ALT-BU-2022-4789-1
Branch sisyphus_e2k update bulletin.
Package yakuake updated to version 22.04.0-alt1 for branch sisyphus_e2k.
Closed bugs
Называется без префикса, указывающего на DE.
Package phpMyAdmin updated to version 5.1.3-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-01640
Уязвимость веб-интерфейса веб-приложения для администрирования cистем управления базами данных phpMyAdmin, позволяющая нарушителю получить доступ к конфиденциальной информации
Modified: 2024-11-21
CVE-2022-0813
PhpMyAdmin 5.1.1 and before allows an attacker to retrieve potentially sensitive information by creating invalid requests. This affects the lang parameter, the pma_parameter, and the cookie section.
- GLSA-202311-17
- GLSA-202311-17
- https://www.incibe-cert.es/en/early-warning/security-advisories/phpmyadmin-exposure-sensitive-information
- https://www.incibe-cert.es/en/early-warning/security-advisories/phpmyadmin-exposure-sensitive-information
- https://www.phpmyadmin.net/news/2022/2/11/phpmyadmin-4910-and-513-are-released/
- https://www.phpmyadmin.net/news/2022/2/11/phpmyadmin-4910-and-513-are-released/
Modified: 2024-11-21
CVE-2022-23807
An issue was discovered in phpMyAdmin 4.9 before 4.9.8 and 5.1 before 5.1.2. A valid user who is already authenticated to phpMyAdmin can manipulate their account to bypass two-factor authentication for future login instances.
Modified: 2024-11-21
CVE-2022-23808
An issue was discovered in phpMyAdmin 5.1 before 5.1.2. An attacker can inject malicious code into aspects of the setup script, which can allow XSS or HTML injection.
Package composer updated to version 2.2.12-alt2 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-02944
Уязвимость реализации метода VcsDriver::getFileContent() менеджера зависимостей для PHP Composer, позволяющая нарушителю выполнить произвольные команды
Modified: 2024-11-21
CVE-2021-41116
Composer is an open source dependency manager for the PHP language. In affected versions windows users running Composer to install untrusted dependencies are subject to command injection and should upgrade their composer version. Other OSs and WSL are not affected. The issue has been resolved in composer versions 1.10.23 and 2.1.9. There are no workarounds for this issue.
- https://github.com/composer/composer/commit/ca5e2f8d505fd3bfac6f7c85b82f2740becbc0aa
- https://github.com/composer/composer/commit/ca5e2f8d505fd3bfac6f7c85b82f2740becbc0aa
- https://github.com/composer/composer/security/advisories/GHSA-frqg-7g38-6gcf
- https://github.com/composer/composer/security/advisories/GHSA-frqg-7g38-6gcf
- https://www.sonarsource.com/blog/securing-developer-tools-package-managers/
- https://www.sonarsource.com/blog/securing-developer-tools-package-managers/
Modified: 2024-11-21
CVE-2022-24828
Composer is a dependency manager for the PHP programming language. Integrators using Composer code to call `VcsDriver::getFileContent` can have a code injection vulnerability if the user can control the `$file` or `$identifier` argument. This leads to a vulnerability on packagist.org for example where the composer.json's `readme` field can be used as a vector for injecting parameters into hg/Mercurial via the `$file` argument, or git via the `$identifier` argument if you allow arbitrary data there (Packagist does not, but maybe other integrators do). Composer itself should not be affected by the vulnerability as it does not call `getFileContent` with arbitrary data into `$file`/`$identifier`. To the best of our knowledge this was not abused, and the vulnerability has been patched on packagist.org and Private Packagist within a day of the vulnerability report.
- https://github.com/composer/composer/commit/2c40c53637c5c7e43fff7c09d3d324d632734709
- https://github.com/composer/composer/commit/2c40c53637c5c7e43fff7c09d3d324d632734709
- https://github.com/composer/composer/security/advisories/GHSA-x7cr-6qr6-2hh6
- https://github.com/composer/composer/security/advisories/GHSA-x7cr-6qr6-2hh6
- FEDORA-2022-60ec715192
- FEDORA-2022-60ec715192
- FEDORA-2022-47d2e7da46
- FEDORA-2022-47d2e7da46
- FEDORA-2022-617a6df23e
- FEDORA-2022-617a6df23e
- https://www.tenable.com/security/tns-2022-09
- https://www.tenable.com/security/tns-2022-09