ALT-BU-2022-4369-1
Branch sisyphus_e2k update bulletin.
Package dovecot updated to version 2.3.18-alt1 for branch sisyphus_e2k.
Closed bugs
Ошибки при обновлении
Package expat updated to version 2.4.7-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-01065
Уязвимость компонента xmlparse.c библиотеки Expat, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-25236
xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.
- http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html
- [oss-security] 20220219 Expat 2.4.5 released, includes 5 security fixes
- [oss-security] 20220219 Expat 2.4.5 released, includes 5 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/561
- https://github.com/libexpat/libexpat/pull/561
- [debian-lts-announce] 20220307 [SECURITY] [DLA 2935-1] expat security update
- [debian-lts-announce] 20220307 [SECURITY] [DLA 2935-1] expat security update
- FEDORA-2022-04f206996b
- FEDORA-2022-04f206996b
- FEDORA-2022-3d9d67f558
- FEDORA-2022-3d9d67f558
- GLSA-202209-24
- GLSA-202209-24
- https://security.netapp.com/advisory/ntap-20220303-0008/
- https://security.netapp.com/advisory/ntap-20220303-0008/
- DSA-5085
- DSA-5085
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Package libarchive updated to version 3.6.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2021-03887
Уязвимость функции do_uncompress_block and process_block библиотеки libarchive, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01463
Уязвимость библиотеки архивирования libarchive, связанная с отслеживанием символьных ссылок, позволяющая нарушителю повысить свои привилегии
BDU:2022-01464
Уязвимость библиотеки архивирования libarchive, связанная с отслеживанием символьных ссылок, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2021-23177
An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this flaw to change the ACL of a file on the system and gain more privileges.
- https://access.redhat.com/security/cve/CVE-2021-23177
- https://access.redhat.com/security/cve/CVE-2021-23177
- https://bugzilla.redhat.com/show_bug.cgi?id=2024245
- https://bugzilla.redhat.com/show_bug.cgi?id=2024245
- https://github.com/libarchive/libarchive/commit/fba4f123cc456d2b2538f811bb831483bf336bad
- https://github.com/libarchive/libarchive/commit/fba4f123cc456d2b2538f811bb831483bf336bad
- https://github.com/libarchive/libarchive/issues/1565
- https://github.com/libarchive/libarchive/issues/1565
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3202-1] libarchive security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3202-1] libarchive security update
Modified: 2024-11-21
CVE-2021-31566
An improper link resolution flaw can occur while extracting an archive leading to changing modes, times, access control lists, and flags of a file outside of the archive. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this flaw to gain more privileges in a system.
- https://access.redhat.com/security/cve/CVE-2021-31566
- https://access.redhat.com/security/cve/CVE-2021-31566
- https://bugzilla.redhat.com/show_bug.cgi?id=2024237
- https://bugzilla.redhat.com/show_bug.cgi?id=2024237
- https://github.com/libarchive/libarchive/commit/b41daecb5ccb4c8e3b2c53fd6147109fc12c3043
- https://github.com/libarchive/libarchive/commit/b41daecb5ccb4c8e3b2c53fd6147109fc12c3043
- https://github.com/libarchive/libarchive/issues/1566
- https://github.com/libarchive/libarchive/issues/1566
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3202-1] libarchive security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3202-1] libarchive security update
Modified: 2024-11-21
CVE-2021-36976
libarchive 3.4.1 through 3.5.1 has a use-after-free in copy_string (called from do_uncompress_block and process_block).
- 20220314 APPLE-SA-2022-03-14-1 iOS 15.4 and iPadOS 15.4
- 20220314 APPLE-SA-2022-03-14-1 iOS 15.4 and iPadOS 15.4
- 20220314 APPLE-SA-2022-03-14-2 watchOS 8.5
- 20220314 APPLE-SA-2022-03-14-2 watchOS 8.5
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32375
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32375
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libarchive/OSV-2021-557.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libarchive/OSV-2021-557.yaml
- FEDORA-2022-9bb794c5f5
- FEDORA-2022-9bb794c5f5
- GLSA-202208-26
- GLSA-202208-26
- https://support.apple.com/kb/HT213182
- https://support.apple.com/kb/HT213182
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213193
- https://support.apple.com/kb/HT213193
Package glpi updated to version 9.5.7-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00590
Уязвимость системы работы с заявками и инцидентами GLPI, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю осуществлять межсайтовые сценарные атаки
BDU:2022-00591
Уязвимость системы работы с заявками и инцидентами GLPI, связанная с непринятием мер по защите структуры запроса SQL, позволяющая нарушителю выполнять произвольный SQL-запрос
Modified: 2024-11-21
CVE-2022-21719
GLPI is a free asset and IT management software package. All GLPI versions prior to 9.5.7 are vulnerable to reflected cross-site scripting. Version 9.5.7 contains a patch for this issue. There are no known workarounds.
