ALT-BU-2023-4369-1
Branch p10 update bulletin.
Closed vulnerabilities
BDU:2023-01654
Уязвимость демона usbguard-dbus программного обеспечения защиты USB устройств USBGuard, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-25058
An issue was discovered in USBGuard before 1.1.0. On systems with the usbguard-dbus daemon running, an unprivileged user could make USBGuard allow all USB devices to be connected in the future.
- https://github.com/USBGuard/usbguard/issues/273
- https://github.com/USBGuard/usbguard/issues/273
- https://github.com/USBGuard/usbguard/issues/403
- https://github.com/USBGuard/usbguard/issues/403
- https://github.com/USBGuard/usbguard/pull/531
- https://github.com/USBGuard/usbguard/pull/531
- [debian-lts-announce] 20220411 [SECURITY] [DLA 2979-1] usbguard security update
- [debian-lts-announce] 20220411 [SECURITY] [DLA 2979-1] usbguard security update
- FEDORA-2022-0b97f87195
- FEDORA-2022-0b97f87195
- FEDORA-2022-668038c1da
- FEDORA-2022-668038c1da
- FEDORA-2022-1f97de95ba
- FEDORA-2022-1f97de95ba
Package desktop-file-utils updated to version 0.26-alt4 for branch p10 in task 324227.
Closed bugs
update-desktop-database.filetrigger не учитывает $XDG_DATA_DIRS
Package kernel-image-rt updated to version 5.10.186-alt1.rt91 for branch p10 in task 324377.
Closed vulnerabilities
Modified: 2025-02-13
CVE-2023-3389
A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and 0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable).
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=4716c73b188566865bdd79c3a6709696a224ac04
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=4716c73b188566865bdd79c3a6709696a224ac04
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=0e388fce7aec40992eadee654193cad345d62663
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=0e388fce7aec40992eadee654193cad345d62663
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef7dfac51d8ed961b742218f526bd589f3900a59
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef7dfac51d8ed961b742218f526bd589f3900a59
- https://kernel.dance/0e388fce7aec40992eadee654193cad345d62663
- https://kernel.dance/0e388fce7aec40992eadee654193cad345d62663
- https://kernel.dance/4716c73b188566865bdd79c3a6709696a224ac04
- https://kernel.dance/4716c73b188566865bdd79c3a6709696a224ac04
- https://kernel.dance/ef7dfac51d8ed961b742218f526bd589f3900a59
- https://kernel.dance/ef7dfac51d8ed961b742218f526bd589f3900a59
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://security.netapp.com/advisory/ntap-20230731-0001/
- https://security.netapp.com/advisory/ntap-20230731-0001/
- https://www.debian.org/security/2023/dsa-5480
- https://www.debian.org/security/2023/dsa-5480
Package xfce4-settings updated to version 4.18.3-alt2 for branch p10 in task 324604.
Closed bugs
Лишний символ "&" в настройках внешнего вида
Package open-vm-tools updated to version 12.2.5-alt1 for branch p10 in task 324685.
Closed vulnerabilities
BDU:2023-03162
Уязвимость модуля vgauth компонента VMware Tools гипервизора VMware ESXi, позволяющая нарушителю оказать влияние на конфиденциальность и целостность защищаемой информации
Modified: 2024-11-21
CVE-2021-31693
The 10Web Photo Gallery plugin through 1.5.68 for WordPress allows XSS via album_gallery_id_0, bwg_album_search_0, and type_0 for bwg_frontend_data. NOTE: other parameters are covered by CVE-2021-24291, CVE-2021-25041, and CVE-2021-46889. NOTE: VMware information, previously connected to this CVE ID because of a typo, is at CVE-2022-31693.
Modified: 2025-03-08
CVE-2023-20867
A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.
- http://www.openwall.com/lists/oss-security/2023/10/16/11
- http://www.openwall.com/lists/oss-security/2023/10/16/11
- http://www.openwall.com/lists/oss-security/2023/10/16/2
- http://www.openwall.com/lists/oss-security/2023/10/16/2
- https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/
- https://security.netapp.com/advisory/ntap-20230725-0001/
- https://security.netapp.com/advisory/ntap-20230725-0001/
- https://www.debian.org/security/2023/dsa-5493
- https://www.debian.org/security/2023/dsa-5493
- https://www.vmware.com/security/advisories/VMSA-2023-0013.html
- https://www.vmware.com/security/advisories/VMSA-2023-0013.html