ALT-BU-2022-6538-1
Branch p10_e2k update bulletin.
Closed bugs
Websockets && mosquitto
Closed vulnerabilities
BDU:2022-03253
Уязвимость реализации протокола DHCPv6 DNS-сервера Dnsmasq, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01666
Уязвимость функции answer_request компонента fuzz_rfc1035.c DNS-сервера Dnsmasq, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-01684
Уязвимость функции resize_packet компонента fuzz_rfc1035.c DNS-сервера Dnsmasq, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-01685
Уязвимость функции check_bad_address DNS-сервера Dnsmasq, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-01689
Уязвимость функции print_mac DNS-сервера Dnsmasq, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-01693
Уязвимость функции extract_name компонента fuzz_util.c DNS-сервера Dnsmasq, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-01702
Уязвимость функции extract_name DNS-сервера Dnsmasq, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-01703
Уязвимость функции dhcp_reply DNS-сервера Dnsmasq, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-45951
Dnsmasq 2.86 has a heap-based buffer overflow in check_bad_address (called from check_for_bogus_wildcard and FuzzCheckForBogusWildcard). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35868
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35868
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-924.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-924.yaml
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html
Modified: 2024-11-21
CVE-2021-45952
Dnsmasq 2.86 has a heap-based buffer overflow in dhcp_reply (called from dhcp_packet and FuzzDhcp). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35870
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35870
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-927.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-927.yaml
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html
Modified: 2024-11-21
CVE-2021-45953
Dnsmasq 2.86 has a heap-based buffer overflow in extract_name (called from hash_questions and fuzz_util.c). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35858
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35858
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-929.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-929.yaml
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html
Modified: 2024-11-21
CVE-2021-45954
Dnsmasq 2.86 has a heap-based buffer overflow in extract_name (called from answer_auth and FuzzAuth). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35861
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35861
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-931.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-931.yaml
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html
Modified: 2024-11-21
CVE-2021-45955
Dnsmasq 2.86 has a heap-based buffer overflow in resize_packet (called from FuzzResizePacket and fuzz_rfc1035.c) because of the lack of a proper bounds check upon pseudo header re-insertion. NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge." However, a contributor states that a security patch (mentioned in 016162.html) is needed
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35898
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35898
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-932.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-932.yaml
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html
Modified: 2024-11-21
CVE-2021-45956
Dnsmasq 2.86 has a heap-based buffer overflow in print_mac (called from log_packet and dhcp_reply). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35887
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35887
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-933.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-933.yaml
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html
Modified: 2024-11-21
CVE-2021-45957
Dnsmasq 2.86 has a heap-based buffer overflow in answer_request (called from FuzzAnswerTheRequest and fuzz_rfc1035.c). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35920
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35920
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-935.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-935.yaml
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html
Modified: 2024-11-21
CVE-2022-0934
A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.
- https://access.redhat.com/security/cve/CVE-2022-0934
- https://access.redhat.com/security/cve/CVE-2022-0934
- https://bugzilla.redhat.com/show_bug.cgi?id=2057075
- https://bugzilla.redhat.com/show_bug.cgi?id=2057075
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016272.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016272.html
- https://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=03345ecefeb0d82e3c3a4c28f27c3554f0611b39
- https://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=03345ecefeb0d82e3c3a4c28f27c3554f0611b39
Closed bugs
dnsmasq cannot start
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31628
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
- https://bugs.php.net/bug.php?id=81726
- https://bugs.php.net/bug.php?id=81726
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Modified: 2024-11-21
CVE-2022-31629
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- https://bugs.php.net/bug.php?id=81727
- https://bugs.php.net/bug.php?id=81727
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-39d50cc975
- FEDORA-2024-39d50cc975
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- FEDORA-2024-b46619f761
- FEDORA-2024-b46619f761
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Closed bugs
Нет логотипа Альта
