ALT-BU-2022-6460-1
Branch sisyphus_mipsel update bulletin.
Package apache2-mod_wsgi updated to version 4.9.4-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2022-05209
Уязвимость модуля mod_wsgi веб-сервера Apache, связанная с ошибками при обработке заголовока X-Client-IP, позволяющая нарушителю получить несанкционированный доступ к сетевым службам
Modified: 2024-11-21
CVE-2022-2255
A vulnerability was found in mod_wsgi. The X-Client-IP header is not removed from a request from an untrusted proxy, allowing an attacker to pass the X-Client-IP header to the target WSGI application because the condition to remove it is missing.
- https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L13940-L13941
- https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L13940-L13941
- https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L14046-L14082
- https://github.com/GrahamDumpleton/mod_wsgi/blob/4.9.2/src/server/mod_wsgi.c#L14046-L14082
- [debian-lts-announce] 20220915 [SECURITY] [DLA 3111-1] mod-wsgi security update
- [debian-lts-announce] 20220915 [SECURITY] [DLA 3111-1] mod-wsgi security update
- https://modwsgi.readthedocs.io/en/latest/release-notes/version-4.9.3.html
- https://modwsgi.readthedocs.io/en/latest/release-notes/version-4.9.3.html
Package ImageMagick updated to version 6.9.12.64-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2023-01717
Уязвимость компонента coders/pcl.c консольного графического редактора ImageMagick, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-01719
Уязвимость функции RelinquishDCMInfo() компонента dcm.c консольного графического редактора ImageMagick, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2023-01721
Уязвимость компонента coders/psd.c консольного графического редактора ImageMagick, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-01724
Уязвимость компонента MagickCore/property.c консольного графического редактора ImageMagick, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-1114
A heap-use-after-free flaw was found in ImageMagick's RelinquishDCMInfo() function of dcm.c file. This vulnerability is triggered when an attacker passes a specially crafted DICOM image file to ImageMagick for conversion, potentially leading to information disclosure and a denial of service.
Modified: 2024-11-21
CVE-2022-1115
A heap-buffer-overflow flaw was found in ImageMagick’s PushShortPixel() function of quantum-private.h file. This vulnerability is triggered when an attacker passes a specially crafted TIFF image file to ImageMagick for conversion, potentially leading to a denial of service.
- https://access.redhat.com/security/cve/CVE-2022-1115
- https://access.redhat.com/security/cve/CVE-2022-1115
- https://bugzilla.redhat.com/show_bug.cgi?id=2067022
- https://bugzilla.redhat.com/show_bug.cgi?id=2067022
- https://github.com/ImageMagick/ImageMagick/commit/c8718305f120293d8bf13724f12eed885d830b09
- https://github.com/ImageMagick/ImageMagick/commit/c8718305f120293d8bf13724f12eed885d830b09
- https://github.com/ImageMagick/ImageMagick/issues/4974
- https://github.com/ImageMagick/ImageMagick/issues/4974
- https://github.com/ImageMagick/ImageMagick6/commit/1f860f52bd8d58737ad883072203391096b30b51
- https://github.com/ImageMagick/ImageMagick6/commit/1f860f52bd8d58737ad883072203391096b30b51
Modified: 2024-11-21
CVE-2022-3213
A heap buffer overflow issue was found in ImageMagick. When an application processes a malformed TIFF file, it could lead to undefined behavior or a crash causing a denial of service.
- https://access.redhat.com/security/cve/CVE-2022-3213
- https://access.redhat.com/security/cve/CVE-2022-3213
- https://bugzilla.redhat.com/show_bug.cgi?id=2126824
- https://bugzilla.redhat.com/show_bug.cgi?id=2126824
- https://github.com/ImageMagick/ImageMagick/commit/30ccf9a0da1f47161b5935a95be854fe84e6c2a2
- https://github.com/ImageMagick/ImageMagick/commit/30ccf9a0da1f47161b5935a95be854fe84e6c2a2
- https://github.com/ImageMagick/ImageMagick6/commit/1aea203eb36409ce6903b9e41fe7cb70030e8750
- https://github.com/ImageMagick/ImageMagick6/commit/1aea203eb36409ce6903b9e41fe7cb70030e8750
Modified: 2024-11-21
CVE-2022-32545
A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned char' at coders/psd.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.
