ALT-BU-2022-5472-1
Branch sisyphus_e2k update bulletin.
Package logrotate updated to version 3.20.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-1348
A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0.
- [oss-security] 20220525 Re: CVE-2022-1348 logrotate: potential DoS from unprivileged users via the state file
- [oss-security] 20220525 Re: CVE-2022-1348 logrotate: potential DoS from unprivileged users via the state file
- [oss-security] 20220525 Re: Re: CVE-2022-1348 logrotate: potential DoS from unprivileged users via the state file
- [oss-security] 20220525 Re: Re: CVE-2022-1348 logrotate: potential DoS from unprivileged users via the state file
- [oss-security] 20220525 Re: Re: CVE-2022-1348 logrotate: potential DoS from unprivileged users via the state file
- [oss-security] 20220525 Re: Re: CVE-2022-1348 logrotate: potential DoS from unprivileged users via the state file
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-1348
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-1348
- FEDORA-2022-ff0188b37c
- FEDORA-2022-ff0188b37c
- FEDORA-2022-87c0f05204
- FEDORA-2022-87c0f05204
Package glpi updated to version 10.0.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-24876
GLPI is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. Kanban is a GLPI view to display Projects, Tickets, Changes or Problems on a task board. In versions prior to 10.0.1 a user can exploit a cross site scripting vulnerability in Kanban by injecting HTML code in its user name. Users are advised to upgrade. There are no known workarounds for this issue.
- https://github.com/glpi-project/glpi/commit/9a3c7487c8761eaa8f3b07589d6dcdfa5d1e4ed6
- https://github.com/glpi-project/glpi/commit/9a3c7487c8761eaa8f3b07589d6dcdfa5d1e4ed6
- https://github.com/glpi-project/glpi/security/advisories/GHSA-33g2-m556-gccr
- https://github.com/glpi-project/glpi/security/advisories/GHSA-33g2-m556-gccr
Modified: 2024-11-21
CVE-2022-29250
GLPI is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. In versions prior to version 10.0.1 it is possible to add extra information by SQL injection on search pages. In order to exploit this vulnerability a user must be logged in.
Package file updated to version 5.42-alt1 for branch sisyphus_e2k.
Closed bugs
file из-под root не может открыть файл на чтение
Package php8.1 updated to version 8.1.7-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03725
Уязвимость функции mysqlnd/pdo (mysqlnd_wireprotocol.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-05351
Уязвимость функции pg_query_params() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
- https://bugs.php.net/bug.php?id=81720
- https://bugs.php.net/bug.php?id=81720
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Modified: 2024-11-21
CVE-2022-31626
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
- https://bugs.php.net/bug.php?id=81719
- https://bugs.php.net/bug.php?id=81719
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Package php8.0 updated to version 8.0.20-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03725
Уязвимость функции mysqlnd/pdo (mysqlnd_wireprotocol.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-05351
Уязвимость функции pg_query_params() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
- https://bugs.php.net/bug.php?id=81720
- https://bugs.php.net/bug.php?id=81720
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Modified: 2024-11-21
CVE-2022-31626
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
- https://bugs.php.net/bug.php?id=81719
- https://bugs.php.net/bug.php?id=81719
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Package php7 updated to version 7.4.30-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03725
Уязвимость функции mysqlnd/pdo (mysqlnd_wireprotocol.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-05351
Уязвимость функции pg_query_params() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
- https://bugs.php.net/bug.php?id=81720
- https://bugs.php.net/bug.php?id=81720
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Modified: 2024-11-21
CVE-2022-31626
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
- https://bugs.php.net/bug.php?id=81719
- https://bugs.php.net/bug.php?id=81719
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Package php7-curl updated to version 7.4.30-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03725
Уязвимость функции mysqlnd/pdo (mysqlnd_wireprotocol.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-05351
Уязвимость функции pg_query_params() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
- https://bugs.php.net/bug.php?id=81720
- https://bugs.php.net/bug.php?id=81720
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Modified: 2024-11-21
CVE-2022-31626
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
- https://bugs.php.net/bug.php?id=81719
