ALT-BU-2022-4309-1
Branch sisyphus update bulletin.
Closed bugs
Конфликт 8.3.1 и 6.14.15 (ошибка обновления)
too huge package size
Package packagekit updated to version 1.2.5-alt4 for branch sisyphus in task 296826.
Closed bugs
Не работает удаление пакетов в gnome-sofware
Package kernel-image-rt updated to version 5.10.106-alt1.rt64 for branch sisyphus in task 296803.
Closed vulnerabilities
BDU:2022-01597
Уязвимость компонента watch_queue ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код с привилегиями root
Modified: 2024-11-21
CVE-2022-0995
An out-of-bounds (OOB) memory write flaw was found in the Linux kernel’s watch_queue event notification subsystem. This flaw can overwrite parts of the kernel state, potentially allowing a local user to gain privileged access or cause a denial of service on the system.
- http://packetstormsecurity.com/files/166770/Linux-watch_queue-Filter-Out-Of-Bounds-Write.html
- http://packetstormsecurity.com/files/166770/Linux-watch_queue-Filter-Out-Of-Bounds-Write.html
- http://packetstormsecurity.com/files/166815/Watch-Queue-Out-Of-Bounds-Write.html
- http://packetstormsecurity.com/files/166815/Watch-Queue-Out-Of-Bounds-Write.html
- https://bugzilla.redhat.com/show_bug.cgi?id=2063786
- https://bugzilla.redhat.com/show_bug.cgi?id=2063786
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=93ce93587d36493f2f86921fa79921b3cba63fbb
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=93ce93587d36493f2f86921fa79921b3cba63fbb
- https://security.netapp.com/advisory/ntap-20220429-0001/
- https://security.netapp.com/advisory/ntap-20220429-0001/
Package virtualbox updated to version 6.1.32-alt4 for branch sisyphus in task 296837.
Closed bugs
Не работает запуск обновления политик для определенного пользователя
Closed bugs
Не работает запуск обновления политик для определенного пользователя
Package libgdk-pixbuf updated to version 2.42.8-alt1 for branch sisyphus in task 296847.
Closed vulnerabilities
BDU:2023-00075
Уязвимость функции composite_frame() библиотеки загрузки изображений GdkPixbuf, позволяющая нарушителю выполнить произвольный код
BDU:2023-01698
Уязвимость библиотеки загрузки изображений GdkPixbuf, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-44648
GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to 12.
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
- FEDORA-2022-a16e5d72fc
- FEDORA-2022-a16e5d72fc
- FEDORA-2022-725db8230b
- FEDORA-2022-725db8230b
- https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
- https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
- DSA-5228
- DSA-5228
Modified: 2024-11-21
CVE-2021-46829
GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8 allows a heap-based buffer overflow when compositing or clearing frames in GIF files, as demonstrated by io-gif-animation.c composite_frame. This overflow is controllable and could be abused for code execution, especially on 32-bit systems.
- [oss-security] 20220725 Re: CVE Request: heap buffer overflow in gdk-pixbuf
- [oss-security] 20220725 Re: CVE Request: heap buffer overflow in gdk-pixbuf
- https://github.com/pedrib/PoC/blob/master/fuzzing/CVE-2021-46829/CVE-2021-46829.md
- https://github.com/pedrib/PoC/blob/master/fuzzing/CVE-2021-46829/CVE-2021-46829.md
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/5398f04d772f7f8baf5265715696ed88db0f0512
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/5398f04d772f7f8baf5265715696ed88db0f0512
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/bca00032ad68d0b0aa2c1f7558db931e52bd9cd2
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/bca00032ad68d0b0aa2c1f7558db931e52bd9cd2
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/190
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/190
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/merge_requests/121
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/merge_requests/121
- FEDORA-2022-7254ec5e96
- FEDORA-2022-7254ec5e96
- DSA-5228
- DSA-5228
- https://www.openwall.com/lists/oss-security/2022/07/23/1
- https://www.openwall.com/lists/oss-security/2022/07/23/1
Closed bugs
Не работает симулятор Ngspice в Qucs-s если указан не полный путь до ngspice
Package kernel-image-rpi-un updated to version 5.15.28-alt1 for branch sisyphus in task 296840.
Closed vulnerabilities
BDU:2022-02383
Уязвимость реализации сетевого протокола ICMPv6 ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02968
Уязвимость функции rtrs_clt_dev_release (drivers/infiniband/ulp/rtrs/rtrs-clt.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-0742
Memory leak in icmp6 implementation in Linux Kernel 5.13+ allows a remote attacker to DoS a host by making it go out-of-memory via icmp6 packets of type 130 or 131. We recommend upgrading past commit 2d3916f3189172d5c69d33065c3c21119fe539fc.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2d3916f3189172d5c69d33065c3c21119fe539fc
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2d3916f3189172d5c69d33065c3c21119fe539fc
- https://security.netapp.com/advisory/ntap-20220425-0001/
- https://security.netapp.com/advisory/ntap-20220425-0001/
- https://www.openwall.com/lists/oss-security/2022/03/15/3
- https://www.openwall.com/lists/oss-security/2022/03/15/3
Modified: 2024-11-21
CVE-2022-29156
drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel before 5.16.12 has a double free related to rtrs_clt_dev_release.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.12
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.12
- https://github.com/torvalds/linux/commit/8700af2cc18c919b2a83e74e0479038fd113c15d
- https://github.com/torvalds/linux/commit/8700af2cc18c919b2a83e74e0479038fd113c15d
- https://security.netapp.com/advisory/ntap-20220602-0002/
- https://security.netapp.com/advisory/ntap-20220602-0002/
Closed vulnerabilities
BDU:2021-05231
Уязвимость функции idxGetTableInfo компонента командной строки встраиваемой СУБД SQLite, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-36690
A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query. NOTE: the vendor disputes the relevance of this report because a sqlite3.exe user already has full privileges (e.g., is intentionally allowed to execute commands). This report does NOT imply any problem in the SQLite library.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-3 Additional information for APPLE-SA-2022-09-12-1 iOS 16
- 20221030 APPLE-SA-2022-10-27-3 Additional information for APPLE-SA-2022-09-12-1 iOS 16
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-11 tvOS 16
- 20221030 APPLE-SA-2022-10-27-11 tvOS 16
- 20221030 APPLE-SA-2022-10-27-13 watchOS 9
- 20221030 APPLE-SA-2022-10-27-13 watchOS 9
- https://support.apple.com/kb/HT213446
- https://support.apple.com/kb/HT213446
- https://support.apple.com/kb/HT213486
- https://support.apple.com/kb/HT213486
- https://support.apple.com/kb/HT213487
- https://support.apple.com/kb/HT213487
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
- https://www.sqlite.org/forum/forumpost/718c0a8d17
- https://www.sqlite.org/forum/forumpost/718c0a8d17