ALT-BU-2023-4491-1
Branch sisyphus_e2k update bulletin.
Package jhead updated to version 3.08-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-41751
Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option.
- https://github.com/Matthias-Wandel/jhead
- https://github.com/Matthias-Wandel/jhead
- https://github.com/Matthias-Wandel/jhead/blob/63ce118c6a59ea64ac357236a11a47aaf569d622/jhead.c#L788
- https://github.com/Matthias-Wandel/jhead/blob/63ce118c6a59ea64ac357236a11a47aaf569d622/jhead.c#L788
- https://github.com/Matthias-Wandel/jhead/pull/57
- https://github.com/Matthias-Wandel/jhead/pull/57
- [debian-lts-announce] 20221204 [SECURITY] [DLA 3219-1] jhead security update
- [debian-lts-announce] 20221204 [SECURITY] [DLA 3219-1] jhead security update
- FEDORA-2022-628829f0e6
- FEDORA-2022-628829f0e6
- FEDORA-2022-1d9133bc8e
- FEDORA-2022-1d9133bc8e
- FEDORA-2022-61ec901852
- FEDORA-2022-61ec901852
- DSA-5294
- DSA-5294
Package curl updated to version 8.2.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2023-11-07
CVE-2023-32001
Rejected reason: We issued this CVE pre-maturely, as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for.
Package openssh updated to version 9.3p2-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-01880
Уязвимость средства криптографической защиты OpenSSH, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2023-03837
Уязвимость средства криптографической защиты OpenSSH, связанная с небезопасным управлением привилегиями, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-20012
OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product
- https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265
- https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265
- https://github.com/openssh/openssh-portable/pull/270
- https://github.com/openssh/openssh-portable/pull/270
- https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097
- https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097
- https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185
- https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185
- https://rushter.com/blog/public-ssh-keys/
- https://rushter.com/blog/public-ssh-keys/
- https://security.netapp.com/advisory/ntap-20211014-0005/
- https://security.netapp.com/advisory/ntap-20211014-0005/
- https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak
- https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak
- https://www.openwall.com/lists/oss-security/2018/08/24/1
- https://www.openwall.com/lists/oss-security/2018/08/24/1
Modified: 2024-11-21
CVE-2021-36368
An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is "this is not an authentication bypass, since nothing is being bypassed.
- https://bugzilla.mindrot.org/show_bug.cgi?id=3316
- https://bugzilla.mindrot.org/show_bug.cgi?id=3316
- https://docs.ssh-mitm.at/trivialauth.html
- https://docs.ssh-mitm.at/trivialauth.html
- https://github.com/openssh/openssh-portable/pull/258
- https://github.com/openssh/openssh-portable/pull/258
- https://security-tracker.debian.org/tracker/CVE-2021-36368
- https://security-tracker.debian.org/tracker/CVE-2021-36368
- https://www.openssh.com/security.html
- https://www.openssh.com/security.html
Modified: 2024-11-21
CVE-2021-41617
sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
- https://bugzilla.suse.com/show_bug.cgi?id=1190975
- https://bugzilla.suse.com/show_bug.cgi?id=1190975
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- FEDORA-2021-1f7339271d
- FEDORA-2021-1f7339271d
- FEDORA-2021-fa0e94198f
- FEDORA-2021-fa0e94198f
- FEDORA-2021-f8df0f8563
- FEDORA-2021-f8df0f8563
- https://security.netapp.com/advisory/ntap-20211014-0004/
- https://security.netapp.com/advisory/ntap-20211014-0004/
- DSA-5586
- DSA-5586
- https://www.openssh.com/security.html
- https://www.openssh.com/security.html
- https://www.openssh.com/txt/release-8.8
- https://www.openssh.com/txt/release-8.8
- https://www.openwall.com/lists/oss-security/2021/09/26/1
- https://www.openwall.com/lists/oss-security/2021/09/26/1
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.starwindsoftware.com/security/sw-20220805-0001/
- https://www.starwindsoftware.com/security/sw-20220805-0001/
- https://www.tenable.com/plugins/nessus/154174
- https://www.tenable.com/plugins/nessus/154174
Closed bugs
Неверный код возврата при запуске ssh-agent
Package eepm updated to version 3.58.2-alt1 for branch sisyphus_e2k.
Closed bugs
Не устанавливается Yandex Browser