ALT-BU-2023-3002-1
Branch p10 update bulletin.
Closed bugs
В системе WS 10.1 Mate обновление timeshift пытается поставить kde5-konsole
Closed vulnerabilities
BDU:2022-03768
Уязвимость программы мониторинга связи между менеджером контейнеров и средой выполнения conmon, связанная с неконтролируемым потреблением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-1708
A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a manner where the entire file corresponding to the output of the command is read in. Thus, if the output of the command is large it is possible to exhaust the memory or the disk space of the node when CRI-O reads the output of the command. The highest threat from this vulnerability is system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=2085361
- https://bugzilla.redhat.com/show_bug.cgi?id=2085361
- https://github.com/cri-o/cri-o/commit/f032cf649ecc7e0c46718bd9e7814bfb317cb544
- https://github.com/cri-o/cri-o/commit/f032cf649ecc7e0c46718bd9e7814bfb317cb544
- https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j
- https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j
Modified: 2024-11-21
CVE-2022-27652
A flaw was found in cri-o, where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs.
Modified: 2024-11-21
CVE-2022-2995
Incorrect handling of the supplementary groups in the CRI-O container engine might lead to sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.
Modified: 2024-11-21
CVE-2022-4318
A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable.
Package kubernetes updated to version 1.26.3-alt1 for branch p10 in task 317575.
Closed vulnerabilities
BDU:2022-06756
Уязвимость Kube API-сервера программного средства управления кластерами виртуальных машин Kubernetes, позволяющая нарушителю выполнить произвольные запросы
BDU:2022-06757
Уязвимость программного средства управления кластерами виртуальных машин Kubernetes, связанная с недостатками контроля доступа, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2022-3162
Users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different type in the same API group without authorization. Clusters are impacted by this vulnerability if all of the following are true: 1. There are 2+ CustomResourceDefinitions sharing the same API group 2. Users have cluster-wide list or watch authorization on one of those custom resources. 3. The same users are not authorized to read another custom resource in the same API group.
- https://github.com/kubernetes/kubernetes/issues/113756
- https://github.com/kubernetes/kubernetes/issues/113756
- https://groups.google.com/g/kubernetes-security-announce/c/iUd550j7kjA
- https://groups.google.com/g/kubernetes-security-announce/c/iUd550j7kjA
- https://security.netapp.com/advisory/ntap-20230511-0004/
- https://security.netapp.com/advisory/ntap-20230511-0004/
Modified: 2025-02-13
CVE-2022-3172
A security issue was discovered in kube-apiserver that allows an aggregated API server to redirect client traffic to any URL. This could lead to the client performing unexpected actions as well as forwarding the client's API server credentials to third parties.
- https://github.com/kubernetes/kubernetes/issues/112513
- https://github.com/kubernetes/kubernetes/issues/112513
- https://groups.google.com/g/kubernetes-security-announce/c/_aLzYMpPRak
- https://groups.google.com/g/kubernetes-security-announce/c/_aLzYMpPRak
- https://security.netapp.com/advisory/ntap-20231221-0005/
- https://security.netapp.com/advisory/ntap-20231221-0005/
Modified: 2024-11-21
CVE-2022-3294
Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server's private network.
- https://github.com/kubernetes/kubernetes/issues/113757
- https://github.com/kubernetes/kubernetes/issues/113757
- https://groups.google.com/g/kubernetes-security-announce/c/VyPOxF7CIbA
- https://groups.google.com/g/kubernetes-security-announce/c/VyPOxF7CIbA
- https://security.netapp.com/advisory/ntap-20230505-0007/
- https://security.netapp.com/advisory/ntap-20230505-0007/
Package python3-module-pysaml2 updated to version 7.4.1-alt1 for branch p10 in task 317017.
Closed vulnerabilities
BDU:2020-05775
Уязвимость библиотеки для обмена идентификационными данными по стандарту SAML2 PySAML2, связанная с некорректным подтверждением криптографической подписи данных, позволяющая нарушителю обойти проверку подписи и получить доступ к защищаемой информации
Modified: 2024-11-21
CVE-2020-5390
PySAML2 before 5.0.0 does not check that the signature in a SAML document is enveloped and thus signature wrapping is effective, i.e., it is affected by XML Signature Wrapping (XSW). The signature information and the node/object that is signed can be in different places and thus the signature verification will succeed, but the wrong data will be used. This specifically affects the verification of assertion that have been signed.
