ALT-BU-2022-6795-2
Branch p10 update bulletin.
Package alterator-datetime updated to version 4.8.1-alt1 for branch p10 in task 308394.
Closed bugs
Change Timezone
Некорректное применение часового пояса
Для некоторых стран список часовых поясов не отсортирован
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-0556
Open-source ARJ archiver 3.10.22 allows remote attackers to conduct directory traversal attacks via a symlink attack in an ARJ archive.
- FEDORA-2015-5603
- FEDORA-2015-5603
- FEDORA-2015-5546
- FEDORA-2015-5546
- FEDORA-2015-5524
- FEDORA-2015-5524
- DSA-3213
- DSA-3213
- MDVSA-2015:201
- MDVSA-2015:201
- [oss-security] 20150103 CVE Request: arj: symlink directory traversal and directory traversal via //multiple/leading/slash
- [oss-security] 20150103 CVE Request: arj: symlink directory traversal and directory traversal via //multiple/leading/slash
- [oss-security] 20150105 Re: CVE Request: arj: symlink directory traversal and directory traversal via //multiple/leading/slash
- [oss-security] 20150105 Re: CVE Request: arj: symlink directory traversal and directory traversal via //multiple/leading/slash
- 71860
- 71860
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774434
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774434
- GLSA-201612-15
- GLSA-201612-15
Modified: 2024-11-21
CVE-2015-0557
Open-source ARJ archiver 3.10.22 does not properly remove leading slashes from paths, which allows remote attackers to conduct absolute path traversal attacks and write to arbitrary files via multiple leading slashes in a path in an ARJ archive.
- FEDORA-2015-5603
- FEDORA-2015-5603
- FEDORA-2015-5546
- FEDORA-2015-5546
- FEDORA-2015-5524
- FEDORA-2015-5524
- DSA-3213
- DSA-3213
- MDVSA-2015:201
- MDVSA-2015:201
- [oss-security] 20150103 CVE Request: arj: symlink directory traversal and directory traversal via //multiple/leading/slash
- [oss-security] 20150103 CVE Request: arj: symlink directory traversal and directory traversal via //multiple/leading/slash
- [oss-security] 20150105 Re: CVE Request: arj: symlink directory traversal and directory traversal via //multiple/leading/slash
- [oss-security] 20150105 Re: CVE Request: arj: symlink directory traversal and directory traversal via //multiple/leading/slash
- 71895
- 71895
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774435
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774435
- GLSA-201612-15
- GLSA-201612-15
Modified: 2024-11-21
CVE-2015-2782
Buffer overflow in Open-source ARJ archiver 3.10.22 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ARJ archive.
- FEDORA-2015-5603
- FEDORA-2015-5603
- FEDORA-2015-5546
- FEDORA-2015-5546
- FEDORA-2015-5524
- FEDORA-2015-5524
- DSA-3213
- DSA-3213
- MDVSA-2015:201
- MDVSA-2015:201
- [oss-security] 20150328 CVE Request: arj: free on invalid pointer due to to buffer overflow
- [oss-security] 20150328 CVE Request: arj: free on invalid pointer due to to buffer overflow
- [oss-security] 20150329 Re: CVE Request: arj: free on invalid pointer due to to buffer overflow
- [oss-security] 20150329 Re: CVE Request: arj: free on invalid pointer due to to buffer overflow
- 73413
- 73413
- GLSA-201612-15
- GLSA-201612-15
Closed bugs
Зависает при создании архивов
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-30550
An issue was discovered in the auth component in Dovecot 2.2 and 2.3 before 2.3.20. When two passdb configuration entries exist with the same driver and args settings, incorrect username_filter and mechanism settings can be applied to passdb definitions. These incorrectly applied settings can lead to an unintended security configuration and can permit privilege escalation in certain configurations. The documentation does not advise against the use of passdb definitions that have the same driver and args settings. One such configuration would be where an administrator wishes to use the same PAM configuration or passwd file for both normal and master users but use the username_filter setting to restrict which of the users is able to be a master user.
- https://dovecot.org/security
- https://dovecot.org/security
- [debian-lts-announce] 20220927 [SECURITY] [DLA 3122-1] dovecot security update
- [debian-lts-announce] 20220927 [SECURITY] [DLA 3122-1] dovecot security update
- GLSA-202310-19
- GLSA-202310-19
- https://www.dovecot.org/download/
- https://www.dovecot.org/download/
- https://www.openwall.com/lists/oss-security/2022/07/08/1
- https://www.openwall.com/lists/oss-security/2022/07/08/1
Closed vulnerabilities
BDU:2022-06441
Уязвимость модуля ngx_http_mp4_module HTTP-сервера NGINX Open Source, NGINX Open Source Subscription, NGINX Plus, платформы мониторинга и управления приложениями NGINX Ingress Controller, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
BDU:2022-06442
Уязвимость модуля ngx_http_mp4_module HTTP-сервера NGINX Open Source, NGINX Open Source Subscription, NGINX Plus, платформы мониторинга и управления приложениями NGINX Ingress Controller, позволяющая нарушителю вызвать отказ в обслуживании или. возможно, оказать другое воздействие
Modified: 2024-11-21
CVE-2022-41741
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to corrupt NGINX worker memory, resulting in its termination or potential other impact using a specially crafted audio or video file. The issue affects only NGINX products that are built with the ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-97de53f202
- FEDORA-2022-97de53f202
- FEDORA-2022-12721789aa
- FEDORA-2022-12721789aa
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://support.f5.com/csp/article/K81926432
- https://support.f5.com/csp/article/K81926432
- DSA-5281
- DSA-5281
Modified: 2024-11-21
CVE-2022-41742
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted audio or video file. The issue affects only NGINX products that are built with the module ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-97de53f202
- FEDORA-2022-97de53f202
- FEDORA-2022-12721789aa
- FEDORA-2022-12721789aa
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://support.f5.com/csp/article/K28112382
- https://support.f5.com/csp/article/K28112382
- DSA-5281
- DSA-5281
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-42968
Gitea before 1.17.3 does not sanitize and escape refs in the git backend. Arguments to git commands are mishandled.