy in Connman through 1.40. forward_dns_reply mishandles a strnlen call, leading to an out-of-bounds read.
- https://git.kernel.org/pub/scm/network/connman/connman.git/log/
- https://git.kernel.org/pub/scm/network/connman/connman.git/log/
- [debian-lts-announce] 20220209 [SECURITY] [DLA 2915-1] connman security update
- [debian-lts-announce] 20220209 [SECURITY] [DLA 2915-1] connman security update
- GLSA-202310-21
- GLSA-202310-21
- DSA-5231
- DSA-5231
- https://www.openwall.com/lists/oss-security/2022/01/25/1
- https://www.openwall.com/lists/oss-security/2022/01/25/1
Modified: 2024-11-21
CVE-2022-23098
An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation has an infinite loop if no data is received.
- https://git.kernel.org/pub/scm/network/connman/connman.git/log/
- https://git.kernel.org/pub/scm/network/connman/connman.git/log/
- [debian-lts-announce] 20220209 [SECURITY] [DLA 2915-1] connman security update
- [debian-lts-announce] 20220209 [SECURITY] [DLA 2915-1] connman security update
- GLSA-202310-21
- GLSA-202310-21
- DSA-5231
- DSA-5231
- https://www.openwall.com/lists/oss-security/2022/01/25/1
- https://www.openwall.com/lists/oss-security/2022/01/25/1
Package kde5-ktorrent updated to version 21.12.1-alt3 for branch sisyphus in task 294643.
Closed bugs
ktorrent не добавляет модуль на панель инструментов при включении соответствующей опции в настройках
Package kernel-image-centos updated to version 5.14.0.53-alt1.el9 for branch sisyphus in task 294647.
Closed vulnerabilities
BDU:2021-04853
Уязвимость функции ext4_write_inline_data_end (fs/ext4/inline.c) ядра операционной системы Linux, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность данных
Modified: 2024-11-21
CVE-2021-40490
A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- FEDORA-2021-60f1d2eba1
- FEDORA-2021-60f1d2eba1
- FEDORA-2021-4ca1b080bb
- FEDORA-2021-4ca1b080bb
- https://security.netapp.com/advisory/ntap-20211004-0001/
- https://security.netapp.com/advisory/ntap-20211004-0001/
- DSA-4978
- DSA-4978
Closed vulnerabilities
BDU:2022-03596
Уязвимость сервера хранения объектов MinIO, связанная с небезопасным управлением привилегиями, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2021-43858
MinIO is a Kubernetes native application for cloud storage. Prior to version `RELEASE.2021-12-27T07-23-18Z`, a malicious client can hand-craft an HTTP API call that allows for updating policy for a user and gaining higher privileges. The patch in version `RELEASE.2021-12-27T07-23-18Z` changes the accepted request body type and removes the ability to apply policy changes through this API. There is a workaround for this vulnerability: Changing passwords can be disabled by adding an explicit `Deny` rule to disable the API for users.
- https://github.com/minio/minio/commit/5a96cbbeaabd0a82b0fe881378e7c21c85091abf
- https://github.com/minio/minio/commit/5a96cbbeaabd0a82b0fe881378e7c21c85091abf
- https://github.com/minio/minio/pull/13976
- https://github.com/minio/minio/pull/13976
- https://github.com/minio/minio/pull/7949
- https://github.com/minio/minio/pull/7949
- https://github.com/minio/minio/releases/tag/RELEASE.2021-12-27T07-23-18Z
- https://github.com/minio/minio/releases/tag/RELEASE.2021-12-27T07-23-18Z
- https://github.com/minio/minio/security/advisories/GHSA-j6jc-jqqc-p6cx
- https://github.com/minio/minio/security/advisories/GHSA-j6jc-jqqc-p6cx