- https://bugs.php.net/bug.php?id=81719
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Package php7-gd updated to version 7.4.30-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03725
Уязвимость функции mysqlnd/pdo (mysqlnd_wireprotocol.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-05351
Уязвимость функции pg_query_params() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
- https://bugs.php.net/bug.php?id=81720
- https://bugs.php.net/bug.php?id=81720
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Modified: 2024-11-21
CVE-2022-31626
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
- https://bugs.php.net/bug.php?id=81719
- https://bugs.php.net/bug.php?id=81719
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Package php7-openssl updated to version 7.4.30-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03725
Уязвимость функции mysqlnd/pdo (mysqlnd_wireprotocol.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-05351
Уязвимость функции pg_query_params() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
- https://bugs.php.net/bug.php?id=81720
- https://bugs.php.net/bug.php?id=81720
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Modified: 2024-11-21
CVE-2022-31626
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
- https://bugs.php.net/bug.php?id=81719
- https://bugs.php.net/bug.php?id=81719
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Package php7-pdo_mysql updated to version 7.4.30-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03725
Уязвимость функции mysqlnd/pdo (mysqlnd_wireprotocol.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-05351
Уязвимость функции pg_query_params() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
- https://bugs.php.net/bug.php?id=81720
- https://bugs.php.net/bug.php?id=81720
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Modified: 2024-11-21
CVE-2022-31626
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
- https://bugs.php.net/bug.php?id=81719
- https://bugs.php.net/bug.php?id=81719
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Package php7-pgsql updated to version 7.4.30-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03725
Уязвимость функции mysqlnd/pdo (mysqlnd_wireprotocol.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-05351
Уязвимость функции pg_query_params() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
- https://bugs.php.net/bug.php?id=81720
- https://bugs.php.net/bug.php?id=81720
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Modified: 2024-11-21
CVE-2022-31626
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
- https://bugs.php.net/bug.php?id=81719
- https://bugs.php.net/bug.php?id=81719
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Package php7-zip updated to version 7.4.30-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03725
Уязвимость функции mysqlnd/pdo (mysqlnd_wireprotocol.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-05351
Уязвимость функции pg_query_params() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
- https://bugs.php.net/bug.php?id=81720
- https://bugs.php.net/bug.php?id=81720
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Modified: 2024-11-21
CVE-2022-31626
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
- https://bugs.php.net/bug.php?id=81719
- https://bugs.php.net/bug.php?id=81719
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Package php7-xsl updated to version 7.4.30-alt1.1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03725
Уязвимость функции mysqlnd/pdo (mysqlnd_wireprotocol.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-05351
Уязвимость функции pg_query_params() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
- https://bugs.php.net/bug.php?id=81720
- https://bugs.php.net/bug.php?id=81720
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Modified: 2024-11-21
CVE-2022-31626
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
- https://bugs.php.net/bug.php?id=81719
- https://bugs.php.net/bug.php?id=81719
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Package php7-intl updated to version 7.4.30-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03725
Уязвимость функции mysqlnd/pdo (mysqlnd_wireprotocol.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-05351
Уязвимость функции pg_query_params() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
- https://bugs.php.net/bug.php?id=81720
- https://bugs.php.net/bug.php?id=81720
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Modified: 2024-11-21
CVE-2022-31626
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
- https://bugs.php.net/bug.php?id=81719
- https://bugs.php.net/bug.php?id=81719
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Package php7-opcache updated to version 7.4.30-alt1.1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03725
