ALT-BU-2022-6753-1
Branch sisyphus_riscv64 update bulletin.
Package perl-DBI updated to version 1.643-alt2 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-10401
An issue was discovered in the DBI module before 1.632 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute.
- https://github.com/perl5-dbi/dbi/commit/caedc0d7d602f5b2ae5efc1b00f39efeafb7b05a
- https://github.com/perl5-dbi/dbi/commit/caedc0d7d602f5b2ae5efc1b00f39efeafb7b05a
- https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.632-9th-Nov-2014
- https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.632-9th-Nov-2014
- https://rt.cpan.org/Public/Bug/Display.html?id=99508
- https://rt.cpan.org/Public/Bug/Display.html?id=99508
- USN-4509-1
- USN-4509-1
Package dovecot updated to version 2.3.19.1-alt2 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-30550
An issue was discovered in the auth component in Dovecot 2.2 and 2.3 before 2.3.20. When two passdb configuration entries exist with the same driver and args settings, incorrect username_filter and mechanism settings can be applied to passdb definitions. These incorrectly applied settings can lead to an unintended security configuration and can permit privilege escalation in certain configurations. The documentation does not advise against the use of passdb definitions that have the same driver and args settings. One such configuration would be where an administrator wishes to use the same PAM configuration or passwd file for both normal and master users but use the username_filter setting to restrict which of the users is able to be a master user.
- https://dovecot.org/security
- https://dovecot.org/security
- [debian-lts-announce] 20220927 [SECURITY] [DLA 3122-1] dovecot security update
- [debian-lts-announce] 20220927 [SECURITY] [DLA 3122-1] dovecot security update
- GLSA-202310-19
- GLSA-202310-19
- https://www.dovecot.org/download/
- https://www.dovecot.org/download/
- https://www.openwall.com/lists/oss-security/2022/07/08/1
- https://www.openwall.com/lists/oss-security/2022/07/08/1
Package nginx updated to version 1.22.1-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2022-06441
Уязвимость модуля ngx_http_mp4_module HTTP-сервера NGINX Open Source, NGINX Open Source Subscription, NGINX Plus, платформы мониторинга и управления приложениями NGINX Ingress Controller, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
BDU:2022-06442
Уязвимость модуля ngx_http_mp4_module HTTP-сервера NGINX Open Source, NGINX Open Source Subscription, NGINX Plus, платформы мониторинга и управления приложениями NGINX Ingress Controller, позволяющая нарушителю вызвать отказ в обслуживании или. возможно, оказать другое воздействие
Modified: 2024-11-21
CVE-2022-41741
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to corrupt NGINX worker memory, resulting in its termination or potential other impact using a specially crafted audio or video file. The issue affects only NGINX products that are built with the ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-97de53f202
- FEDORA-2022-97de53f202
- FEDORA-2022-12721789aa
- FEDORA-2022-12721789aa
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://support.f5.com/csp/article/K81926432
- https://support.f5.com/csp/article/K81926432
- DSA-5281
- DSA-5281
Modified: 2024-11-21
CVE-2022-41742
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted audio or video file. The issue affects only NGINX products that are built with the module ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-97de53f202
- FEDORA-2022-97de53f202
- FEDORA-2022-12721789aa
- FEDORA-2022-12721789aa
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://support.f5.com/csp/article/K28112382
- https://support.f5.com/csp/article/K28112382
- DSA-5281
- DSA-5281
Package docker-engine updated to version 20.10.20-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-39253
Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 are subject to exposure of sensitive information to a malicious actor. When performing a local clone (where the source and target of the clone are on the same volume), Git copies the contents of the source's `$GIT_DIR/objects` directory into the destination by either creating hardlinks to the source contents, or copying them (if hardlinks are disabled via `--no-hardlinks`). A malicious actor could convince a victim to clone a repository with a symbolic link pointing at sensitive information on the victim's machine. This can be done either by having the victim clone a malicious repository on the same machine, or having them clone a malicious repository embedded as a bare repository via a submodule from any source, provided they clone with the `--recurse-submodules` option. Git does not create symbolic links in the `$GIT_DIR/objects` directory. The problem has been patched in the versions published on 2022-10-18, and backported to v2.30.x. Potential workarounds: Avoid cloning untrusted repositories using the `--local` optimization when on a shared machine, either by passing the `--no-local` option to `git clone` or cloning from a URL that uses the `file://` scheme. Alternatively, avoid cloning repositories from untrusted sources with `--recurse-submodules` or run `git config --global protocol.file.allow user`.
- 20221107 APPLE-SA-2022-11-01-1 Xcode 14.1
- 20221107 APPLE-SA-2022-11-01-1 Xcode 14.1
- [oss-security] 20230214 [Announce] Git 2.39.2 and friends
- [oss-security] 20230214 [Announce] Git 2.39.2 and friends
- [oss-security] 20240514 git: 5 vulnerabilities fixed
- [oss-security] 20240514 git: 5 vulnerabilities fixed
- https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85
- https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85
- [debian-lts-announce] 20221213 [SECURITY] [DLA 3239-1] git security update
- [debian-lts-announce] 20221213 [SECURITY] [DLA 3239-1] git security update
- FEDORA-2022-fb088df94c
- FEDORA-2022-fb088df94c
- FEDORA-2022-2c33bba286
- FEDORA-2022-2c33bba286
- FEDORA-2022-53aadd995f
- FEDORA-2022-53aadd995f
- FEDORA-2022-8b58806840
- FEDORA-2022-8b58806840
- FEDORA-2022-12790ca71a
- FEDORA-2022-12790ca71a
- GLSA-202312-15
- GLSA-202312-15
- https://support.apple.com/kb/HT213496
- https://support.apple.com/kb/HT213496