- https://bugzilla.redhat.com/show_bug.cgi?id=2091811
- https://bugzilla.redhat.com/show_bug.cgi?id=2091811
- https://github.com/ImageMagick/ImageMagick/commit/9c9a84cec4ab28ee0b57c2b9266d6fbe68183512
- https://github.com/ImageMagick/ImageMagick/commit/9c9a84cec4ab28ee0b57c2b9266d6fbe68183512
- https://github.com/ImageMagick/ImageMagick6/commit/450949ed017f009b399c937cf362f0058eacc5fa
- https://github.com/ImageMagick/ImageMagick6/commit/450949ed017f009b399c937cf362f0058eacc5fa
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2022-32546
A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned long' at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.
- https://bugzilla.redhat.com/show_bug.cgi?id=2091812
- https://bugzilla.redhat.com/show_bug.cgi?id=2091812
- https://github.com/ImageMagick/ImageMagick/commit/f221ea0fa3171f0f4fdf74ac9d81b203b9534c23
- https://github.com/ImageMagick/ImageMagick/commit/f221ea0fa3171f0f4fdf74ac9d81b203b9534c23
- https://github.com/ImageMagick/ImageMagick6/commit/29c8abce0da56b536542f76a9ddfebdaab5b2943
- https://github.com/ImageMagick/ImageMagick6/commit/29c8abce0da56b536542f76a9ddfebdaab5b2943
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2022-32547
In ImageMagick, there is load of misaligned address for type 'double', which requires 8 byte alignment and for type 'float', which requires 4 byte alignment at MagickCore/property.c. Whenever crafted or untrusted input is processed by ImageMagick, this causes a negative impact to application availability or other problems related to undefined behavior.
- https://bugzilla.redhat.com/show_bug.cgi?id=2091813
- https://bugzilla.redhat.com/show_bug.cgi?id=2091813
- https://github.com/ImageMagick/ImageMagick/commit/eac8ce4d873f28bb6a46aa3a662fb196b49b95d0
- https://github.com/ImageMagick/ImageMagick/commit/eac8ce4d873f28bb6a46aa3a662fb196b49b95d0
- https://github.com/ImageMagick/ImageMagick6/commit/dc070da861a015d3c97488fdcca6063b44d47a7b
- https://github.com/ImageMagick/ImageMagick6/commit/dc070da861a015d3c97488fdcca6063b44d47a7b
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Package dhcp updated to version 4.4.3.P1-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-2928
In ISC DHCP 4.4.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1, when the function option_code_hash_lookup() is called from add_option(), it increases the option's refcount field. However, there is not a corresponding call to option_dereference() to decrement the refcount field. The function add_option() is only used in server responses to lease query packets. Each lease query response calls this function for several options, so eventually, the reference counters could overflow and cause the server to abort.
- https://kb.isc.org/docs/cve-2022-2928
- https://kb.isc.org/docs/cve-2022-2928
- [debian-lts-announce] 20221010 [SECURITY] [DLA 3146-1] isc-dhcp security update
- [debian-lts-announce] 20221010 [SECURITY] [DLA 3146-1] isc-dhcp security update
- FEDORA-2022-c4f274a54f
- FEDORA-2022-c4f274a54f
- FEDORA-2022-f5a45757df
- FEDORA-2022-f5a45757df
- FEDORA-2022-9ca9a94e28
- FEDORA-2022-9ca9a94e28
- GLSA-202305-22
- GLSA-202305-22
Modified: 2024-11-21
CVE-2022-2929
In ISC DHCP 1.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1 a system with access to a DHCP server, sending DHCP packets crafted to include fqdn labels longer than 63 bytes, could eventually cause the server to run out of memory.
- https://kb.isc.org/docs/cve-2022-2929
- https://kb.isc.org/docs/cve-2022-2929
- [debian-lts-announce] 20221010 [SECURITY] [DLA 3146-1] isc-dhcp security update
- [debian-lts-announce] 20221010 [SECURITY] [DLA 3146-1] isc-dhcp security update
- FEDORA-2022-c4f274a54f
- FEDORA-2022-c4f274a54f
- FEDORA-2022-f5a45757df
- FEDORA-2022-f5a45757df
- FEDORA-2022-9ca9a94e28
- FEDORA-2022-9ca9a94e28
- GLSA-202305-22
- GLSA-202305-22
Package branding-alt-workstation updated to version 10.1-alt2 for branch sisyphus_mipsel.