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31628
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
- https://bugs.php.net/bug.php?id=81726
- https://bugs.php.net/bug.php?id=81726
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Modified: 2024-11-21
CVE-2022-31629
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- https://bugs.php.net/bug.php?id=81727
- https://bugs.php.net/bug.php?id=81727
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-39d50cc975
- FEDORA-2024-39d50cc975
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- FEDORA-2024-b46619f761
- FEDORA-2024-b46619f761
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31628
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
- https://bugs.php.net/bug.php?id=81726
- https://bugs.php.net/bug.php?id=81726
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Modified: 2024-11-21
CVE-2022-31629
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- https://bugs.php.net/bug.php?id=81727
- https://bugs.php.net/bug.php?id=81727
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-39d50cc975
- FEDORA-2024-39d50cc975
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- FEDORA-2024-b46619f761
- FEDORA-2024-b46619f761
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31628
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
- https://bugs.php.net/bug.php?id=81726
- https://bugs.php.net/bug.php?id=81726
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Modified: 2024-11-21
CVE-2022-31629
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- https://bugs.php.net/bug.php?id=81727
- https://bugs.php.net/bug.php?id=81727
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-39d50cc975
- FEDORA-2024-39d50cc975
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- FEDORA-2024-b46619f761
- FEDORA-2024-b46619f761
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31628
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
- https://bugs.php.net/bug.php?id=81726
- https://bugs.php.net/bug.php?id=81726
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Modified: 2024-11-21
CVE-2022-31629
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- https://bugs.php.net/bug.php?id=81727
- https://bugs.php.net/bug.php?id=81727
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-39d50cc975
- FEDORA-2024-39d50cc975
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- FEDORA-2024-b46619f761
- FEDORA-2024-b46619f761
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Package php7-openssl updated to version 7.4.32-alt1 for branch p10_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31628
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
- https://bugs.php.net/bug.php?id=81726
- https://bugs.php.net/bug.php?id=81726
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Modified: 2024-11-21
CVE-2022-31629
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- https://bugs.php.net/bug.php?id=81727
- https://bugs.php.net/bug.php?id=81727
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-39d50cc975
- FEDORA-2024-39d50cc975
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- FEDORA-2024-b46619f761
- FEDORA-2024-b46619f761
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Package php7-pdo_mysql updated to version 7.4.32-alt1 for branch p10_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31628
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
- https://bugs.php.net/bug.php?id=81726
- https://bugs.php.net/bug.php?id=81726
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Modified: 2024-11-21
CVE-2022-31629
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- https://bugs.php.net/bug.php?id=81727
- https://bugs.php.net/bug.php?id=81727
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-39d50cc975
- FEDORA-2024-39d50cc975
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- FEDORA-2024-b46619f761
- FEDORA-2024-b46619f761
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Package php7-pgsql updated to version 7.4.32-alt1 for branch p10_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31628
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
- https://bugs.php.net/bug.php?id=81726
- https://bugs.php.net/bug.php?id=81726
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Modified: 2024-11-21
CVE-2022-31629
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- https://bugs.php.net/bug.php?id=81727
- https://bugs.php.net/bug.php?id=81727
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-39d50cc975
- FEDORA-2024-39d50cc975
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- FEDORA-2024-b46619f761
- FEDORA-2024-b46619f761
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31628
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
- https://bugs.php.net/bug.php?id=81726
- https://bugs.php.net/bug.php?id=81726
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Modified: 2024-11-21
CVE-2022-31629
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- https://bugs.php.net/bug.php?id=81727
- https://bugs.php.net/bug.php?id=81727
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-39d50cc975
- FEDORA-2024-39d50cc975
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- FEDORA-2024-b46619f761
- FEDORA-2024-b46619f761
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31628
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
- https://bugs.php.net/bug.php?id=81726
- https://bugs.php.net/bug.php?id=81726
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Modified: 2024-11-21
CVE-2022-31629
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- https://bugs.php.net/bug.php?id=81727
- https://bugs.php.net/bug.php?id=81727
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-39d50cc975
- FEDORA-2024-39d50cc975
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- FEDORA-2024-b46619f761
