ALT-BU-2023-2814-1
Branch sisyphus update bulletin.
Package admx-basealt updated to version 0.1.12.3-alt1 for branch sisyphus in task 316453.
Closed bugs
Переименовать политики "Управление ярлычками" и "Управление ярлычками для пользователей"
Добавить информацию про начальный / конечный цвет градиента
Опечатка в описании политики Группы для контроля доступа к серверу OpenSSH
Package kernel-image-mp updated to version 6.1.16-alt1 for branch sisyphus in task 316474.
Closed vulnerabilities
BDU:2023-01129
Уязвимость механизма MPLS (Multiprotocol Label Switching) ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность данных.
BDU:2023-01292
Уязвимость функции afu_mmio_region_get_by_offset (drivers/fpga/dfl-afu-region.c) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2023-01571
Уязвимость функции tcf_exts_exec() фильтра индексирования системы контроля трафика tcindex ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии
BDU:2023-02532
Уязвимость функции _copy_from_user() в модуле lib/usercopy.c ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2023-0459
Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the "access_ok" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47
- https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c
- https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c
- https://github.com/torvalds/linux/commit/74e19ef0ff8061ef55957c3abd71614ef0f42f47
- https://github.com/torvalds/linux/commit/74e19ef0ff8061ef55957c3abd71614ef0f42f47
Modified: 2025-02-13
CVE-2023-1281
Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.
- http://www.openwall.com/lists/oss-security/2023/04/11/3
- http://www.openwall.com/lists/oss-security/2023/04/11/3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2
- https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2
- https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2
- https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
- https://security.netapp.com/advisory/ntap-20230427-0004/
- https://security.netapp.com/advisory/ntap-20230427-0004/
Modified: 2024-11-21
CVE-2023-26242
afu_mmio_region_get_by_offset in drivers/fpga/dfl-afu-region.c in the Linux kernel through 6.1.12 has an integer overflow.
- https://bugzilla.suse.com/show_bug.cgi?id=1208518
- https://bugzilla.suse.com/show_bug.cgi?id=1208518
- https://patchwork.kernel.org/project/linux-fpga/patch/20230206054326.89323-1-k1rh4.lee%40gmail.com
- https://patchwork.kernel.org/project/linux-fpga/patch/20230206054326.89323-1-k1rh4.lee%40gmail.com
- https://security.netapp.com/advisory/ntap-20230406-0002/
- https://security.netapp.com/advisory/ntap-20230406-0002/
Modified: 2025-03-21
CVE-2023-26545
In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.13
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.13
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377
- https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377
- https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- https://security.netapp.com/advisory/ntap-20230316-0009/
- https://security.netapp.com/advisory/ntap-20230316-0009/
Closed vulnerabilities
BDU:2021-04485
Уязвимость функции ImfDeepScanLineInputFile() библиотеки OpenEXR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04537
Уязвимость функции RleUncompress() библиотеки OpenEXR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04603
Уязвимость функции copyIntoFrameBuffer программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05221
Уязвимость компонента DwaCompressor программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05278
Уязвимость компонента DwaCompressor программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01667
Уязвимость программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-20298
A flaw was found in OpenEXR's B44Compressor. This flaw allows an attacker who can submit a crafted file to be processed by OpenEXR, to exhaust all memory accessible to the application. The highest threat from this vulnerability is to system availability.
- https://access.redhat.com/security/cve/CVE-2021-20298
- https://access.redhat.com/security/cve/CVE-2021-20298
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25913
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25913
- https://bugzilla.redhat.com/show_bug.cgi?id=1939156
- https://bugzilla.redhat.com/show_bug.cgi?id=1939156
- https://github.com/AcademySoftwareFoundation/openexr/commit/85fd638ae0d5fa132434f4cbf32590261c1dba97
- https://github.com/AcademySoftwareFoundation/openexr/commit/85fd638ae0d5fa132434f4cbf32590261c1dba97
- https://github.com/AcademySoftwareFoundation/openexr/pull/843
- https://github.com/AcademySoftwareFoundation/openexr/pull/843
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
Modified: 2024-11-21
CVE-2021-20304
A flaw was found in OpenEXR's hufDecode functionality. This flaw allows an attacker who can pass a crafted file to be processed by OpenEXR, to trigger an undefined right shift error. The highest threat from this vulnerability is to system availability.
- https://access.redhat.com/security/cve/CVE-2021-20304
- https://access.redhat.com/security/cve/CVE-2021-20304
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26229
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26229
- https://bugzilla.redhat.com/show_bug.cgi?id=1939157
- https://bugzilla.redhat.com/show_bug.cgi?id=1939157
- https://github.com/AcademySoftwareFoundation/openexr/commit/51a92d67f53c08230734e74564c807043cbfe41e
- https://github.com/AcademySoftwareFoundation/openexr/commit/51a92d67f53c08230734e74564c807043cbfe41e
- https://github.com/AcademySoftwareFoundation/openexr/pull/849
- https://github.com/AcademySoftwareFoundation/openexr/pull/849
- GLSA-202210-31
- GLSA-202210-31
Modified: 2024-11-21
CVE-2021-23169
A heap-buffer overflow was found in the copyIntoFrameBuffer function of OpenEXR in versions before 3.0.1. An attacker could use this flaw to execute arbitrary code with the permissions of the user running the application compiled against OpenEXR.
Modified: 2024-11-21
CVE-2021-23215
An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR.
- https://bugzilla.redhat.com/show_bug.cgi?id=1947586
- https://bugzilla.redhat.com/show_bug.cgi?id=1947586
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- FEDORA-2021-6af32bfcd2
- FEDORA-2021-6af32bfcd2
- DSA-5299
- DSA-5299
Modified: 2024-11-21
CVE-2021-26260
An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. This is a different flaw from CVE-2021-23215.
