ALT-BU-2022-4306-1
Branch sisyphus_riscv64 update bulletin.
Package gpupdate updated to version 0.9.9.1-alt1 for branch sisyphus_riscv64.
Closed bugs
Не работает запуск обновления политик для определенного пользователя
Package bind updated to version 9.11.37-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2022-05754
Уязвимость сервера DNS BIND, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2021-25220
BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients.
- https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf
- https://kb.isc.org/v1/docs/cve-2021-25220
- https://kb.isc.org/v1/docs/cve-2021-25220
- FEDORA-2022-05918f0838
- FEDORA-2022-05918f0838
- FEDORA-2022-a88218de5c
- FEDORA-2022-a88218de5c
- FEDORA-2022-042d9c6146
- FEDORA-2022-042d9c6146
- FEDORA-2022-3f293290c3
- FEDORA-2022-3f293290c3
- FEDORA-2022-14e36aac0c
- FEDORA-2022-14e36aac0c
- GLSA-202210-25
- GLSA-202210-25
- https://security.netapp.com/advisory/ntap-20220408-0001/
- https://security.netapp.com/advisory/ntap-20220408-0001/
- https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-Cache-poisoning-vulnerability-in-BIND-used-by-DNS-Proxy-CVE-2021-25220?language=en_US
- https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-Cache-poisoning-vulnerability-in-BIND-used-by-DNS-Proxy-CVE-2021-25220?language=en_US
Package packagekit updated to version 1.2.5-alt4 for branch sisyphus_riscv64.
Closed bugs
Не работает удаление пакетов в gnome-sofware
Package libgdk-pixbuf updated to version 2.42.8-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2023-00075
Уязвимость функции composite_frame() библиотеки загрузки изображений GdkPixbuf, позволяющая нарушителю выполнить произвольный код
BDU:2023-01698
Уязвимость библиотеки загрузки изображений GdkPixbuf, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-44648
GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to 12.
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
- FEDORA-2022-a16e5d72fc
- FEDORA-2022-a16e5d72fc
- FEDORA-2022-725db8230b
- FEDORA-2022-725db8230b
- https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
- https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
- DSA-5228
- DSA-5228
Modified: 2024-11-21
CVE-2021-46829
GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8 allows a heap-based buffer overflow when compositing or clearing frames in GIF files, as demonstrated by io-gif-animation.c composite_frame. This overflow is controllable and could be abused for code execution, especially on 32-bit systems.
- [oss-security] 20220725 Re: CVE Request: heap buffer overflow in gdk-pixbuf
- [oss-security] 20220725 Re: CVE Request: heap buffer overflow in gdk-pixbuf
- https://github.com/pedrib/PoC/blob/master/fuzzing/CVE-2021-46829/CVE-2021-46829.md
- https://github.com/pedrib/PoC/blob/master/fuzzing/CVE-2021-46829/CVE-2021-46829.md
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/5398f04d772f7f8baf5265715696ed88db0f0512
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/5398f04d772f7f8baf5265715696ed88db0f0512
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/bca00032ad68d0b0aa2c1f7558db931e52bd9cd2
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/bca00032ad68d0b0aa2c1f7558db931e52bd9cd2
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/190
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/190
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/merge_requests/121
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/merge_requests/121
- FEDORA-2022-7254ec5e96
- FEDORA-2022-7254ec5e96
- DSA-5228
- DSA-5228
- https://www.openwall.com/lists/oss-security/2022/07/23/1
- https://www.openwall.com/lists/oss-security/2022/07/23/1