- https://github.com/glpi-project/glpi/commit/e9b16bc8e9b61ebb2d35b96b9c71cd25c5af9e48
- https://github.com/glpi-project/glpi/commit/e9b16bc8e9b61ebb2d35b96b9c71cd25c5af9e48
- https://github.com/glpi-project/glpi/releases/tag/9.5.7
- https://github.com/glpi-project/glpi/releases/tag/9.5.7
- https://github.com/glpi-project/glpi/security/advisories/GHSA-6cj4-g839-gj5j
- https://github.com/glpi-project/glpi/security/advisories/GHSA-6cj4-g839-gj5j
Modified: 2024-11-21
CVE-2022-21720
GLPI is a free asset and IT management software package. Prior to version 9.5.7, an entity administrator is capable of retrieving normally inaccessible data via SQL injection. Version 9.5.7 contains a patch for this issue. As a workaround, disabling the `Entities` update right prevents exploitation of this vulnerability.
- https://github.com/glpi-project/glpi/commit/5c3eee696b503fdf502f506b00d15cf5b324b326
- https://github.com/glpi-project/glpi/commit/5c3eee696b503fdf502f506b00d15cf5b324b326
- https://github.com/glpi-project/glpi/releases/tag/9.5.7
- https://github.com/glpi-project/glpi/releases/tag/9.5.7
- https://github.com/glpi-project/glpi/security/advisories/GHSA-5hg4-r64r-rf83
- https://github.com/glpi-project/glpi/security/advisories/GHSA-5hg4-r64r-rf83
Package krb5 updated to version 1.19.3-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-37750
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server field.
- https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
- https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
- https://github.com/krb5/krb5/releases
- https://github.com/krb5/krb5/releases
- [debian-lts-announce] 20210930 [SECURITY] [DLA 2771-1] krb5 security update
- [debian-lts-announce] 20210930 [SECURITY] [DLA 2771-1] krb5 security update
- FEDORA-2021-f2c8514f02
- FEDORA-2021-f2c8514f02
- https://security.netapp.com/advisory/ntap-20210923-0002/
- https://security.netapp.com/advisory/ntap-20210923-0002/
- https://web.mit.edu/kerberos/advisories/
- https://web.mit.edu/kerberos/advisories/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.starwindsoftware.com/security/sw-20220817-0004/
- https://www.starwindsoftware.com/security/sw-20220817-0004/
Package gpupdate updated to version 0.9.9.1-alt1 for branch sisyphus_e2k.
Closed bugs
Не работает запуск обновления политик для определенного пользователя
Package openssl1.1 updated to version 1.1.1n-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-01315
Уязвимость функции BN_mod_sqrt() библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-0778
The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc).
