ALT-BU-2022-7537-1
Branch sisyphus update bulletin.
Package python3-module-jose updated to version 3.3.0-alt2 for branch sisyphus in task 312111.
Closed bugs
Собрать без python3-module-pytest-runner
Closed vulnerabilities
BDU:2023-02157
Уязвимость механизма HSTS (HTTP Strict Transport Security) утилиты командной строки cURL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2022-43551
A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be bypassed if the host name in the given URL first uses IDN characters that get replaced to ASCII counterparts as part of the IDN conversion. Like using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop (U+002E) `.`. Then in a subsequent request, it does not detect the HSTS state and makes a clear text transfer. Because it would store the info IDN encoded but look for it IDN decoded.
- https://hackerone.com/reports/1755083
- https://hackerone.com/reports/1755083
- FEDORA-2022-d7ee33d4ad
- FEDORA-2022-d7ee33d4ad
- https://security.gentoo.org/glsa/202310-12
- https://security.gentoo.org/glsa/202310-12
- https://security.netapp.com/advisory/ntap-20230427-0007/
- https://security.netapp.com/advisory/ntap-20230427-0007/
Modified: 2024-11-21
CVE-2022-43552
A use after free vulnerability exists in curl <7.87.0. Curl can be asked to *tunnel* virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations. When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it had been freed, in its transfer shutdown code path.
- 20230327 APPLE-SA-2023-03-27-3 macOS Ventura 13.3
- 20230327 APPLE-SA-2023-03-27-3 macOS Ventura 13.3
- https://hackerone.com/reports/1764858
- https://hackerone.com/reports/1764858
- GLSA-202310-12
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230214-0002/
- https://security.netapp.com/advisory/ntap-20230214-0002/
- https://support.apple.com/kb/HT213670
- https://support.apple.com/kb/HT213670
Package openuds-server updated to version 3.5.0-alt3 for branch sisyphus in task 312123.
Closed bugs
Подключение HTML5 RDP - не создается каталог для обмена файлами
Closed vulnerabilities
BDU:2022-06389
Уязвимость системы межпроцессного взаимодействия D-Bus, связанная с достижимостью утверждения в отладочных сборках, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06391
Уязвимость системы межпроцессного взаимодействия D-Bus, связанная с ошибкой использования памяти после освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06394
Уязвимость системы межпроцессного взаимодействия D-Bus, связанная с граничной ошибкой, вызванной недопустимым массивом элементов фиксированной длины, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-42010
An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash when receiving a message with certain invalid type signatures.
- https://gitlab.freedesktop.org/dbus/dbus/-/issues/418
- https://gitlab.freedesktop.org/dbus/dbus/-/issues/418
- FEDORA-2022-7a963a79d1
- FEDORA-2022-7a963a79d1
- FEDORA-2022-b0c2f2ab74
- FEDORA-2022-b0c2f2ab74
- FEDORA-2022-076544c8aa
- FEDORA-2022-076544c8aa
- GLSA-202305-08
- GLSA-202305-08
- https://www.openwall.com/lists/oss-security/2022/10/06/1
- https://www.openwall.com/lists/oss-security/2022/10/06/1
Modified: 2024-11-21
CVE-2022-42011
An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash when receiving a message where an array length is inconsistent with the size of the element type.
- https://gitlab.freedesktop.org/dbus/dbus/-/issues/413
- https://gitlab.freedesktop.org/dbus/dbus/-/issues/413
- FEDORA-2022-7a963a79d1
- FEDORA-2022-7a963a79d1
- FEDORA-2022-b0c2f2ab74
- FEDORA-2022-b0c2f2ab74
- FEDORA-2022-076544c8aa
- FEDORA-2022-076544c8aa
- GLSA-202305-08
- GLSA-202305-08
- https://www.openwall.com/lists/oss-security/2022/10/06/1
- https://www.openwall.com/lists/oss-security/2022/10/06/1
Modified: 2024-11-21
CVE-2022-42012
An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash by sending a message with attached file descriptors in an unexpected format.
