ALT-BU-2022-4712-1
Branch sisyphus_e2k update bulletin.
Package subversion updated to version 1.14.2-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-05773
Уязвимость централизованной системы управления версиями Subversion, связанная с неправильной авторизацией, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2022-05791
Уязвимость модуля mod_dav_svn централизованной системы управления версиями Subversion, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-28544
Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal 'copyfrom' paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the 'copyfrom' path of the original. This also reveals the fact that the node was copied. Only the 'copyfrom' path is revealed; not its contents. Both httpd and svnserve servers are vulnerable.
- 20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5
- 20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5
- FEDORA-2022-2af658b090
- FEDORA-2022-2af658b090
- FEDORA-2022-13cc09ecf2
- FEDORA-2022-13cc09ecf2
- https://subversion.apache.org/security/CVE-2021-28544-advisory.txt
- https://subversion.apache.org/security/CVE-2021-28544-advisory.txt
- https://support.apple.com/kb/HT213345
- https://support.apple.com/kb/HT213345
- DSA-5119
- DSA-5119
Modified: 2024-11-21
CVE-2022-24070
Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.
- 20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5
- 20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5
- https://bz.apache.org/bugzilla/show_bug.cgi?id=65861
- https://bz.apache.org/bugzilla/show_bug.cgi?id=65861
- https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife
- https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife
- https://issues.apache.org/jira/browse/SVN-4880
- https://issues.apache.org/jira/browse/SVN-4880
- FEDORA-2022-2af658b090
- FEDORA-2022-2af658b090
- FEDORA-2022-13cc09ecf2
- FEDORA-2022-13cc09ecf2
- https://support.apple.com/kb/HT213345
- https://support.apple.com/kb/HT213345
- DSA-5119
- DSA-5119
Package gzip updated to version 1.12-alt1.1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-1271
An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.
- https://access.redhat.com/security/cve/CVE-2022-1271
- https://access.redhat.com/security/cve/CVE-2022-1271
- https://bugzilla.redhat.com/show_bug.cgi?id=2073310
- https://bugzilla.redhat.com/show_bug.cgi?id=2073310
- https://git.tukaani.org/?p=xz.git%3Ba=commit%3Bh=69d1b3fc29677af8ade8dc15dba83f0589cb63d6
- https://git.tukaani.org/?p=xz.git%3Ba=commit%3Bh=69d1b3fc29677af8ade8dc15dba83f0589cb63d6
- https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
- https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
- GLSA-202209-01
- GLSA-202209-01
- https://security.netapp.com/advisory/ntap-20220930-0006/
- https://security.netapp.com/advisory/ntap-20220930-0006/
- https://security-tracker.debian.org/tracker/CVE-2022-1271
- https://security-tracker.debian.org/tracker/CVE-2022-1271
- https://tukaani.org/xz/xzgrep-ZDI-CAN-16587.patch
- https://tukaani.org/xz/xzgrep-ZDI-CAN-16587.patch
- https://www.openwall.com/lists/oss-security/2022/04/07/8
- https://www.openwall.com/lists/oss-security/2022/04/07/8
Package zlib updated to version 1.2.12-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-01641
Уязвимость библиотеки zlib, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-03-28
CVE-2018-25032
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- [oss-security] 20220325 Re: zlib memory corruption on deflate (i.e. compress)
- [oss-security] 20220325 Re: zlib memory corruption on deflate (i.e. compress)
- [oss-security] 20220326 Re: zlib memory corruption on deflate (i.e. compress)
- [oss-security] 20220326 Re: zlib memory corruption on deflate (i.e. compress)
- https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf
- https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
- https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
- https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
- https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
- https://github.com/madler/zlib/issues/605
- https://github.com/madler/zlib/issues/605
- [debian-lts-announce] 20220402 [SECURITY] [DLA 2968-1] zlib security update
- [debian-lts-announce] 20220402 [SECURITY] [DLA 2968-1] zlib security update
- [debian-lts-announce] 20220507 [SECURITY] [DLA 2993-1] libz-mingw-w64 security update
- [debian-lts-announce] 20220507 [SECURITY] [DLA 2993-1] libz-mingw-w64 security update
- [debian-lts-announce] 20220916 [SECURITY] [DLA 3114-1] mariadb-10.3 security update