Closed bugs
При потере фокуса выбранный пользователь не подсвечивается в списке
На странице с информацией о системе кнопка Яндекс Дзен сплющена
Package wireshark updated to version 3.6.8-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-3190
Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file
- https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3190.json
- https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3190.json
- https://gitlab.com/wireshark/wireshark/-/issues/18307
- https://gitlab.com/wireshark/wireshark/-/issues/18307
- FEDORA-2022-9d4aa8a486
- FEDORA-2022-9d4aa8a486
- FEDORA-2022-1f2fbb087e
- FEDORA-2022-1f2fbb087e
- https://www.wireshark.org/security/wnpa-sec-2022-06.html
- https://www.wireshark.org/security/wnpa-sec-2022-06.html
Package systemd updated to version 251.5-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-3997
A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in /tmp.
- https://access.redhat.com/security/cve/CVE-2021-3997
- https://access.redhat.com/security/cve/CVE-2021-3997
- https://bugzilla.redhat.com/show_bug.cgi?id=2024639
- https://bugzilla.redhat.com/show_bug.cgi?id=2024639
- https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1
- https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1
- GLSA-202305-15
- GLSA-202305-15
- https://www.openwall.com/lists/oss-security/2022/01/10/2
- https://www.openwall.com/lists/oss-security/2022/01/10/2
Modified: 2024-11-21
CVE-2022-3821
An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.
- https://bugzilla.redhat.com/show_bug.cgi?id=2139327
- https://bugzilla.redhat.com/show_bug.cgi?id=2139327
- https://github.com/systemd/systemd/commit/9102c625a673a3246d7e73d8737f3494446bad4e
- https://github.com/systemd/systemd/commit/9102c625a673a3246d7e73d8737f3494446bad4e
- https://github.com/systemd/systemd/issues/23928
- https://github.com/systemd/systemd/issues/23928
- https://github.com/systemd/systemd/pull/23933
- https://github.com/systemd/systemd/pull/23933
- [debian-lts-announce] 20230629 [SECURITY] [DLA 3474-1] systemd security update
- [debian-lts-announce] 20230629 [SECURITY] [DLA 3474-1] systemd security update
- FEDORA-2022-8ac4104a02
- FEDORA-2022-8ac4104a02
- GLSA-202305-15
- GLSA-202305-15
Closed bugs
Есть правило для неизвестной группы sgx
Package golang updated to version 1.19.2-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-2879
Reader.Read does not set a limit on the maximum size of file headers. A maliciously crafted archive could cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panics. After fix, Reader.Read limits the maximum size of header blocks to 1 MiB.
- https://go.dev/cl/439355
- https://go.dev/cl/439355
- https://go.dev/issue/54853
- https://go.dev/issue/54853
- https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
- https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
- https://pkg.go.dev/vuln/GO-2022-1037
- https://pkg.go.dev/vuln/GO-2022-1037
- https://security.gentoo.org/glsa/202311-09
- https://security.gentoo.org/glsa/202311-09
Modified: 2024-11-21
CVE-2022-2880
Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request's Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.
- https://go.dev/cl/432976
- https://go.dev/cl/432976
- https://go.dev/issue/54663
- https://go.dev/issue/54663
- https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
- https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
- https://pkg.go.dev/vuln/GO-2022-1038
- https://pkg.go.dev/vuln/GO-2022-1038
- https://security.gentoo.org/glsa/202311-09
- https://security.gentoo.org/glsa/202311-09
Modified: 2024-11-21
CVE-2022-41715
Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.
- https://go.dev/cl/439356
- https://go.dev/cl/439356
- https://go.dev/issue/55949
- https://go.dev/issue/55949
- https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
- https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
- https://pkg.go.dev/vuln/GO-2022-1039
- https://pkg.go.dev/vuln/GO-2022-1039
- https://security.gentoo.org/glsa/202311-09
- https://security.gentoo.org/glsa/202311-09
Package make-initrd updated to version 2.31.0-alt1 for branch sisyphus_mipsel.
Closed bugs
не работает DNS при загрузке по сети