ALT-BU-2022-6825-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2022-03067
Уязвимость методов алгоритма преобразования строки в число с плавающей запятой Kernel#Float и String#to_f интерпретатора языка программирования Ruby, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03068
Уязвимость реализации класса Regexp интерпретатора языка программирования Ruby, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-28738
A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. If a victim attempts to create a Regexp from untrusted user input, an attacker may be able to write to unexpected memory locations.
- https://hackerone.com/reports/1220911
- https://hackerone.com/reports/1220911
- GLSA-202401-27
- GLSA-202401-27
- https://security.netapp.com/advisory/ntap-20220624-0002/
- https://security.netapp.com/advisory/ntap-20220624-0002/
- https://security-tracker.debian.org/tracker/CVE-2022-28738
- https://security-tracker.debian.org/tracker/CVE-2022-28738
- https://www.ruby-lang.org/en/news/2022/04/12/double-free-in-regexp-compilation-cve-2022-28738/
- https://www.ruby-lang.org/en/news/2022/04/12/double-free-in-regexp-compilation-cve-2022-28738/
Modified: 2024-11-21
CVE-2022-28739
There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-3 macOS Monterey 12.6.1
- 20221030 APPLE-SA-2022-10-24-3 macOS Monterey 12.6.1
- 20221030 APPLE-SA-2022-10-24-4 macOS Big Sur 11.7.1
- 20221030 APPLE-SA-2022-10-24-4 macOS Big Sur 11.7.1
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-6 Additional information for APPLE-SA-2022-10-24-3 macOS Monterey 12.6.1
- 20221030 APPLE-SA-2022-10-27-6 Additional information for APPLE-SA-2022-10-24-3 macOS Monterey 12.6.1
- https://hackerone.com/reports/1248108
- https://hackerone.com/reports/1248108
- https://lists.debian.org/debian-lts-announce/2023/06/msg00012.html
- https://lists.debian.org/debian-lts-announce/2023/06/msg00012.html
- https://security.gentoo.org/glsa/202401-27
- https://security.gentoo.org/glsa/202401-27
- https://security.netapp.com/advisory/ntap-20220624-0002/
- https://security.netapp.com/advisory/ntap-20220624-0002/
- https://security-tracker.debian.org/tracker/CVE-2022-28739
- https://security-tracker.debian.org/tracker/CVE-2022-28739
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213493
- https://support.apple.com/kb/HT213493
- https://support.apple.com/kb/HT213494
- https://support.apple.com/kb/HT213494
- https://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/
- https://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/
Closed bugs
Gem::LoadError: You have already activated bundler 2.2.19, but your Gemfile requires bundler 2.1.4.
Package gem-unicorn updated to version 6.1.0-alt2 for branch sisyphus in task 296741.
Closed bugs
undefined symbol: Init_unicorn_http
Closed vulnerabilities
BDU:2023-00042
Уязвимость библиотеки SSL/TLS WolfSSL связана с возможностью чтения за границами буфера в памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-42905
In wolfSSL before 5.5.2, if callback functions are enabled (via the WOLFSSL_CALLBACKS flag), then a malicious TLS 1.3 client or network attacker can trigger a buffer over-read on the heap of 5 bytes. (WOLFSSL_CALLBACKS is only intended for debugging.)
- http://packetstormsecurity.com/files/170610/wolfSSL-WOLFSSL_CALLBACKS-Heap-Buffer-Over-Read.html
- http://packetstormsecurity.com/files/170610/wolfSSL-WOLFSSL_CALLBACKS-Heap-Buffer-Over-Read.html
- 20230119 wolfSSL before 5.5.2: Heap-buffer over-read with WOLFSSL_CALLBACKS
- 20230119 wolfSSL before 5.5.2: Heap-buffer over-read with WOLFSSL_CALLBACKS
- https://blog.trailofbits.com/2023/01/12/wolfssl-vulnerabilities-tlspuffin-fuzzing-ssh/
- https://blog.trailofbits.com/2023/01/12/wolfssl-vulnerabilities-tlspuffin-fuzzing-ssh/
- https://github.com/wolfSSL/wolfssl/releases
- https://github.com/wolfSSL/wolfssl/releases
- https://github.com/wolfSSL/wolfssl/releases/tag/v5.5.2-stable
- https://github.com/wolfSSL/wolfssl/releases/tag/v5.5.2-stable
- https://www.wolfssl.com/docs/security-vulnerabilities/
- https://www.wolfssl.com/docs/security-vulnerabilities/
Package LibreOffice updated to version 7.4.2.1-alt1 for branch sisyphus in task 309127.
Closed vulnerabilities
BDU:2022-06246
Уязвимость реализации схемы vnd.libreoffice.command пакета офисных программ LibreOffice, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-3140
LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal macros with arbitrary arguments. Which when clicked on, or activated by document events, could result in arbitrary script execution without warning. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.1; 7.3 versions prior to 7.3.6.
- [debian-lts-announce] 20230326 [SECURITY] [DLA 3368-1] libreoffice security update
- [debian-lts-announce] 20230326 [SECURITY] [DLA 3368-1] libreoffice security update
- FEDORA-2022-775c747e4a
- FEDORA-2022-775c747e4a
- GLSA-202212-04
- GLSA-202212-04
- DSA-5252
- DSA-5252
- https://www.libreoffice.org/about-us/security/advisories/CVE-2022-3140
- https://www.libreoffice.org/about-us/security/advisories/CVE-2022-3140
Package kernel-image-centos updated to version 5.14.0.181-alt1.el9 for branch sisyphus in task 309050.