- http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html
- http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- https://cert-portal.siemens.com/productcert/pdf/ssa-712929.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-712929.pdf
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=3118eb64934499d93db3230748a452351d1d9a65
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=3118eb64934499d93db3230748a452351d1d9a65
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=380085481c64de749a6dd25cdf0bcf4360b30f83
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=380085481c64de749a6dd25cdf0bcf4360b30f83
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=a466912611aa6cbdf550cd10601390e587451246
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=a466912611aa6cbdf550cd10601390e587451246
- [debian-lts-announce] 20220317 [SECURITY] [DLA 2952-1] openssl security update
- [debian-lts-announce] 20220317 [SECURITY] [DLA 2952-1] openssl security update
- [debian-lts-announce] 20220317 [SECURITY] [DLA 2953-1] openssl1.0 security update
- [debian-lts-announce] 20220317 [SECURITY] [DLA 2953-1] openssl1.0 security update
- FEDORA-2022-9e88b5d8d7
- FEDORA-2022-9e88b5d8d7
- FEDORA-2022-a5f51502f0
- FEDORA-2022-a5f51502f0
- FEDORA-2022-8bb51f6901
- FEDORA-2022-8bb51f6901
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
- GLSA-202210-02
- GLSA-202210-02
- https://security.netapp.com/advisory/ntap-20220321-0002/
- https://security.netapp.com/advisory/ntap-20220321-0002/
- https://security.netapp.com/advisory/ntap-20220429-0005/
- https://security.netapp.com/advisory/ntap-20220429-0005/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213257
- https://support.apple.com/kb/HT213257
- DSA-5103
- DSA-5103
- https://www.openssl.org/news/secadv/20220315.txt
- https://www.openssl.org/news/secadv/20220315.txt
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.tenable.com/security/tns-2022-06
- https://www.tenable.com/security/tns-2022-06
- https://www.tenable.com/security/tns-2022-07
- https://www.tenable.com/security/tns-2022-07
- https://www.tenable.com/security/tns-2022-08
- https://www.tenable.com/security/tns-2022-08
- https://www.tenable.com/security/tns-2022-09
- https://www.tenable.com/security/tns-2022-09
Package icon-theme-deepin updated to version 2021.11.24-alt1 for branch sisyphus_e2k.
Closed bugs
Не отображаются иконки Libreoffice в меню Deepin
Package LibreSSL updated to version 3.4.3-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
No data currently available.
Package bind updated to version 9.11.37-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-05754
Уязвимость сервера DNS BIND, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2021-25220
BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients.
- https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf
- https://kb.isc.org/v1/docs/cve-2021-25220
- https://kb.isc.org/v1/docs/cve-2021-25220
- FEDORA-2022-05918f0838
- FEDORA-2022-05918f0838
- FEDORA-2022-a88218de5c
- FEDORA-2022-a88218de5c
- FEDORA-2022-042d9c6146
- FEDORA-2022-042d9c6146
- FEDORA-2022-3f293290c3
- FEDORA-2022-3f293290c3
- FEDORA-2022-14e36aac0c
- FEDORA-2022-14e36aac0c
- GLSA-202210-25
- GLSA-202210-25
- https://security.netapp.com/advisory/ntap-20220408-0001/
- https://security.netapp.com/advisory/ntap-20220408-0001/
- https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-Cache-poisoning-vulnerability-in-BIND-used-by-DNS-Proxy-CVE-2021-25220?language=en_US
- https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-Cache-poisoning-vulnerability-in-BIND-used-by-DNS-Proxy-CVE-2021-25220?language=en_US
Package sqlite3 updated to version 3.38.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2021-05231
Уязвимость функции idxGetTableInfo компонента командной строки встраиваемой СУБД SQLite, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-36690
A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query. NOTE: the vendor disputes the relevance of this report because a sqlite3.exe user already has full privileges (e.g., is intentionally allowed to execute commands). This report does NOT imply any problem in the SQLite library.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-3 Additional information for APPLE-SA-2022-09-12-1 iOS 16
- 20221030 APPLE-SA-2022-10-27-3 Additional information for APPLE-SA-2022-09-12-1 iOS 16
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-11 tvOS 16
- 20221030 APPLE-SA-2022-10-27-11 tvOS 16
- 20221030 APPLE-SA-2022-10-27-13 watchOS 9
- 20221030 APPLE-SA-2022-10-27-13 watchOS 9
- https://support.apple.com/kb/HT213446
- https://support.apple.com/kb/HT213446
- https://support.apple.com/kb/HT213486
- https://support.apple.com/kb/HT213486
- https://support.apple.com/kb/HT213487
- https://support.apple.com/kb/HT213487
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
- https://www.sqlite.org/forum/forumpost/718c0a8d17
- https://www.sqlite.org/forum/forumpost/718c0a8d17
