ALT-BU-2023-3878-1
Branch sisyphus_mipsel update bulletin.
Package python3 updated to version 3.11.0-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2022-06445
Уязвимость криптографической хэш-функции SHA-3 программного пакета eXtended Keccak Code Package (XKCP), позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-37454
The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface.
- https://csrc.nist.gov/projects/hash-functions/sha-3-project
- https://eprint.iacr.org/2023/331
- https://github.com/XKCP/XKCP/security/advisories/GHSA-6w4m-2xhg-2658
- https://lists.debian.org/debian-lts-announce/2022/10/msg00041.html
- https://lists.debian.org/debian-lts-announce/2022/11/msg00000.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ALQ6BDDPX5HU5YBQOBMDVAA2TSGDKIJ/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMIEXLMTW5GO36HTFFWIPB3OHZXCT3G4/
- https://mouha.be/sha-3-buffer-overflow/
- https://news.ycombinator.com/item?id=33281106
- https://news.ycombinator.com/item?id=35050307
- https://security.gentoo.org/glsa/202305-02
- https://www.debian.org/security/2022/dsa-5267
- https://www.debian.org/security/2022/dsa-5269
- https://csrc.nist.gov/projects/hash-functions/sha-3-project
- https://www.debian.org/security/2022/dsa-5269
- https://security.netapp.com/advisory/ntap-20230203-0001/
- https://www.debian.org/security/2022/dsa-5267
- https://security.gentoo.org/glsa/202305-02
- https://news.ycombinator.com/item?id=35050307
- https://news.ycombinator.com/item?id=33281106
- https://mouha.be/sha-3-buffer-overflow/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMIEXLMTW5GO36HTFFWIPB3OHZXCT3G4/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ALQ6BDDPX5HU5YBQOBMDVAA2TSGDKIJ/
- https://lists.debian.org/debian-lts-announce/2022/11/msg00000.html
- https://lists.debian.org/debian-lts-announce/2022/10/msg00041.html
- https://github.com/XKCP/XKCP/security/advisories/GHSA-6w4m-2xhg-2658
- https://eprint.iacr.org/2023/331
Modified: 2024-11-21
CVE-2022-42919
Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9.
- https://github.com/python/cpython/compare/v3.10.8...v3.10.9
- https://github.com/python/cpython/compare/v3.10.8...v3.10.9
- https://github.com/python/cpython/compare/v3.9.15...v3.9.16
- https://github.com/python/cpython/compare/v3.9.15...v3.9.16
- https://github.com/python/cpython/issues/97514
- https://github.com/python/cpython/issues/97514
- https://github.com/python/cpython/issues/97514#issuecomment-1310277840
- https://github.com/python/cpython/issues/97514#issuecomment-1310277840
- FEDORA-2022-b17bf30e88
- FEDORA-2022-b17bf30e88
- FEDORA-2022-462f39dd2f
- FEDORA-2022-462f39dd2f
- FEDORA-2022-1166a1df1e
- FEDORA-2022-1166a1df1e
- FEDORA-2023-af5206f71d
- FEDORA-2023-af5206f71d
- FEDORA-2022-f44dd1bec2
- FEDORA-2022-f44dd1bec2
- FEDORA-2023-097dd40685
- FEDORA-2023-097dd40685
- FEDORA-2022-028c09eaa7
- FEDORA-2022-028c09eaa7
- FEDORA-2022-a7cad6bd22
- FEDORA-2022-a7cad6bd22
- GLSA-202305-02
- GLSA-202305-02
- https://security.netapp.com/advisory/ntap-20221209-0006/
- https://security.netapp.com/advisory/ntap-20221209-0006/
Modified: 2025-03-18
CVE-2023-24329
An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.
