ALT-BU-2022-6469-1
Branch sisyphus_e2k update bulletin.
Package python3-module-rope updated to version 1.3.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-3539
base/oi/doa.py in the Rope library in CPython (aka Python) allows remote attackers to execute arbitrary code by leveraging an unsafe call to pickle.load.
- [oss-security] 20150206 python-rope: pickle.load of remotely supplied data with no authentication required
- [oss-security] 20150206 python-rope: pickle.load of remotely supplied data with no authentication required
- https://bugzilla.redhat.com/show_bug.cgi?id=1116485
- https://bugzilla.redhat.com/show_bug.cgi?id=1116485
Package python3-module-ujson updated to version 5.5.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-04296
Уязвимость пакета UltraJSON языка программирования Python, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2021-45958
UltraJSON (aka ujson) through 5.1.0 has a stack-based buffer overflow in Buffer_AppendIndentUnchecked (called from encode). Exploitation can, for example, use a large amount of indentation.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=36009
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=36009
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/ujson/OSV-2021-955.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/ujson/OSV-2021-955.yaml
- https://github.com/ultrajson/ultrajson/issues/501
- https://github.com/ultrajson/ultrajson/issues/501
- https://github.com/ultrajson/ultrajson/issues/502#issuecomment-1031747284
- https://github.com/ultrajson/ultrajson/issues/502#issuecomment-1031747284
- https://github.com/ultrajson/ultrajson/pull/504
- https://github.com/ultrajson/ultrajson/pull/504
- [debian-lts-announce] 20220226 [SECURITY] [DLA 2929-1] ujson security update
- [debian-lts-announce] 20220226 [SECURITY] [DLA 2929-1] ujson security update
- FEDORA-2022-dbf6e00ba8
- FEDORA-2022-dbf6e00ba8
- FEDORA-2022-33e816bc37
- FEDORA-2022-33e816bc37
- FEDORA-2022-d1452fd421
- FEDORA-2022-d1452fd421
- FEDORA-2022-569b6b45e2
- FEDORA-2022-569b6b45e2
Modified: 2024-11-21
CVE-2022-31116
UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. Affected versions were found to improperly decode certain characters. JSON strings that contain escaped surrogate characters not part of a proper surrogate pair were decoded incorrectly. Besides corrupting strings, this allowed for potential key confusion and value overwriting in dictionaries. All users parsing JSON from untrusted sources are vulnerable. From version 5.4.0, UltraJSON decodes lone surrogates in the same way as the standard library's `json` module does, preserving them in the parsed output. Users are advised to upgrade. There are no known workarounds for this issue.
- https://github.com/ultrajson/ultrajson/commit/67ec07183342589d602e0fcf7bb1ff3e19272687
- https://github.com/ultrajson/ultrajson/commit/67ec07183342589d602e0fcf7bb1ff3e19272687
- https://github.com/ultrajson/ultrajson/security/advisories/GHSA-wpqr-jcpx-745r
- https://github.com/ultrajson/ultrajson/security/advisories/GHSA-wpqr-jcpx-745r
- FEDORA-2022-33e816bc37
- FEDORA-2022-33e816bc37
- FEDORA-2022-1b2b8d5177
- FEDORA-2022-1b2b8d5177
Modified: 2024-11-21
CVE-2022-31117
UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. In versions prior to 5.4.0 an error occurring while reallocating a buffer for string decoding can cause the buffer to get freed twice. Due to how UltraJSON uses the internal decoder, this double free is impossible to trigger from Python. This issue has been resolved in version 5.4.0 and all users should upgrade to UltraJSON 5.4.0. There are no known workarounds for this issue.
