ALT-BU-2022-7453-1
Branch sisyphus_e2k update bulletin.
Package mbedtls updated to version 3.3.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-00041
Уязвимость реализации протоколов TLS и SSL программного обеспечения Mbed TLS, позволяющая нарушителю перезаписать данные в буфере памяти и восстановить закрытый RSA-ключ
Modified: 2024-11-21
CVE-2022-46392
An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single private-key operation, if the window size (MBEDTLS_MPI_WINDOW_SIZE) used for the exponentiation is 3 or smaller.
- https://github.com/Mbed-TLS/mbedtls/releases/tag/v2.28.2
- https://github.com/Mbed-TLS/mbedtls/releases/tag/v2.28.2
- https://github.com/Mbed-TLS/mbedtls/releases/tag/v3.3.0
- https://github.com/Mbed-TLS/mbedtls/releases/tag/v3.3.0
- FEDORA-2023-7456a62f60
- FEDORA-2023-7456a62f60
- FEDORA-2023-3c4a525dcc
- FEDORA-2023-3c4a525dcc
Modified: 2024-11-21
CVE-2022-46393
An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX > 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.
- https://github.com/Mbed-TLS/mbedtls/releases/tag/v2.28.2
- https://github.com/Mbed-TLS/mbedtls/releases/tag/v2.28.2
- https://github.com/Mbed-TLS/mbedtls/releases/tag/v3.3.0
- https://github.com/Mbed-TLS/mbedtls/releases/tag/v3.3.0
- FEDORA-2023-7456a62f60
- FEDORA-2023-7456a62f60
- FEDORA-2023-3c4a525dcc
- FEDORA-2023-3c4a525dcc
- https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
- https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
Package terminator updated to version 2.1.2-alt2 for branch sisyphus_e2k.
Closed bugs
Собрать без python3-module-pytest-runner
Package eepm updated to version 3.27.6-alt1 for branch sisyphus_e2k.
Closed bugs
Приложение ktalk не запускается после установки
eepm play vkteams: две кнопки в меню приложений
Добавить фильтрацию пакетов в EPM Play что могут быть установлены на конкретную архитектуру
epm play ktalk: find-requires: ERROR: /usr/lib/rpm/mono.req failed
epm play pycharm-pro: find-requires: ERROR: /usr/lib/rpm/lib.req failed
ktalk не отображается в списке установленных приложений eepm
При запуске ICQ создаётся дубликат иконки приложения
Не ставит zoom
Package kde5-khangman updated to version 22.08.3-alt2 for branch sisyphus_e2k.
Closed bugs
При переключении на русский язык пропадает виртуальная клавиатура
Package qt5-declarative updated to version 5.15.7-alt4 for branch sisyphus_e2k.
Closed bugs
Optimize /usr/lib/rpm/qml.prov.files
Package samba updated to version 4.16.8-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-06786
Уязвимость реализации протокола Kerberos операционных систем Windows, позволяющая нарушителю повысить свои привилегии
BDU:2022-06787
Уязвимость реализации протокола Kerberos операционных систем Windows, позволяющая нарушителю повысить свои привилегии
BDU:2022-06830
Уязвимость реализации протокола Netlogon Remote Protocol (MS-NRPC) операционных систем Windows, позволяющая нарушителю повысить свои привилегии
BDU:2023-00022
Уязвимость реализации протокола Heimdal Kerberos пакета программ сетевого взаимодействия Samba, позволяющая нарушителю выполнить произвольный код
Modified: 2025-01-03
CVE-2022-37966
Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability
Modified: 2025-01-03
CVE-2022-37967
Windows Kerberos Elevation of Privilege Vulnerability
Modified: 2025-01-03
CVE-2022-38023
Netlogon RPC Elevation of Privilege Vulnerability
Modified: 2024-11-21
CVE-2022-44640
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code because of an invalid free in the ASN.1 codec used by the Key Distribution Center (KDC).
Modified: 2025-03-07
CVE-2022-45141
Since the Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability was disclosed by Microsoft on Nov 8 2022 and per RFC8429 it is assumed that rc4-hmac is weak, Vulnerable Samba Active Directory DCs will issue rc4-hmac encrypted tickets despite the target server supporting better encryption (eg aes256-cts-hmac-sha1-96).