- https://github.com/python/cpython/issues/102153
- https://github.com/python/cpython/pull/99421
- [debian-lts-announce] 20230920 [SECURITY] [DLA 3575-1] python2.7 security update
- FEDORA-2023-690e150a39
- FEDORA-2023-03599274db
- FEDORA-2023-96aa33f0d3
- FEDORA-2023-994ecd7dbc
- FEDORA-2023-f52390b9d2
- FEDORA-2023-31888c4781
- FEDORA-2023-401947eb94
- FEDORA-2023-2b25dd2a11
- FEDORA-2023-d8b0003ecd
- FEDORA-2023-1092538441
- FEDORA-2023-81bb8e3b99
- FEDORA-2023-dd526ed2e4
- FEDORA-2023-406c1c6ed7
- FEDORA-2023-acdfd145f2
- FEDORA-2023-309cadedc6
- FEDORA-2023-d294ef140e
- FEDORA-2023-b854908745
- FEDORA-2023-b3a3df39dd
- FEDORA-2023-953c2607d8
- FEDORA-2023-63c69aa712
- FEDORA-2023-56cefa23df
- https://pointernull.com/security/python-url-parse-problem.html
- https://security.netapp.com/advisory/ntap-20230324-0004/
- VU#127587
- https://github.com/python/cpython/issues/102153
- VU#127587
- https://security.netapp.com/advisory/ntap-20230324-0004/
- https://pointernull.com/security/python-url-parse-problem.html
- FEDORA-2023-56cefa23df
- FEDORA-2023-63c69aa712
- FEDORA-2023-953c2607d8
- FEDORA-2023-b3a3df39dd
- FEDORA-2023-b854908745
- FEDORA-2023-d294ef140e
- FEDORA-2023-309cadedc6
- FEDORA-2023-acdfd145f2
- FEDORA-2023-406c1c6ed7
- FEDORA-2023-dd526ed2e4
- FEDORA-2023-81bb8e3b99
- FEDORA-2023-1092538441
- FEDORA-2023-d8b0003ecd
- FEDORA-2023-2b25dd2a11
- FEDORA-2023-401947eb94
- FEDORA-2023-31888c4781
- FEDORA-2023-f52390b9d2
- FEDORA-2023-994ecd7dbc
- FEDORA-2023-96aa33f0d3
- FEDORA-2023-03599274db
- FEDORA-2023-690e150a39
- [debian-lts-announce] 20230920 [SECURITY] [DLA 3575-1] python2.7 security update
- https://github.com/python/cpython/pull/99421
Modified: 2024-11-21
CVE-2023-27043
The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.
- http://python.org
- http://python.org
- https://github.com/python/cpython/issues/102988
- https://github.com/python/cpython/issues/102988
- FEDORA-2023-87771f4249
- FEDORA-2023-87771f4249
- FEDORA-2023-8085628fff
- FEDORA-2023-8085628fff
- FEDORA-2023-b245e992ea
- FEDORA-2023-b245e992ea
- FEDORA-2024-94e0390e4e
- FEDORA-2024-94e0390e4e
- FEDORA-2023-0583eedde7
- FEDORA-2023-0583eedde7
- FEDORA-2024-06ff0a6def
- FEDORA-2024-06ff0a6def
- FEDORA-2023-c0bf8c0c4e
- FEDORA-2023-c0bf8c0c4e
- FEDORA-2023-88fbb78cd3
- FEDORA-2023-88fbb78cd3
- FEDORA-2024-3ab90a5b01
- FEDORA-2024-3ab90a5b01
- FEDORA-2023-d01f8a69b4
- FEDORA-2023-d01f8a69b4
- FEDORA-2023-555b4d49b1
- FEDORA-2023-555b4d49b1
- FEDORA-2023-2f86a608b2
- FEDORA-2023-2f86a608b2
- FEDORA-2024-8df4ac93d7
- FEDORA-2024-8df4ac93d7
- FEDORA-2023-7d223ee343
- FEDORA-2023-7d223ee343
- FEDORA-2023-c61a7d5227
- FEDORA-2023-c61a7d5227
- FEDORA-2023-0583eedde7
- FEDORA-2023-0583eedde7
- FEDORA-2023-d577604e6a
- FEDORA-2023-d577604e6a
- FEDORA-2023-1bb427c240
- FEDORA-2023-1bb427c240
- FEDORA-2023-f96ff39b59
- FEDORA-2023-f96ff39b59
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZAEFSFZDNBNJPNOUTLG5COISGQDLMGV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/75DTHSTNOFFNAWHXKMDXS7EJWC6W2FUC/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ARI7VDSNTQVXRQFM6IK5GSSLEIYV4VZH/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BQAKLUJMHFGVBRDPEY57BJGNCE5UUPHW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HXYVPEZUA3465AEFX5JVFVP7KIFZMF3N/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6M5I6OQHJABNEYY555HUMMKX3Y4P25Z/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEUNZSZ3CVSM2QWVYH3N2XGOCDWNYUA3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ORLXS5YTKN65E2Q2NWKXMFS5FWQHRNZW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2MAICLFDDO3QVNHTZ2OCERZQ34R2PIC/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2W2BZQIHMCKRI5FNBJERFYMS5PK6TAH/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHVGRKQAGANCSGFI3QMYOCIMS4IFOZA5/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU6Y2S5CBN5BWCBDAJFTGIBZLK3S2G3J/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDRDDPDN3VFIYXJIYEABY6USX5EU66AG/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDC2VOX7OQC6OHMYTVD4HLFZIV6PYBC/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SINP4OVYNB2AGDYI2GS37EMW3H3F7XPZ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZXC32CJ7TWDPJO6GY2XIQRO7JZX5FLP/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWMBD4LNHWEXRI6YVFWJMTJQUL5WOFTS/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YQVY5C5REXWJIORJIL2FIL3ALOEJEF72/
- https://python-security.readthedocs.io/vuln/email-parseaddr-realname.html
- https://python-security.readthedocs.io/vuln/email-parseaddr-realname.html
- https://security.netapp.com/advisory/ntap-20230601-0003/
- https://security.netapp.com/advisory/ntap-20230601-0003/
Package python3-module-nbconvert updated to version 7.2.9-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-32862
The GitHub Security Lab discovered sixteen ways to exploit a cross-site scripting vulnerability in nbconvert. When using nbconvert to generate an HTML version of a user-controllable notebook, it is possible to inject arbitrary HTML which may lead to cross-site scripting (XSS) vulnerabilities if these HTML notebooks are served by a web server (eg: nbviewer).
- https://github.com/jupyter/nbconvert/security/advisories/GHSA-9jmq-rx5f-8jwq
- https://github.com/jupyter/nbconvert/security/advisories/GHSA-9jmq-rx5f-8jwq
- https://github.com/jupyter/nbviewer/security/advisories/GHSA-h274-fcvj-h2wm
- https://github.com/jupyter/nbviewer/security/advisories/GHSA-h274-fcvj-h2wm
- [debian-lts-announce] 20230603 [SECURITY] [DLA 3442-1] nbconvert security update
- [debian-lts-announce] 20230603 [SECURITY] [DLA 3442-1] nbconvert security update
- https://lists.debian.org/debian-lts-announce/2024/09/msg00004.html
Package gdal updated to version 3.6.2-alt1.1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2022-02059
Уязвимость компонента netCDF библиотеки-транслятора для геопространственных данных GDAL, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-25050
netCDF in GDAL 2.4.2 through 3.0.4 has a stack-based buffer overflow in nc4_get_att (called from nc4_get_att_tc and nc_get_att_text) and in uffd_cleanup (called from netCDFDataset::~netCDFDataset and netCDFDataset::~netCDFDataset).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15143
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15143
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15156
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15156
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/gdal/OSV-2020-392.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/gdal/OSV-2020-392.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/gdal/OSV-2020-420.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/gdal/OSV-2020-420.yaml
- https://github.com/OSGeo/gdal/commit/27b9bf644bcf1208f7d6594bdd104cc8a8bb0646
- https://github.com/OSGeo/gdal/commit/27b9bf644bcf1208f7d6594bdd104cc8a8bb0646
- https://github.com/OSGeo/gdal/commit/767e3a56144f676ca738ef8f700e0e56035bd05a
- https://github.com/OSGeo/gdal/commit/767e3a56144f676ca738ef8f700e0e56035bd05a
Package pipewire updated to version 0.3.71-alt1 for branch sisyphus_mipsel.
Closed bugs
разучился возвращать звук на вернувшееся устройство
Package vim updated to version 9.0.1598-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2023-01856
Уязвимость текстового редактора vim, связанная с ошибкой деления на ноль, позволяющая нарушителю выполнить произвольный код
BDU:2023-02159
Уязвимость функции class_object_index() (vim9class.c) текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-1127
Divide By Zero in GitHub repository vim/vim prior to 9.0.1367.