- https://github.com/IdentityPython/pysaml2/commit/5e9d5acbcd8ae45c4e736ac521fd2df5b1c62e25
- https://github.com/IdentityPython/pysaml2/commit/5e9d5acbcd8ae45c4e736ac521fd2df5b1c62e25
- https://github.com/IdentityPython/pysaml2/commit/f27c7e7a7010f83380566a219fd6a290a00f2b6e
- https://github.com/IdentityPython/pysaml2/commit/f27c7e7a7010f83380566a219fd6a290a00f2b6e
- https://github.com/IdentityPython/pysaml2/releases
- https://github.com/IdentityPython/pysaml2/releases
- https://github.com/IdentityPython/pysaml2/releases/tag/v5.0.0
- https://github.com/IdentityPython/pysaml2/releases/tag/v5.0.0
- [debian-lts-announce] 20200226 [SECURITY] [DLA 2119-1] python-pysaml2 security update
- [debian-lts-announce] 20200226 [SECURITY] [DLA 2119-1] python-pysaml2 security update
- https://pypi.org/project/pysaml2/5.0.0/
- https://pypi.org/project/pysaml2/5.0.0/
- USN-4245-1
- USN-4245-1
- DSA-4630
- DSA-4630
Modified: 2024-11-21
CVE-2021-21238
PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 before 6.5.0 has an improper verification of cryptographic signature vulnerability. All users of pysaml2 that need to validate signed SAML documents are impacted. The vulnerability is a variant of XML Signature wrapping because it did not validate the SAML document against an XML schema. This allowed invalid XML documents to be processed and such a document can trick pysaml2 with a wrapped signature. This is fixed in PySAML2 6.5.0.
- https://github.com/IdentityPython/pysaml2/commit/1d8fd268f5bf887480a403a7a5ef8f048157cc14
- https://github.com/IdentityPython/pysaml2/commit/1d8fd268f5bf887480a403a7a5ef8f048157cc14
- https://github.com/IdentityPython/pysaml2/releases/tag/v6.5.0
- https://github.com/IdentityPython/pysaml2/releases/tag/v6.5.0
- https://github.com/IdentityPython/pysaml2/security/advisories/GHSA-f4g9-h89h-jgv9
- https://github.com/IdentityPython/pysaml2/security/advisories/GHSA-f4g9-h89h-jgv9
- https://pypi.org/project/pysaml2
- https://pypi.org/project/pysaml2
Modified: 2024-11-21
CVE-2021-21239
PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 before 6.5.0 has an improper verification of cryptographic signature vulnerability. Users of pysaml2 that use the default CryptoBackendXmlSec1 backend and need to verify signed SAML documents are impacted. PySAML2 does not ensure that a signed SAML document is correctly signed. The default CryptoBackendXmlSec1 backend is using the xmlsec1 binary to verify the signature of signed SAML documents, but by default xmlsec1 accepts any type of key found within the given document. xmlsec1 needs to be configured explicitly to only use only _x509 certificates_ for the verification process of the SAML document signature. This is fixed in PySAML2 6.5.0.
- https://github.com/IdentityPython/pysaml2/commit/46578df0695269a16f1c94171f1429873f90ed99
- https://github.com/IdentityPython/pysaml2/commit/46578df0695269a16f1c94171f1429873f90ed99
- https://github.com/IdentityPython/pysaml2/releases/tag/v6.5.0
- https://github.com/IdentityPython/pysaml2/releases/tag/v6.5.0
- https://github.com/IdentityPython/pysaml2/security/advisories/GHSA-5p3x-r448-pc62
- https://github.com/IdentityPython/pysaml2/security/advisories/GHSA-5p3x-r448-pc62
- [debian-lts-announce] 20210226 [SECURITY] [DLA 2577-1] python-pysaml2 security update
- [debian-lts-announce] 20210226 [SECURITY] [DLA 2577-1] python-pysaml2 security update
- https://pypi.org/project/pysaml2
- https://pypi.org/project/pysaml2
- https://www.aleksey.com/pipermail/xmlsec/2013/009717.html
- https://www.aleksey.com/pipermail/xmlsec/2013/009717.html
Package mkimage-profiles updated to version 1.5.3-alt1 for branch p10 in task 317720.
Closed bugs
Ошибка установки на разметку с разделом /var
Closed bugs
Вернуть xterm