Closed vulnerabilities
BDU:2022-03004
Уязвимость системного вызова PTRACE_SEIZE безопасного режима вычислений seccomp ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2022-06169
Уязвимость функции unmap_mapping_range (include/asm-generic/tlb.h) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06925
Уязвимость функции flush_to_ldisc ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-1462
An out-of-bounds read flaw was found in the Linux kernel’s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.
- https://bugzilla.redhat.com/show_bug.cgi?id=2078466
- https://bugzilla.redhat.com/show_bug.cgi?id=2078466
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- https://seclists.org/oss-sec/2022/q2/155
- https://seclists.org/oss-sec/2022/q2/155
Modified: 2024-11-21
CVE-2022-1882
A use-after-free flaw was found in the Linux kernel’s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.
- https://bugzilla.redhat.com/show_bug.cgi?id=2089701
- https://bugzilla.redhat.com/show_bug.cgi?id=2089701
- https://lore.kernel.org/lkml/20220507115605.96775-1-tcs.kernel%40gmail.com/T/
- https://lore.kernel.org/lkml/20220507115605.96775-1-tcs.kernel%40gmail.com/T/
- https://security.netapp.com/advisory/ntap-20220715-0002/
- https://security.netapp.com/advisory/ntap-20220715-0002/
Modified: 2024-11-21
CVE-2022-30594
The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.
- http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
- http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
- http://packetstormsecurity.com/files/170362/Linux-PT_SUSPEND_SECCOMP-Permission-Bypass-Ptracer-Death-Race.html
- http://packetstormsecurity.com/files/170362/Linux-PT_SUSPEND_SECCOMP-Permission-Bypass-Ptracer-Death-Race.html
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2276
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2276
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.2
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.2
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee1fee900537b5d9560e9f937402de5ddc8412f3
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee1fee900537b5d9560e9f937402de5ddc8412f3
- https://github.com/torvalds/linux/commit/ee1fee900537b5d9560e9f937402de5ddc8412f3
- https://github.com/torvalds/linux/commit/ee1fee900537b5d9560e9f937402de5ddc8412f3
- [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
- [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
- https://security.netapp.com/advisory/ntap-20220707-0001/
- https://security.netapp.com/advisory/ntap-20220707-0001/
- DSA-5173
- DSA-5173
Modified: 2024-11-21
CVE-2022-39188
An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2329
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2329
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b67fbebd4cf980aecbcc750e1462128bffe8ae15
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b67fbebd4cf980aecbcc750e1462128bffe8ae15
- https://github.com/torvalds/linux/commit/b67fbebd4cf980aecbcc750e1462128bffe8ae15
- https://github.com/torvalds/linux/commit/b67fbebd4cf980aecbcc750e1462128bffe8ae15
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- https://lore.kernel.org/stable/CAG48ez3SEqOPcPCYGHVZv4iqEApujD5VtM3Re-tCKLDEFdEdbg%40mail.gmail.com/
- https://lore.kernel.org/stable/CAG48ez3SEqOPcPCYGHVZv4iqEApujD5VtM3Re-tCKLDEFdEdbg%40mail.gmail.com/
- DSA-5257
- DSA-5257
Closed vulnerabilities
BDU:2023-02688
Уязвимость функции XML_ExternalEntityParserCreate библиотеки синтаксического анализатора XML libexpat, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-43680
In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations.
- [oss-security] 20231228 CVE-2022-43680: Apache OpenOffice: "Use after free" fixed in libexpat
- [oss-security] 20231228 CVE-2022-43680: Apache OpenOffice: "Use after free" fixed in libexpat
- [oss-security] 20240103 CVE-2022-43680: Apache OpenOffice: "Use after free" fixed in libexpat
- [oss-security] 20240103 CVE-2022-43680: Apache OpenOffice: "Use after free" fixed in libexpat
- https://github.com/libexpat/libexpat/issues/649
- https://github.com/libexpat/libexpat/issues/649
- https://github.com/libexpat/libexpat/pull/616
- https://github.com/libexpat/libexpat/pull/616
- https://github.com/libexpat/libexpat/pull/650
- https://github.com/libexpat/libexpat/pull/650
- [debian-lts-announce] 20221028 [SECURITY] [DLA 3165-1] expat security update
- [debian-lts-announce] 20221028 [SECURITY] [DLA 3165-1] expat security update
- FEDORA-2022-3cf0e7ebc7
- FEDORA-2022-3cf0e7ebc7
- FEDORA-2022-ae2559a8f4
- FEDORA-2022-ae2559a8f4
- FEDORA-2022-49db80f821
- FEDORA-2022-49db80f821
- FEDORA-2022-c43235716e
- FEDORA-2022-c43235716e
- FEDORA-2022-f3a939e960
- FEDORA-2022-f3a939e960
- FEDORA-2022-5f1e2e9016
- FEDORA-2022-5f1e2e9016
- GLSA-202210-38
- GLSA-202210-38
- https://security.netapp.com/advisory/ntap-20221118-0007/
- https://security.netapp.com/advisory/ntap-20221118-0007/
- DSA-5266
- DSA-5266