- https://github.com/vim/vim/commit/e0f869196930ef5f25a0ac41c9215b09c9ce2d3c
- https://github.com/vim/vim/commit/e0f869196930ef5f25a0ac41c9215b09c9ce2d3c
- https://huntr.dev/bounties/2d4d309e-4c96-415f-9070-36d0815f1beb
- https://huntr.dev/bounties/2d4d309e-4c96-415f-9070-36d0815f1beb
- FEDORA-2023-030318ca00
- FEDORA-2023-030318ca00
- FEDORA-2023-27958e9307
- FEDORA-2023-27958e9307
- FEDORA-2023-ccf283d7e1
- FEDORA-2023-ccf283d7e1
Modified: 2024-11-21
CVE-2023-1170
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1376.
- https://github.com/vim/vim/commit/1c73b65229c25e3c1fd8824ba958f7cc4d604f9c
- https://github.com/vim/vim/commit/1c73b65229c25e3c1fd8824ba958f7cc4d604f9c
- https://huntr.dev/bounties/286e0090-e654-46d2-ac60-29f81799d0a4
- https://huntr.dev/bounties/286e0090-e654-46d2-ac60-29f81799d0a4
- FEDORA-2023-43cb13aefb
- FEDORA-2023-43cb13aefb
- FEDORA-2023-030318ca00
- FEDORA-2023-030318ca00
- FEDORA-2023-d4ebe53978
- FEDORA-2023-d4ebe53978
Modified: 2024-11-21
CVE-2023-1175
Incorrect Calculation of Buffer Size in GitHub repository vim/vim prior to 9.0.1378.
- https://github.com/vim/vim/commit/c99cbf8f289bdda5d4a77d7ec415850a520330ba
- https://github.com/vim/vim/commit/c99cbf8f289bdda5d4a77d7ec415850a520330ba
- https://huntr.dev/bounties/7e93fc17-92eb-4ae7-b01a-93bb460b643e
- https://huntr.dev/bounties/7e93fc17-92eb-4ae7-b01a-93bb460b643e
- [debian-lts-announce] 20230612 [SECURITY] [DLA 3453-1] vim security update
- [debian-lts-announce] 20230612 [SECURITY] [DLA 3453-1] vim security update
- FEDORA-2023-43cb13aefb
- FEDORA-2023-43cb13aefb
- FEDORA-2023-030318ca00
- FEDORA-2023-030318ca00
- FEDORA-2023-d4ebe53978
- FEDORA-2023-d4ebe53978
Modified: 2024-11-21
CVE-2023-1264
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1392.
- https://github.com/vim/vim/commit/7ac5023a5f1a37baafbe1043645f97ba3443d9f6
- https://github.com/vim/vim/commit/7ac5023a5f1a37baafbe1043645f97ba3443d9f6
- https://huntr.dev/bounties/b2989095-88f3-413a-9a39-c1c58a6e6815
- https://huntr.dev/bounties/b2989095-88f3-413a-9a39-c1c58a6e6815
- FEDORA-2023-43cb13aefb
- FEDORA-2023-43cb13aefb
- FEDORA-2023-030318ca00
- FEDORA-2023-030318ca00
- FEDORA-2023-d4ebe53978
- FEDORA-2023-d4ebe53978
Modified: 2024-11-21
CVE-2023-1355
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1402.
- https://github.com/vim/vim/commit/d13dd30240e32071210f55b587182ff48757ea46
- https://github.com/vim/vim/commit/d13dd30240e32071210f55b587182ff48757ea46
- https://huntr.dev/bounties/4d0a9615-d438-4f5c-8dd6-aa22f4b716d9
- https://huntr.dev/bounties/4d0a9615-d438-4f5c-8dd6-aa22f4b716d9
- FEDORA-2023-030318ca00
- FEDORA-2023-030318ca00
Modified: 2024-11-21
CVE-2023-2426
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 9.0.1499.
