ALT-BU-2022-4459-1
Branch sisyphus_mipsel update bulletin.
Package weechat updated to version 3.5-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-40516
WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.
- https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b
- https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b
- [debian-lts-announce] 20210930 [SECURITY] [DLA 2770-1] weechat security update
- [debian-lts-announce] 20210930 [SECURITY] [DLA 2770-1] weechat security update
- https://weechat.org/doc/security/
- https://weechat.org/doc/security/
Package hiredis updated to version 1.0.2-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-32765
Hiredis is a minimalistic C client library for the Redis database. In affected versions Hiredis is vulnurable to integer overflow if provided maliciously crafted or corrupted `RESP` `mult-bulk` protocol data. When parsing `multi-bulk` (array-like) replies, hiredis fails to check if `count * sizeof(redisReply*)` can be represented in `SIZE_MAX`. If it can not, and the `calloc()` call doesn't itself make this check, it would result in a short allocation and subsequent buffer overflow. Users of hiredis who are unable to update may set the [maxelements](https://github.com/redis/hiredis#reader-max-array-elements) context option to a value small enough that no overflow is possible.
- https://github.com/redis/hiredis/commit/76a7b10005c70babee357a7d0f2becf28ec7ed1e
- https://github.com/redis/hiredis/commit/76a7b10005c70babee357a7d0f2becf28ec7ed1e
- https://github.com/redis/hiredis/security/advisories/GHSA-hfm9-39pp-55p2
- https://github.com/redis/hiredis/security/advisories/GHSA-hfm9-39pp-55p2
- [debian-lts-announce] 20211012 [SECURITY] [DLA 2783-1] hiredis security update
- [debian-lts-announce] 20211012 [SECURITY] [DLA 2783-1] hiredis security update
- GLSA-202210-32
- GLSA-202210-32
- https://security.netapp.com/advisory/ntap-20211104-0003/
- https://security.netapp.com/advisory/ntap-20211104-0003/
- https://wiki.sei.cmu.edu/confluence/display/c/MEM07-C.+Ensure+that+the+arguments+to+calloc%28%29%2C+when+multiplied%2C+do+not+wrap
- https://wiki.sei.cmu.edu/confluence/display/c/MEM07-C.+Ensure+that+the+arguments+to+calloc%28%29%2C+when+multiplied%2C+do+not+wrap
Package containerd updated to version 1.6.2-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2023-00215
Уязвимость среды выполнения контейнеров Containerd, связанная с неправильным присвоением разрешений для критичного ресурса, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-24769
Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container's bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.
- [oss-security] 20220512 CVE-2022-29162: runc < 1.1.2 incorrect handling of inheritable capabilities in default configuration
- [oss-security] 20220512 CVE-2022-29162: runc < 1.1.2 incorrect handling of inheritable capabilities in default configuration
- https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
- https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
- https://github.com/moby/moby/releases/tag/v20.10.14
- https://github.com/moby/moby/releases/tag/v20.10.14
- https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
- https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
- FEDORA-2022-ed53f2439a
- FEDORA-2022-ed53f2439a
- FEDORA-2022-cac2323802
- FEDORA-2022-cac2323802
- FEDORA-2022-c07546070d
- FEDORA-2022-c07546070d
- FEDORA-2022-e9a09c1a7d
- FEDORA-2022-e9a09c1a7d
- FEDORA-2022-eda0049dd7
- FEDORA-2022-eda0049dd7
- FEDORA-2022-3826c8f549
- FEDORA-2022-3826c8f549
- GLSA-202401-31
- GLSA-202401-31
- DSA-5162
- DSA-5162
Package ostree updated to version 2022.2-alt2 for branch sisyphus_mipsel.
Closed bugs
Please enable ed25519
Package docker-engine updated to version 20.10.14-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2023-00215
Уязвимость среды выполнения контейнеров Containerd, связанная с неправильным присвоением разрешений для критичного ресурса, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-24769
Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container's bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.