- [debian-lts-announce] 20220916 [SECURITY] [DLA 3114-1] mariadb-10.3 security update
- FEDORA-2022-b58a85e167
- FEDORA-2022-b58a85e167
- FEDORA-2022-61cf1c64f6
- FEDORA-2022-61cf1c64f6
- FEDORA-2022-3a92250fd5
- FEDORA-2022-3a92250fd5
- FEDORA-2022-413a80a102
- FEDORA-2022-413a80a102
- FEDORA-2022-12b89e2aad
- FEDORA-2022-12b89e2aad
- FEDORA-2022-dbd2935e44
- FEDORA-2022-dbd2935e44
- GLSA-202210-42
- GLSA-202210-42
- https://security.netapp.com/advisory/ntap-20220526-0009/
- https://security.netapp.com/advisory/ntap-20220526-0009/
- https://security.netapp.com/advisory/ntap-20220729-0004/
- https://security.netapp.com/advisory/ntap-20220729-0004/
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213257
- https://support.apple.com/kb/HT213257
- DSA-5111
- DSA-5111
- https://www.openwall.com/lists/oss-security/2022/03/24/1
- https://www.openwall.com/lists/oss-security/2022/03/24/1
- https://www.openwall.com/lists/oss-security/2022/03/28/1
- https://www.openwall.com/lists/oss-security/2022/03/28/1
- https://www.openwall.com/lists/oss-security/2022/03/28/3
- https://www.openwall.com/lists/oss-security/2022/03/28/3
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Package git updated to version 2.33.2-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-02723
Уязвимость распределенной системы управления версиями Git, связанная с недостатками разграничения доступа, позволяющая нарушителю повысить свои привилегии или выполнить произвольные команды
Modified: 2024-11-21
CVE-2022-24765
Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder `C:\.git`, which would be picked up by Git operations run supposedly outside a repository while searching for a Git directory. Git would then respect any config in said Git directory. Git Bash users who set `GIT_PS1_SHOWDIRTYSTATE` are vulnerable as well. Users who installed posh-gitare vulnerable simply by starting a PowerShell. Users of IDEs such as Visual Studio are vulnerable: simply creating a new project would already read and respect the config specified in `C:\.git\config`. Users of the Microsoft fork of Git are vulnerable simply by starting a Git Bash. The problem has been patched in Git for Windows v2.35.2. Users unable to upgrade may create the folder `.git` on all drives where Git commands are run, and remove read/write access from those folders as a workaround. Alternatively, define or extend `GIT_CEILING_DIRECTORIES` to cover the _parent_ directory of the user profile, e.g. `C:\Users` if the user profile is located in `C:\Users\my-user-name`.
- 20220516 APPLE-SA-2022-05-16-8 Xcode 13.4
- 20220516 APPLE-SA-2022-05-16-8 Xcode 13.4
- [oss-security] 20220412 git v2.35.2 and friends for CVE-2022-24765
- [oss-security] 20220412 git v2.35.2 and friends for CVE-2022-24765
- https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2
- https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2
- https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash
- https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash
- https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode
- https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode
- [debian-lts-announce] 20221213 [SECURITY] [DLA 3239-1] git security update
- [debian-lts-announce] 20221213 [SECURITY] [DLA 3239-1] git security update
- FEDORA-2022-e99ae504f5
- FEDORA-2022-e99ae504f5
- FEDORA-2022-3759ebabd2
- FEDORA-2022-3759ebabd2
- FEDORA-2022-2a5de7cb8b
- FEDORA-2022-2a5de7cb8b
- FEDORA-2023-470c7ea49e
- FEDORA-2023-470c7ea49e
- FEDORA-2023-1068309389
- FEDORA-2023-1068309389
- FEDORA-2022-2fec5f30be
- FEDORA-2022-2fec5f30be
- FEDORA-2022-dfd7e7fc0e
- FEDORA-2022-dfd7e7fc0e
- FEDORA-2023-3ec32f6d4e
- FEDORA-2023-3ec32f6d4e
- FEDORA-2023-e3c8abd37e
- FEDORA-2023-e3c8abd37e
- GLSA-202312-15
- GLSA-202312-15
- https://support.apple.com/kb/HT213261
- https://support.apple.com/kb/HT213261
Package pcre2 updated to version 10.40-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03770
Уязвимость функции compile_xclass_matchingpath() библиотеки PCRE2, позволяющая нарушителю вызвать отказ в обслуживании или раскрыть защищаемую информацию
BDU:2023-02635
Уязвимость функции pcre2_jit_compile.c библиотеки регулярных выражений PCRE2, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
Modified: 2025-03-25
CVE-2022-1586
An out-of-bounds read vulnerability was discovered in the PCRE2 library in the compile_xclass_matchingpath() function of the pcre2_jit_compile.c file. This involves a unicode property matching issue in JIT-compiled regular expressions. The issue occurs because the character was not fully read in case-less matching within JIT.
