ALT-BU-2022-5777-1
Branch p10 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2012-6709
ELinks 0.12 and Twibright Links 2.3 have Missing SSL Certificate Validation.
Closed vulnerabilities
BDU:2022-01068
Уязвимость командной оболочки zsh, связанная с непринятием мер по нейтрализации специальных элементов, позволяющая нарушителю выполнить произвольные команды
Modified: 2024-11-21
CVE-2021-45444
In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- 20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4
- [debian-lts-announce] 20220218 [SECURITY] [DLA 2926-1] zsh security update
- [debian-lts-announce] 20220218 [SECURITY] [DLA 2926-1] zsh security update
- FEDORA-2022-adf0c6d196
- FEDORA-2022-adf0c6d196
- FEDORA-2022-0a06987c3c
- FEDORA-2022-0a06987c3c
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213255
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213257
- https://support.apple.com/kb/HT213257
- https://vuln.ryotak.me/advisories/63
- https://vuln.ryotak.me/advisories/63
- DSA-5078
- DSA-5078
- https://zsh.sourceforge.io/releases.html
- https://zsh.sourceforge.io/releases.html
Closed vulnerabilities
BDU:2022-05325
Уязвимость компонента inflate.c библиотеки zlib, позволяющая нарушителю выполнить произвольный код
BDU:2022-05498
Уязвимость утилиты для передачи и синхронизации файлов Rsync, связанная с ошибками авторизации, позволяющая нарушителю записывать произвольные файлы
Modified: 2024-11-21
CVE-2022-29154
An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. However, the rsync client performs insufficient validation of file names. A malicious rsync server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the rsync client target directory and subdirectories (for example, overwrite the .ssh/authorized_keys file).
- [oss-security] 20220802 CVE-2022-29154: Rsync client-side arbitrary file write vulnerability.
- [oss-security] 20220802 CVE-2022-29154: Rsync client-side arbitrary file write vulnerability.
- https://github.com/WayneD/rsync/tags
- https://github.com/WayneD/rsync/tags
- FEDORA-2022-15da0cf165
- FEDORA-2022-15da0cf165
- FEDORA-2022-25e4dbedf9
- FEDORA-2022-25e4dbedf9
Modified: 2024-11-21
CVE-2022-37434
zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).
- 20221030 APPLE-SA-2022-10-27-1 iOS 15.7.1 and iPadOS 15.7.1
- 20221030 APPLE-SA-2022-10-27-2 Additional information for APPLE-SA-2022-10-24-1 iOS 16.1 and iPadOS 16
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-6 Additional information for APPLE-SA-2022-10-24-3 macOS Monterey 12.6.1
- [oss-security] 20220805 zlib buffer overflow
- [oss-security] 20220808 Re: zlib buffer overflow
- https://github.com/curl/curl/issues/9271
- https://github.com/ivd38/zlib_overflow
- https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/zlib.h#L1062-L1063
- https://github.com/madler/zlib/commit/eff308af425b67093bab25f80f1ae950166bece1
- https://github.com/nodejs/node/blob/75b68c6e4db515f76df73af476eccf382bbcb00a/deps/zlib/inflate.c#L762-L764
- [debian-lts-announce] 20220912 [SECURITY] [DLA 3103-1] zlib security update
- FEDORA-2022-b8232d1cca
- FEDORA-2022-15da0cf165
- FEDORA-2022-0b517a5397
- FEDORA-2022-3c28ae0cd8
- FEDORA-2022-25e4dbedf9
- https://security.netapp.com/advisory/ntap-20220901-0005/
- https://security.netapp.com/advisory/ntap-20230427-0007/
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213489
- https://support.apple.com/kb/HT213490
- https://support.apple.com/kb/HT213491
- https://support.apple.com/kb/HT213493
- https://support.apple.com/kb/HT213494
- DSA-5218
- 20221030 APPLE-SA-2022-10-27-1 iOS 15.7.1 and iPadOS 15.7.1
- DSA-5218
- https://support.apple.com/kb/HT213494
- https://support.apple.com/kb/HT213493
- https://support.apple.com/kb/HT213491
- https://support.apple.com/kb/HT213490
- https://support.apple.com/kb/HT213489
- https://support.apple.com/kb/HT213488
- https://security.netapp.com/advisory/ntap-20230427-0007/
- https://security.netapp.com/advisory/ntap-20220901-0005/
- FEDORA-2022-25e4dbedf9
- FEDORA-2022-3c28ae0cd8
- FEDORA-2022-0b517a5397
- FEDORA-2022-15da0cf165
- FEDORA-2022-b8232d1cca
- [debian-lts-announce] 20220912 [SECURITY] [DLA 3103-1] zlib security update
- https://github.com/nodejs/node/blob/75b68c6e4db515f76df73af476eccf382bbcb00a/deps/zlib/inflate.c#L762-L764
- https://github.com/madler/zlib/commit/eff308af425b67093bab25f80f1ae950166bece1
- https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/zlib.h#L1062-L1063
- https://github.com/ivd38/zlib_overflow
- https://github.com/curl/curl/issues/9271
- [oss-security] 20220808 Re: zlib buffer overflow
- [oss-security] 20220805 zlib buffer overflow
- 20221030 APPLE-SA-2022-10-27-6 Additional information for APPLE-SA-2022-10-24-3 macOS Monterey 12.6.1
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-2 Additional information for APPLE-SA-2022-10-24-1 iOS 16.1 and iPadOS 16
Closed vulnerabilities
BDU:2021-01897
Уязвимость функции p11_rpc_buffer_get_byte_array_value библиотеки для работы с модулями PKCS P11-kit, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03158
Уязвимость в распределении массивов библиотеки для работы с модулями PKCS P11-kit, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03634
Уязвимость функции p11_rpc_buffer_get_byte_array библиотеки для работы с модулями PKCS P11-kit, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2020-29361
An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command, where overflow checks are missing before calling realloc or calloc.