- https://bugzilla.redhat.com/show_bug.cgi?id=1947582
- https://bugzilla.redhat.com/show_bug.cgi?id=1947582
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- FEDORA-2021-6af32bfcd2
- FEDORA-2021-6af32bfcd2
- DSA-5299
- DSA-5299
Modified: 2024-11-21
CVE-2021-26945
An integer overflow leading to a heap-buffer overflow was found in OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR.
Modified: 2024-11-21
CVE-2021-3598
There's a flaw in OpenEXR's ImfDeepScanLineInputFile functionality in versions prior to 3.0.5. An attacker who is able to submit a crafted file to an application linked with OpenEXR could cause an out-of-bounds read. The greatest risk from this flaw is to application availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1970987
- https://bugzilla.redhat.com/show_bug.cgi?id=1970987
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- GLSA-202210-31
- GLSA-202210-31
- DSA-5299
- DSA-5299
Modified: 2024-11-21
CVE-2021-3605
There's a flaw in OpenEXR's rleUncompress functionality in versions prior to 3.0.5. An attacker who is able to submit a crafted file to an application linked with OpenEXR could cause an out-of-bounds read. The greatest risk from this flaw is to application availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1970991
- https://bugzilla.redhat.com/show_bug.cgi?id=1970991
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- GLSA-202210-31
- GLSA-202210-31
- DSA-5299
- DSA-5299
Modified: 2024-11-21
CVE-2021-3933
An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t < 64 bits. This could cause an invalid bytesPerLine and maxBytesPerLine value, which could lead to problems with application stability or lead to other attack paths.
- https://bugzilla.redhat.com/show_bug.cgi?id=2019783
- https://bugzilla.redhat.com/show_bug.cgi?id=2019783
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- FEDORA-2022-18e14f460c
- FEDORA-2022-18e14f460c
- GLSA-202210-31
- GLSA-202210-31
- DSA-5299
- DSA-5299
Package kernel-image-std-kvm updated to version 5.10.172-alt1 for branch sisyphus in task 316491.
Closed vulnerabilities
BDU:2023-01571
Уязвимость функции tcf_exts_exec() фильтра индексирования системы контроля трафика tcindex ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии
BDU:2023-02532
Уязвимость функции _copy_from_user() в модуле lib/usercopy.c ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2023-0459
Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the "access_ok" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47
- https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c
- https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c
- https://github.com/torvalds/linux/commit/74e19ef0ff8061ef55957c3abd71614ef0f42f47
- https://github.com/torvalds/linux/commit/74e19ef0ff8061ef55957c3abd71614ef0f42f47
Modified: 2025-02-13
CVE-2023-1281
Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.
- http://www.openwall.com/lists/oss-security/2023/04/11/3
- http://www.openwall.com/lists/oss-security/2023/04/11/3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2
- https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2
- https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2
- https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
- https://security.netapp.com/advisory/ntap-20230427-0004/
- https://security.netapp.com/advisory/ntap-20230427-0004/
Closed vulnerabilities
BDU:2021-01344
Уязвимость функции parse_cookies_header из utils.rb модульного интерфейса между веб-серверами и веб-приложениями Rack, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2022-04200
Уязвимость модульного интерфейса между веб-серверами и веб-приложениями Rack, связанная с неправильной проверкой ввода, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании» (DoS)
BDU:2022-04201
Уязвимость модульного интерфейса между веб-серверами и веб-приложениями Rack, связанная с неправильной нейтрализацией специальных элементов используемых в команде ОС, позволяющая нарушителю выполнять произвольные команды оболочки в целевой системе
Modified: 2024-11-21
CVE-2020-8184
A reliance on cookies without validation/integrity check security vulnerability exists in rack < 2.2.3, rack < 2.1.4 that makes it is possible for an attacker to forge a secure or host-only cookie prefix.
- https://groups.google.com/g/rubyonrails-security/c/OWtmozPH9Ak
- https://groups.google.com/g/rubyonrails-security/c/OWtmozPH9Ak
- https://hackerone.com/reports/895727
- https://hackerone.com/reports/895727
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2275-1] ruby-rack security update
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2275-1] ruby-rack security update
- [debian-lts-announce] 20230130 [SECURITY] [DLA 3298-1] ruby-rack security update
- [debian-lts-announce] 20230130 [SECURITY] [DLA 3298-1] ruby-rack security update
- USN-4561-1
- USN-4561-1
Modified: 2024-11-21
CVE-2022-30122
A possible denial of service vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 in the multipart parsing component of Rack.
- https://discuss.rubyonrails.org/t/cve-2022-30122-denial-of-service-vulnerability-in-rack-multipart-parsing/80729
- https://discuss.rubyonrails.org/t/cve-2022-30122-denial-of-service-vulnerability-in-rack-multipart-parsing/80729
- GLSA-202310-18
- GLSA-202310-18
- https://security.netapp.com/advisory/ntap-20231208-0012/
- https://security.netapp.com/advisory/ntap-20231208-0012/
- DSA-5530
- DSA-5530
Modified: 2024-11-21
CVE-2022-30123
A sequence injection vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 which could allow is a possible shell escape in the Lint and CommonLogger components of Rack.
- https://discuss.rubyonrails.org/t/cve-2022-30123-possible-shell-escape-sequence-injection-vulnerability-in-rack/80728
- https://discuss.rubyonrails.org/t/cve-2022-30123-possible-shell-escape-sequence-injection-vulnerability-in-rack/80728
- GLSA-202310-18
- GLSA-202310-18
- https://security.netapp.com/advisory/ntap-20231208-0011/
- https://security.netapp.com/advisory/ntap-20231208-0011/
- DSA-5530
- DSA-5530