ALT-BU-2022-5785-1
Branch p10 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-44540
A vulnerability was found in Privoxy which was fixed in get_url_spec_param() by freeing memory of compiled pattern spec before bailing.
Modified: 2024-11-21
CVE-2021-44541
A vulnerability was found in Privoxy which was fixed in process_encrypted_request_headers() by freeing header memory when failing to get the request destination.
Modified: 2024-11-21
CVE-2021-44542
A memory leak vulnerability was found in Privoxy when handling errors.
Modified: 2024-11-21
CVE-2021-44543
An XSS vulnerability was found in Privoxy which was fixed in cgi_error_no_template() by encode the template name when Privoxy is configured to servce the user-manual itself.
Closed vulnerabilities
BDU:2022-04363
Уязвимость TCP-модулей программной утилиты для обработки логов Rsyslog, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-24903
Rsyslog is a rocket-fast system for log processing. Modules for TCP syslog reception have a potential heap buffer overflow when octet-counted framing is used. This can result in a segfault or some other malfunction. As of our understanding, this vulnerability can not be used for remote code execution. But there may still be a slight chance for experts to do that. The bug occurs when the octet count is read. While there is a check for the maximum number of octets, digits are written to a heap buffer even when the octet count is over the maximum, This can be used to overrun the memory buffer. However, once the sequence of digits stop, no additional characters can be added to the buffer. In our opinion, this makes remote exploits impossible or at least highly complex. Octet-counted framing is one of two potential framing modes. It is relatively uncommon, but enabled by default on receivers. Modules `imtcp`, `imptcp`, `imgssapi`, and `imhttp` are used for regular syslog message reception. It is best practice not to directly expose them to the public. When this practice is followed, the risk is considerably lower. Module `imdiag` is a diagnostics module primarily intended for testbench runs. We do not expect it to be present on any production installation. Octet-counted framing is not very common. Usually, it needs to be specifically enabled at senders. If users do not need it, they can turn it off for the most important modules. This will mitigate the vulnerability.
- https://github.com/rsyslog/rsyslog/commit/f211042ecbb472f9d8beb4678a65d272b6f07705
- https://github.com/rsyslog/rsyslog/commit/f211042ecbb472f9d8beb4678a65d272b6f07705
- https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8
- https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8
- [debian-lts-announce] 20220520 [SECURITY] [DLA 3016-1] rsyslog security update
- [debian-lts-announce] 20220520 [SECURITY] [DLA 3016-1] rsyslog security update
- FEDORA-2022-f796a28a7b
- FEDORA-2022-f796a28a7b
- https://security.netapp.com/advisory/ntap-20221111-0002/
- https://security.netapp.com/advisory/ntap-20221111-0002/
- DSA-5150
- DSA-5150
Closed bugs
teamd@.service безполезен
Не работает NetworkManager + teamd
teamd 100% CPU usage
Closed vulnerabilities
BDU:2021-04641
Уязвимость функции call() компонента src/parser.c анализатора потока управления для исходных файлов C Cflow, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-16165
GNU cflow through 1.6 has a use-after-free in the reference function in parser.c.
Modified: 2024-11-21
CVE-2019-16166
GNU cflow through 1.6 has a heap-based buffer over-read in the nexttoken function in parser.c.
Modified: 2024-11-21
CVE-2020-23856
Use-after-Free vulnerability in cflow 1.6 in the void call(char *name, int line) function at src/parser.c, which could cause a denial of service via the pointer variable caller->callee.
- https://github.com/yangjiageng/PoC/blob/master/PoC_cflow_uaf_parser_line1284
- https://github.com/yangjiageng/PoC/blob/master/PoC_cflow_uaf_parser_line1284
- FEDORA-2021-6ef76430d0
- FEDORA-2021-6ef76430d0
- FEDORA-2021-e8cab459ab
- FEDORA-2021-e8cab459ab
- https://lists.gnu.org/archive/html/bug-cflow/2020-07/msg00000.html
- https://lists.gnu.org/archive/html/bug-cflow/2020-07/msg00000.html
Package milkytracker updated to version 1.03.00-alt1_1 for branch p10 in task 305047.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-14464
XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.
- https://github.com/milkytracker/MilkyTracker/issues/184
- https://github.com/milkytracker/MilkyTracker/issues/184
- [debian-lts-announce] 20191021 [SECURITY] [DLA 1961-1] milkytracker security update
- [debian-lts-announce] 20191021 [SECURITY] [DLA 1961-1] milkytracker security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
- FEDORA-2019-3d5f61419f
- FEDORA-2019-3d5f61419f
- FEDORA-2019-04babe66b5
- FEDORA-2019-04babe66b5
- USN-4499-1
- USN-4499-1
Modified: 2024-11-21
CVE-2019-14496
LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer overflow.
- https://github.com/milkytracker/MilkyTracker/issues/183
- https://github.com/milkytracker/MilkyTracker/issues/183
- [debian-lts-announce] 20191021 [SECURITY] [DLA 1961-1] milkytracker security update
- [debian-lts-announce] 20191021 [SECURITY] [DLA 1961-1] milkytracker security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
- USN-4499-1
- USN-4499-1
Modified: 2024-11-21
CVE-2019-14497
ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker 1.02.00 has a heap-based buffer overflow.
- https://github.com/milkytracker/MilkyTracker/issues/182
- https://github.com/milkytracker/MilkyTracker/issues/182
- [debian-lts-announce] 20191021 [SECURITY] [DLA 1961-1] milkytracker security update
- [debian-lts-announce] 20191021 [SECURITY] [DLA 1961-1] milkytracker security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
- USN-4499-1
- USN-4499-1
Modified: 2024-11-21
CVE-2020-15569
PlayerGeneric.cpp in MilkyTracker through 1.02.00 has a use-after-free in the PlayerGeneric destructor.
- https://github.com/milkytracker/MilkyTracker/commit/7afd55c42ad80d01a339197a2d8b5461d214edaf
- https://github.com/milkytracker/MilkyTracker/commit/7afd55c42ad80d01a339197a2d8b5461d214edaf
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2292-1] milkytracker security update