ALT-BU-2023-2968-1
Branch sisyphus_e2k update bulletin.
Package openexr updated to version 3.1.5-alt2.1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2021-04485
Уязвимость функции ImfDeepScanLineInputFile() библиотеки OpenEXR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04537
Уязвимость функции RleUncompress() библиотеки OpenEXR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04603
Уязвимость функции copyIntoFrameBuffer программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05221
Уязвимость компонента DwaCompressor программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05278
Уязвимость компонента DwaCompressor программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01667
Уязвимость программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-20298
A flaw was found in OpenEXR's B44Compressor. This flaw allows an attacker who can submit a crafted file to be processed by OpenEXR, to exhaust all memory accessible to the application. The highest threat from this vulnerability is to system availability.
- https://access.redhat.com/security/cve/CVE-2021-20298
- https://access.redhat.com/security/cve/CVE-2021-20298
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25913
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25913
- https://bugzilla.redhat.com/show_bug.cgi?id=1939156
- https://bugzilla.redhat.com/show_bug.cgi?id=1939156
- https://github.com/AcademySoftwareFoundation/openexr/commit/85fd638ae0d5fa132434f4cbf32590261c1dba97
- https://github.com/AcademySoftwareFoundation/openexr/commit/85fd638ae0d5fa132434f4cbf32590261c1dba97
- https://github.com/AcademySoftwareFoundation/openexr/pull/843
- https://github.com/AcademySoftwareFoundation/openexr/pull/843
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
Modified: 2024-11-21
CVE-2021-20304
A flaw was found in OpenEXR's hufDecode functionality. This flaw allows an attacker who can pass a crafted file to be processed by OpenEXR, to trigger an undefined right shift error. The highest threat from this vulnerability is to system availability.
- https://access.redhat.com/security/cve/CVE-2021-20304
- https://access.redhat.com/security/cve/CVE-2021-20304
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26229
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26229
- https://bugzilla.redhat.com/show_bug.cgi?id=1939157
- https://bugzilla.redhat.com/show_bug.cgi?id=1939157
- https://github.com/AcademySoftwareFoundation/openexr/commit/51a92d67f53c08230734e74564c807043cbfe41e
- https://github.com/AcademySoftwareFoundation/openexr/commit/51a92d67f53c08230734e74564c807043cbfe41e
- https://github.com/AcademySoftwareFoundation/openexr/pull/849
- https://github.com/AcademySoftwareFoundation/openexr/pull/849
- GLSA-202210-31
- GLSA-202210-31
Modified: 2024-11-21
CVE-2021-23169
A heap-buffer overflow was found in the copyIntoFrameBuffer function of OpenEXR in versions before 3.0.1. An attacker could use this flaw to execute arbitrary code with the permissions of the user running the application compiled against OpenEXR.
Modified: 2024-11-21
CVE-2021-23215
An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR.
- https://bugzilla.redhat.com/show_bug.cgi?id=1947586
- https://bugzilla.redhat.com/show_bug.cgi?id=1947586
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- FEDORA-2021-6af32bfcd2
- FEDORA-2021-6af32bfcd2
- DSA-5299
- DSA-5299
Modified: 2024-11-21
CVE-2021-26260
An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. This is a different flaw from CVE-2021-23215.
- https://bugzilla.redhat.com/show_bug.cgi?id=1947582
- https://bugzilla.redhat.com/show_bug.cgi?id=1947582
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- FEDORA-2021-6af32bfcd2
- FEDORA-2021-6af32bfcd2
- DSA-5299
- DSA-5299
Modified: 2024-11-21
CVE-2021-26945
An integer overflow leading to a heap-buffer overflow was found in OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR.
Modified: 2024-11-21
CVE-2021-3598
There's a flaw in OpenEXR's ImfDeepScanLineInputFile functionality in versions prior to 3.0.5. An attacker who is able to submit a crafted file to an application linked with OpenEXR could cause an out-of-bounds read. The greatest risk from this flaw is to application availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1970987
- https://bugzilla.redhat.com/show_bug.cgi?id=1970987
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- GLSA-202210-31
- GLSA-202210-31
- DSA-5299
- DSA-5299
Modified: 2024-11-21
CVE-2021-3605
There's a flaw in OpenEXR's rleUncompress functionality in versions prior to 3.0.5. An attacker who is able to submit a crafted file to an application linked with OpenEXR could cause an out-of-bounds read. The greatest risk from this flaw is to application availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1970991
- https://bugzilla.redhat.com/show_bug.cgi?id=1970991
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- GLSA-202210-31
- GLSA-202210-31
- DSA-5299
- DSA-5299
Modified: 2024-11-21
CVE-2021-3933
An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t < 64 bits. This could cause an invalid bytesPerLine and maxBytesPerLine value, which could lead to problems with application stability or lead to other attack paths.
- https://bugzilla.redhat.com/show_bug.cgi?id=2019783
- https://bugzilla.redhat.com/show_bug.cgi?id=2019783
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- FEDORA-2022-18e14f460c
- FEDORA-2022-18e14f460c
- GLSA-202210-31
- GLSA-202210-31
- DSA-5299
- DSA-5299
Package python3-module-django updated to version 3.2.18-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-00662
Уязвимость программной платформы для веб-приложений Django, связанная с неограниченным распределением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-23969
In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing. This leads to a potential denial-of-service vector via excessive memory usage if the raw value of Accept-Language headers is very large.