- https://github.com/ultrajson/ultrajson/commit/9c20de0f77b391093967e25d01fb48671104b15b
- https://github.com/ultrajson/ultrajson/commit/9c20de0f77b391093967e25d01fb48671104b15b
- https://github.com/ultrajson/ultrajson/security/advisories/GHSA-fm67-cv37-96ff
- https://github.com/ultrajson/ultrajson/security/advisories/GHSA-fm67-cv37-96ff
- FEDORA-2022-33e816bc37
- FEDORA-2022-33e816bc37
- FEDORA-2022-1b2b8d5177
- FEDORA-2022-1b2b8d5177
Closed bugs
Новая версия ultrajson (5.5.0)
Package python3-module-werkzeug updated to version 2.2.2-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-06319
Уязвимость библиотеки веб-приложений Pallets Werkzeug, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю провести атаку межсайтового скриптинга (XSS)
Modified: 2024-11-21
CVE-2022-29361
Improper parsing of HTTP requests in Pallets Werkzeug v2.1.0 and below allows attackers to perform HTTP Request Smuggling using a crafted HTTP request with multiple requests included inside the body. NOTE: the vendor's position is that this behavior can only occur in unsupported configurations involving development mode and an HTTP server from outside the Werkzeug project
Package dhcp updated to version 4.4.3.P1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-2928
In ISC DHCP 4.4.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1, when the function option_code_hash_lookup() is called from add_option(), it increases the option's refcount field. However, there is not a corresponding call to option_dereference() to decrement the refcount field. The function add_option() is only used in server responses to lease query packets. Each lease query response calls this function for several options, so eventually, the reference counters could overflow and cause the server to abort.
- https://kb.isc.org/docs/cve-2022-2928
- https://kb.isc.org/docs/cve-2022-2928
- [debian-lts-announce] 20221010 [SECURITY] [DLA 3146-1] isc-dhcp security update
- [debian-lts-announce] 20221010 [SECURITY] [DLA 3146-1] isc-dhcp security update
- FEDORA-2022-c4f274a54f
- FEDORA-2022-c4f274a54f
- FEDORA-2022-f5a45757df
- FEDORA-2022-f5a45757df
- FEDORA-2022-9ca9a94e28
- FEDORA-2022-9ca9a94e28
- GLSA-202305-22
- GLSA-202305-22
Modified: 2024-11-21
CVE-2022-2929
In ISC DHCP 1.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1 a system with access to a DHCP server, sending DHCP packets crafted to include fqdn labels longer than 63 bytes, could eventually cause the server to run out of memory.
- https://kb.isc.org/docs/cve-2022-2929
- https://kb.isc.org/docs/cve-2022-2929
- [debian-lts-announce] 20221010 [SECURITY] [DLA 3146-1] isc-dhcp security update
- [debian-lts-announce] 20221010 [SECURITY] [DLA 3146-1] isc-dhcp security update
- FEDORA-2022-c4f274a54f
- FEDORA-2022-c4f274a54f
- FEDORA-2022-f5a45757df
- FEDORA-2022-f5a45757df
- FEDORA-2022-9ca9a94e28
- FEDORA-2022-9ca9a94e28
- GLSA-202305-22
- GLSA-202305-22
Package python3-module-mako updated to version 1.2.3-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-02444
Уязвимость библиотеки шаблонов Sqlalchemy mako Python, связанная с некорректным регулярным выражением, позволяющая нарушителю вызывать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-40023
Sqlalchemy mako before 1.2.2 is vulnerable to Regular expression Denial of Service when using the Lexer class to parse. This also affects babelplugin and linguaplugin.
- https://github.com/sqlalchemy/mako/blob/c2f392e0be52dc67d1b9770ab8cce6a9c736d547/mako/ext/extract.py#L21
- https://github.com/sqlalchemy/mako/blob/c2f392e0be52dc67d1b9770ab8cce6a9c736d547/mako/ext/extract.py#L21
- https://github.com/sqlalchemy/mako/commit/925760291d6efec64fda6e9dd1fd9cfbd5be068c
- https://github.com/sqlalchemy/mako/commit/925760291d6efec64fda6e9dd1fd9cfbd5be068c
- https://github.com/sqlalchemy/mako/issues/366
- https://github.com/sqlalchemy/mako/issues/366
- [debian-lts-announce] 20220921 [SECURITY] [DLA 3116-1] mako security update
- [debian-lts-announce] 20220921 [SECURITY] [DLA 3116-1] mako security update
- https://pyup.io/posts/pyup-discovers-redos-vulnerabilities-in-top-python-packages/
- https://pyup.io/posts/pyup-discovers-redos-vulnerabilities-in-top-python-packages/
- https://pyup.io/vulnerabilities/CVE-2022-40023/50870/
- https://pyup.io/vulnerabilities/CVE-2022-40023/50870/