- https://github.com/p11-glue/p11-kit/releases
- https://github.com/p11-glue/p11-kit/releases
- https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2
- https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20210104 [SECURITY] [DLA 2513-1] p11-kit security update
- [debian-lts-announce] 20210104 [SECURITY] [DLA 2513-1] p11-kit security update
- DSA-4822
- DSA-4822
Modified: 2024-11-21
CVE-2020-29362
An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation.
- https://github.com/p11-glue/p11-kit/releases
- https://github.com/p11-glue/p11-kit/releases
- https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc
- https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc
- [debian-lts-announce] 20210104 [SECURITY] [DLA 2513-1] p11-kit security update
- [debian-lts-announce] 20210104 [SECURITY] [DLA 2513-1] p11-kit security update
- DSA-4822
- DSA-4822
Modified: 2024-11-21
CVE-2020-29363
An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allocate sufficient length for the buffer to store the deserialized value.
- https://github.com/p11-glue/p11-kit/releases
- https://github.com/p11-glue/p11-kit/releases
- https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x
- https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x
- DSA-4822
- DSA-4822
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Closed vulnerabilities
BDU:2022-00685
Уязвимость сетевой файловой системы Samba, связанная с неверным определением ссылки перед доступом к файл, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2022-04687
Уязвимость сетевой файловой системы Samba, связанная с ошибками при проведении процедуры аутентификации, позволяющая нарушителю изменить пароль произвольного пользователя и получить полный доступ к учетной записи
BDU:2022-04911
Уязвимость модуля ведения журнала аудита базы данных ActiveDirectory/DC пакета программ сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-04913
Уязвимость функции memcpy() пакета программ сетевого взаимодействия Samba, позволяющая нарушителю оказать влияние на конфиденциальность защищаемой информации или вызвать отказ в обслуживании
BDU:2022-04977
Уязвимость реализации протокола SMB1 пакета программ сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05290
Уязвимость службы KDC kpasswd пакета программ сетевого взаимодействия Samba, позволяющая нарушителю повысить привилегии в системе
Modified: 2024-11-21
CVE-2021-20316
A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share.
- https://access.redhat.com/security/cve/CVE-2021-20316
- https://access.redhat.com/security/cve/CVE-2021-20316
- https://bugzilla.redhat.com/show_bug.cgi?id=2009673
- https://bugzilla.redhat.com/show_bug.cgi?id=2009673
- https://bugzilla.samba.org/show_bug.cgi?id=14842
- https://bugzilla.samba.org/show_bug.cgi?id=14842
- GLSA-202309-06
- GLSA-202309-06
- https://security-tracker.debian.org/tracker/CVE-2021-20316
- https://security-tracker.debian.org/tracker/CVE-2021-20316
- https://www.samba.org/samba/security/CVE-2021-20316.html
- https://www.samba.org/samba/security/CVE-2021-20316.html
Modified: 2024-11-21
CVE-2021-44141
All versions of Samba prior to 4.15.5 are vulnerable to a malicious client using a server symlink to determine if a file or directory exists in an area of the server file system not exported under the share definition. SMB1 with unix extensions has to be enabled in order for this attack to succeed.
Modified: 2024-11-21
CVE-2022-2031
A flaw was found in Samba. The security vulnerability occurs when KDC and the kpasswd service share a single account and set of keys, allowing them to decrypt each other's tickets. A user who has been requested to change their password, can exploit this flaw to obtain and use tickets to other services.
Modified: 2024-11-21
CVE-2022-32742
A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).
Modified: 2024-11-21
CVE-2022-32744
A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change other users' passwords, enabling full domain takeover.
Modified: 2024-11-21
CVE-2022-32745
A flaw was found in Samba. Samba AD users can cause the server to access uninitialized data with an LDAP add or modify the request, usually resulting in a segmentation fault.
Modified: 2024-11-21
CVE-2022-32746
A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl.