ALT-BU-2022-6215-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2023-02020
Уязвимость библиотеки Time интерпретатора Ruby, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-28756
A ReDoS issue was discovered in the Time component through 0.2.1 in Ruby through 3.2.1. The Time parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to Time objects. The fixed versions are 0.1.1 and 0.2.2.
- https://github.com/ruby/time/releases/
- [debian-lts-announce] 20230430 [SECURITY] [DLA 3408-1] jruby security update
- FEDORA-2023-6b924d3b75
- FEDORA-2023-f58d72c700
- FEDORA-2023-a7be7ea1aa
- GLSA-202401-27
- https://security.netapp.com/advisory/ntap-20230526-0004/
- https://www.ruby-lang.org/en/downloads/releases/
- https://www.ruby-lang.org/en/news/2022/12/25/ruby-3-2-0-released/
- https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/
- https://github.com/ruby/time/releases/
- https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/
- https://www.ruby-lang.org/en/news/2022/12/25/ruby-3-2-0-released/
- https://www.ruby-lang.org/en/downloads/releases/
- https://security.netapp.com/advisory/ntap-20230526-0004/
- GLSA-202401-27
- FEDORA-2023-a7be7ea1aa
- FEDORA-2023-f58d72c700
- FEDORA-2023-6b924d3b75
- [debian-lts-announce] 20230430 [SECURITY] [DLA 3408-1] jruby security update
Closed vulnerabilities
BDU:2022-04353
Уязвимость плагина actionpack программной платформы Ruby on Rails, позволяющая нарушителю провести атаку межсайтового скриптинга (XSS)
Modified: 2024-11-21
CVE-2021-44528
A open redirect vulnerability exists in Action Pack >= 6.0.0 that could allow an attacker to craft a "X-Forwarded-Host" headers in combination with certain "allowed host" formats can cause the Host Authorization middleware in Action Pack to redirect users to a malicious website.
Modified: 2024-11-21
CVE-2022-21831
A code injection vulnerability exists in the Active Storage >= v5.2.0 that could allow an attacker to execute code via image_processing arguments.
- https://github.com/advisories/GHSA-w749-p3v6-hccq
- https://github.com/advisories/GHSA-w749-p3v6-hccq
- [debian-lts-announce] 20220903 [SECURITY] [DLA 3093-1] rails security update
- [debian-lts-announce] 20220903 [SECURITY] [DLA 3093-1] rails security update
- https://security.netapp.com/advisory/ntap-20221118-0001/
- https://security.netapp.com/advisory/ntap-20221118-0001/
- DSA-5372
- DSA-5372
Modified: 2024-11-21
CVE-2022-23633
Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is *not* notified of a `close`, `ActionDispatch::Executor` will not know to reset thread local state for the next request. This can lead to data being leaked to subsequent requests.This has been fixed in Rails 7.0.2.1, 6.1.4.5, 6.0.4.5, and 5.2.6.1. Upgrading is highly recommended, but to work around this problem a middleware described in GHSA-wh98-p28r-vrc9 can be used.
- [oss-security] 20220211 [CVE-2022-23633] Possible exposure of information vulnerability in Action Pack
- [oss-security] 20220211 [CVE-2022-23633] Possible exposure of information vulnerability in Action Pack
- https://github.com/rails/rails/commit/f9a2ad03943d5c2ba54e1d45f155442b519c75da
- https://github.com/rails/rails/commit/f9a2ad03943d5c2ba54e1d45f155442b519c75da
- https://github.com/rails/rails/security/advisories/GHSA-wh98-p28r-vrc9
- https://github.com/rails/rails/security/advisories/GHSA-wh98-p28r-vrc9
- [debian-lts-announce] 20220903 [SECURITY] [DLA 3093-1] rails security update
- [debian-lts-announce] 20220903 [SECURITY] [DLA 3093-1] rails security update
- https://security.netapp.com/advisory/ntap-20240119-0013/
- https://security.netapp.com/advisory/ntap-20240119-0013/
- DSA-5372
- DSA-5372
Modified: 2024-11-21
CVE-2022-23634
Puma is a Ruby/Rack web server built for parallelism. Prior to `puma` version `5.6.2`, `puma` may not always call `close` on the response body. Rails, prior to version `7.0.2.2`, depended on the response body being closed in order for its `CurrentAttributes` implementation to work correctly. The combination of these two behaviors (Puma not closing the body + Rails' Executor implementation) causes information leakage. This problem is fixed in Puma versions 5.6.2 and 4.3.11. This problem is fixed in Rails versions 7.02.2, 6.1.4.6, 6.0.4.6, and 5.2.6.2. Upgrading to a patched Rails _or_ Puma version fixes the vulnerability.
- https://github.com/advisories/GHSA-rmj8-8hhh-gv5h
- https://github.com/advisories/GHSA-rmj8-8hhh-gv5h
- https://github.com/advisories/GHSA-wh98-p28r-vrc9
- https://github.com/advisories/GHSA-wh98-p28r-vrc9
- https://github.com/puma/puma/commit/b70f451fe8abc0cff192c065d549778452e155bb
- https://github.com/puma/puma/commit/b70f451fe8abc0cff192c065d549778452e155bb
- https://github.com/puma/puma/security/advisories/GHSA-rmj8-8hhh-gv5h
- https://github.com/puma/puma/security/advisories/GHSA-rmj8-8hhh-gv5h
- https://groups.google.com/g/ruby-security-ann/c/FkTM-_7zSNA/m/K2RiMJBlBAAJ?utm_medium=email&utm_source=footer&pli=1
- https://groups.google.com/g/ruby-security-ann/c/FkTM-_7zSNA/m/K2RiMJBlBAAJ?utm_medium=email&utm_source=footer&pli=1
- [debian-lts-announce] 20220525 [SECURITY] [DLA 3023-1] puma security update
- [debian-lts-announce] 20220525 [SECURITY] [DLA 3023-1] puma security update
- [debian-lts-announce] 20220827 [SECURITY] [DLA 3083-1] puma security update
- [debian-lts-announce] 20220827 [SECURITY] [DLA 3083-1] puma security update
- FEDORA-2022-7c8b29195f
- FEDORA-2022-7c8b29195f
- FEDORA-2022-52d0032596
- FEDORA-2022-52d0032596
- FEDORA-2022-de968d1b6c
- FEDORA-2022-de968d1b6c
- GLSA-202208-28
- GLSA-202208-28
- DSA-5146
- DSA-5146
Modified: 2024-11-21
CVE-2022-27777
A XSS Vulnerability in Action View tag helpers >= 5.2.0 and < 5.2.0 which would allow an attacker to inject content if able to control input into specific attributes.
- https://discuss.rubyonrails.org/t/cve-2022-27777-possible-xss-vulnerability-in-action-view-tag-helpers/80534
- https://discuss.rubyonrails.org/t/cve-2022-27777-possible-xss-vulnerability-in-action-view-tag-helpers/80534
- [debian-lts-announce] 20220903 [SECURITY] [DLA 3093-1] rails security update
- [debian-lts-announce] 20220903 [SECURITY] [DLA 3093-1] rails security update
- DSA-5372
- DSA-5372
Modified: 2024-11-21
CVE-2022-32224
A possible escalation to RCE vulnerability exists when using YAML serialized columns in Active Record < 7.0.3.1, <6.1.6.1, <6.0.5.1 and <5.2.8.1 which could allow an attacker, that can manipulate data in the database (via means like SQL injection), the ability to escalate to an RCE.
