ALT-BU-2023-4003-1
Branch sisyphus_riscv64 update bulletin.
Package xdg-desktop-portal-xapp updated to version 1.0.1-alt2 for branch sisyphus_riscv64.
Closed bugs
При использовании альтернативных оконных менеджеров запуск GTK-приложений занимает порядка 30 секунд
Package libopencv updated to version 4.7.0-alt1.1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-2618
A vulnerability, which was classified as problematic, has been found in OpenCV wechat_qrcode Module up to 4.7.0. Affected by this issue is the function DecodedBitStreamParser::decodeHanziSegment of the file qrcode/decoder/decoded_bit_stream_parser.cpp. The manipulation leads to memory leak. The attack may be launched remotely. The name of the patch is 2b62ff6181163eea029ed1cab11363b4996e9cd6. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-228548.
- https://github.com/opencv/opencv_contrib/pull/3484
- https://github.com/opencv/opencv_contrib/pull/3484/commits/2b62ff6181163eea029ed1cab11363b4996e9cd6
- https://vuldb.com/?ctiid.228548
- https://vuldb.com/?id.228548
- https://github.com/opencv/opencv_contrib/pull/3484
- https://vuldb.com/?id.228548
- https://vuldb.com/?ctiid.228548
- https://github.com/opencv/opencv_contrib/pull/3484/commits/2b62ff6181163eea029ed1cab11363b4996e9cd6
Package ffmpeg updated to version 4.4.4-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2023-03348
Уязвимость функции decode_main_header() (libavformat/nutdec.c) мультимедийной библиотеки FFmpeg, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-3109
An issue was discovered in the FFmpeg package, where vp3_decode_frame in libavcodec/vp3.c lacks check of the return value of av_malloc() and will cause a null pointer dereference, impacting availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=2153551
- https://bugzilla.redhat.com/show_bug.cgi?id=2153551
- https://github.com/FFmpeg/FFmpeg/commit/656cb0450aeb73b25d7d26980af342b37ac4c568
- https://github.com/FFmpeg/FFmpeg/commit/656cb0450aeb73b25d7d26980af342b37ac4c568
- [debian-lts-announce] 20230613 [SECURITY] [DLA 3454-1] ffmpeg security update
- [debian-lts-announce] 20230613 [SECURITY] [DLA 3454-1] ffmpeg security update
- FEDORA-2023-1e24db98a6
- FEDORA-2023-1e24db98a6
- DSA-5394
- DSA-5394
Modified: 2025-04-08
CVE-2022-3341
A null pointer dereference issue was discovered in 'FFmpeg' in decode_main_header() function of libavformat/nutdec.c file. The flaw occurs because the function lacks check of the return value of avformat_new_stream() and triggers the null pointer dereference error, causing an application to crash.
- https://bugzilla.redhat.com/show_bug.cgi?id=2157054
- https://bugzilla.redhat.com/show_bug.cgi?id=2157054
- https://github.com/FFmpeg/FFmpeg/commit/9cf652cef49d74afe3d454f27d49eb1a1394951e
- https://github.com/FFmpeg/FFmpeg/commit/9cf652cef49d74afe3d454f27d49eb1a1394951e
- [debian-lts-announce] 20230613 [SECURITY] [DLA 3454-1] ffmpeg security update
- [debian-lts-announce] 20230613 [SECURITY] [DLA 3454-1] ffmpeg security update
Modified: 2024-11-21
CVE-2022-3964
A vulnerability classified as problematic has been found in ffmpeg. This affects an unknown part of the file libavcodec/rpzaenc.c of the component QuickTime RPZA Video Encoder. The manipulation of the argument y_size leads to out-of-bounds read. It is possible to initiate the attack remotely. The name of the patch is 92f9b28ed84a77138105475beba16c146bdaf984. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-213543.
Package gem-git updated to version 1.18.0-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2025-04-04
CVE-2022-46648
ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-47318.
- https://github.com/ruby-git/ruby-git
- https://github.com/ruby-git/ruby-git
- https://github.com/ruby-git/ruby-git/pull/602
- https://github.com/ruby-git/ruby-git/pull/602
- https://jvn.jp/en/jp/JVN16765254/index.html
- https://jvn.jp/en/jp/JVN16765254/index.html
- [debian-lts-announce] 20230130 [SECURITY] [DLA 3303-1] ruby-git security update
- [debian-lts-announce] 20230130 [SECURITY] [DLA 3303-1] ruby-git security update
Modified: 2025-04-04
CVE-2022-47318
ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-46648.
- https://github.com/ruby-git/ruby-git
- https://github.com/ruby-git/ruby-git
- https://github.com/ruby-git/ruby-git/pull/602
- https://github.com/ruby-git/ruby-git/pull/602
- https://jvn.jp/en/jp/JVN16765254/index.html
- https://jvn.jp/en/jp/JVN16765254/index.html
- [debian-lts-announce] 20230130 [SECURITY] [DLA 3303-1] ruby-git security update
- [debian-lts-announce] 20230130 [SECURITY] [DLA 3303-1] ruby-git security update
- FEDORA-2023-e3985c2b3b
- FEDORA-2023-e3985c2b3b
Package bind updated to version 9.16.42-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2023-03436
Уязвимость сервера DNS BIND, связанная с переполнением буфера в стеке при работе BIND в качестве «резолвера», позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-2828
Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and 9.18.11-S1 through 9.18.15-S1.
