ALT-BU-2022-4040-1
Branch sisyphus_mipsel update bulletin.
Package python3-module-Pillow updated to version 9.0.1-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2022-00581
Уязвимость функции path_getbbox (path.c) библиотеки изображений Python Pillow, связанная с неверным ограничением пути к каталогу, позволяющая нарушителю получить доступ к произвольным файлам в системе
BDU:2022-00582
Уязвимость функции path_getbbox (path.c) библиотеки изображений Python Pillow, связанная с чтением за границами буфера, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2022-00583
Уязвимость компонента PIL.ImageMath.eval библиотеки изображений Python Pillow, связанная с использованием опасных методов или функций, позволяющая нарушителю выполнить произвольный код
BDU:2023-01714
Уязвимость библиотеки для работы с растровой графикой Pillow, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю нарушить целостность данных, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-22815
path_getbbox in path.c in Pillow before 9.0.0 improperly initializes ImagePath.Path.
- https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331
- https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331
- [debian-lts-announce] 20220123 [SECURITY] [DLA 2893-1] pillow security update
- [debian-lts-announce] 20220123 [SECURITY] [DLA 2893-1] pillow security update
- https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling
- https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling
- GLSA-202211-10
- GLSA-202211-10
- DSA-5053
- DSA-5053
Modified: 2024-11-21
CVE-2022-22816
path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initialization of ImagePath.Path.
- https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331
- https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331
- [debian-lts-announce] 20220123 [SECURITY] [DLA 2893-1] pillow security update
- [debian-lts-announce] 20220123 [SECURITY] [DLA 2893-1] pillow security update
- https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling
- https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling
- GLSA-202211-10
- GLSA-202211-10
- DSA-5053
- DSA-5053
Modified: 2024-11-21
CVE-2022-22817
PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, such as ones that use the Python exec method. A lambda expression could also be used.
- [debian-lts-announce] 20220123 [SECURITY] [DLA 2893-1] pillow security update
- [debian-lts-announce] 20220123 [SECURITY] [DLA 2893-1] pillow security update
- [debian-lts-announce] 20240322 [SECURITY] [DLA 3768-1] pillow security update
- [debian-lts-announce] 20240322 [SECURITY] [DLA 3768-1] pillow security update
- https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval
- https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval
- https://pillow.readthedocs.io/en/stable/releasenotes/9.0.1.html#security
- https://pillow.readthedocs.io/en/stable/releasenotes/9.0.1.html#security
- GLSA-202211-10
- GLSA-202211-10
- DSA-5053
- DSA-5053
Modified: 2024-11-21
CVE-2022-24303
Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are mishandled.
- https://github.com/python-pillow/Pillow/pull/3450
- https://github.com/python-pillow/Pillow/pull/3450
- FEDORA-2022-ee15b98ea1
- FEDORA-2022-ee15b98ea1
- FEDORA-2022-64332f2a7c
- FEDORA-2022-64332f2a7c
- https://pillow.readthedocs.io/en/stable/releasenotes/9.0.1.html#security
- https://pillow.readthedocs.io/en/stable/releasenotes/9.0.1.html#security
- GLSA-202211-10
- GLSA-202211-10
Package pgbouncer updated to version 1.16.1-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2022-05973
Уязвимость программы для пула соединения в PostgreSQL PgBouncer, связанная с непринятием мер по защите структуры SQL-запроса, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3935
When PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of TLS certificate verification and encryption. This flaw affects PgBouncer versions prior to 1.16.1.
- http://www.pgbouncer.org/changelog.html#pgbouncer-116x
- http://www.pgbouncer.org/changelog.html#pgbouncer-116x
- https://bugzilla.redhat.com/show_bug.cgi?id=2021251
- https://bugzilla.redhat.com/show_bug.cgi?id=2021251
- [debian-lts-announce] 20220214 [SECURITY] [DLA 2922-1] pgbouncer security update
- [debian-lts-announce] 20220214 [SECURITY] [DLA 2922-1] pgbouncer security update
- FEDORA-2021-761cda0b77
- FEDORA-2021-761cda0b77
Package etcnet updated to version 0.9.22-alt1 for branch sisyphus_mipsel.
