ALT-BU-2022-7596-2
Branch sisyphus update bulletin.
Package dotnet-bootstrap-6.0 updated to version 6.0.12-alt1 for branch sisyphus in task 312530.
Closed vulnerabilities
Modified: 2025-01-02
CVE-2022-38013
.NET Core and Visual Studio Denial of Service Vulnerability
Modified: 2025-03-01
CVE-2022-41032
NuGet Client Elevation of Privilege Vulnerability
Package dotnet-runtime-6.0 updated to version 6.0.12-alt1 for branch sisyphus in task 312530.
Closed vulnerabilities
Modified: 2025-01-02
CVE-2022-38013
.NET Core and Visual Studio Denial of Service Vulnerability
Modified: 2025-03-01
CVE-2022-41032
NuGet Client Elevation of Privilege Vulnerability
Closed bugs
Не совпадает версия из справки с версией shotcut
Closed bugs
duplicate option description in manpage
Closed vulnerabilities
BDU:2021-03673
Уязвимость функции ati_2d_blt() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3638
An out-of-bounds memory access flaw was found in the ATI VGA device emulation of QEMU. This flaw occurs in the ati_2d_blt() routine while handling MMIO write operations when the guest provides invalid values for the destination display parameters. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.
- https://bugzilla.redhat.com/show_bug.cgi?id=1979858
- https://bugzilla.redhat.com/show_bug.cgi?id=1979858
- FEDORA-2023-c8a60f6f80
- FEDORA-2023-c8a60f6f80
- FEDORA-2022-22b1f8dae2
- FEDORA-2022-22b1f8dae2
- https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg01682.html
- https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg01682.html
- https://security.netapp.com/advisory/ntap-20220407-0003/
- https://security.netapp.com/advisory/ntap-20220407-0003/
- https://ubuntu.com/security/CVE-2021-3638
- https://ubuntu.com/security/CVE-2021-3638
Modified: 2024-11-21
CVE-2022-2962
A DMA reentrancy issue was found in the Tulip device emulation in QEMU. When Tulip reads or writes to the rx/tx descriptor or copies the rx/tx frame, it doesn't check whether the destination address is its own MMIO address. This can cause the device to trigger MMIO handlers multiple times, possibly leading to a stack or heap overflow. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition.
Modified: 2024-11-21
CVE-2022-3165
An integer underflow issue was found in the QEMU VNC server while processing ClientCutText messages in the extended format. A malicious client could use this flaw to make QEMU unresponsive by sending a specially crafted payload message, resulting in a denial of service.
- https://gitlab.com/qemu-project/qemu/-/commit/d307040b18
- https://gitlab.com/qemu-project/qemu/-/commit/d307040b18
- FEDORA-2022-8dcdfe7297
- FEDORA-2022-8dcdfe7297
- FEDORA-2022-4387579e67
- FEDORA-2022-4387579e67
- https://security.netapp.com/advisory/ntap-20221223-0006/
- https://security.netapp.com/advisory/ntap-20221223-0006/
Modified: 2024-11-21
CVE-2022-3872
An off-by-one read/write issue was found in the SDHCI device of QEMU. It occurs when reading/writing the Buffer Data Port Register in sdhci_read_dataport and sdhci_write_dataport, respectively, if data_count == block_size. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition.
Modified: 2024-11-21
CVE-2022-4144
An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use this flaw to crash the QEMU process on the host causing a denial of service condition.
- https://bugzilla.redhat.com/show_bug.cgi?id=2148506
- https://bugzilla.redhat.com/show_bug.cgi?id=2148506
- FEDORA-2023-c8a60f6f80
- FEDORA-2023-c8a60f6f80
- FEDORA-2022-22b1f8dae2
- FEDORA-2022-22b1f8dae2
- https://lists.nongnu.org/archive/html/qemu-devel/2022-11/msg04143.html
- https://lists.nongnu.org/archive/html/qemu-devel/2022-11/msg04143.html
- https://security.netapp.com/advisory/ntap-20230127-0012/
- https://security.netapp.com/advisory/ntap-20230127-0012/
Closed vulnerabilities
BDU:2022-06395
Уязвимость библиотеки предоставляющей функции для работы с сертификатами X.509 LibKSBA, связанная с целочисленным переполнением в синтаксическом анализаторе CRL, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2022-07478
Уязвимость библиотеки предоставляющей функции для работы с сертификатами X.509 LibKSBA, связанная с целочисленным переполнением в синтаксическом анализаторе CRL, позволяющая нарушителю выполнить произвольный код в целевой системе
Modified: 2024-11-21
CVE-2022-3515
A vulnerability was found in the Libksba library due to an integer overflow within the CRL parser. The vulnerability can be exploited remotely for code execution on the target system by passing specially crafted data to the application, for example, a malicious S/MIME attachment.
- https://access.redhat.com/security/cve/CVE-2022-3515
- https://access.redhat.com/security/cve/CVE-2022-3515
- https://bugzilla.redhat.com/show_bug.cgi?id=2135610
- https://bugzilla.redhat.com/show_bug.cgi?id=2135610
- https://dev.gnupg.org/rK4b7d9cd4a018898d7714ce06f3faf2626c14582b
- https://dev.gnupg.org/rK4b7d9cd4a018898d7714ce06f3faf2626c14582b
- https://security.netapp.com/advisory/ntap-20230706-0008/
- https://security.netapp.com/advisory/ntap-20230706-0008/
- https://www.gnupg.org/blog/20221017-pepe-left-the-ksba.html
- https://www.gnupg.org/blog/20221017-pepe-left-the-ksba.html
Modified: 2024-11-21
CVE-2022-47629
Libksba before 1.6.3 is prone to an integer overflow vulnerability in the CRL signature parser.
- https://dev.gnupg.org/T6284
- https://dev.gnupg.org/T6284
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git%3Ba=commit%3Bh=f61a5ea4e0f6a80fd4b28ef0174bee77793cf070
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git%3Ba=commit%3Bh=f61a5ea4e0f6a80fd4b28ef0174bee77793cf070
- [debian-lts-announce] 20221224 [SECURITY] [DLA 3248-1] libksba security update
- [debian-lts-announce] 20221224 [SECURITY] [DLA 3248-1] libksba security update
- GLSA-202212-07
- GLSA-202212-07
- https://security.netapp.com/advisory/ntap-20230316-0011/
- https://security.netapp.com/advisory/ntap-20230316-0011/
- DSA-5305
- DSA-5305