ALT-BU-2023-4677-1
Branch sisyphus_e2k update bulletin.
Package rpm-build updated to version 4.0.4.180-alt1.E2K.5 for branch sisyphus_e2k.
Closed bugs
--runstatedir и %_runstatedir
Package update-kernel updated to version 1.11-alt1 for branch sisyphus_e2k.
Closed bugs
Неправильный расчёт времени обновлении индексов при небольшой дельте
Package cups-filters updated to version 2.0-alt0.rc2 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-02781
Уязвимость компонента beh (Backend Error Handler) пакета для печати cups-filters, позволяющая нарушителю выполнить произвольные команды на сервере печати
Modified: 2024-11-21
CVE-2023-24805
cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. `beh.c` contains the line `retval = system(cmdline) >> 8;` which calls the `system` command with the operand `cmdline`. `cmdline` contains multiple user controlled, unsanitized values. As a result an attacker with network access to the hosted print server can exploit this vulnerability to inject system commands which are executed in the context of the running server. This issue has been addressed in commit `8f2740357` and is expected to be bundled in the next release. Users are advised to upgrade when possible and to restrict access to network printers in the meantime.
- https://github.com/OpenPrinting/cups-filters/commit/8f274035756c04efeb77eb654e9d4c4447287d65
- https://github.com/OpenPrinting/cups-filters/commit/8f274035756c04efeb77eb654e9d4c4447287d65
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-gpxc-v2m8-fr3x
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-gpxc-v2m8-fr3x
- https://lists.debian.org/debian-lts-announce/2023/05/msg00021.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00021.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KL2SJMZQ5T5JIH3PMQ2CGCY5TUUE255Y/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KL2SJMZQ5T5JIH3PMQ2CGCY5TUUE255Y/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YNCGL2ZTAS2GFF23QFT55UFWIDMI4ZJK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YNCGL2ZTAS2GFF23QFT55UFWIDMI4ZJK/
- https://security.gentoo.org/glsa/202401-06
- https://security.gentoo.org/glsa/202401-06
- https://www.debian.org/security/2023/dsa-5407
- https://www.debian.org/security/2023/dsa-5407
Package glpi updated to version 10.0.9-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-04089
Уязвимость системы заявок, инцидентов и инвентаризации компьютерного оборудования GLPI, связанная с недостатками процедуры аутентификации, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2023-04090
Уязвимость системы заявок, инцидентов и инвентаризации компьютерного оборудования GLPI, связанная с недостатками контроля доступа, позволяющая нарушителю изменять или просматривать данные панели управления
Modified: 2024-11-21
CVE-2023-34106
GLPI is a free asset and IT management software package. Versions of the software starting with 0.68 and prior to 10.0.8 have an incorrect rights check on a on a file accessible by an authenticated user. This allows access to the list of all users and their personal information. Users should upgrade to version 10.0.8 to receive a patch.
Modified: 2024-11-21
CVE-2023-34107
GLPI is a free asset and IT management software package. Versions of the software starting with 9.2.0 and prior to 10.0.8 have an incorrect rights check on a on a file accessible by an authenticated user, allows access to the view all KnowbaseItems. Version 10.0.8 has a patch for this issue.
Modified: 2024-11-21
CVE-2023-34244
GLPI is a free asset and IT management software package. Starting in version 9.4.0 and prior to version 10.0.8, a malicious link can be crafted by an unauthenticated user that can exploit a reflected XSS in case any authenticated user opens the crafted link. Users should upgrade to version 10.0.8 to receive a patch.
Modified: 2024-11-21
CVE-2023-35924
GLPI is a free asset and IT management software package. Starting in version 10.0.0 and prior to version 10.0.8, GLPI inventory endpoint can be used to drive a SQL injection attack. By default, GLPI inventory endpoint requires no authentication. Version 10.0.8 has a patch for this issue. As a workaround, one may disable native inventory.
Modified: 2024-11-21
CVE-2023-35939
GLPI is a free asset and IT management software package. Starting in version 9.5.0 and prior to version 10.0.8, an incorrect rights check on a on a file accessible by an authenticated user (or not for certain actions), allows a threat actor to interact, modify, or see Dashboard data. Version 10.0.8 contains a patch for this issue.
Modified: 2024-11-21
CVE-2023-35940
GLPI is a free asset and IT management software package. Starting in version 9.5.0 and prior to version 10.0.8, an incorrect rights check on a file allows an unauthenticated user to be able to access dashboards data. Version 10.0.8 contains a patch for this issue.
Modified: 2024-11-21
CVE-2023-36808
GLPI is a free asset and IT management software package. Starting in version 0.80 and prior to version 10.0.8, Computer Virtual Machine form and GLPI inventory request can be used to perform a SQL injection attack. Version 10.0.8 has a patch for this issue. As a workaround, one may disable native inventory.
Modified: 2024-11-21
CVE-2023-37278
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An administrator can trigger SQL injection via dashboards administration. This vulnerability has been patched in version 10.0.9.