Closed bugs
etcnet не может настроить vlan для интерфейса ovsbond
[Open vSwitch] Реализация OVSPatchPort
[Open vSwitch] Не подымается автоматом OVSBond
Package golang updated to version 1.17.7-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2022-03899
Уязвимость реализации функции SetString() класса Rat пакета math/big языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-23772
Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption.
- https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
- https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20220225-0006/
- https://security.netapp.com/advisory/ntap-20220225-0006/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-23773
cmd/go in Go before 1.16.14 and 1.17.x before 1.17.7 can misinterpret branch names that falsely appear to be version tags. This can lead to incorrect access control if an actor is supposed to be able to create branches but not tags.
- https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
- https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20220225-0006/
- https://security.netapp.com/advisory/ntap-20220225-0006/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-23806
Curve.IsOnCurve in crypto/elliptic in Go before 1.16.14 and 1.17.x before 1.17.7 can incorrectly return true in situations with a big.Int value that is not a valid field element.
- https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
- https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2985-1] golang-1.7 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update
- [debian-lts-announce] 20220428 [SECURITY] [DLA 2986-1] golang-1.8 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20220225-0006/
- https://security.netapp.com/advisory/ntap-20220225-0006/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Package zsh updated to version 5.8.1-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2022-01068
Уязвимость командной оболочки zsh, связанная с непринятием мер по нейтрализации специальных элементов, позволяющая нарушителю выполнить произвольные команды
Modified: 2024-11-21
CVE-2021-45444
In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- [debian-lts-announce] 20220218 [SECURITY] [DLA 2926-1] zsh security update
- [debian-lts-announce] 20220218 [SECURITY] [DLA 2926-1] zsh security update
- FEDORA-2022-adf0c6d196
- FEDORA-2022-adf0c6d196
- FEDORA-2022-0a06987c3c
- FEDORA-2022-0a06987c3c
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213257
- https://support.apple.com/kb/HT213257
- https://vuln.ryotak.me/advisories/63
- https://vuln.ryotak.me/advisories/63
- DSA-5078
- DSA-5078
- https://zsh.sourceforge.io/releases.html
- https://zsh.sourceforge.io/releases.html
Package python3-module-tabulate updated to version 0.8.9-alt1 for branch sisyphus_mipsel.
Closed bugs
tabulate failure on python 3.10: ImportError: cannot import name 'Iterable' from 'collections'
Package ipython3 updated to version 8.0.1-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2022-05761
Уязвимость команды shell командной оболочки для интерактивных вычислений IPython, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-21699
IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Affected versions are subject to an arbitrary code execution vulnerability achieved by not properly managing cross user temporary files. This vulnerability allows one user to run code as another on the same machine. All users are advised to upgrade.
- https://github.com/ipython/ipython/commit/46a51ed69cdf41b4333943d9ceeb945c4ede5668
- https://github.com/ipython/ipython/commit/46a51ed69cdf41b4333943d9ceeb945c4ede5668
- https://github.com/ipython/ipython/security/advisories/GHSA-pq7m-3gw7-gq5x
- https://github.com/ipython/ipython/security/advisories/GHSA-pq7m-3gw7-gq5x
- https://ipython.readthedocs.io/en/stable/whatsnew/version8.html#ipython-8-0-1-cve-2022-21699
- https://ipython.readthedocs.io/en/stable/whatsnew/version8.html#ipython-8-0-1-cve-2022-21699
- [debian-lts-announce] 20220124 [SECURITY] [DLA 2896-1] ipython security update
- [debian-lts-announce] 20220124 [SECURITY] [DLA 2896-1] ipython security update
- FEDORA-2022-b58d156ab0
- FEDORA-2022-b58d156ab0
- FEDORA-2022-b9e38f8a56
- FEDORA-2022-b9e38f8a56
Package xorg-cf-files updated to version 1.0.7-alt1 for branch sisyphus_mipsel.
Closed bugs
xmkmf формирует неверный AR = ar clq