Closed vulnerabilities
BDU:2022-04051
Уязвимость реализации сетевого протокола Gopher прокси-сервера Squid, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00066
Уязвимость кэширующего прокси-сервера Squid, связанная с неправильным контролем доступа, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2023-01309
Уязвимость интерфейса Security Support Provider Interface (SSPI) и реализации сетевого протокола Server Message Block (SMB) прокси-сервера Squid, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-46784
In Squid 3.x through 3.5.28, 4.x through 4.17, and 5.x before 5.6, due to improper buffer management, a Denial of Service can occur when processing long Gopher server responses.
- [oss-security] 20231013 Re: Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231013 Re: Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231013 Re: Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231013 Re: Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231021 Re: Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- [oss-security] 20231021 Re: Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
- http://www.squid-cache.org/Versions/v4/changesets/SQUID-2021_7.patch
- http://www.squid-cache.org/Versions/v4/changesets/SQUID-2021_7.patch
- http://www.squid-cache.org/Versions/v5/changesets/SQUID-2021_7.patch
- http://www.squid-cache.org/Versions/v5/changesets/SQUID-2021_7.patch
- https://github.com/squid-cache/squid/commit/5e2ea2b13bd98f53e29964ca26bb0d602a8a12b9
- https://github.com/squid-cache/squid/commit/5e2ea2b13bd98f53e29964ca26bb0d602a8a12b9
- https://github.com/squid-cache/squid/security/advisories/GHSA-f5cp-6rh3-284w
- https://github.com/squid-cache/squid/security/advisories/GHSA-f5cp-6rh3-284w
- https://security.netapp.com/advisory/ntap-20221223-0007/
- https://security.netapp.com/advisory/ntap-20221223-0007/
- https://security-tracker.debian.org/tracker/CVE-2021-46784
- https://security-tracker.debian.org/tracker/CVE-2021-46784
Modified: 2024-11-21
CVE-2022-41317
An issue was discovered in Squid 4.9 through 4.17 and 5.0.6 through 5.6. Due to inconsistent handling of internal URIs, there can be Exposure of Sensitive Information about clients using the proxy via an HTTPS request to an internal cache manager URL. This is fixed in 5.7.
- http://www.squid-cache.org/Versions/v4/changesets/SQUID-2022_1.patch
- http://www.squid-cache.org/Versions/v4/changesets/SQUID-2022_1.patch
- http://www.squid-cache.org/Versions/v5/changesets/SQUID-2022_1.patch
- http://www.squid-cache.org/Versions/v5/changesets/SQUID-2022_1.patch
- https://github.com/squid-cache/squid/security/advisories/GHSA-rcg9-7fqm-83mq
- https://github.com/squid-cache/squid/security/advisories/GHSA-rcg9-7fqm-83mq
- https://www.openwall.com/lists/oss-security/2022/09/23/1
- https://www.openwall.com/lists/oss-security/2022/09/23/1
Modified: 2024-11-21
CVE-2022-41318
A buffer over-read was discovered in libntlmauth in Squid 2.5 through 5.6. Due to incorrect integer-overflow protection, the SSPI and SMB authentication helpers are vulnerable to reading unintended memory locations. In some configurations, cleartext credentials from these locations are sent to a client. This is fixed in 5.7.
- http://www.squid-cache.org/Versions/v4/changesets/SQUID-2022_2.patch
- http://www.squid-cache.org/Versions/v4/changesets/SQUID-2022_2.patch
- http://www.squid-cache.org/Versions/v5/changesets/SQUID-2022_2.patch
- http://www.squid-cache.org/Versions/v5/changesets/SQUID-2022_2.patch
- https://github.com/squid-cache/squid/security/advisories/GHSA-394c-rr7q-6g78
- https://github.com/squid-cache/squid/security/advisories/GHSA-394c-rr7q-6g78
- https://www.openwall.com/lists/oss-security/2022/09/23/2
- https://www.openwall.com/lists/oss-security/2022/09/23/2
Closed bugs
pycharm не устанавливается
epm play spotify: отсутствует иконка приложения
WPS Office создаёт лишний раздел в меню