ALT-BU-2022-4005-1
Branch p9_mipsel update bulletin.
Closed bugs
У mate-menu не хватает зависимости на python3-module-pycairo
Closed vulnerabilities
BDU:2021-06392
Уязвимость HTTP-сервера Apache, связанная с выходом операции за границу буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2021-06393
Уязвимость HTTP-сервера Apache, связанная с подделкой запросов на стороне сервера, позволяющая нарушителю провести SSRF-атаку
Modified: 2024-11-21
CVE-2021-44224
A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forgery). This issue affects Apache HTTP Server 2.4.7 up to 2.4.51 (included).
- http://httpd.apache.org/security/vulnerabilities_24.html
- http://httpd.apache.org/security/vulnerabilities_24.html
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- [oss-security] 20211220 CVE-2021-44224: Apache HTTP Server: Possible NULL dereference or SSRF in forward proxy configurations in Apache HTTP Server 2.4.51 and earlier
- [oss-security] 20211220 CVE-2021-44224: Apache HTTP Server: Possible NULL dereference or SSRF in forward proxy configurations in Apache HTTP Server 2.4.51 and earlier
- FEDORA-2021-29a536c2ae
- FEDORA-2021-29a536c2ae
- FEDORA-2022-b4103753e9
- FEDORA-2022-b4103753e9
- FEDORA-2022-78e3211c55
- FEDORA-2022-78e3211c55
- FEDORA-2022-21264ec6db
- FEDORA-2022-21264ec6db
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20211224-0001/
- https://security.netapp.com/advisory/ntap-20211224-0001/
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213257
- https://support.apple.com/kb/HT213257
- DSA-5035
- DSA-5035
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.tenable.com/security/tns-2022-01
- https://www.tenable.com/security/tns-2022-01
- https://www.tenable.com/security/tns-2022-03
- https://www.tenable.com/security/tns-2022-03
Modified: 2024-11-21
CVE-2021-44790
A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earlier.
- http://httpd.apache.org/security/vulnerabilities_24.html
- http://httpd.apache.org/security/vulnerabilities_24.html
- http://packetstormsecurity.com/files/171631/Apache-2.4.x-Buffer-Overflow.html
- http://packetstormsecurity.com/files/171631/Apache-2.4.x-Buffer-Overflow.html
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- [oss-security] 20211220 CVE-2021-44790: Apache HTTP Server: Possible buffer overflow when parsing multipart content in mod_lua of Apache HTTP Server 2.4.51 and earlier
- [oss-security] 20211220 CVE-2021-44790: Apache HTTP Server: Possible buffer overflow when parsing multipart content in mod_lua of Apache HTTP Server 2.4.51 and earlier
- FEDORA-2021-29a536c2ae
- FEDORA-2021-29a536c2ae
- FEDORA-2022-b4103753e9
- FEDORA-2022-b4103753e9
- FEDORA-2022-78e3211c55
- FEDORA-2022-78e3211c55
- FEDORA-2022-21264ec6db
- FEDORA-2022-21264ec6db
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20211224-0001/
- https://security.netapp.com/advisory/ntap-20211224-0001/
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213257
- https://support.apple.com/kb/HT213257
- DSA-5035
- DSA-5035
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.tenable.com/security/tns-2022-01
- https://www.tenable.com/security/tns-2022-01
- https://www.tenable.com/security/tns-2022-03
- https://www.tenable.com/security/tns-2022-03
Closed bugs
Зависит от systemd
Closed vulnerabilities
BDU:2022-00235
Уязвимость файлового менеджера Midnight Commander, связанная с недостатками процедуры аутентификации, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2021-36370
An issue was discovered in Midnight Commander through 4.8.26. When establishing an SFTP connection, the fingerprint of the server is neither checked nor displayed. As a result, a user connects to the server without the ability to verify its authenticity.
- https://docs.ssh-mitm.at/CVE-2021-36370.html
- https://docs.ssh-mitm.at/CVE-2021-36370.html
- https://github.com/MidnightCommander/mc/blob/5c1d3c55dd15356ec7d079084d904b7b0fd58d3e/src/vfs/sftpfs/connection.c#L484
- https://github.com/MidnightCommander/mc/blob/5c1d3c55dd15356ec7d079084d904b7b0fd58d3e/src/vfs/sftpfs/connection.c#L484
- https://github.com/MidnightCommander/mc/blob/master/src/vfs/sftpfs/connection.c
- https://github.com/MidnightCommander/mc/blob/master/src/vfs/sftpfs/connection.c
- https://mail.gnome.org/archives/mc-devel/2021-August/msg00008.html
- https://mail.gnome.org/archives/mc-devel/2021-August/msg00008.html
- https://midnight-commander.org/
- https://midnight-commander.org/
- https://sourceforge.net/projects/mcwin32/files/
- https://sourceforge.net/projects/mcwin32/files/
Package postgresql12-1C updated to version 12.9-alt0.M90P.1 for branch p9_mipsel.
