ALT-BU-2023-3915-1
Branch sisyphus_e2k update bulletin.
Package sngrep updated to version 1.7.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2025-01-29
CVE-2023-31981
Sngrep v1.6.0 was discovered to contain a stack buffer overflow via the function packet_set_payload at /src/packet.c.
Modified: 2025-01-28
CVE-2023-31982
Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_packet_reasm_ip at /src/capture.c.
Modified: 2024-11-21
CVE-2023-36192
Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_ws_check_packet at /src/capture.c.
Package vim updated to version 9.0.1598-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-01856
Уязвимость текстового редактора vim, связанная с ошибкой деления на ноль, позволяющая нарушителю выполнить произвольный код
BDU:2023-02159
Уязвимость функции class_object_index() (vim9class.c) текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-1127
Divide By Zero in GitHub repository vim/vim prior to 9.0.1367.
- https://github.com/vim/vim/commit/e0f869196930ef5f25a0ac41c9215b09c9ce2d3c
- https://github.com/vim/vim/commit/e0f869196930ef5f25a0ac41c9215b09c9ce2d3c
- https://huntr.dev/bounties/2d4d309e-4c96-415f-9070-36d0815f1beb
- https://huntr.dev/bounties/2d4d309e-4c96-415f-9070-36d0815f1beb
- FEDORA-2023-030318ca00
- FEDORA-2023-030318ca00
- FEDORA-2023-27958e9307
- FEDORA-2023-27958e9307
- FEDORA-2023-ccf283d7e1
- FEDORA-2023-ccf283d7e1
Modified: 2024-11-21
CVE-2023-1170
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1376.
- https://github.com/vim/vim/commit/1c73b65229c25e3c1fd8824ba958f7cc4d604f9c
- https://github.com/vim/vim/commit/1c73b65229c25e3c1fd8824ba958f7cc4d604f9c
- https://huntr.dev/bounties/286e0090-e654-46d2-ac60-29f81799d0a4
- https://huntr.dev/bounties/286e0090-e654-46d2-ac60-29f81799d0a4
- FEDORA-2023-43cb13aefb
- FEDORA-2023-43cb13aefb
- FEDORA-2023-030318ca00
- FEDORA-2023-030318ca00
- FEDORA-2023-d4ebe53978
- FEDORA-2023-d4ebe53978
Modified: 2024-11-21
CVE-2023-1175
Incorrect Calculation of Buffer Size in GitHub repository vim/vim prior to 9.0.1378.
- https://github.com/vim/vim/commit/c99cbf8f289bdda5d4a77d7ec415850a520330ba
- https://github.com/vim/vim/commit/c99cbf8f289bdda5d4a77d7ec415850a520330ba
- https://huntr.dev/bounties/7e93fc17-92eb-4ae7-b01a-93bb460b643e
- https://huntr.dev/bounties/7e93fc17-92eb-4ae7-b01a-93bb460b643e
- [debian-lts-announce] 20230612 [SECURITY] [DLA 3453-1] vim security update
- [debian-lts-announce] 20230612 [SECURITY] [DLA 3453-1] vim security update
- FEDORA-2023-43cb13aefb
- FEDORA-2023-43cb13aefb
- FEDORA-2023-030318ca00
- FEDORA-2023-030318ca00
- FEDORA-2023-d4ebe53978
- FEDORA-2023-d4ebe53978
Modified: 2024-11-21
CVE-2023-1264
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1392.
- https://github.com/vim/vim/commit/7ac5023a5f1a37baafbe1043645f97ba3443d9f6
- https://github.com/vim/vim/commit/7ac5023a5f1a37baafbe1043645f97ba3443d9f6
- https://huntr.dev/bounties/b2989095-88f3-413a-9a39-c1c58a6e6815
- https://huntr.dev/bounties/b2989095-88f3-413a-9a39-c1c58a6e6815
- FEDORA-2023-43cb13aefb
- FEDORA-2023-43cb13aefb
- FEDORA-2023-030318ca00
- FEDORA-2023-030318ca00
- FEDORA-2023-d4ebe53978
- FEDORA-2023-d4ebe53978
Modified: 2024-11-21
CVE-2023-1355
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1402.