- https://github.com/vim/vim/commit/caf642c25de526229264cab9425e7c9979f3509b
- https://huntr.dev/bounties/3451be4c-91c8-4d08-926b-cbff7396f425
- FEDORA-2023-d6baa1d93e
- FEDORA-2023-99d2eaac80
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- https://github.com/vim/vim/commit/caf642c25de526229264cab9425e7c9979f3509b
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213844
- FEDORA-2023-99d2eaac80
- FEDORA-2023-d6baa1d93e
- https://huntr.dev/bounties/3451be4c-91c8-4d08-926b-cbff7396f425
Modified: 2024-11-21
CVE-2023-2609
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1531.
- https://github.com/vim/vim/commit/d1ae8366aff286d41e7f5bc513cc0a1af5130aad
- https://huntr.dev/bounties/1679be5a-565f-4a44-a430-836412a0b622
- FEDORA-2023-99d2eaac80
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- https://github.com/vim/vim/commit/d1ae8366aff286d41e7f5bc513cc0a1af5130aad
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213844
- FEDORA-2023-99d2eaac80
- https://huntr.dev/bounties/1679be5a-565f-4a44-a430-836412a0b622
Modified: 2024-11-29
CVE-2023-2610
Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1532.
- https://github.com/vim/vim/commit/ab9a2d884b3a4abe319606ea95a5a6d6b01cd73a
- https://github.com/vim/vim/commit/ab9a2d884b3a4abe319606ea95a5a6d6b01cd73a
- https://huntr.dev/bounties/31e67340-935b-4f6c-a923-f7246bc29c7d
- https://huntr.dev/bounties/31e67340-935b-4f6c-a923-f7246bc29c7d
- [debian-lts-announce] 20230612 [SECURITY] [DLA 3453-1] vim security update
- [debian-lts-announce] 20230612 [SECURITY] [DLA 3453-1] vim security update
- FEDORA-2023-99d2eaac80
- FEDORA-2023-99d2eaac80
- https://security.netapp.com/advisory/ntap-20241129-0006/
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213845
Package apt updated to version 0.5.15lorg2-alt84 for branch sisyphus_mipsel.
Closed bugs
aptitude показывает только первую строчку в описании
apt: ошибка сборки с GCC 13
packagekit fails to show the description of a package if it is translated
Package libtiff updated to version 4.4.0-alt4 for branch sisyphus_mipsel.
Closed bugs
URL пакета устарел
Нарушение GPL в libtiff, слинкованном с libjbig
Package protobuf updated to version 3.21.12-alt0.2.mips1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2022-06396
Уязвимость библиотеки среды выполнения Java Protocol Buffers protobuf-java, связанная с недостаточной проверкой входных данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-22569
An issue in protobuf-java allowed the interleaving of com.google.protobuf.UnknownFieldSet fields in such a way that would be processed out of order. A small malicious payload can occupy the parser for several minutes by creating large numbers of short-lived objects that cause frequent, repeated pauses. We recommend upgrading libraries beyond the vulnerable versions.
- [oss-security] 20220112 CVE-2021-22569: Protobuf Java, Kotlin, JRuby DoS
- [oss-security] 20220112 CVE-2021-22569: Protobuf Java, Kotlin, JRuby DoS
- [oss-security] 20220112 Re: CVE-2021-22569: Protobuf Java, Kotlin, JRuby DoS
- [oss-security] 20220112 Re: CVE-2021-22569: Protobuf Java, Kotlin, JRuby DoS
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39330
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39330
- https://cloud.google.com/support/bulletins#gcp-2022-001
- https://cloud.google.com/support/bulletins#gcp-2022-001
- [debian-lts-announce] 20230418 [SECURITY] [DLA 3393-1] protobuf security update
- [debian-lts-announce] 20230418 [SECURITY] [DLA 3393-1] protobuf security update
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Modified: 2024-11-21
CVE-2022-3171
A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.
Package python3-module-Pillow updated to version 9.5.0-alt0.1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2023-02447
Уязвимость библиотеки для работы с изображениями Pillow, связанная с ошибкой управления ресурсами, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании»
BDU:2023-02448
Уязвимость библиотеки для работы с изображениями Pillow, связанная с неконтролируемым потреблением ресурсов, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании»
Modified: 2024-11-21
CVE-2022-45198
Pillow before 9.2.0 performs Improper Handling of Highly Compressed GIF Data (Data Amplification).