Closed vulnerabilities
BDU:2021-04174
Уязвимость системы управления базами данных PostgreSQL, связанная с непринятием мер по защите структуры запроса SQL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
BDU:2021-05535
Уязвимость библиотеки libpq системы управления базами данных PostgreSQL, позволяющая нарушителю реализовать атаку типа «человек посередине»
BDU:2021-05857
Уязвимость системы управления базами данных PostgreSQL, связанная с непринятием мер по шифрованию защищаемых данных, позволяющая нарушителю реализовать атаку типа «человек посередине»
BDU:2021-05996
Уязвимость системы управления базами данных PostgreSQL, связанная с непринятием мер по защите структуры запроса SQL, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-23214
When the server is configured to use trust authentication with a clientcert requirement or to use cert authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of SSL certificate verification and encryption.
- https://bugzilla.redhat.com/show_bug.cgi?id=2022666
- https://bugzilla.redhat.com/show_bug.cgi?id=2022666
- https://git.postgresql.org/gitweb/?p=postgresql.git%3Ba=commit%3Bh=28e24125541545483093819efae9bca603441951
- https://git.postgresql.org/gitweb/?p=postgresql.git%3Ba=commit%3Bh=28e24125541545483093819efae9bca603441951
- https://github.com/postgres/postgres/commit/28e24125541545483093819efae9bca603441951
- https://github.com/postgres/postgres/commit/28e24125541545483093819efae9bca603441951
- GLSA-202211-04
- GLSA-202211-04
- https://www.postgresql.org/support/security/CVE-2021-23214/
- https://www.postgresql.org/support/security/CVE-2021-23214/
Modified: 2024-11-21
CVE-2021-23222
A man-in-the-middle attacker can inject false responses to the client's first few queries, despite the use of SSL certificate verification and encryption.
- https://bugzilla.redhat.com/show_bug.cgi?id=2022675
- https://bugzilla.redhat.com/show_bug.cgi?id=2022675
- https://git.postgresql.org/gitweb/?p=postgresql.git%3Ba=commitdiff%3Bh=d83cdfdca9d918bbbd6bb209139b94c954da7228
- https://git.postgresql.org/gitweb/?p=postgresql.git%3Ba=commitdiff%3Bh=d83cdfdca9d918bbbd6bb209139b94c954da7228
- https://github.com/postgres/postgres/commit/160c0258802d10b0600d7671b1bbea55d8e17d45
- https://github.com/postgres/postgres/commit/160c0258802d10b0600d7671b1bbea55d8e17d45
- GLSA-202211-04
- GLSA-202211-04
- https://www.postgresql.org/support/security/CVE-2021-23222/
- https://www.postgresql.org/support/security/CVE-2021-23222/
Modified: 2024-11-21
CVE-2021-3677
A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_processes=0, the known versions of this attack are infeasible. However, undiscovered variants of the attack may be independent of that setting.
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- GLSA-202211-04
- GLSA-202211-04
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://www.postgresql.org/support/security/CVE-2021-3677/
- https://www.postgresql.org/support/security/CVE-2021-3677/
Modified: 2024-11-21
CVE-2021-43767
Odyssey passes to client unencrypted bytes from man-in-the-middle When Odyssey storage is configured to use the PostgreSQL server using 'trust' authentication with a 'clientcert' requirement or to use 'cert' authentication, a man-in-the-middle attacker can inject false responses to the client's first few queries. Despite the use of SSL certificate verification and encryption, Odyssey will pass these results to client as if they originated from valid server. This is similar to CVE-2021-23222 for PostgreSQL.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-3620
A flaw was found in Ansible Engine's ansible-connection module, where sensitive information such as the Ansible user credentials is disclosed by default in the traceback error message. The highest threat from this vulnerability is to confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=1975767
- https://bugzilla.redhat.com/show_bug.cgi?id=1975767
- https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#security-fixes
- https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#security-fixes
- https://github.com/ansible/ansible/commit/fe28767970c8ec62aabe493c46b53a5de1e5fac0
- https://github.com/ansible/ansible/commit/fe28767970c8ec62aabe493c46b53a5de1e5fac0
- https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html
- https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html
Closed bugs
При наличии perl-Package ansible модуль package пытается использовать pkg5
Closed vulnerabilities
BDU:2022-00587
Уязвимость пакета антивирусного ПО Clam AntiVirus, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю выполнить отказ в обслуживании
Modified: 2024-11-21
CVE-2022-20698
A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.