- https://github.com/vim/vim/commit/d13dd30240e32071210f55b587182ff48757ea46
- https://github.com/vim/vim/commit/d13dd30240e32071210f55b587182ff48757ea46
- https://huntr.dev/bounties/4d0a9615-d438-4f5c-8dd6-aa22f4b716d9
- https://huntr.dev/bounties/4d0a9615-d438-4f5c-8dd6-aa22f4b716d9
- FEDORA-2023-030318ca00
- FEDORA-2023-030318ca00
Modified: 2024-11-21
CVE-2023-2426
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 9.0.1499.
- https://github.com/vim/vim/commit/caf642c25de526229264cab9425e7c9979f3509b
- https://huntr.dev/bounties/3451be4c-91c8-4d08-926b-cbff7396f425
- FEDORA-2023-d6baa1d93e
- FEDORA-2023-99d2eaac80
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- https://github.com/vim/vim/commit/caf642c25de526229264cab9425e7c9979f3509b
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213844
- FEDORA-2023-99d2eaac80
- FEDORA-2023-d6baa1d93e
- https://huntr.dev/bounties/3451be4c-91c8-4d08-926b-cbff7396f425
Modified: 2024-11-21
CVE-2023-2609
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1531.
- https://github.com/vim/vim/commit/d1ae8366aff286d41e7f5bc513cc0a1af5130aad
- https://huntr.dev/bounties/1679be5a-565f-4a44-a430-836412a0b622
- FEDORA-2023-99d2eaac80
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- https://github.com/vim/vim/commit/d1ae8366aff286d41e7f5bc513cc0a1af5130aad
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213844
- FEDORA-2023-99d2eaac80
- https://huntr.dev/bounties/1679be5a-565f-4a44-a430-836412a0b622
Modified: 2024-11-29
CVE-2023-2610
Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1532.
- https://github.com/vim/vim/commit/ab9a2d884b3a4abe319606ea95a5a6d6b01cd73a
- https://github.com/vim/vim/commit/ab9a2d884b3a4abe319606ea95a5a6d6b01cd73a
- https://huntr.dev/bounties/31e67340-935b-4f6c-a923-f7246bc29c7d
- https://huntr.dev/bounties/31e67340-935b-4f6c-a923-f7246bc29c7d
- [debian-lts-announce] 20230612 [SECURITY] [DLA 3453-1] vim security update
- [debian-lts-announce] 20230612 [SECURITY] [DLA 3453-1] vim security update
- FEDORA-2023-99d2eaac80
- FEDORA-2023-99d2eaac80
- https://security.netapp.com/advisory/ntap-20241129-0006/
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213845
Package python3-module-persistent updated to version 5.0-alt2 for branch sisyphus_e2k.
Closed bugs
Убрать python3-dev из зависимостей
Package sysstat updated to version 12.7.2-alt2 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2025-01-22
CVE-2023-33204
sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c. NOTE: this issue exists because of an incomplete fix for CVE-2022-39377.
- https://github.com/sysstat/sysstat/pull/360
- https://github.com/sysstat/sysstat/pull/360
- [debian-lts-announce] 20230527 [SECURITY] [DLA 3434-1] sysstat security update
- [debian-lts-announce] 20230527 [SECURITY] [DLA 3434-1] sysstat security update
- FEDORA-2023-4706cef256
- FEDORA-2023-4706cef256
- FEDORA-2023-ac947ec260
- FEDORA-2023-ac947ec260
Package python3-module-cherrypy updated to version 18.8.0-alt1 for branch sisyphus_e2k.
Closed bugs
cherrypy: new version
Package unfs3 updated to version 0.10.0-alt1 for branch sisyphus_e2k.
Closed bugs
Сервер впадает в бесконечный цикл
Package yajl updated to version 2.1.0-alt3 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2025-01-08
CVE-2023-33460
There's a memory leak in yajl 2.1.0 with use of yajl_tree_parse function. which will cause out-of-memory in server and cause crash.
- https://github.com/lloyd/yajl/issues/250
- https://github.com/lloyd/yajl/issues/250
- [debian-lts-announce] 20230702 [SECURITY] [DLA 3478-1] yajl security update
- [debian-lts-announce] 20230702 [SECURITY] [DLA 3478-1] yajl security update
- [debian-lts-announce] 20230711 [SECURITY] [DLA 3492-1] yajl security update
- [debian-lts-announce] 20230711 [SECURITY] [DLA 3492-1] yajl security update
- [debian-lts-announce] 20230805 [SECURITY] [DLA 3516-1] burp security update
- [debian-lts-announce] 20230805 [SECURITY] [DLA 3516-1] burp security update
- FEDORA-2023-0b0bb84049
- FEDORA-2023-0b0bb84049
- FEDORA-2023-00572178e1
- FEDORA-2023-00572178e1
- FEDORA-2023-852b377773
- FEDORA-2023-852b377773
Package timeshift updated to version 23.06.2-alt2 for branch sisyphus_e2k.