Package texlive updated to version 2021-alt5_3 for branch sisyphus_e2k.
Closed bugs
Исправить сборку пакета texlive
Package mkimage-profiles updated to version 1.5.8-alt1 for branch sisyphus_e2k.
Closed bugs
Не работает сетевая установка по cifs
Package burp updated to version 2.5.4-alt4 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-16516
In the yajl-ruby gem 1.3.0 for Ruby, when a crafted JSON file is supplied to Yajl::Parser.new.parse, the whole ruby process crashes with a SIGABRT in the yajl_string_decode function in yajl_encode.c. This results in the whole ruby process terminating and potentially a denial of service.
- https://github.com/brianmario/yajl-ruby/issues/176
- https://github.com/brianmario/yajl-ruby/issues/176
- [debian-lts-announce] 20171108 [SECURITY] [DLA 1167-1] ruby-yajl security update
- [debian-lts-announce] 20171108 [SECURITY] [DLA 1167-1] ruby-yajl security update
- [debian-lts-announce] 20230711 [SECURITY] [DLA 3492-1] yajl security update
- [debian-lts-announce] 20230711 [SECURITY] [DLA 3492-1] yajl security update
- [debian-lts-announce] 20230805 [SECURITY] [DLA 3516-1] burp security update
- [debian-lts-announce] 20230805 [SECURITY] [DLA 3516-1] burp security update
- https://rubygems.org/gems/yajl-ruby
- https://rubygems.org/gems/yajl-ruby
Modified: 2024-11-21
CVE-2022-24795
yajl-ruby is a C binding to the YAJL JSON parsing and generation library. The 1.x branch and the 2.x branch of `yajl` contain an integer overflow which leads to subsequent heap memory corruption when dealing with large (~2GB) inputs. The reallocation logic at `yajl_buf.c#L64` may result in the `need` 32bit integer wrapping to 0 when `need` approaches a value of 0x80000000 (i.e. ~2GB of data), which results in a reallocation of buf->alloc into a small heap chunk. These integers are declared as `size_t` in the 2.x branch of `yajl`, which practically prevents the issue from triggering on 64bit platforms, however this does not preclude this issue triggering on 32bit builds on which `size_t` is a 32bit integer. Subsequent population of this under-allocated heap chunk is based on the original buffer size, leading to heap memory corruption. This vulnerability mostly impacts process availability. Maintainers believe exploitation for arbitrary code execution is unlikely. A patch is available and anticipated to be part of yajl-ruby version 1.4.2. As a workaround, avoid passing large inputs to YAJL.
- https://github.com/brianmario/yajl-ruby/blob/7168bd79b888900aa94523301126f968a93eb3a6/ext/yajl/yajl_buf.c#L64
- https://github.com/brianmario/yajl-ruby/blob/7168bd79b888900aa94523301126f968a93eb3a6/ext/yajl/yajl_buf.c#L64
- https://github.com/brianmario/yajl-ruby/commit/7168bd79b888900aa94523301126f968a93eb3a6
- https://github.com/brianmario/yajl-ruby/commit/7168bd79b888900aa94523301126f968a93eb3a6
- https://github.com/brianmario/yajl-ruby/security/advisories/GHSA-jj47-x69x-mxrm
- https://github.com/brianmario/yajl-ruby/security/advisories/GHSA-jj47-x69x-mxrm
- [debian-lts-announce] 20230711 [SECURITY] [DLA 3492-1] yajl security update
- [debian-lts-announce] 20230711 [SECURITY] [DLA 3492-1] yajl security update
- [debian-lts-announce] 20230805 [SECURITY] [DLA 3516-1] burp security update
- [debian-lts-announce] 20230805 [SECURITY] [DLA 3516-1] burp security update
- FEDORA-2023-00572178e1
- FEDORA-2023-00572178e1
- FEDORA-2023-852b377773
- FEDORA-2023-852b377773
Modified: 2025-01-08
CVE-2023-33460
There's a memory leak in yajl 2.1.0 with use of yajl_tree_parse function. which will cause out-of-memory in server and cause crash.
- https://github.com/lloyd/yajl/issues/250
- https://github.com/lloyd/yajl/issues/250
- [debian-lts-announce] 20230702 [SECURITY] [DLA 3478-1] yajl security update
- [debian-lts-announce] 20230702 [SECURITY] [DLA 3478-1] yajl security update
- [debian-lts-announce] 20230711 [SECURITY] [DLA 3492-1] yajl security update
- [debian-lts-announce] 20230711 [SECURITY] [DLA 3492-1] yajl security update
- [debian-lts-announce] 20230805 [SECURITY] [DLA 3516-1] burp security update
- [debian-lts-announce] 20230805 [SECURITY] [DLA 3516-1] burp security update
- FEDORA-2023-0b0bb84049
- FEDORA-2023-0b0bb84049
- FEDORA-2023-00572178e1
- FEDORA-2023-00572178e1
- FEDORA-2023-852b377773
- FEDORA-2023-852b377773