- FEDORA-2024-b46619f761
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31628
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
- https://bugs.php.net/bug.php?id=81726
- https://bugs.php.net/bug.php?id=81726
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Modified: 2024-11-21
CVE-2022-31629
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- https://bugs.php.net/bug.php?id=81727
- https://bugs.php.net/bug.php?id=81727
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-39d50cc975
- FEDORA-2024-39d50cc975
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- FEDORA-2024-b46619f761
- FEDORA-2024-b46619f761
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Package php7-opcache updated to version 7.4.32-alt1.2 for branch p10_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31628
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
- https://bugs.php.net/bug.php?id=81726
- https://bugs.php.net/bug.php?id=81726
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Modified: 2024-11-21
CVE-2022-31629
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- https://bugs.php.net/bug.php?id=81727
- https://bugs.php.net/bug.php?id=81727
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-39d50cc975
- FEDORA-2024-39d50cc975
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- FEDORA-2024-b46619f761
- FEDORA-2024-b46619f761
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Package php7-xmlrpc updated to version 7.4.32-alt1 for branch p10_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31628
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
- https://bugs.php.net/bug.php?id=81726
- https://bugs.php.net/bug.php?id=81726
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Modified: 2024-11-21
CVE-2022-31629
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- https://bugs.php.net/bug.php?id=81727
- https://bugs.php.net/bug.php?id=81727
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-39d50cc975
- FEDORA-2024-39d50cc975
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- FEDORA-2024-b46619f761
- FEDORA-2024-b46619f761
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31628
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
- https://bugs.php.net/bug.php?id=81726
- https://bugs.php.net/bug.php?id=81726
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Modified: 2024-11-21
CVE-2022-31629
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- [oss-security] 20240412 PHP security releases 8.1.28, 8.2.18, & 8.3.6
- https://bugs.php.net/bug.php?id=81727
- https://bugs.php.net/bug.php?id=81727
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- [debian-lts-announce] 20221215 [SECURITY] [DLA 3243-1] php7.3 security update
- FEDORA-2022-f204e1d0ed
- FEDORA-2022-f204e1d0ed
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-5e8ae0def0
- FEDORA-2024-39d50cc975
- FEDORA-2024-39d50cc975
- FEDORA-2022-afdea1c747
- FEDORA-2022-afdea1c747
- FEDORA-2022-0b77fbd9e7
- FEDORA-2022-0b77fbd9e7
- FEDORA-2024-b46619f761
- FEDORA-2024-b46619f761
- GLSA-202211-03
- GLSA-202211-03
- https://security.netapp.com/advisory/ntap-20221209-0001/
- https://security.netapp.com/advisory/ntap-20221209-0001/
- DSA-5277
- DSA-5277
Package zoneminder updated to version 1.36.26-alt1 for branch p10_e2k.
Closed vulnerabilities
BDU:2023-01774
Уязвимость программного обеспечения для организации видеонаблюдения ZoneMinder, связанная с неверным ограничением имени пути к каталогу с ограниченным доступом, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-29806
ZoneMinder before 1.36.13 allows remote code execution via an invalid language. Ability to create a debug log file at an arbitrary pathname contributes to exploitability.
- http://packetstormsecurity.com/files/166980/ZoneMinder-Language-Settings-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/166980/ZoneMinder-Language-Settings-Remote-Code-Execution.html
- https://forums.zoneminder.com/viewtopic.php?t=31638
- https://forums.zoneminder.com/viewtopic.php?t=31638
- https://github.com/ZoneMinder/zoneminder/commit/9fee64b62fbdff5bf5ece1d617f1f53c7b1967cb
- https://github.com/ZoneMinder/zoneminder/commit/9fee64b62fbdff5bf5ece1d617f1f53c7b1967cb
- https://github.com/ZoneMinder/zoneminder/releases/tag/1.36.13
- https://github.com/ZoneMinder/zoneminder/releases/tag/1.36.13
- https://krastanoel.com/cve/2022-29806
- https://krastanoel.com/cve/2022-29806
Modified: 2024-11-21
CVE-2022-30768
A Stored Cross Site Scripting (XSS) issue in ZoneMinder 1.36.12 allows an attacker to execute HTML or JavaScript code via the Username field when an Admin (or non-Admin users that can see other users logged into the platform) clicks on Logout. NOTE: this exists in later versions than CVE-2019-7348 and requires a different attack method.
Modified: 2024-11-21
CVE-2022-30769
Session fixation exists in ZoneMinder through 1.36.12 as an attacker can poison a session cookie to the next logged-in user.
Closed vulnerabilities
BDU:2023-01665
Уязвимость функции LoadPartitionTable компонента gpt.cc инструмента для разметки диска GPT fdisk, нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-01696
Уязвимость функции ReadLogicalParts компонента basicmbr.cc инструмента для разметки диска GPT fdisk, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-0256
In LoadPartitionTable of gpt.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege when inserting a malicious USB device, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-8.0Android ID: A-152874864
Modified: 2024-11-21
CVE-2021-0308
In ReadLogicalParts of basicmbr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-8.1, Android-9, Android-10, Android-11, Android-8.0; Android ID: A-158063095.
Closed bugs
sgdisk --version segfault
Package ImageMagick updated to version 6.9.12.64-alt1 for branch p10_e2k.