Уязвимость функции mysqlnd/pdo (mysqlnd_wireprotocol.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-05351
Уязвимость функции pg_query_params() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
- https://bugs.php.net/bug.php?id=81720
- https://bugs.php.net/bug.php?id=81720
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Modified: 2024-11-21
CVE-2022-31626
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
- https://bugs.php.net/bug.php?id=81719
- https://bugs.php.net/bug.php?id=81719
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Package php7-xmlrpc updated to version 7.4.30-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03725
Уязвимость функции mysqlnd/pdo (mysqlnd_wireprotocol.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-05351
Уязвимость функции pg_query_params() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
- https://bugs.php.net/bug.php?id=81720
- https://bugs.php.net/bug.php?id=81720
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Modified: 2024-11-21
CVE-2022-31626
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
- https://bugs.php.net/bug.php?id=81719
- https://bugs.php.net/bug.php?id=81719
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Package php7-tidy updated to version 7.4.30-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03725
Уязвимость функции mysqlnd/pdo (mysqlnd_wireprotocol.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-05351
Уязвимость функции pg_query_params() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-31625
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
- https://bugs.php.net/bug.php?id=81720
- https://bugs.php.net/bug.php?id=81720
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Modified: 2024-11-21
CVE-2022-31626
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
- https://bugs.php.net/bug.php?id=81719
- https://bugs.php.net/bug.php?id=81719
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f3fc52428e
- FEDORA-2022-f3fc52428e
- FEDORA-2022-0a96e5b9b1
- FEDORA-2022-0a96e5b9b1
- GLSA-202209-20
- GLSA-202209-20
- https://security.netapp.com/advisory/ntap-20220722-0005/
- https://security.netapp.com/advisory/ntap-20220722-0005/
- DSA-5179
- DSA-5179
Package ffmpeg updated to version 4.4.2-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-1475
An integer overflow vulnerability was found in FFmpeg versions before 4.4.2 and before 5.0.1 in g729_parse() in llibavcodec/g729_parser.c when processing a specially crafted file.
Package mediawiki updated to version 1.37.2-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-28201
An issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. Users with the editinterface permission can trigger infinite recursion, because a bare local interwiki is mishandled for the mainpage message.
- https://blog.legoktm.com/2022/07/03/a-belated-writeup-of-cve-2022-28201-in-mediawiki.html
- https://blog.legoktm.com/2022/07/03/a-belated-writeup-of-cve-2022-28201-in-mediawiki.html
- [debian-lts-announce] 20220922 [SECURITY] [DLA 3117-1] mediawiki security update
- [debian-lts-announce] 20220922 [SECURITY] [DLA 3117-1] mediawiki security update
- https://phabricator.wikimedia.org/T297571
- https://phabricator.wikimedia.org/T297571
- DSA-5246
- DSA-5246
Modified: 2024-11-21
CVE-2022-28202
An XSS issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. The widthheight, widthheightpage, and nbytes properties of messages are not escaped when used in galleries or Special:RevisionDelete.
- [debian-lts-announce] 20220922 [SECURITY] [DLA 3117-1] mediawiki security update
- [debian-lts-announce] 20220922 [SECURITY] [DLA 3117-1] mediawiki security update
- FEDORA-2022-69bc42d6cf
- FEDORA-2022-69bc42d6cf
- https://phabricator.wikimedia.org/T297543
- https://phabricator.wikimedia.org/T297543
- GLSA-202305-24
- GLSA-202305-24
- DSA-5246
- DSA-5246
Modified: 2024-11-21
CVE-2022-28203
A denial-of-service issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. When many files exist, requesting Special:NewFiles with actor as a condition can result in a very long running query.
Modified: 2024-11-21
CVE-2022-28204
A denial-of-service issue was discovered in MediaWiki 1.37.x before 1.37.2. Rendering of w/index.php?title=Special%3AWhatLinksHere&target=Property%3AP31&namespace=1&invert=1 can take more than thirty seconds. There is a DDoS risk.
Modified: 2024-11-21
CVE-2022-28205
An issue was discovered in MediaWiki through 1.37.1. The CentralAuth extension mishandles a ttl issue for groups expiring in the future.
Modified: 2024-11-21
CVE-2022-28206
An issue was discovered in MediaWiki through 1.37.1. ImportPlanValidator.php in the FileImporter extension mishandles the check for edit rights.
Modified: 2024-11-21
CVE-2022-28209
An issue was discovered in Mediawiki through 1.37.1. The check for the override-antispoof permission in the AntiSpoof extension is incorrect.