- https://gitlab.freedesktop.org/dbus/dbus/-/issues/417
- https://gitlab.freedesktop.org/dbus/dbus/-/issues/417
- FEDORA-2022-7a963a79d1
- FEDORA-2022-7a963a79d1
- FEDORA-2022-b0c2f2ab74
- FEDORA-2022-b0c2f2ab74
- FEDORA-2022-076544c8aa
- FEDORA-2022-076544c8aa
- GLSA-202305-08
- GLSA-202305-08
- https://www.openwall.com/lists/oss-security/2022/10/06/1
- https://www.openwall.com/lists/oss-security/2022/10/06/1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-24842
MinIO is a High Performance Object Storage released under GNU Affero General Public License v3.0. A security issue was found where an non-admin user is able to create service accounts for root or other admin users and then is able to assume their access policies via the generated credentials. This in turn allows the user to escalate privilege to that of the root user. This vulnerability has been resolved in pull request #14729 and is included in `RELEASE.2022-04-12T06-55-35Z`. Users unable to upgrade may workaround this issue by explicitly adding a `admin:CreateServiceAccount` deny policy, however, this, in turn, denies the user the ability to create their own service accounts as well.
- https://github.com/minio/minio/commit/66b14a0d32684d527ae8018dc6d9d46ccce58ae3
- https://github.com/minio/minio/commit/66b14a0d32684d527ae8018dc6d9d46ccce58ae3
- https://github.com/minio/minio/pull/14729
- https://github.com/minio/minio/pull/14729
- https://github.com/minio/minio/security/advisories/GHSA-2j69-jjmg-534q
- https://github.com/minio/minio/security/advisories/GHSA-2j69-jjmg-534q
Modified: 2024-11-21
CVE-2022-31028
MinIO is a multi-cloud object storage solution. Starting with version RELEASE.2019-09-25T18-25-51Z and ending with version RELEASE.2022-06-02T02-11-04Z, MinIO is vulnerable to an unending go-routine buildup while keeping connections established due to HTTP clients not closing the connections. Public-facing MinIO deployments are most affected. Users should upgrade to RELEASE.2022-06-02T02-11-04Z to receive a patch. One possible workaround is to use a reverse proxy to limit the number of connections being attempted in front of MinIO, and actively rejecting connections from such malicious clients.
- https://gist.github.com/harshavardhana/2d00e6f909054d2d2524c71485ad02e1
- https://gist.github.com/harshavardhana/2d00e6f909054d2d2524c71485ad02e1
- https://github.com/minio/minio/pull/14995
- https://github.com/minio/minio/pull/14995
- https://github.com/minio/minio/releases/tag/RELEASE.2022-06-03T01-40-53Z
- https://github.com/minio/minio/releases/tag/RELEASE.2022-06-03T01-40-53Z
- https://github.com/minio/minio/security/advisories/GHSA-qrpr-r3pw-f636
- https://github.com/minio/minio/security/advisories/GHSA-qrpr-r3pw-f636
Modified: 2024-11-21
CVE-2022-35919
MinIO is a High Performance Object Storage released under GNU Affero General Public License v3.0. In affected versions all 'admin' users authorized for `admin:ServerUpdate` can selectively trigger an error that in response, returns the content of the path requested. Any normal OS system would allow access to contents at any arbitrary paths that are readable by MinIO process. Users are advised to upgrade. Users unable to upgrade may disable ServerUpdate API by denying the `admin:ServerUpdate` action for your admin users via IAM policies.
- http://packetstormsecurity.com/files/175010/Minio-2022-07-29T19-40-48Z-Path-Traversal.html
- http://packetstormsecurity.com/files/175010/Minio-2022-07-29T19-40-48Z-Path-Traversal.html
- https://github.com/minio/minio/commit/bc72e4226e669d98c8e0f3eccc9297be9251c692
- https://github.com/minio/minio/commit/bc72e4226e669d98c8e0f3eccc9297be9251c692
- https://github.com/minio/minio/pull/15429
- https://github.com/minio/minio/pull/15429
- https://github.com/minio/minio/security/advisories/GHSA-gr9v-6pcm-rqvg
- https://github.com/minio/minio/security/advisories/GHSA-gr9v-6pcm-rqvg
Closed bugs
Не работает аутентификация с помощью howdy в sudo