ALT-BU-2023-4784-1
Branch sisyphus_e2k update bulletin.
Package cups-filters updated to version 2.0-alt0.rc2 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-02781
Уязвимость компонента beh (Backend Error Handler) пакета для печати cups-filters, позволяющая нарушителю выполнить произвольные команды на сервере печати
Modified: 2024-11-21
CVE-2023-24805
cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. `beh.c` contains the line `retval = system(cmdline) >> 8;` which calls the `system` command with the operand `cmdline`. `cmdline` contains multiple user controlled, unsanitized values. As a result an attacker with network access to the hosted print server can exploit this vulnerability to inject system commands which are executed in the context of the running server. This issue has been addressed in commit `8f2740357` and is expected to be bundled in the next release. Users are advised to upgrade when possible and to restrict access to network printers in the meantime.
- https://github.com/OpenPrinting/cups-filters/commit/8f274035756c04efeb77eb654e9d4c4447287d65
- https://github.com/OpenPrinting/cups-filters/commit/8f274035756c04efeb77eb654e9d4c4447287d65
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-gpxc-v2m8-fr3x
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-gpxc-v2m8-fr3x
- https://lists.debian.org/debian-lts-announce/2023/05/msg00021.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00021.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KL2SJMZQ5T5JIH3PMQ2CGCY5TUUE255Y/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KL2SJMZQ5T5JIH3PMQ2CGCY5TUUE255Y/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YNCGL2ZTAS2GFF23QFT55UFWIDMI4ZJK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YNCGL2ZTAS2GFF23QFT55UFWIDMI4ZJK/
- https://security.gentoo.org/glsa/202401-06
- https://security.gentoo.org/glsa/202401-06
- https://www.debian.org/security/2023/dsa-5407
- https://www.debian.org/security/2023/dsa-5407
Package podofo updated to version 0.9.8-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-30469
A flaw was found in PoDoFo 0.9.7. An use-after-free in PoDoFo::PdfVecObjects::Clear() function can cause a denial of service via a crafted PDF file.
Modified: 2024-11-21
CVE-2021-30470
A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call among PdfTokenizer::ReadArray(), PdfTokenizer::GetNextVariant() and PdfTokenizer::ReadDataType() functions can lead to a stack overflow.
Modified: 2024-11-21
CVE-2021-30471
A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call in PdfNamesTree::AddToDictionary function in src/podofo/doc/PdfNamesTree.cpp can lead to a stack overflow.
Modified: 2024-11-21
CVE-2021-30472
A flaw was found in PoDoFo 0.9.7. A stack-based buffer overflow in PdfEncryptMD5Base::ComputeOwnerKey function in PdfEncrypt.cpp is possible because of a improper check of the keyLength value.
Package util-linux updated to version 2.39.1-alt2 for branch sisyphus_e2k.
Closed bugs
util-linux: loongarch64 FTBFS
Package qpwgraph updated to version 0.5.1-alt1 for branch sisyphus_e2k.
Closed bugs
Нет иконки в трее
Package NetworkManager updated to version 1.43.90-alt2 for branch sisyphus_e2k.
Closed bugs
NetworkManager-daemon: depends on systemd
Package phoronix-test-suite updated to version 10.8.4-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-0238
phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF)
- https://github.com/phoronix-test-suite/phoronix-test-suite/commit/5755b3bf979cd04caa6feee07e403a5be5ac320e
- https://github.com/phoronix-test-suite/phoronix-test-suite/commit/5755b3bf979cd04caa6feee07e403a5be5ac320e
- https://huntr.dev/bounties/63f24b24-4af2-47b8-baea-7ad5f4db3633
- https://huntr.dev/bounties/63f24b24-4af2-47b8-baea-7ad5f4db3633
- FEDORA-2022-8f968eea82
- FEDORA-2022-8f968eea82
- FEDORA-2022-43f11039b2
- FEDORA-2022-43f11039b2
Modified: 2024-11-21
CVE-2022-0571
Cross-site Scripting (XSS) - Reflected in GitHub repository phoronix-test-suite/phoronix-test-suite prior to 10.8.2.
- https://github.com/phoronix-test-suite/phoronix-test-suite/commit/1eac9260c8313f0cfc77837ec676f4e6d68bd833
- https://github.com/phoronix-test-suite/phoronix-test-suite/commit/1eac9260c8313f0cfc77837ec676f4e6d68bd833
- https://huntr.dev/bounties/a5039485-6e48-4313-98ad-915506c19ae8
- https://huntr.dev/bounties/a5039485-6e48-4313-98ad-915506c19ae8
- FEDORA-2022-e790a2739f
- FEDORA-2022-e790a2739f
- FEDORA-2022-29c30bc7ef
- FEDORA-2022-29c30bc7ef
- FEDORA-2022-cce05f0e5e
- FEDORA-2022-cce05f0e5e