Closed vulnerabilities
BDU:2022-00800
Уязвимость функции defineAttribute файла xmlparse.c библиотеки Expat, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-00805
Уязвимость функции lookupl файла xmlparse.c библиотеки Expat, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01003
Уязвимость функции storeAtts() библиотеки Expat, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01052
Уязвимость функции doProlog (xmlparse.c) библиотеки Expat, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-01058
Уязвимость функции storeAtts (xmlparse.c) библиотеки Expat, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2022-01059
Уязвимость функции nextScaffoldPart (xmlparse.c) библиотеки Expat, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2022-01060
Уязвимость функции build_model (xmlparse.c) библиотеки Expat, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2022-02823
Уязвимость функции addBinding() библиотеки Expat, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2013-0340
expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.
- [oss-security] 20130221 CVEs for libxml2 and expat internal and external XML entity expansion
- [oss-security] 20130221 CVEs for libxml2 and expat internal and external XML entity expansion
- 20211027 APPLE-SA-2021-10-26-9 Additional information for APPLE-SA-2021-09-20-1 iOS 15 and iPadOS 15
- 20211027 APPLE-SA-2021-10-26-9 Additional information for APPLE-SA-2021-09-20-1 iOS 15 and iPadOS 15
- 20211027 APPLE-SA-2021-10-26-10 Additional information for APPLE-SA-2021-09-20-2 watchOS 8
- 20211027 APPLE-SA-2021-10-26-10 Additional information for APPLE-SA-2021-09-20-2 watchOS 8
- 20211027 APPLE-SA-2021-10-26-11 Additional information for APPLE-SA-2021-09-20-3 tvOS 15
- 20211027 APPLE-SA-2021-10-26-11 Additional information for APPLE-SA-2021-09-20-3 tvOS 15
- 20210921 APPLE-SA-2021-09-20-1 iOS 15 and iPadOS 15
- 20210921 APPLE-SA-2021-09-20-1 iOS 15 and iPadOS 15
- 20210921 APPLE-SA-2021-09-20-2 watchOS 8
- 20210921 APPLE-SA-2021-09-20-2 watchOS 8
- 20210921 APPLE-SA-2021-09-20-3 tvOS 15
- 20210921 APPLE-SA-2021-09-20-3 tvOS 15
- 20210921 APPLE-SA-2021-09-20-6 Additional information for APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8
- 20210921 APPLE-SA-2021-09-20-6 Additional information for APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8
- 20210921 APPLE-SA-2021-09-20-7 Additional information for APPLE-SA-2021-09-13-3 macOS Big Sur 11.6
- 20210921 APPLE-SA-2021-09-20-7 Additional information for APPLE-SA-2021-09-13-3 macOS Big Sur 11.6
- 20210921 APPLE-SA-2021-09-20-8 Additional information for APPLE-SA-2021-09-13-4 Security Update 2021-005 Catalina
- 20210921 APPLE-SA-2021-09-20-8 Additional information for APPLE-SA-2021-09-13-4 Security Update 2021-005 Catalina
- 1028213
- 1028213
- [oss-security] 20130413 Re-evaluating expat/libxml2 CVE assignments
- [oss-security] 20130413 Re-evaluating expat/libxml2 CVE assignments
- [oss-security] 20211007 CVE-2021-40439: Apache OpenOffice: Billion Laughs
- [oss-security] 20211007 CVE-2021-40439: Apache OpenOffice: Billion Laughs
- 90634
- 90634
- 58233
- 58233
- [announce] 20211007 CVE-2021-40439: Apache OpenOffice: Billion Laughs
- [announce] 20211007 CVE-2021-40439: Apache OpenOffice: Billion Laughs
- [openoffice-users] 20211007 CVE-2021-40439: Apache OpenOffice: Billion Laughs
- [openoffice-users] 20211007 CVE-2021-40439: Apache OpenOffice: Billion Laughs
- GLSA-201701-21
- GLSA-201701-21
- https://support.apple.com/kb/HT212804
- https://support.apple.com/kb/HT212804
- https://support.apple.com/kb/HT212805
- https://support.apple.com/kb/HT212805
- https://support.apple.com/kb/HT212807
- https://support.apple.com/kb/HT212807
- https://support.apple.com/kb/HT212814
- https://support.apple.com/kb/HT212814
- https://support.apple.com/kb/HT212815
- https://support.apple.com/kb/HT212815
- https://support.apple.com/kb/HT212819
- https://support.apple.com/kb/HT212819
Modified: 2024-11-21
CVE-2021-45960
In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://bugzilla.mozilla.org/show_bug.cgi?id=1217609
- https://bugzilla.mozilla.org/show_bug.cgi?id=1217609
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/issues/531
- https://github.com/libexpat/libexpat/issues/531
- https://github.com/libexpat/libexpat/pull/534
- https://github.com/libexpat/libexpat/pull/534
- GLSA-202209-24
- GLSA-202209-24
- https://security.netapp.com/advisory/ntap-20220121-0004/
- https://security.netapp.com/advisory/ntap-20220121-0004/