- https://docs.djangoproject.com/en/4.1/releases/security/
- https://docs.djangoproject.com/en/4.1/releases/security/
- https://groups.google.com/forum/#%21forum/django-announce
- https://groups.google.com/forum/#%21forum/django-announce
- [debian-lts-announce] 20230201 [SECURITY] [DLA 3306-1] python-django security update
- [debian-lts-announce] 20230201 [SECURITY] [DLA 3306-1] python-django security update
- FEDORA-2023-8fed428c5e
- FEDORA-2023-8fed428c5e
- FEDORA-2023-a53ab7c969
- FEDORA-2023-a53ab7c969
- https://security.netapp.com/advisory/ntap-20230302-0007/
- https://security.netapp.com/advisory/ntap-20230302-0007/
- https://www.djangoproject.com/weblog/2023/feb/01/security-releases/
- https://www.djangoproject.com/weblog/2023/feb/01/security-releases/
Modified: 2024-11-21
CVE-2023-24580
An issue was discovered in the Multipart Request Parser in Django 3.2 before 3.2.18, 4.0 before 4.0.10, and 4.1 before 4.1.7. Passing certain inputs (e.g., an excessive number of parts) to multipart forms could result in too many open files or memory exhaustion, and provided a potential vector for a denial-of-service attack.
- http://www.openwall.com/lists/oss-security/2023/02/14/1
- http://www.openwall.com/lists/oss-security/2023/02/14/1
- https://docs.djangoproject.com/en/4.1/releases/security/
- https://docs.djangoproject.com/en/4.1/releases/security/
- https://groups.google.com/forum/#%21forum/django-announce
- https://groups.google.com/forum/#%21forum/django-announce
- [debian-lts-announce] 20230220 [SECURITY] [DLA 3329-1] python-django security update
- [debian-lts-announce] 20230220 [SECURITY] [DLA 3329-1] python-django security update
- FEDORA-2023-bde7913e5a
- FEDORA-2023-bde7913e5a
- FEDORA-2023-8fed428c5e
- FEDORA-2023-8fed428c5e
- FEDORA-2023-a53ab7c969
- FEDORA-2023-a53ab7c969
- FEDORA-2023-3d775d93be
- FEDORA-2023-3d775d93be
- FEDORA-2023-a74513bda8
- FEDORA-2023-a74513bda8
- https://security.netapp.com/advisory/ntap-20230316-0006/
- https://security.netapp.com/advisory/ntap-20230316-0006/
- https://www.djangoproject.com/weblog/2023/feb/14/security-releases/
- https://www.djangoproject.com/weblog/2023/feb/14/security-releases/
Package haproxy updated to version 2.6.11-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-00758
Уязвимость серверного программного обеспечения HAProxy, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю выполнять атаку «контрабанда HTTP-запросов»
Modified: 2024-11-21
CVE-2023-0836
An information leak vulnerability was discovered in HAProxy 2.1, 2.2 before 2.2.27, 2.3, 2.4 before 2.4.21, 2.5 before 2.5.11, 2.6 before 2.6.8, 2.7 before 2.7.1. There are 5 bytes left uninitialized in the connection buffer when encoding the FCGI_BEGIN_REQUEST record. Sensitive data may be disclosed to configured FastCGI backends in an unexpected way.
Modified: 2024-11-21
CVE-2023-25725
HAProxy before 2.7.3 may allow a bypass of access control because HTTP/1 headers are inadvertently lost in some situations, aka "request smuggling." The HTTP header parsers in HAProxy may accept empty header field names, which could be used to truncate the list of HTTP headers and thus make some headers disappear after being parsed and processed for HTTP/1.0 and HTTP/1.1. For HTTP/2 and HTTP/3, the impact is limited because the headers disappear before being parsed and processed, as if they had not been sent by the client. The fixed versions are 2.7.3, 2.6.9, 2.5.12, 2.4.22, 2.2.29, and 2.0.31.
- https://git.haproxy.org/?p=haproxy-2.7.git%3Ba=commit%3Bh=a0e561ad7f29ed50c473f5a9da664267b60d1112
- https://git.haproxy.org/?p=haproxy-2.7.git%3Ba=commit%3Bh=a0e561ad7f29ed50c473f5a9da664267b60d1112
- [debian-lts-announce] 20230214 [SECURITY] [DLA 3318-1] haproxy security update
- [debian-lts-announce] 20230214 [SECURITY] [DLA 3318-1] haproxy security update
- FEDORA-2023-7e04833463
- FEDORA-2023-7e04833463
- FEDORA-2023-3e8a21cd5b
- FEDORA-2023-3e8a21cd5b
- DSA-5348
- DSA-5348
- https://www.haproxy.org/
- https://www.haproxy.org/
Package phpMyAdmin updated to version 5.2.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-25727
In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user can trigger XSS by uploading a crafted .sql file through the drag-and-drop interface.
Package jpegoptim updated to version 1.5.3-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-27781
jpegoptim v1.5.2 was discovered to contain a heap overflow in the optimize function at jpegoptim.c.