ALT-BU-2022-7223-1
Branch sisyphus_e2k update bulletin.
Package myconnector updated to version 2.4.1-alt1 for branch sisyphus_e2k.
Closed bugs
Текстовый редактор - pluma - не найден!
Требует xterm
Package multipath-tools updated to version 0.9.3-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-06669
Уязвимость программного обеспечения управления драйверами для организации многопутевого доступа multipath-tools, связанная с ошибками при управлении привилегиями, позволяющая нарушителю повысить свои привилегии до root-пользователя
Modified: 2024-11-21
CVE-2022-41973
multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root.
- http://packetstormsecurity.com/files/169611/Leeloo-Multipath-Authorization-Bypass-Symlink-Attack.html
- http://packetstormsecurity.com/files/169611/Leeloo-Multipath-Authorization-Bypass-Symlink-Attack.html
- http://packetstormsecurity.com/files/170176/snap-confine-must_mkdir_and_open_with_perms-Race-Condition.html
- http://packetstormsecurity.com/files/170176/snap-confine-must_mkdir_and_open_with_perms-Race-Condition.html
- 20221208 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- 20221208 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- 20221030 Authorization bypass and symlink attack in multipathd (CVE-2022-41974 and CVE-2022-41973)
- 20221030 Authorization bypass and symlink attack in multipathd (CVE-2022-41974 and CVE-2022-41973)
- http://www.openwall.com/lists/oss-security/2022/10/24/2
- http://www.openwall.com/lists/oss-security/2022/10/24/2
- [oss-security] 20221130 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- [oss-security] 20221130 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- https://bugzilla.suse.com/show_bug.cgi?id=1202739
- https://bugzilla.suse.com/show_bug.cgi?id=1202739
- https://github.com/opensvc/multipath-tools/releases/tag/0.9.2
- https://github.com/opensvc/multipath-tools/releases/tag/0.9.2
- [debian-lts-announce] 20221229 [SECURITY] [DLA 3250-1] multipath-tools security update
- [debian-lts-announce] 20221229 [SECURITY] [DLA 3250-1] multipath-tools security update
- FEDORA-2022-6ec78b2586
- FEDORA-2022-6ec78b2586
- GLSA-202311-06
- GLSA-202311-06
- DSA-5366
- DSA-5366
- https://www.qualys.com/2022/10/24/leeloo-multipath/leeloo-multipath.txt
- https://www.qualys.com/2022/10/24/leeloo-multipath/leeloo-multipath.txt
Modified: 2024-11-21
CVE-2022-41974
multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR.
- http://packetstormsecurity.com/files/169611/Leeloo-Multipath-Authorization-Bypass-Symlink-Attack.html
- http://packetstormsecurity.com/files/169611/Leeloo-Multipath-Authorization-Bypass-Symlink-Attack.html
- http://packetstormsecurity.com/files/170176/snap-confine-must_mkdir_and_open_with_perms-Race-Condition.html
- http://packetstormsecurity.com/files/170176/snap-confine-must_mkdir_and_open_with_perms-Race-Condition.html
- 20221208 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- 20221208 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- 20221030 Authorization bypass and symlink attack in multipathd (CVE-2022-41974 and CVE-2022-41973)
- 20221030 Authorization bypass and symlink attack in multipathd (CVE-2022-41974 and CVE-2022-41973)
- http://www.openwall.com/lists/oss-security/2022/10/24/2
- http://www.openwall.com/lists/oss-security/2022/10/24/2
- [oss-security] 20221130 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- [oss-security] 20221130 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- https://bugzilla.suse.com/show_bug.cgi?id=1202739
- https://bugzilla.suse.com/show_bug.cgi?id=1202739
- https://github.com/opensvc/multipath-tools/releases/tag/0.9.2
- https://github.com/opensvc/multipath-tools/releases/tag/0.9.2
- [debian-lts-announce] 20221229 [SECURITY] [DLA 3250-1] multipath-tools security update
- [debian-lts-announce] 20221229 [SECURITY] [DLA 3250-1] multipath-tools security update
- FEDORA-2022-6ec78b2586
- FEDORA-2022-6ec78b2586
- GLSA-202311-06
- GLSA-202311-06
- DSA-5366
- DSA-5366
- https://www.qualys.com/2022/10/24/leeloo-multipath/leeloo-multipath.txt
- https://www.qualys.com/2022/10/24/leeloo-multipath/leeloo-multipath.txt
Closed bugs
Обновление multipath-tools 0.9.3
Package SDL2 updated to version 2.26.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-00292
Уязвимость функции GLES_CreateTexture() в файле render/opengles/SDL_render_gles.c мультимедийной библиотеки Simple DirectMedia Layer (SDL), позволяющая нарушителю выполнить атаку типа «отказ в обслуживании» (DoS)
Modified: 2024-11-21
CVE-2022-4743
A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected.
- https://access.redhat.com/security/cve/CVE-2022-4743
- https://access.redhat.com/security/cve/CVE-2022-4743
- https://bugzilla.redhat.com/show_bug.cgi?id=2156290
- https://bugzilla.redhat.com/show_bug.cgi?id=2156290
- https://github.com/libsdl-org/SDL/commit/00b67f55727bc0944c3266e2b875440da132ce4b
- https://github.com/libsdl-org/SDL/commit/00b67f55727bc0944c3266e2b875440da132ce4b
- https://github.com/libsdl-org/SDL/pull/6269
- https://github.com/libsdl-org/SDL/pull/6269
- [debian-lts-announce] 20230208 [SECURITY] [DLA 3314-1] libsdl2 security update
- [debian-lts-announce] 20230208 [SECURITY] [DLA 3314-1] libsdl2 security update
- GLSA-202305-18
- GLSA-202305-18