ALT-BU-2022-7231-1
Branch p10_e2k update bulletin.
Closed bugs
без xterm не работает
Closed vulnerabilities
BDU:2023-02633
Уязвимость функции set_sixel компонента graphics_sixel.c эмулятора терминала XTerm, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-24130
xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text.
- https://invisible-island.net/xterm/xterm.log.html
- https://invisible-island.net/xterm/xterm.log.html
- [debian-lts-announce] 20220207 [SECURITY] [DLA 2913-1] xterm security update
- [debian-lts-announce] 20220207 [SECURITY] [DLA 2913-1] xterm security update
- FEDORA-2022-965978ed67
- FEDORA-2022-965978ed67
- FEDORA-2022-9bf751cdf7
- FEDORA-2022-9bf751cdf7
- GLSA-202208-22
- GLSA-202208-22
- https://twitter.com/nickblack/status/1487731459398025216
- https://twitter.com/nickblack/status/1487731459398025216
- https://www.openwall.com/lists/oss-security/2022/01/30/2
- https://www.openwall.com/lists/oss-security/2022/01/30/2
- https://www.openwall.com/lists/oss-security/2022/01/30/3
- https://www.openwall.com/lists/oss-security/2022/01/30/3
Modified: 2024-11-21
CVE-2022-45063
xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions.
- [oss-security] 20221110 CVE-2022-45063: xterm <375 code execution via font ops
- [oss-security] 20221110 CVE-2022-45063: xterm <375 code execution via font ops
- [oss-security] 20221110 Re: CVE-2022-45063: xterm <375 code execution via font ops
- [oss-security] 20221110 Re: CVE-2022-45063: xterm <375 code execution via font ops
- [oss-security] 20240615 iTerm2 3.5.x title reporting bug
- [oss-security] 20240615 iTerm2 3.5.x title reporting bug
- [oss-security] 20240617 Re: iTerm2 3.5.x title reporting bug
- [oss-security] 20240617 Re: iTerm2 3.5.x title reporting bug
- https://invisible-island.net/xterm/xterm.log.html
- https://invisible-island.net/xterm/xterm.log.html
- FEDORA-2022-8cf76a9ceb
- FEDORA-2022-8cf76a9ceb
- FEDORA-2022-af5f1eee2c
- FEDORA-2022-af5f1eee2c
- FEDORA-2022-681bbe67b6
- FEDORA-2022-681bbe67b6
- https://news.ycombinator.com/item?id=33546415
- https://news.ycombinator.com/item?id=33546415
- GLSA-202211-09
- GLSA-202211-09
- https://www.openwall.com/lists/oss-security/2022/11/10/1
- https://www.openwall.com/lists/oss-security/2022/11/10/1
Package zoneminder updated to version 1.36.31-alt2 for branch p10_e2k.
Closed bugs
Неверно указан путь для сокета в файле zm-fcgi.inc из пакета zoneminder-nginx
Closed vulnerabilities
BDU:2022-06933
Уязвимость параметров PAC (Privileged Attribute Certificate) функции krb5_parse_pac пакетов Heimdal и MIT Kerberos программы сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-42898
PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug."