- https://bugs.gentoo.org/855683
- https://bugs.gentoo.org/855683
- https://cwe.mitre.org/data/definitions/409.html
- https://cwe.mitre.org/data/definitions/409.html
- https://github.com/python-pillow/Pillow/commit/11918eac0628ec8ac0812670d9838361ead2d6a4
- https://github.com/python-pillow/Pillow/commit/11918eac0628ec8ac0812670d9838361ead2d6a4
- https://github.com/python-pillow/Pillow/pull/6402
- https://github.com/python-pillow/Pillow/pull/6402
- https://github.com/python-pillow/Pillow/releases/tag/9.2.0
- https://github.com/python-pillow/Pillow/releases/tag/9.2.0
- GLSA-202211-10
- GLSA-202211-10
Modified: 2024-11-21
CVE-2022-45199
Pillow before 9.3.0 allows denial of service via SAMPLESPERPIXEL.
- https://bugs.gentoo.org/878769
- https://bugs.gentoo.org/878769
- https://github.com/python-pillow/Pillow/commit/2444cddab2f83f28687c7c20871574acbb6dbcf3
- https://github.com/python-pillow/Pillow/commit/2444cddab2f83f28687c7c20871574acbb6dbcf3
- https://github.com/python-pillow/Pillow/pull/6700
- https://github.com/python-pillow/Pillow/pull/6700
- https://github.com/python-pillow/Pillow/releases/tag/9.3.0
- https://github.com/python-pillow/Pillow/releases/tag/9.3.0
- GLSA-202211-10
- GLSA-202211-10
Package postgresql15 updated to version 15.3-alt0.1.mips1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2023-02003
Уязвимость системы управления базами данных PostgreSQL, связанная с раскрытием информации, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-03024
Уязвимость компонента Schema Handler системы управления базами данных PostgreSQL, позволяющая нарушителю обойти ограничения безопасности
BDU:2023-03247
Уязвимость системы управления базами данных PostgreSQL, связанная с недостатками разграничения доступа, позволяющая нарушителю повысить свои привилегии и выполнить произвольный код
Modified: 2025-03-07
CVE-2022-41862
In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized bytes.
- https://bugzilla.redhat.com/show_bug.cgi?id=2165722
- https://bugzilla.redhat.com/show_bug.cgi?id=2165722
- https://security.netapp.com/advisory/ntap-20230427-0002/
- https://security.netapp.com/advisory/ntap-20230427-0002/
- https://www.postgresql.org/support/security/CVE-2022-41862/
- https://www.postgresql.org/support/security/CVE-2022-41862/
Modified: 2025-01-06
CVE-2023-2454
schema_element defeats protective search_path changes; It was found that certain database calls in PostgreSQL could permit an authed attacker with elevated database-level privileges to execute arbitrary code.
- https://access.redhat.com/security/cve/CVE-2023-2454
- https://access.redhat.com/security/cve/CVE-2023-2454
- https://security.netapp.com/advisory/ntap-20230706-0006/
- https://security.netapp.com/advisory/ntap-20230706-0006/
- https://www.postgresql.org/support/security/CVE-2023-2454/
- https://www.postgresql.org/support/security/CVE-2023-2454/
Modified: 2025-01-06
CVE-2023-2455
Row security policies disregard user ID changes after inlining; PostgreSQL could permit incorrect policies to be applied in certain cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security definer functions or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise-forbidden reads and modifications. This affects only databases that have used CREATE POLICY to define a row security policy.
- https://access.redhat.com/security/cve/CVE-2023-2455
- https://access.redhat.com/security/cve/CVE-2023-2455
- https://security.netapp.com/advisory/ntap-20230706-0006/
- https://security.netapp.com/advisory/ntap-20230706-0006/
- https://www.postgresql.org/support/security/CVE-2023-2455/
- https://www.postgresql.org/support/security/CVE-2023-2455/
Closed bugs
Невозможно инициализировать кластер с локалью отличной от текущей системной
Неработающий пример в комментариях файла postgresql.service