ALT-BU-2023-3584-1
Branch sisyphus_e2k update bulletin.
Package boost updated to version 1.80.0-alt2 for branch sisyphus_e2k.
Closed bugs
boost: поддержка архитектуры LoongArch
boost: упрощение начальной сборки
Package python3-module-future updated to version 0.18.3-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-02446
Уязвимость программы совместимости версий Python Charmers Future, связанная с некорректным регулярным выражением, позволяющая нарушителю вызывать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-40899
An issue discovered in Python Charmers Future 0.18.2 and earlier allows remote attackers to cause a denial of service via crafted Set-Cookie header from malicious web server.
- https://github.com/python/cpython/pull/17157
- https://github.com/python/cpython/pull/17157
- https://github.com/PythonCharmers/python-future/blob/master/src/future/backports/http/cookiejar.py#L215
- https://github.com/PythonCharmers/python-future/blob/master/src/future/backports/http/cookiejar.py#L215
- https://github.com/PythonCharmers/python-future/pull/610
- https://github.com/PythonCharmers/python-future/pull/610
- https://pypi.org/project/future/
- https://pypi.org/project/future/
- https://pyup.io/posts/pyup-discovers-redos-vulnerabilities-in-top-python-packages/
- https://pyup.io/posts/pyup-discovers-redos-vulnerabilities-in-top-python-packages/
Package dbus updated to version 1.14.6-alt2 for branch sisyphus_e2k.
Closed bugs
зависимость на /proc
Package curl updated to version 8.1.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-02895
Уязвимость библиотеки libcurl, связанная с ошибками при отправке HTTP-запросов POST и PUT с использованием одного и того же дескриптора, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2025-01-15
CVE-2023-28319
A use after free vulnerability exists in curl
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- https://hackerone.com/reports/1913733
- https://hackerone.com/reports/1913733
- GLSA-202310-12
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230609-0009/
- https://security.netapp.com/advisory/ntap-20230609-0009/
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213845
Modified: 2025-01-15
CVE-2023-28320
A denial of service vulnerability exists in curl
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- https://hackerone.com/reports/1929597
- https://hackerone.com/reports/1929597
- GLSA-202310-12
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230609-0009/
- https://security.netapp.com/advisory/ntap-20230609-0009/
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213845
Modified: 2025-01-15
CVE-2023-28321
An improper certificate validation vulnerability exists in curl
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- https://hackerone.com/reports/1950627
- https://hackerone.com/reports/1950627
- [debian-lts-announce] 20231011 [SECURITY] [DLA 3613-1] curl security update
- [debian-lts-announce] 20231011 [SECURITY] [DLA 3613-1] curl security update
- FEDORA-2023-37eac50e9b
- FEDORA-2023-37eac50e9b
- FEDORA-2023-8ed627bb04
- FEDORA-2023-8ed627bb04
- GLSA-202310-12
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230609-0009/
- https://security.netapp.com/advisory/ntap-20230609-0009/
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213845
Modified: 2024-11-21
CVE-2023-28322
An information disclosure vulnerability exists in curl
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- https://hackerone.com/reports/1954658
- [debian-lts-announce] 20231222 [SECURITY] [DLA 3692-1] curl security update
- FEDORA-2023-37eac50e9b
- FEDORA-2023-8ed627bb04
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230609-0009/
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213843
- https://security.netapp.com/advisory/ntap-20230609-0009/
- GLSA-202310-12
- FEDORA-2023-8ed627bb04
- FEDORA-2023-37eac50e9b
- [debian-lts-announce] 20231222 [SECURITY] [DLA 3692-1] curl security update
- https://hackerone.com/reports/1954658
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
Package shadow updated to version 4.13-alt5 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00731
Уязвимость компонента /proc/self/setgroups утилиты для управления учетными записями shadow, связанная с неправильным назначением разрешений для файлов, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2018-7169
An issue was discovered in shadow 4.5. newgidmap (in shadow-utils) is setuid and allows an unprivileged user to be placed in a user namespace where setgroups(2) is permitted. This allows an attacker to remove themselves from a supplementary group, which may allow access to certain filesystem paths if the administrator has used "group blacklisting" (e.g., chmod g-rwx) to restrict access to paths. This flaw effectively reverts a security feature in the kernel (in particular, the /proc/self/setgroups knob) to prevent this sort of privilege escalation.
Modified: 2025-02-07
CVE-2023-29383
In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.
- https://github.com/shadow-maint/shadow/commit/e5905c4b84d4fb90aefcd96ee618411ebfac663d
- https://github.com/shadow-maint/shadow/commit/e5905c4b84d4fb90aefcd96ee618411ebfac663d
- https://github.com/shadow-maint/shadow/pull/687
- https://github.com/shadow-maint/shadow/pull/687
- https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2023-29383-abusing-linux-chfn-to-misrepresent-etc-passwd/
- https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2023-29383-abusing-linux-chfn-to-misrepresent-etc-passwd/
- https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=31797
- https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=31797
Closed bugs
shadow: ошибка сборки с glibc 2.37
Package kernelshark updated to version 2.2.0-alt4 for branch sisyphus_e2k.
Closed bugs
Ошибка сегментирования при попытке открыть файл .dat
Ошибка QLocalSocket::connectToServer: Invalid name при завершении записи
Некорректное отображение графика
Ошибка при запуске из каталога с пробелом в названии