ALT-BU-2022-6668-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2022-06700
Уязвимость функции очистки объекта XML библиотеки анализа XML-документов libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06701
Уязвимость функции xmlParseNameComplex() библиотеки анализа XML-документов libxml2, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-2309
NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered.
- https://github.com/lxml/lxml/commit/86368e9cf70a0ad23cccd5ee32de847149af0c6f
- https://github.com/lxml/lxml/commit/86368e9cf70a0ad23cccd5ee32de847149af0c6f
- https://huntr.dev/bounties/8264e74f-edda-4c40-9956-49de635105ba
- https://huntr.dev/bounties/8264e74f-edda-4c40-9956-49de635105ba
- FEDORA-2022-ed17f59c1d
- FEDORA-2022-ed17f59c1d
- FEDORA-2022-ed0eeb6a20
- FEDORA-2022-ed0eeb6a20
- GLSA-202208-06
- GLSA-202208-06
- https://security.netapp.com/advisory/ntap-20220915-0006/
- https://security.netapp.com/advisory/ntap-20220915-0006/
Modified: 2024-11-21
CVE-2022-40303
An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.
- 20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2
- 20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2
- 20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2
- 20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2
- 20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2
- 20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2
- 20221220 APPLE-SA-2022-12-13-7 tvOS 16.2
- 20221220 APPLE-SA-2022-12-13-7 tvOS 16.2
- 20221220 APPLE-SA-2022-12-13-8 watchOS 9.2
- 20221220 APPLE-SA-2022-12-13-8 watchOS 9.2
- https://gitlab.gnome.org/GNOME/libxml2/-/commit/c846986356fc149915a74972bf198abc266bc2c0
- https://gitlab.gnome.org/GNOME/libxml2/-/commit/c846986356fc149915a74972bf198abc266bc2c0
- https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3
- https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3
- https://security.netapp.com/advisory/ntap-20221209-0003/
- https://security.netapp.com/advisory/ntap-20221209-0003/
- https://support.apple.com/kb/HT213531
- https://support.apple.com/kb/HT213531
- https://support.apple.com/kb/HT213533
- https://support.apple.com/kb/HT213533
- https://support.apple.com/kb/HT213534
- https://support.apple.com/kb/HT213534
- https://support.apple.com/kb/HT213535
- https://support.apple.com/kb/HT213535
- https://support.apple.com/kb/HT213536
- https://support.apple.com/kb/HT213536
Modified: 2024-11-21
CVE-2022-40304
An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.
- 20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2
- 20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2
- 20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2
- 20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2
- 20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2
- 20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2
- 20221220 APPLE-SA-2022-12-13-7 tvOS 16.2
- 20221220 APPLE-SA-2022-12-13-7 tvOS 16.2
- 20221220 APPLE-SA-2022-12-13-8 watchOS 9.2
- 20221220 APPLE-SA-2022-12-13-8 watchOS 9.2
- https://gitlab.gnome.org/GNOME/libxml2/-/commit/1b41ec4e9433b05bb0376be4725804c54ef1d80b
- https://gitlab.gnome.org/GNOME/libxml2/-/commit/1b41ec4e9433b05bb0376be4725804c54ef1d80b
- https://gitlab.gnome.org/GNOME/libxml2/-/tags
- https://gitlab.gnome.org/GNOME/libxml2/-/tags
- https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3
- https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3
- https://security.netapp.com/advisory/ntap-20221209-0003/
- https://security.netapp.com/advisory/ntap-20221209-0003/
- https://support.apple.com/kb/HT213531
- https://support.apple.com/kb/HT213531
- https://support.apple.com/kb/HT213533
- https://support.apple.com/kb/HT213533
- https://support.apple.com/kb/HT213534
- https://support.apple.com/kb/HT213534
- https://support.apple.com/kb/HT213535
- https://support.apple.com/kb/HT213535
- https://support.apple.com/kb/HT213536
- https://support.apple.com/kb/HT213536
Closed vulnerabilities
BDU:2021-05914
Уязвимость компонента Active Directory Domain Services операционной системы Windows связана с небезопасным управлением привилегиями. Эксплуатация уязвимости может позволить нарушителю, действующему удалённо, повысить свои привилегии
Modified: 2025-03-08
CVE-2021-42287
Active Directory Domain Services Elevation of Privilege Vulnerability
Package libechonest updated to version 2.3.1-alt1 for branch sisyphus in task 308604.