- https://bugzilla.samba.org/show_bug.cgi?id=15203
- https://bugzilla.samba.org/show_bug.cgi?id=15203
- https://github.com/heimdal/heimdal/security/advisories/GHSA-64mq-fvfj-5x3c
- https://github.com/heimdal/heimdal/security/advisories/GHSA-64mq-fvfj-5x3c
- https://github.com/krb5/krb5/commit/ea92d2f0fcceb54a70910fa32e9a0d7a5afc3583
- https://github.com/krb5/krb5/commit/ea92d2f0fcceb54a70910fa32e9a0d7a5afc3583
- GLSA-202309-06
- GLSA-202309-06
- GLSA-202310-06
- GLSA-202310-06
- https://security.netapp.com/advisory/ntap-20230216-0008/
- https://security.netapp.com/advisory/ntap-20230216-0008/
- https://security.netapp.com/advisory/ntap-20230223-0001/
- https://security.netapp.com/advisory/ntap-20230223-0001/
- https://web.mit.edu/kerberos/advisories/
- https://web.mit.edu/kerberos/advisories/
- https://web.mit.edu/kerberos/krb5-1.19/
- https://web.mit.edu/kerberos/krb5-1.19/
- https://web.mit.edu/kerberos/krb5-1.20/README-1.20.1.txt
- https://web.mit.edu/kerberos/krb5-1.20/README-1.20.1.txt
- https://www.samba.org/samba/security/CVE-2022-42898.html
- https://www.samba.org/samba/security/CVE-2022-42898.html
Closed bugs
mount.davfs "из коробки" не работает от рута
Перестал работать mount.davfs
Closed bugs
После завершения процесса, запущенного с помощью incrond, он остается в списке процессов в состоянии "defunc"
Closed vulnerabilities
BDU:2022-03745
Уязвимость функции PAM auth системы управления конфигурациями и удалённого выполнения операций Salt, позволяющая нарушителю выполнять произвольные команды
Modified: 2024-11-21
CVE-2022-22934
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Salt Masters do not sign pillar data with the minion’s public key, which can result in attackers substituting arbitrary pillar data.
- https://github.com/saltstack/salt/releases%2C
- https://github.com/saltstack/salt/releases%2C
- https://repo.saltproject.io/
- https://repo.saltproject.io/
- https://saltproject.io/security_announcements/salt-security-advisory-release/%2C
- https://saltproject.io/security_announcements/salt-security-advisory-release/%2C
- GLSA-202310-22
- GLSA-202310-22
Modified: 2024-11-21
CVE-2022-22935
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. A minion authentication denial of service can cause a MiTM attacker to force a minion process to stop by impersonating a master.
- https://github.com/saltstack/salt/releases%2C
- https://github.com/saltstack/salt/releases%2C
- https://repo.saltproject.io/
- https://repo.saltproject.io/
- https://saltproject.io/security_announcements/salt-security-advisory-release/%2C
- https://saltproject.io/security_announcements/salt-security-advisory-release/%2C
- GLSA-202310-22
- GLSA-202310-22
Modified: 2024-11-21
CVE-2022-22936
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Job publishes and file server replies are susceptible to replay attacks, which can result in an attacker replaying job publishes causing minions to run old jobs. File server replies can also be re-played. A sufficient craft attacker could gain root access on minion under certain scenarios.
- https://github.com/saltstack/salt/releases%2C
- https://github.com/saltstack/salt/releases%2C
- https://repo.saltproject.io/
- https://repo.saltproject.io/
- https://saltproject.io/security_announcements/salt-security-advisory-release/%2C
- https://saltproject.io/security_announcements/salt-security-advisory-release/%2C
- GLSA-202310-22
- GLSA-202310-22
Modified: 2024-11-21
CVE-2022-22941
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. When configured as a Master-of-Masters, with a publisher_acl, if a user configured in the publisher_acl targets any minion connected to the Syndic, the Salt Master incorrectly interpreted no valid targets as valid, allowing configured users to target any of the minions connected to the syndic with their configured commands. This requires a syndic master combined with publisher_acl configured on the Master-of-Masters, allowing users specified in the publisher_acl to bypass permissions, publishing authorized commands to any configured minion.
- https://github.com/saltstack/salt/releases%2C
- https://github.com/saltstack/salt/releases%2C
- https://repo.saltproject.io/
- https://repo.saltproject.io/
- https://saltproject.io/security_announcements/salt-security-advisory-release/%2C
- https://saltproject.io/security_announcements/salt-security-advisory-release/%2C
- GLSA-202310-22
- GLSA-202310-22
Modified: 2024-11-21
CVE-2022-22967
An issue was discovered in SaltStack Salt in versions before 3002.9, 3003.5, 3004.2. PAM auth fails to reject locked accounts, which allows a previously authorized user whose account is locked still run Salt commands when their account is locked. This affects both local shell accounts with an active session and salt-api users that authenticate via PAM eauth.