- https://bugzilla.redhat.com/show_bug.cgi?id=2077976
- https://bugzilla.redhat.com/show_bug.cgi?id=2077976%2C
- https://bugzilla.redhat.com/show_bug.cgi?id=2077976%2C
- https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a
- https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a%2C
- https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a%2C
- https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
- https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
- [debian-lts-announce] 20230316 [SECURITY] [DLA 3363-1] pcre2 security update
- [debian-lts-announce] 20230316 [SECURITY] [DLA 3363-1] pcre2 security update
- FEDORA-2022-9c9691d058
- FEDORA-2022-9c9691d058
- FEDORA-2022-19f4c34184
- FEDORA-2022-19f4c34184
- FEDORA-2022-a3edad0ab6
- FEDORA-2022-a3edad0ab6
- FEDORA-2022-e56085ba31
- FEDORA-2022-e56085ba31
- https://security.netapp.com/advisory/ntap-20221028-0009/
- https://security.netapp.com/advisory/ntap-20221028-0009/
Modified: 2024-11-21
CVE-2022-1587
An out-of-bounds read vulnerability was discovered in the PCRE2 library in the get_recurse_data_length() function of the pcre2_jit_compile.c file. This issue affects recursions in JIT-compiled regular expressions caused by duplicate data transfers.
- https://bugzilla.redhat.com/show_bug.cgi?id=2077983%2C
- https://bugzilla.redhat.com/show_bug.cgi?id=2077983%2C
- https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
- https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
- [debian-lts-announce] 20230316 [SECURITY] [DLA 3363-1] pcre2 security update
- [debian-lts-announce] 20230316 [SECURITY] [DLA 3363-1] pcre2 security update
- FEDORA-2022-9c9691d058
- FEDORA-2022-9c9691d058
- FEDORA-2022-19f4c34184
- FEDORA-2022-19f4c34184
- FEDORA-2022-a3edad0ab6
- FEDORA-2022-a3edad0ab6
- FEDORA-2022-e56085ba31
- FEDORA-2022-e56085ba31
- https://security.netapp.com/advisory/ntap-20221028-0009/
- https://security.netapp.com/advisory/ntap-20221028-0009/
Package bluez updated to version 5.64-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-05666
Уязвимость реализации протокола GATT (Generic ATTribute Profile) стека протоколов Bluetooth для ОС Linux BlueZ, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2022-0204
A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.
- https://bugzilla.redhat.com/show_bug.cgi?id=2039807
- https://bugzilla.redhat.com/show_bug.cgi?id=2039807
- https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0
- https://github.com/bluez/bluez/commit/591c546c536b42bef696d027f64aa22434f8c3f0
- https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q
- https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q
- [debian-lts-announce] 20221024 [SECURITY] [DLA 3157-1] bluez security update
- [debian-lts-announce] 20221024 [SECURITY] [DLA 3157-1] bluez security update
- GLSA-202209-16
- GLSA-202209-16
Package xfce4-panel updated to version 4.17.0-alt1 for branch sisyphus_e2k.
Closed bugs
Падает панель XFCE "gdbus.error:org.freedesktop.DBus.Error.ServiceUnknown: The name org.xfce.Panel was not provided by any .servis files"
Package system-config-printer updated to version 1.5.16-alt3 for branch sisyphus_e2k.
Closed bugs
Не работает кнопка "Start service"