Closed bugs
Оторвать Qt4
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-39253
Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 are subject to exposure of sensitive information to a malicious actor. When performing a local clone (where the source and target of the clone are on the same volume), Git copies the contents of the source's `$GIT_DIR/objects` directory into the destination by either creating hardlinks to the source contents, or copying them (if hardlinks are disabled via `--no-hardlinks`). A malicious actor could convince a victim to clone a repository with a symbolic link pointing at sensitive information on the victim's machine. This can be done either by having the victim clone a malicious repository on the same machine, or having them clone a malicious repository embedded as a bare repository via a submodule from any source, provided they clone with the `--recurse-submodules` option. Git does not create symbolic links in the `$GIT_DIR/objects` directory. The problem has been patched in the versions published on 2022-10-18, and backported to v2.30.x. Potential workarounds: Avoid cloning untrusted repositories using the `--local` optimization when on a shared machine, either by passing the `--no-local` option to `git clone` or cloning from a URL that uses the `file://` scheme. Alternatively, avoid cloning repositories from untrusted sources with `--recurse-submodules` or run `git config --global protocol.file.allow user`.
- 20221107 APPLE-SA-2022-11-01-1 Xcode 14.1
- 20221107 APPLE-SA-2022-11-01-1 Xcode 14.1
- [oss-security] 20230214 [Announce] Git 2.39.2 and friends
- [oss-security] 20230214 [Announce] Git 2.39.2 and friends
- [oss-security] 20240514 git: 5 vulnerabilities fixed
- [oss-security] 20240514 git: 5 vulnerabilities fixed
- https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85
- https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85
- [debian-lts-announce] 20221213 [SECURITY] [DLA 3239-1] git security update
- [debian-lts-announce] 20221213 [SECURITY] [DLA 3239-1] git security update
- FEDORA-2022-fb088df94c
- FEDORA-2022-fb088df94c
- FEDORA-2022-2c33bba286
- FEDORA-2022-2c33bba286
- FEDORA-2022-53aadd995f
- FEDORA-2022-53aadd995f
- FEDORA-2022-8b58806840
- FEDORA-2022-8b58806840
- FEDORA-2022-12790ca71a
- FEDORA-2022-12790ca71a
- GLSA-202312-15
- GLSA-202312-15
- https://support.apple.com/kb/HT213496
- https://support.apple.com/kb/HT213496
Modified: 2024-11-21
CVE-2022-39260
Git is an open source, scalable, distributed revision control system. `git shell` is a restricted login shell that can be used to implement Git's push/pull functionality via SSH. In versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4, the function that splits the command arguments into an array improperly uses an `int` to represent the number of entries in the array, allowing a malicious actor to intentionally overflow the return value, leading to arbitrary heap writes. Because the resulting array is then passed to `execv()`, it is possible to leverage this attack to gain remote code execution on a victim machine. Note that a victim must first allow access to `git shell` as a login shell in order to be vulnerable to this attack. This problem is patched in versions 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 and users are advised to upgrade to the latest version. Disabling `git shell` access via remote logins is a viable short-term workaround.
- 20221107 APPLE-SA-2022-11-01-1 Xcode 14.1
- 20221107 APPLE-SA-2022-11-01-1 Xcode 14.1
- https://github.com/git/git/security/advisories/GHSA-rjr6-wcq6-83p6
- https://github.com/git/git/security/advisories/GHSA-rjr6-wcq6-83p6
- [debian-lts-announce] 20221213 [SECURITY] [DLA 3239-1] git security update
- [debian-lts-announce] 20221213 [SECURITY] [DLA 3239-1] git security update
- FEDORA-2022-fb088df94c
- FEDORA-2022-fb088df94c
- FEDORA-2022-53aadd995f
- FEDORA-2022-53aadd995f
- FEDORA-2022-8b58806840
- FEDORA-2022-8b58806840
- GLSA-202312-15
- GLSA-202312-15
- https://support.apple.com/kb/HT213496
- https://support.apple.com/kb/HT213496