Closed bugs
На вкладке "Пользователи" отображается только пользователь root
Package xorg-server updated to version 1.20.14-alt8.E2K.1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2018-01290
Уязвимость программного пакета X.Org Server, вызванная ошибками при обработке и проверке параметров командной строки, позволяющая нарушителю получить привилегии root и перезаписать произвольный файл в операционной системе
BDU:2022-00346
Уязвимость функции SProcXFixesCreatePointerBarrier реализации сервера X Window System X.Org Server, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-00347
Уязвимость функции SProcXFixesCreatePointerBarrier реализации сервера X Window System X.Org Server, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-00348
Уязвимость функции SProcRenderCompositeGlyphs реализации сервера X Window System X.Org Server, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-00349
Уязвимость функции SwapCreateRegister реализации сервера X Window System X.Org Server, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-04748
Уязвимость обработчика вызовов ProcXkbSetGeometry сервера X.Org Server, позволяющая нарушителю выполнить произвольный код или повысить свои привилегии
BDU:2022-04749
Уязвимость обработчика вызовов ProcXkbSetDeviceInfo сервера X.Org Server, позволяющая нарушителю выполнить произвольный код или повысить свои привилегии
BDU:2023-00910
Уязвимость функций ProcXkbSetDeviceInfo() и ProcXkbGetDeviceInfo() программного пакета X.Org Server, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2023-02146
Уязвимость программного пакета X.Org Server, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2018-14665
A flaw was found in xorg-x11-server before 1.20.3. An incorrect permission check for -modulepath and -logfile options when starting Xorg. X server allows unprivileged users with the ability to log in to the system via physical console to escalate their privileges and run arbitrary code under root privileges.
- http://packetstormsecurity.com/files/154942/Xorg-X11-Server-SUID-modulepath-Privilege-Escalation.html
- http://packetstormsecurity.com/files/155276/Xorg-X11-Server-Local-Privilege-Escalation.html
- 105741
- 1041948
- RHSA-2018:3410
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14665
- https://gitlab.freedesktop.org/xorg/xserver/commit/50c0cf885a6e91c0ea71fb49fa8f1b7c86fe330e
- https://gitlab.freedesktop.org/xorg/xserver/commit/8a59e3b7dbb30532a7c3769c555e00d7c4301170
- [xorg-announce] 20181025 X.Org security advisory: October 25, 2018
- GLSA-201810-09
- USN-3802-1
- DSA-4328
- 45697
- 45742
- 45832
- 45908
- 45922
- 45938
- 46142
- https://www.securepatterns.com/2018/10/cve-2018-14665-xorg-x-server.html
- http://packetstormsecurity.com/files/154942/Xorg-X11-Server-SUID-modulepath-Privilege-Escalation.html
- https://www.securepatterns.com/2018/10/cve-2018-14665-xorg-x-server.html
- 46142
- 45938
- 45922
- 45908
- 45832
- 45742
- 45697
- DSA-4328
- USN-3802-1
- GLSA-201810-09
- [xorg-announce] 20181025 X.Org security advisory: October 25, 2018
- https://gitlab.freedesktop.org/xorg/xserver/commit/8a59e3b7dbb30532a7c3769c555e00d7c4301170
- https://gitlab.freedesktop.org/xorg/xserver/commit/50c0cf885a6e91c0ea71fb49fa8f1b7c86fe330e
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14665
- RHSA-2018:3410
- 1041948
- 105741
- http://packetstormsecurity.com/files/155276/Xorg-X11-Server-Local-Privilege-Escalation.html
Modified: 2024-11-21
CVE-2021-4008
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcRenderCompositeGlyphs function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2869-1] xorg-server security update
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2869-1] xorg-server security update
- FEDORA-2021-69e96c8f68
- FEDORA-2021-69e96c8f68
- FEDORA-2021-664a6554a1
- FEDORA-2021-664a6554a1
- FEDORA-2021-2eb603951b
- FEDORA-2021-2eb603951b