Package deluge updated to version 2.1.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-3427
The Deluge Web-UI is vulnerable to XSS through a crafted torrent file. The the data from torrent files is not properly sanitised as it's interpreted directly as HTML. Someone who supplies the user with a malicious torrent file can execute arbitrary Javascript code in the context of the user's browser session.
Package gnutls30 updated to version 3.7.6-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00206
Уязвимость расширения key_share библиотеки безопасности транспортного уровня GnuTLS, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-00220
Уязвимость функции client_send_params компонента lib/ext/pre_shared_key.c библиотеки безопасности транспортного уровня GnuTLS, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-01898
Уязвимость реализации функции wrap_nettle_hash_fast() криптографической библиотеки GnuTLS, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-20231
A flaw was found in gnutls. A use after free issue in client sending key_share extension may lead to memory corruption and other consequences.
- https://bugzilla.redhat.com/show_bug.cgi?id=1922276
- https://bugzilla.redhat.com/show_bug.cgi?id=1922276
- [spark-issues] 20210429 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210429 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210423 [jira] [Resolved] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210423 [jira] [Resolved] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210413 [jira] [Created] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210413 [jira] [Created] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210430 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210430 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210425 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210425 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210417 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210417 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210426 [jira] [Updated] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210426 [jira] [Updated] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210426 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210426 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- FEDORA-2021-18bef34f05
- FEDORA-2021-18bef34f05
- https://security.netapp.com/advisory/ntap-20210416-0005/
- https://security.netapp.com/advisory/ntap-20210416-0005/
- https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
- https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
Modified: 2024-11-21
CVE-2021-20232
A flaw was found in gnutls. A use after free issue in client_send_params in lib/ext/pre_shared_key.c may lead to memory corruption and other potential consequences.
- https://bugzilla.redhat.com/show_bug.cgi?id=1922275
- https://bugzilla.redhat.com/show_bug.cgi?id=1922275
- [spark-issues] 20210429 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210429 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210423 [jira] [Resolved] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210423 [jira] [Resolved] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210413 [jira] [Created] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210413 [jira] [Created] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210430 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210430 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210425 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210425 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210417 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210417 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210426 [jira] [Updated] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210426 [jira] [Updated] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210426 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- [spark-issues] 20210426 [jira] [Commented] (SPARK-35054) Getting Critical Vulnerability CVE-2021-20231 on spark 3.0.0 branch
- FEDORA-2021-18bef34f05
- FEDORA-2021-18bef34f05
- https://security.netapp.com/advisory/ntap-20210416-0005/
- https://security.netapp.com/advisory/ntap-20210416-0005/
- https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
- https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
Modified: 2024-11-21
CVE-2021-4209
A NULL pointer dereference flaw was found in GnuTLS. As Nettle's hash update functions internally call memcpy, providing zero-length input may cause undefined behavior. This flaw leads to a denial of service after authentication in rare circumstances.
- https://access.redhat.com/security/cve/CVE-2021-4209
- https://access.redhat.com/security/cve/CVE-2021-4209
- https://bugzilla.redhat.com/show_bug.cgi?id=2044156
- https://bugzilla.redhat.com/show_bug.cgi?id=2044156
- https://gitlab.com/gnutls/gnutls/-/commit/3db352734472d851318944db13be73da61300568
- https://gitlab.com/gnutls/gnutls/-/commit/3db352734472d851318944db13be73da61300568
- https://gitlab.com/gnutls/gnutls/-/issues/1306
- https://gitlab.com/gnutls/gnutls/-/issues/1306
- https://gitlab.com/gnutls/gnutls/-/merge_requests/1503
- https://gitlab.com/gnutls/gnutls/-/merge_requests/1503
- https://security.netapp.com/advisory/ntap-20220915-0005/
- https://security.netapp.com/advisory/ntap-20220915-0005/
Package pacemaker updated to version 2.1.4-alt2 for branch sisyphus_e2k.
Closed bugs
pacemaker-cli 2.1.4-alt1 зависит от putty, который зависит от графических библиотек