ALT-BU-2023-2245-1
Branch sisyphus_riscv64 update bulletin.
Package sos updated to version 4.4-alt1 for branch sisyphus_riscv64.
Closed bugs
Обновить sos
Package git updated to version 2.33.6-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2023-00499
Уязвимость механизма определения атрибутов для путей gitattributes распределенной системы контроля версий Git, позволяющая нарушителю выполнить произвольный код
BDU:2023-00609
Уязвимость функции pretty.c::format_and_pad_commit() механизма форматирования коммитов распределенной системы контроля версий Git, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-23521
Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. There are no known workarounds for this issue.
- https://github.com/git/git/commit/508386c6c5857b4faa2c3e491f422c98cc69ae76
- https://github.com/git/git/commit/508386c6c5857b4faa2c3e491f422c98cc69ae76
- https://github.com/git/git/security/advisories/GHSA-c738-c5qq-xg89
- https://github.com/git/git/security/advisories/GHSA-c738-c5qq-xg89
- https://security.gentoo.org/glsa/202312-15
- https://security.gentoo.org/glsa/202312-15
Modified: 2024-11-21
CVE-2022-41903
Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`.
- https://github.com/git/git/commit/508386c6c5857b4faa2c3e491f422c98cc69ae76
- https://github.com/git/git/commit/508386c6c5857b4faa2c3e491f422c98cc69ae76
- https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq
- https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq
- https://git-scm.com/book/en/v2/Customizing-Git-Git-Attributes#_export_subst
- https://git-scm.com/book/en/v2/Customizing-Git-Git-Attributes#_export_subst
- https://git-scm.com/docs/pretty-formats#Documentation/pretty-formats.txt-emltltNgttruncltruncmtruncem
- https://git-scm.com/docs/pretty-formats#Documentation/pretty-formats.txt-emltltNgttruncltruncmtruncem
- https://security.gentoo.org/glsa/202312-15
- https://security.gentoo.org/glsa/202312-15
Package libXpm updated to version 3.5.15-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2023-00388
Уязвимость библиотеки для работы с файлами изображений X Pixmap (XPM) libXpm, связанная с недоверенными путями поиска, позволяющая нарушителю выполнять произвольный код с повышенными привилегиями
BDU:2023-00389
Уязвимость функции ParsePixels () библиотеки для работы с файлами изображений X Pixmap (XPM) libXpm, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00390
Уязвимость функции ParseComment() библиотеки для работы с файлами изображений X Pixmap (XPM) libXpm, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-03-25
CVE-2022-44617
A flaw was found in libXpm. When processing a file with width of 0 and a very large height, some parser functions will be called repeatedly and can lead to an infinite loop, resulting in a Denial of Service in the application linked to the library.
- https://bugzilla.redhat.com/show_bug.cgi?id=2160193
- https://bugzilla.redhat.com/show_bug.cgi?id=2160193
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/f80fa6ae47ad4a5beacb28
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/f80fa6ae47ad4a5beacb28
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update
- https://lists.x.org/archives/xorg-announce/2023-January/003312.html
- https://lists.x.org/archives/xorg-announce/2023-January/003312.html
Modified: 2025-03-25
CVE-2022-46285
A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library.
- [oss-security] 20231003 Fwd: X.Org Security Advisory: Issues in libX11 prior to 1.8.7 & libXpm prior to 3.5.17
- [oss-security] 20231003 Fwd: X.Org Security Advisory: Issues in libX11 prior to 1.8.7 & libXpm prior to 3.5.17
- [oss-security] 20231003 Re: Fwd: X.Org Security Advisory: Issues in libX11 prior to 1.8.7 & libXpm prior to 3.5.17
- [oss-security] 20231003 Re: Fwd: X.Org Security Advisory: Issues in libX11 prior to 1.8.7 & libXpm prior to 3.5.17
- https://bugzilla.redhat.com/show_bug.cgi?id=2160092
- https://bugzilla.redhat.com/show_bug.cgi?id=2160092
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/a3a7c6dcc3b629d7650148
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/a3a7c6dcc3b629d7650148
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update
- https://lists.x.org/archives/xorg-announce/2023-January/003312.html
- https://lists.x.org/archives/xorg-announce/2023-January/003312.html
Modified: 2025-03-20
CVE-2022-4883
A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable.
- https://bugzilla.redhat.com/show_bug.cgi?id=2160213
- https://bugzilla.redhat.com/show_bug.cgi?id=2160213
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/515294bb8023a45ff91669
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/515294bb8023a45ff91669
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update
- https://lists.x.org/archives/xorg-announce/2023-January/003312.html
- https://lists.x.org/archives/xorg-announce/2023-January/003312.html