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2021-46143
In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/issues/532
- https://github.com/libexpat/libexpat/issues/532
- https://github.com/libexpat/libexpat/pull/538
- https://github.com/libexpat/libexpat/pull/538
- GLSA-202209-24
- GLSA-202209-24
- https://security.netapp.com/advisory/ntap-20220121-0006/
- https://security.netapp.com/advisory/ntap-20220121-0006/
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22822
addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22823
build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22824
defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22825
lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22826
nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22827
storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Closed bugs
libexpat-devel: упакованы битые конфиги для cmake
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-7988
An issue was discovered in tools/pass-change/result.php in phpIPAM 1.4. CSRF can be used to change the password of any user/admin, to escalate privileges, and to gain access to more data and functionality. This issue exists due to the lack of a requirement to provide the old password, and the lack of security tokens.
Closed vulnerabilities
BDU:2022-00488
Уязвимость библиотеки Polkit и инструмента песочницы Bubblewrap, вызванная переполнением буфера на стеке, позволяющая нарушителю повысить свои привилегии до уровня суперпользователя
Modified: 2024-11-21
CVE-2021-4034
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.
- http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html
- https://access.redhat.com/security/vulnerabilities/RHSB-2022-001
- https://access.redhat.com/security/vulnerabilities/RHSB-2022-001
- https://bugzilla.redhat.com/show_bug.cgi?id=2025869
- https://bugzilla.redhat.com/show_bug.cgi?id=2025869
- https://cert-portal.siemens.com/productcert/pdf/ssa-330556.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-330556.pdf
- https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683
- https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
- https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
- https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/
- https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/
- https://www.starwindsoftware.com/security/sw-20220818-0001/
- https://www.starwindsoftware.com/security/sw-20220818-0001/
- https://www.suse.com/support/kb/doc/?id=000020564
- https://www.suse.com/support/kb/doc/?id=000020564
- https://www.vicarius.io/vsociety/posts/pwnkit-pkexec-lpe-cve-2021-4034
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-3997
A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in /tmp.
- https://access.redhat.com/security/cve/CVE-2021-3997
- https://access.redhat.com/security/cve/CVE-2021-3997
- https://bugzilla.redhat.com/show_bug.cgi?id=2024639
- https://bugzilla.redhat.com/show_bug.cgi?id=2024639
- https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1
- https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1
- GLSA-202305-15
- GLSA-202305-15
- https://www.openwall.com/lists/oss-security/2022/01/10/2
- https://www.openwall.com/lists/oss-security/2022/01/10/2
Modified: 2024-11-21
CVE-2023-26604
systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output.
- http://packetstormsecurity.com/files/174130/systemd-246-Local-Root-Privilege-Escalation.html
- http://packetstormsecurity.com/files/174130/systemd-246-Local-Root-Privilege-Escalation.html
- https://blog.compass-security.com/2012/10/dangerous-sudoers-entries-part-2-insecure-functionality/
- https://blog.compass-security.com/2012/10/dangerous-sudoers-entries-part-2-insecure-functionality/
- https://github.com/systemd/systemd/blob/main/NEWS#L4335-L4340
- https://github.com/systemd/systemd/blob/main/NEWS#L4335-L4340
- [debian-lts-announce] 20230331 [SECURITY] [DLA 3377-1] systemd security update
- [debian-lts-announce] 20230331 [SECURITY] [DLA 3377-1] systemd security update
- https://medium.com/%40zenmoviefornotification/saidov-maxim-cve-2023-26604-c1232a526ba7
- https://medium.com/%40zenmoviefornotification/saidov-maxim-cve-2023-26604-c1232a526ba7
- https://security.netapp.com/advisory/ntap-20230505-0009/
- https://security.netapp.com/advisory/ntap-20230505-0009/
Package mkimage-profiles updated to version 1.4.25-alt1 for branch p9_mipsel.
Closed bugs
mkimage-profiles неправильно инициализирует chroot