ALT-BU-2023-5013-1
Branch sisyphus_e2k update bulletin.
Package ImageMagick updated to version 6.9.12.93-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-00579
Уязвимость графического редактора ImageMagick, связанная с ошибками при обработке входных данных, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2023-02231
Уязвимость функции importmultispectralquantum() консольного графического редактора ImageMagick, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-44268
ImageMagick 7.1.0-49 is vulnerable to Information Disclosure. When it parses a PNG image (e.g., for resize), the resulting image could have embedded the content of an arbitrary. file (if the magick binary has permissions to read it).
- http://packetstormsecurity.com/files/171727/ImageMagick-7.1.0-48-Arbitrary-File-Read.html
- http://packetstormsecurity.com/files/171727/ImageMagick-7.1.0-48-Arbitrary-File-Read.html
- https://imagemagick.org/
- https://imagemagick.org/
- [debian-lts-announce] 20230311 [SECURITY] [DLA 3357-1] imagemagick security update
- [debian-lts-announce] 20230311 [SECURITY] [DLA 3357-1] imagemagick security update
- FEDORA-2023-93389b8a9e
- FEDORA-2023-93389b8a9e
- FEDORA-2023-6537113d6d
- FEDORA-2023-6537113d6d
- DSA-5347
- DSA-5347
- https://www.metabaseq.com/imagemagick-zero-days/
- https://www.metabaseq.com/imagemagick-zero-days/
Modified: 2024-11-21
CVE-2023-1906
A heap-based buffer overflow issue was discovered in ImageMagick's ImportMultiSpectralQuantum() function in MagickCore/quantum-import.c. An attacker could pass specially crafted file to convert, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service.
- https://access.redhat.com/security/cve/CVE-2023-1906
- https://access.redhat.com/security/cve/CVE-2023-1906
- https://bugzilla.redhat.com/show_bug.cgi?id=2185714
- https://bugzilla.redhat.com/show_bug.cgi?id=2185714
- https://github.com/ImageMagick/ImageMagick/commit/d7a8bdd7bb33cf8e58bc01b4a4f2ea5466f8c6b3
- https://github.com/ImageMagick/ImageMagick/commit/d7a8bdd7bb33cf8e58bc01b4a4f2ea5466f8c6b3
- https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-35q2-86c7-9247
- https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-35q2-86c7-9247
- https://github.com/ImageMagick/ImageMagick6/commit/e30c693b37c3b41723f1469d1226a2c814ca443d
- https://github.com/ImageMagick/ImageMagick6/commit/e30c693b37c3b41723f1469d1226a2c814ca443d
- FEDORA-2023-541c04817f
- FEDORA-2023-541c04817f
Modified: 2024-11-21
CVE-2023-39978
ImageMagick before 6.9.12-91 allows attackers to cause a denial of service (memory consumption) in Magick::Draw.
- https://github.com/ImageMagick/ImageMagick6/commit/c90e79b3b22fec309cab55af2ee606f71b027b12
- https://github.com/ImageMagick/ImageMagick6/commit/c90e79b3b22fec309cab55af2ee606f71b027b12
- https://github.com/ImageMagick/ImageMagick6/compare/6.9.12-90...6.9.12-91
- https://github.com/ImageMagick/ImageMagick6/compare/6.9.12-90...6.9.12-91
- https://github.com/rmagick/rmagick/pull/1406/files
- https://github.com/rmagick/rmagick/pull/1406/files
- FEDORA-2023-edbdccae2a
- FEDORA-2023-edbdccae2a
Package krb5 updated to version 1.21.2-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-39975
kdc/do_tgs_req.c in MIT Kerberos 5 (aka krb5) 1.21 before 1.21.2 has a double free that is reachable if an authenticated user can trigger an authorization-data handling failure. Incorrect data is copied from one ticket to another.
- https://github.com/krb5/krb5/commit/88a1701b423c13991a8064feeb26952d3641d840
- https://github.com/krb5/krb5/commit/88a1701b423c13991a8064feeb26952d3641d840
- https://github.com/krb5/krb5/compare/krb5-1.21.1-final...krb5-1.21.2-final
- https://github.com/krb5/krb5/compare/krb5-1.21.1-final...krb5-1.21.2-final
- https://security.netapp.com/advisory/ntap-20230915-0014/
- https://security.netapp.com/advisory/ntap-20230915-0014/
- https://security.netapp.com/advisory/ntap-20240201-0005/
- https://security.netapp.com/advisory/ntap-20240201-0005/
- https://security.netapp.com/advisory/ntap-20240201-0008/
- https://security.netapp.com/advisory/ntap-20240201-0008/
- https://web.mit.edu/kerberos/www/advisories/
- https://web.mit.edu/kerberos/www/advisories/
Package shadow updated to version 4.14.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-29383
In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.
- https://github.com/shadow-maint/shadow/commit/e5905c4b84d4fb90aefcd96ee618411ebfac663d
- https://github.com/shadow-maint/shadow/pull/687
- https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2023-29383-abusing-linux-chfn-to-misrepresent-etc-passwd/
- https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=31797
- https://github.com/shadow-maint/shadow/commit/e5905c4b84d4fb90aefcd96ee618411ebfac663d
- https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=31797
- https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2023-29383-abusing-linux-chfn-to-misrepresent-etc-passwd/
- https://github.com/shadow-maint/shadow/pull/687