- FEDORA-2021-a7fd510294
- FEDORA-2021-a7fd510294
- https://lists.x.org/archives/xorg-announce/2021-December/003122.html
- https://lists.x.org/archives/xorg-announce/2021-December/003122.html
- https://lists.x.org/archives/xorg-announce/2021-December/003124.html
- https://lists.x.org/archives/xorg-announce/2021-December/003124.html
- GLSA-202305-30
- GLSA-202305-30
- https://security.netapp.com/advisory/ntap-20220114-0004/
- https://security.netapp.com/advisory/ntap-20220114-0004/
- DSA-5027
- DSA-5027
- https://www.zerodayinitiative.com/advisories/ZDI-21-1547/
- https://www.zerodayinitiative.com/advisories/ZDI-21-1547/
Modified: 2024-11-21
CVE-2021-4009
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2869-1] xorg-server security update
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2869-1] xorg-server security update
- FEDORA-2021-69e96c8f68
- FEDORA-2021-69e96c8f68
- FEDORA-2021-664a6554a1
- FEDORA-2021-664a6554a1
- FEDORA-2021-2eb603951b
- FEDORA-2021-2eb603951b
- FEDORA-2021-a7fd510294
- FEDORA-2021-a7fd510294
- https://lists.x.org/archives/xorg-announce/2021-December/003122.html
- https://lists.x.org/archives/xorg-announce/2021-December/003122.html
- https://lists.x.org/archives/xorg-announce/2021-December/003124.html
- https://lists.x.org/archives/xorg-announce/2021-December/003124.html
- GLSA-202305-30
- GLSA-202305-30
- https://security.netapp.com/advisory/ntap-20220114-0004/
- https://security.netapp.com/advisory/ntap-20220114-0004/
- DSA-5027
- DSA-5027
- https://www.zerodayinitiative.com/advisories/ZDI-21-1548/
- https://www.zerodayinitiative.com/advisories/ZDI-21-1548/
Modified: 2024-11-21
CVE-2021-4010
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcScreenSaverSuspend function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- FEDORA-2021-69e96c8f68
- FEDORA-2021-69e96c8f68
- FEDORA-2021-664a6554a1
- FEDORA-2021-664a6554a1
- FEDORA-2021-2eb603951b
- FEDORA-2021-2eb603951b
- FEDORA-2021-a7fd510294
- FEDORA-2021-a7fd510294
- https://lists.x.org/archives/xorg-announce/2021-December/003122.html
- https://lists.x.org/archives/xorg-announce/2021-December/003122.html
- https://lists.x.org/archives/xorg-announce/2021-December/003124.html
- https://lists.x.org/archives/xorg-announce/2021-December/003124.html
- GLSA-202305-30
- GLSA-202305-30
- https://security.netapp.com/advisory/ntap-20220114-0004/
- https://security.netapp.com/advisory/ntap-20220114-0004/
- DSA-5027
- DSA-5027
- https://www.zerodayinitiative.com/advisories/ZDI-21-1549/
- https://www.zerodayinitiative.com/advisories/ZDI-21-1549/
Modified: 2024-11-21
CVE-2021-4011
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SwapCreateRegister function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2869-1] xorg-server security update
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2869-1] xorg-server security update
- FEDORA-2021-69e96c8f68
- FEDORA-2021-69e96c8f68
- FEDORA-2021-664a6554a1
- FEDORA-2021-664a6554a1
- FEDORA-2021-2eb603951b
- FEDORA-2021-2eb603951b
- FEDORA-2021-a7fd510294
- FEDORA-2021-a7fd510294
- https://lists.x.org/archives/xorg-announce/2021-December/003122.html
- https://lists.x.org/archives/xorg-announce/2021-December/003122.html
- https://lists.x.org/archives/xorg-announce/2021-December/003124.html
- https://lists.x.org/archives/xorg-announce/2021-December/003124.html
- GLSA-202305-30
- GLSA-202305-30
- https://security.netapp.com/advisory/ntap-20220114-0004/
- https://security.netapp.com/advisory/ntap-20220114-0004/
- DSA-5027
- DSA-5027
- https://www.zerodayinitiative.com/advisories/ZDI-21-1550/
- https://www.zerodayinitiative.com/advisories/ZDI-21-1550/
Modified: 2024-11-21
CVE-2022-2319
A flaw was found in the Xorg-x11-server. An out-of-bounds access issue can occur in the ProcXkbSetGeometry function due to improper validation of the request length.