Closed vulnerabilities
BDU:2023-01717
Уязвимость компонента coders/pcl.c консольного графического редактора ImageMagick, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-01719
Уязвимость функции RelinquishDCMInfo() компонента dcm.c консольного графического редактора ImageMagick, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2023-01721
Уязвимость компонента coders/psd.c консольного графического редактора ImageMagick, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-01724
Уязвимость компонента MagickCore/property.c консольного графического редактора ImageMagick, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-1114
A heap-use-after-free flaw was found in ImageMagick's RelinquishDCMInfo() function of dcm.c file. This vulnerability is triggered when an attacker passes a specially crafted DICOM image file to ImageMagick for conversion, potentially leading to information disclosure and a denial of service.
Modified: 2024-11-21
CVE-2022-1115
A heap-buffer-overflow flaw was found in ImageMagick’s PushShortPixel() function of quantum-private.h file. This vulnerability is triggered when an attacker passes a specially crafted TIFF image file to ImageMagick for conversion, potentially leading to a denial of service.
- https://access.redhat.com/security/cve/CVE-2022-1115
- https://access.redhat.com/security/cve/CVE-2022-1115
- https://bugzilla.redhat.com/show_bug.cgi?id=2067022
- https://bugzilla.redhat.com/show_bug.cgi?id=2067022
- https://github.com/ImageMagick/ImageMagick/commit/c8718305f120293d8bf13724f12eed885d830b09
- https://github.com/ImageMagick/ImageMagick/commit/c8718305f120293d8bf13724f12eed885d830b09
- https://github.com/ImageMagick/ImageMagick/issues/4974
- https://github.com/ImageMagick/ImageMagick/issues/4974
- https://github.com/ImageMagick/ImageMagick6/commit/1f860f52bd8d58737ad883072203391096b30b51
- https://github.com/ImageMagick/ImageMagick6/commit/1f860f52bd8d58737ad883072203391096b30b51
Modified: 2024-11-21
CVE-2022-3213
A heap buffer overflow issue was found in ImageMagick. When an application processes a malformed TIFF file, it could lead to undefined behavior or a crash causing a denial of service.
- https://access.redhat.com/security/cve/CVE-2022-3213
- https://access.redhat.com/security/cve/CVE-2022-3213
- https://bugzilla.redhat.com/show_bug.cgi?id=2126824
- https://bugzilla.redhat.com/show_bug.cgi?id=2126824
- https://github.com/ImageMagick/ImageMagick/commit/30ccf9a0da1f47161b5935a95be854fe84e6c2a2
- https://github.com/ImageMagick/ImageMagick/commit/30ccf9a0da1f47161b5935a95be854fe84e6c2a2
- https://github.com/ImageMagick/ImageMagick6/commit/1aea203eb36409ce6903b9e41fe7cb70030e8750
- https://github.com/ImageMagick/ImageMagick6/commit/1aea203eb36409ce6903b9e41fe7cb70030e8750
Modified: 2024-11-21
CVE-2022-32545
A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned char' at coders/psd.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.
- https://bugzilla.redhat.com/show_bug.cgi?id=2091811
- https://bugzilla.redhat.com/show_bug.cgi?id=2091811
- https://github.com/ImageMagick/ImageMagick/commit/9c9a84cec4ab28ee0b57c2b9266d6fbe68183512
- https://github.com/ImageMagick/ImageMagick/commit/9c9a84cec4ab28ee0b57c2b9266d6fbe68183512
- https://github.com/ImageMagick/ImageMagick6/commit/450949ed017f009b399c937cf362f0058eacc5fa
- https://github.com/ImageMagick/ImageMagick6/commit/450949ed017f009b399c937cf362f0058eacc5fa
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2022-32546
A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned long' at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.
- https://bugzilla.redhat.com/show_bug.cgi?id=2091812
- https://bugzilla.redhat.com/show_bug.cgi?id=2091812
- https://github.com/ImageMagick/ImageMagick/commit/f221ea0fa3171f0f4fdf74ac9d81b203b9534c23
- https://github.com/ImageMagick/ImageMagick/commit/f221ea0fa3171f0f4fdf74ac9d81b203b9534c23
- https://github.com/ImageMagick/ImageMagick6/commit/29c8abce0da56b536542f76a9ddfebdaab5b2943
- https://github.com/ImageMagick/ImageMagick6/commit/29c8abce0da56b536542f76a9ddfebdaab5b2943
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2022-32547
In ImageMagick, there is load of misaligned address for type 'double', which requires 8 byte alignment and for type 'float', which requires 4 byte alignment at MagickCore/property.c. Whenever crafted or untrusted input is processed by ImageMagick, this causes a negative impact to application availability or other problems related to undefined behavior.