- http://www.openwall.com/lists/oss-security/2023/06/21/6
- CVE-2023-2828
- https://lists.debian.org/debian-lts-announce/2023/07/msg00021.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SEFCEVCTYEMKTWA7V7EYPI5YQQ4JWDLI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3K6AJK7RRSR53HRF5GGKPA6PDUDWOD2/
- https://security.netapp.com/advisory/ntap-20230703-0010/
- https://www.debian.org/security/2023/dsa-5439
- http://www.openwall.com/lists/oss-security/2023/06/21/6
- https://www.debian.org/security/2023/dsa-5439
- https://security.netapp.com/advisory/ntap-20230703-0010/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3K6AJK7RRSR53HRF5GGKPA6PDUDWOD2/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SEFCEVCTYEMKTWA7V7EYPI5YQQ4JWDLI/
- https://lists.debian.org/debian-lts-announce/2023/07/msg00021.html
- CVE-2023-2828
Modified: 2024-11-21
CVE-2023-2911
If the `recursive-clients` quota is reached on a BIND 9 resolver configured with both `stale-answer-enable yes;` and `stale-answer-client-timeout 0;`, a sequence of serve-stale-related lookups could cause `named` to loop and terminate unexpectedly due to a stack overflow. This issue affects BIND 9 versions 9.16.33 through 9.16.41, 9.18.7 through 9.18.15, 9.16.33-S1 through 9.16.41-S1, and 9.18.11-S1 through 9.18.15-S1.
- http://www.openwall.com/lists/oss-security/2023/06/21/6
- CVE-2023-2911
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SEFCEVCTYEMKTWA7V7EYPI5YQQ4JWDLI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3K6AJK7RRSR53HRF5GGKPA6PDUDWOD2/
- https://security.netapp.com/advisory/ntap-20230703-0010/
- https://www.debian.org/security/2023/dsa-5439
- http://www.openwall.com/lists/oss-security/2023/06/21/6
- https://www.debian.org/security/2023/dsa-5439
- https://security.netapp.com/advisory/ntap-20230703-0010/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3K6AJK7RRSR53HRF5GGKPA6PDUDWOD2/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SEFCEVCTYEMKTWA7V7EYPI5YQQ4JWDLI/
- CVE-2023-2911
Package cinnamon-menus updated to version 5.8.0-alt1 for branch sisyphus_riscv64.
Closed bugs
В описании пакета cinnamon-menus указано, что его не должно быть в репозитории
Package firefox updated to version 114.0.1-alt0.1.rv64 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2023-03125
Уязвимость браузеров Mozilla Firefox и Firefox ESR, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-03196
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с неверным ограничением визуализируемых слоев пользовательского интерфейса, позволяющая нарушителю провести атаку типа clickjacking («захват клика»)
BDU:2023-03197
Уязвимость браузера Mozilla Firefox, связанная с переадресацией URL на ненадежный сайт, позволяющая нарушителю обойти ограничения безопасности и перенаправить пользователя на произвольный URL-адрес
BDU:2023-03198
Уязвимость браузера Mozilla Firefox, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2023-34414
The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navigating to a site with a certificate error and made the renderer extremely busy at the same time, it could create a gap between when the error page was loaded and when the display actually refreshed. With the right timing the elicited clicks could land in that gap and activate the button that overrides the certificate error for that site. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1695986
- https://security.gentoo.org/glsa/202312-03
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-19/
- https://www.mozilla.org/security/advisories/mfsa2023-20/
- https://www.mozilla.org/security/advisories/mfsa2023-21/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1695986
- https://www.mozilla.org/security/advisories/mfsa2023-21/
- https://www.mozilla.org/security/advisories/mfsa2023-20/
- https://www.mozilla.org/security/advisories/mfsa2023-19/
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202312-03
Modified: 2024-11-21
CVE-2023-34415
When choosing a site-isolated process for a document loaded from a data: URL that was the result of a redirect, Firefox would load that document in the same process as the site that issued the redirect. This bypassed the site-isolation protections against Spectre-like attacks on sites that host an "open redirect". Firefox no longer follows HTTP redirects to data: URLs. This vulnerability affects Firefox < 114.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1811999
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-20/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1811999
- https://www.mozilla.org/security/advisories/mfsa2023-20/
- https://security.gentoo.org/glsa/202401-10
Modified: 2025-02-13
CVE-2023-34416
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12.
- Memory safety bugs fixed in Firefox 114, Firefox ESR 102.12, and Thunderbird 102.12
- Memory safety bugs fixed in Firefox 114, Firefox ESR 102.12, and Thunderbird 102.12
- https://security.gentoo.org/glsa/202312-03
- https://security.gentoo.org/glsa/202312-03
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-19/
- https://www.mozilla.org/security/advisories/mfsa2023-19/
- https://www.mozilla.org/security/advisories/mfsa2023-20/
- https://www.mozilla.org/security/advisories/mfsa2023-20/
- https://www.mozilla.org/security/advisories/mfsa2023-21/
- https://www.mozilla.org/security/advisories/mfsa2023-21/
Modified: 2024-11-21
CVE-2023-34417
Memory safety bugs present in Firefox 113. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 114.