- https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/938
- https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/938
- https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/939
- https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/939
- https://lists.freedesktop.org/archives/xorg-announce/2022-July/003192.html
- https://lists.freedesktop.org/archives/xorg-announce/2022-July/003192.html
- GLSA-202210-30
- GLSA-202210-30
- https://security.netapp.com/advisory/ntap-20221104-0003/
- https://security.netapp.com/advisory/ntap-20221104-0003/
- https://www.zerodayinitiative.com/advisories/ZDI-22-964/
- https://www.zerodayinitiative.com/advisories/ZDI-22-964/
Modified: 2024-11-21
CVE-2022-2320
A flaw was found in the Xorg-x11-server. The specific flaw exists within the handling of ProcXkbSetDeviceInfo requests. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. This flaw allows an attacker to escalate privileges and execute arbitrary code in the context of root.
- https://github.com/freedesktop/xorg-xserver/commit/dd8caf39e9e15d8f302e54045dd08d8ebf1025dc
- https://github.com/freedesktop/xorg-xserver/commit/dd8caf39e9e15d8f302e54045dd08d8ebf1025dc
- https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/938
- https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/938
- https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/939
- https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/939
- https://lists.freedesktop.org/archives/xorg-announce/2022-July/003192.html
- https://lists.freedesktop.org/archives/xorg-announce/2022-July/003192.html
- GLSA-202210-30
- GLSA-202210-30
- https://security.netapp.com/advisory/ntap-20221104-0003/
- https://security.netapp.com/advisory/ntap-20221104-0003/
- https://www.zerodayinitiative.com/advisories/ZDI-22-963/
- https://www.zerodayinitiative.com/advisories/ZDI-22-963/
Modified: 2025-02-19
CVE-2022-46283
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is Unused
Modified: 2024-11-21
CVE-2022-46340
A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where client and server use the same byte order.
- https://access.redhat.com/security/cve/CVE-2022-46340
- https://access.redhat.com/security/cve/CVE-2022-46340
- https://bugzilla.redhat.com/show_bug.cgi?id=2151755
- https://bugzilla.redhat.com/show_bug.cgi?id=2151755
- FEDORA-2022-721a78b7e5
- FEDORA-2022-721a78b7e5
- FEDORA-2022-c3a65f7c65
- FEDORA-2022-c3a65f7c65
- FEDORA-2022-3d88188071
- FEDORA-2022-3d88188071
- FEDORA-2022-dd3eb7e0a8
- FEDORA-2022-dd3eb7e0a8
- https://security.gentoo.org/glsa/202305-30
- https://security.gentoo.org/glsa/202305-30
- DSA-5304
- DSA-5304
Modified: 2024-11-21
CVE-2022-46341
A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.
- https://access.redhat.com/security/cve/CVE-2022-46341
- https://access.redhat.com/security/cve/CVE-2022-46341
- https://bugzilla.redhat.com/show_bug.cgi?id=2151756
- https://bugzilla.redhat.com/show_bug.cgi?id=2151756
- FEDORA-2022-721a78b7e5
- FEDORA-2022-721a78b7e5
- FEDORA-2022-c3a65f7c65
- FEDORA-2022-c3a65f7c65
- FEDORA-2022-dd3eb7e0a8
- FEDORA-2022-dd3eb7e0a8
- https://security.gentoo.org/glsa/202305-30
- https://security.gentoo.org/glsa/202305-30
- DSA-5304
- DSA-5304
Modified: 2024-11-21
CVE-2022-46342
A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X se
- https://access.redhat.com/security/cve/CVE-2022-46342
- https://access.redhat.com/security/cve/CVE-2022-46342
- https://bugzilla.redhat.com/show_bug.cgi?id=2151757
- https://bugzilla.redhat.com/show_bug.cgi?id=2151757
- FEDORA-2022-721a78b7e5
- FEDORA-2022-721a78b7e5
- FEDORA-2022-c3a65f7c65
- FEDORA-2022-c3a65f7c65
- FEDORA-2022-dd3eb7e0a8
- FEDORA-2022-dd3eb7e0a8
- https://security.gentoo.org/glsa/202305-30
- https://security.gentoo.org/glsa/202305-30
- DSA-5304
- DSA-5304
Modified: 2024-11-21
CVE-2022-46343
A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.