- https://bugzilla.redhat.com/show_bug.cgi?id=2091813
- https://bugzilla.redhat.com/show_bug.cgi?id=2091813
- https://github.com/ImageMagick/ImageMagick/commit/eac8ce4d873f28bb6a46aa3a662fb196b49b95d0
- https://github.com/ImageMagick/ImageMagick/commit/eac8ce4d873f28bb6a46aa3a662fb196b49b95d0
- https://github.com/ImageMagick/ImageMagick6/commit/dc070da861a015d3c97488fdcca6063b44d47a7b
- https://github.com/ImageMagick/ImageMagick6/commit/dc070da861a015d3c97488fdcca6063b44d47a7b
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-3190
Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file
- https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3190.json
- https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3190.json
- https://gitlab.com/wireshark/wireshark/-/issues/18307
- https://gitlab.com/wireshark/wireshark/-/issues/18307
- FEDORA-2022-9d4aa8a486
- FEDORA-2022-9d4aa8a486
- FEDORA-2022-1f2fbb087e
- FEDORA-2022-1f2fbb087e
- https://www.wireshark.org/security/wnpa-sec-2022-06.html
- https://www.wireshark.org/security/wnpa-sec-2022-06.html
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-2928
In ISC DHCP 4.4.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1, when the function option_code_hash_lookup() is called from add_option(), it increases the option's refcount field. However, there is not a corresponding call to option_dereference() to decrement the refcount field. The function add_option() is only used in server responses to lease query packets. Each lease query response calls this function for several options, so eventually, the reference counters could overflow and cause the server to abort.
- https://kb.isc.org/docs/cve-2022-2928
- https://kb.isc.org/docs/cve-2022-2928
- [debian-lts-announce] 20221010 [SECURITY] [DLA 3146-1] isc-dhcp security update
- [debian-lts-announce] 20221010 [SECURITY] [DLA 3146-1] isc-dhcp security update
- FEDORA-2022-c4f274a54f
- FEDORA-2022-c4f274a54f
- FEDORA-2022-f5a45757df
- FEDORA-2022-f5a45757df
- FEDORA-2022-9ca9a94e28
- FEDORA-2022-9ca9a94e28
- GLSA-202305-22
- GLSA-202305-22
Modified: 2024-11-21
CVE-2022-2929
In ISC DHCP 1.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1 a system with access to a DHCP server, sending DHCP packets crafted to include fqdn labels longer than 63 bytes, could eventually cause the server to run out of memory.
- https://kb.isc.org/docs/cve-2022-2929
- https://kb.isc.org/docs/cve-2022-2929
- [debian-lts-announce] 20221010 [SECURITY] [DLA 3146-1] isc-dhcp security update
- [debian-lts-announce] 20221010 [SECURITY] [DLA 3146-1] isc-dhcp security update
- FEDORA-2022-c4f274a54f
- FEDORA-2022-c4f274a54f
- FEDORA-2022-f5a45757df
- FEDORA-2022-f5a45757df
- FEDORA-2022-9ca9a94e28
- FEDORA-2022-9ca9a94e28
- GLSA-202305-22
- GLSA-202305-22
Package python3-module-django updated to version 3.2.16-alt1 for branch p10_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-41323
In Django 3.2 before 3.2.16, 4.0 before 4.0.8, and 4.1 before 4.1.2, internationalized URLs were subject to a potential denial of service attack via the locale parameter, which is treated as a regular expression.
- https://docs.djangoproject.com/en/4.0/releases/security/
- https://docs.djangoproject.com/en/4.0/releases/security/
- https://github.com/django/django/commit/5b6b257fa7ec37ff27965358800c67e2dd11c924
- https://github.com/django/django/commit/5b6b257fa7ec37ff27965358800c67e2dd11c924
- https://groups.google.com/forum/#%21forum/django-announce
- https://groups.google.com/forum/#%21forum/django-announce
- FEDORA-2023-bde7913e5a
- FEDORA-2023-bde7913e5a
- FEDORA-2023-8fed428c5e
- FEDORA-2023-8fed428c5e
- FEDORA-2023-a53ab7c969
- FEDORA-2023-a53ab7c969
- FEDORA-2023-3d775d93be
- FEDORA-2023-3d775d93be
- FEDORA-2023-a74513bda8
- FEDORA-2023-a74513bda8
- https://security.netapp.com/advisory/ntap-20221124-0001/
- https://security.netapp.com/advisory/ntap-20221124-0001/
- https://www.djangoproject.com/weblog/2022/oct/04/security-releases/
- https://www.djangoproject.com/weblog/2022/oct/04/security-releases/