Package apache2 updated to version 2.4.53-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-01455
Уязвимость веб-сервера Apache HTTP Server, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-01456
Уязвимость веб-сервера Apache HTTP Server, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю выполнять атаку "контрабанда HTTP-запросов"
BDU:2022-01457
Уязвимость веб-сервера Apache HTTP Server, связанная с недостатками проверки вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01461
Уязвимость веб-сервера Apache HTTP Server, связанная с записью за пределами буфера памяти, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-22719
A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- [oss-security] 20220314 CVE-2022-22719: Apache HTTP Server: mod_lua Use of uninitialized value of in r:parsebody
- [oss-security] 20220314 CVE-2022-22719: Apache HTTP Server: mod_lua Use of uninitialized value of in r:parsebody
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://httpd.apache.org/security/vulnerabilities_24.html
- [debian-lts-announce] 20220322 [SECURITY] [DLA 2960-1] apache2 security update
- [debian-lts-announce] 20220322 [SECURITY] [DLA 2960-1] apache2 security update
- FEDORA-2022-b4103753e9
- FEDORA-2022-b4103753e9
- FEDORA-2022-78e3211c55
- FEDORA-2022-78e3211c55
- FEDORA-2022-21264ec6db
- FEDORA-2022-21264ec6db
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20220321-0001/
- https://security.netapp.com/advisory/ntap-20220321-0001/
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213257
- https://support.apple.com/kb/HT213257
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Modified: 2024-11-21
CVE-2022-22720
Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- [oss-security] 20220314 CVE-2022-22720: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlier
- [oss-security] 20220314 CVE-2022-22720: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlier
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://httpd.apache.org/security/vulnerabilities_24.html
- [debian-lts-announce] 20220322 [SECURITY] [DLA 2960-1] apache2 security update
- [debian-lts-announce] 20220322 [SECURITY] [DLA 2960-1] apache2 security update
- FEDORA-2022-b4103753e9
- FEDORA-2022-b4103753e9
- FEDORA-2022-78e3211c55
- FEDORA-2022-78e3211c55
- FEDORA-2022-21264ec6db
- FEDORA-2022-21264ec6db
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20220321-0001/
- https://security.netapp.com/advisory/ntap-20220321-0001/
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213257
- https://support.apple.com/kb/HT213257
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-22721
If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- [oss-security] 20220314 CVE-2022-22721: Apache HTTP Server: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody
- [oss-security] 20220314 CVE-2022-22721: Apache HTTP Server: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://httpd.apache.org/security/vulnerabilities_24.html
- [debian-lts-announce] 20220322 [SECURITY] [DLA 2960-1] apache2 security update
- [debian-lts-announce] 20220322 [SECURITY] [DLA 2960-1] apache2 security update
- FEDORA-2022-b4103753e9
- FEDORA-2022-b4103753e9
- FEDORA-2022-78e3211c55
- FEDORA-2022-78e3211c55
- FEDORA-2022-21264ec6db
- FEDORA-2022-21264ec6db
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20220321-0001/
- https://security.netapp.com/advisory/ntap-20220321-0001/
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213257
- https://support.apple.com/kb/HT213257
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-23943
Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions.
- [oss-security] 20220314 CVE-2022-23943: Apache HTTP Server: mod_sed: Read/write beyond bounds
- [oss-security] 20220314 CVE-2022-23943: Apache HTTP Server: mod_sed: Read/write beyond bounds
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://httpd.apache.org/security/vulnerabilities_24.html
- [debian-lts-announce] 20220322 [SECURITY] [DLA 2960-1] apache2 security update
- [debian-lts-announce] 20220322 [SECURITY] [DLA 2960-1] apache2 security update
- FEDORA-2022-b4103753e9
- FEDORA-2022-b4103753e9
- FEDORA-2022-78e3211c55
- FEDORA-2022-78e3211c55
- FEDORA-2022-21264ec6db
- FEDORA-2022-21264ec6db
- GLSA-202208-20
- GLSA-202208-20
- https://security.netapp.com/advisory/ntap-20220321-0001/
- https://security.netapp.com/advisory/ntap-20220321-0001/
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.tenable.com/security/tns-2022-08
- https://www.tenable.com/security/tns-2022-08
- https://www.tenable.com/security/tns-2022-09
- https://www.tenable.com/security/tns-2022-09
Package eepm updated to version 3.15.1-alt1 for branch sisyphus_e2k.
Closed bugs
yandex-browser: добавьте после установки, запуск скрипт update-ffmpeg
epm play glusterfs7
skype криво становится
Развалилась сборка zoom
epm play: Не работает установка edge
Поломался установщик zoom
Проблемы с пересборкой Cisco Webex