- https://access.redhat.com/security/cve/CVE-2022-46343
- https://access.redhat.com/security/cve/CVE-2022-46343
- https://bugzilla.redhat.com/show_bug.cgi?id=2151758
- https://bugzilla.redhat.com/show_bug.cgi?id=2151758
- FEDORA-2022-721a78b7e5
- FEDORA-2022-721a78b7e5
- FEDORA-2022-c3a65f7c65
- FEDORA-2022-c3a65f7c65
- FEDORA-2022-dd3eb7e0a8
- FEDORA-2022-dd3eb7e0a8
- https://security.gentoo.org/glsa/202305-30
- https://security.gentoo.org/glsa/202305-30
- DSA-5304
- DSA-5304
Modified: 2024-11-21
CVE-2022-46344
A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.
- http://www.openwall.com/lists/oss-security/2023/12/13/1
- http://www.openwall.com/lists/oss-security/2023/12/13/1
- https://access.redhat.com/security/cve/CVE-2022-46344
- https://access.redhat.com/security/cve/CVE-2022-46344
- https://bugzilla.redhat.com/show_bug.cgi?id=2151760
- https://bugzilla.redhat.com/show_bug.cgi?id=2151760
- FEDORA-2022-721a78b7e5
- FEDORA-2022-721a78b7e5
- FEDORA-2022-c3a65f7c65
- FEDORA-2022-c3a65f7c65
- FEDORA-2022-dd3eb7e0a8
- FEDORA-2022-dd3eb7e0a8
- https://security.gentoo.org/glsa/202305-30
- https://security.gentoo.org/glsa/202305-30
- DSA-5304
- DSA-5304
Modified: 2025-02-24
CVE-2023-0494
A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.
- https://bugzilla.redhat.com/show_bug.cgi?id=2165995
- https://bugzilla.redhat.com/show_bug.cgi?id=2165995
- https://gitlab.freedesktop.org/xorg/xserver/-/commit/0ba6d8c37071131a49790243cdac55392ecf71ec
- https://gitlab.freedesktop.org/xorg/xserver/-/commit/0ba6d8c37071131a49790243cdac55392ecf71ec
- https://lists.x.org/archives/xorg-announce/2023-February/003320.html
- https://lists.x.org/archives/xorg-announce/2023-February/003320.html
- GLSA-202305-30
- GLSA-202305-30
Modified: 2025-02-14
CVE-2023-1393
A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.
- https://gitlab.freedesktop.org/xorg/xserver/-/commit/26ef545b3502f61ca722a7a3373507e88ef64110
- https://gitlab.freedesktop.org/xorg/xserver/-/commit/26ef545b3502f61ca722a7a3373507e88ef64110
- FEDORA-2023-b7835960ac
- FEDORA-2023-b7835960ac
- FEDORA-2023-eb3c27ff25
- FEDORA-2023-eb3c27ff25
- FEDORA-2023-66d5af0278
- FEDORA-2023-66d5af0278
- FEDORA-2023-fe18ae3e85
- FEDORA-2023-fe18ae3e85
- FEDORA-2023-239bae4b57
- FEDORA-2023-239bae4b57
- FEDORA-2023-f754e7abfd
- FEDORA-2023-f754e7abfd
- FEDORA-2023-b87fd3a628
- FEDORA-2023-b87fd3a628
- FEDORA-2023-6f3f9ee721
- FEDORA-2023-6f3f9ee721
- GLSA-202305-30
- GLSA-202305-30
- https://www.openwall.com/lists/oss-security/2023/03/29/1
- https://www.openwall.com/lists/oss-security/2023/03/29/1
Package libopencv updated to version 4.7.0-alt1.1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-2618
A vulnerability, which was classified as problematic, has been found in OpenCV wechat_qrcode Module up to 4.7.0. Affected by this issue is the function DecodedBitStreamParser::decodeHanziSegment of the file qrcode/decoder/decoded_bit_stream_parser.cpp. The manipulation leads to memory leak. The attack may be launched remotely. The name of the patch is 2b62ff6181163eea029ed1cab11363b4996e9cd6. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-228548.
- https://github.com/opencv/opencv_contrib/pull/3484
- https://github.com/opencv/opencv_contrib/pull/3484/commits/2b62ff6181163eea029ed1cab11363b4996e9cd6
- https://vuldb.com/?ctiid.228548
- https://vuldb.com/?id.228548
- https://github.com/opencv/opencv_contrib/pull/3484
- https://vuldb.com/?id.228548
- https://vuldb.com/?ctiid.228548
- https://github.com/opencv/opencv_contrib/pull/3484/commits/2b62ff6181163eea029ed1cab11363b4996e9cd6