- [oss-security] 20220512 CVE-2022-29162: runc < 1.1.2 incorrect handling of inheritable capabilities in default configuration
- [oss-security] 20220512 CVE-2022-29162: runc < 1.1.2 incorrect handling of inheritable capabilities in default configuration
- https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
- https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
- https://github.com/moby/moby/releases/tag/v20.10.14
- https://github.com/moby/moby/releases/tag/v20.10.14
- https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
- https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
- FEDORA-2022-ed53f2439a
- FEDORA-2022-ed53f2439a
- FEDORA-2022-cac2323802
- FEDORA-2022-cac2323802
- FEDORA-2022-c07546070d
- FEDORA-2022-c07546070d
- FEDORA-2022-e9a09c1a7d
- FEDORA-2022-e9a09c1a7d
- FEDORA-2022-eda0049dd7
- FEDORA-2022-eda0049dd7
- FEDORA-2022-3826c8f549
- FEDORA-2022-3826c8f549
- GLSA-202401-31
- GLSA-202401-31
- DSA-5162
- DSA-5162
Package printer-driver-brlaser updated to version 6-alt4 for branch sisyphus_mipsel.
Closed bugs
Отсутствуют драйверы
Package cinnamon-desktop updated to version 5.2.1-alt2 for branch sisyphus_mipsel.
Closed bugs
Неверный дефолтный путь до обоев
Package djvu updated to version 3.5.28-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2020-01852
Уязвимость функции DJVU::filter_fv at IW44EncodeCodec.cpp набора библиотек и утилит для DjVu-файлов DjVuLibre, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03577
Уязвимость функции DJVU::DjVuTXT::decode() набора библиотек и утилит для просмотра, создания и редактирования DjVu-файлов DjVuLibre, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05177
Уязвимость библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05252
Уязвимость компонента чтения DJVU библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05253
Уязвимость компонента чтения растровых изображений библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05254
Уязвимость функции сортировки библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-15142
In DjVuLibre 3.5.27, DjVmDir.cpp in the DJVU reader component allows attackers to cause a denial-of-service (application crash in GStringRep::strdup in libdjvu/GString.cpp caused by a heap-based buffer over-read) by crafting a DJVU file.
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/296/
- https://sourceforge.net/p/djvu/bugs/296/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-15143
In DjVuLibre 3.5.27, the bitmap reader component allows attackers to cause a denial-of-service error (resource exhaustion caused by a GBitmap::read_rle_raw infinite loop) by crafting a corrupted image file, related to libdjvu/DjVmDir.cpp and libdjvu/GBitmap.cpp.
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/297/
- https://sourceforge.net/p/djvu/bugs/297/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-15144
In DjVuLibre 3.5.27, the sorting functionality (aka GArrayTemplate
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/299/
- https://sourceforge.net/p/djvu/bugs/299/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-15145
DjVuLibre 3.5.27 allows attackers to cause a denial-of-service attack (application crash via an out-of-bounds read) by crafting a corrupted JB2 image file that is mishandled in JB2Dict::JB2Codec::get_direct_context in libdjvu/JB2Image.h because of a missing zero-bytes check in libdjvu/GBitmap.h.
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/298/
- https://sourceforge.net/p/djvu/bugs/298/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-18804
DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at IW44EncodeCodec.cpp.
- openSUSE-SU-2019:2574
- openSUSE-SU-2019:2574
- openSUSE-SU-2019:2576
- openSUSE-SU-2019:2576
- https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md
- https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md
- [debian-lts-announce] 20191108 [SECURITY] [DLA 1985-1] djvulibre security update
- [debian-lts-announce] 20191108 [SECURITY] [DLA 1985-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-18cf104b5d
- FEDORA-2019-18cf104b5d
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-7fac263417
- FEDORA-2019-7fac263417
- https://sourceforge.net/p/djvu/bugs/309/
- https://sourceforge.net/p/djvu/bugs/309/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2021-3630
An out-of-bounds write vulnerability was found in DjVuLibre in DJVU::DjVuTXT::decode() in DjVuText.cpp via a crafted djvu file which may lead to crash and segmentation fault. This flaw affects DjVuLibre versions prior to 3.5.28.
- https://bugzilla.redhat.com/show_bug.cgi?id=1977427
- https://bugzilla.redhat.com/show_bug.cgi?id=1977427
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2702-1] djvulibre security update
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2702-1] djvulibre security update
- FEDORA-2021-6422a16aed
- FEDORA-2021-6422a16aed
- FEDORA-2021-d19172badb
- FEDORA-2021-d19172badb
- FEDORA-2021-7514c11a37
- FEDORA-2021-7514c11a37
- FEDORA-2021-fd6f2727c8
- FEDORA-2021-fd6f2727c8
- DSA-5032
- DSA-5032