ALT-BU-2023-5098-1
Branch p10_e2k update bulletin.
Closed vulnerabilities
BDU:2022-00999
Уязвимость функции doProlog() библиотеки Expat, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01062
Уязвимость функции copyString библиотеки Expat, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01063
Уязвимость компонента xmltok_impl.c библиотеки Expat, позволяющая нарушителю выполнить произвольный код
BDU:2022-01064
Уязвимость функции build_model библиотеки Expat, связанная с переполнением буфера в стеке, позволяющая нарушителю выполнить произвольный код
BDU:2022-01065
Уязвимость компонента xmlparse.c библиотеки Expat, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01071
Уязвимость функции storeRawNames библиотеки Expat, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01702
Уязвимость библиотеки синтаксического анализатора XML libexpat, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2023-02596
Уязвимость функции doContent файла xmlparse.c библиотеки синтаксического анализатора XML libexpat, позволяющая нарушителю выполнить произвольный код
BDU:2023-02688
Уязвимость функции XML_ExternalEntityParserCreate библиотеки синтаксического анализатора XML libexpat, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-23852
Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/550
- https://github.com/libexpat/libexpat/pull/550
- [debian-lts-announce] 20220307 [SECURITY] [DLA 2935-1] expat security update
- [debian-lts-announce] 20220307 [SECURITY] [DLA 2935-1] expat security update
- GLSA-202209-24
- GLSA-202209-24
- https://security.netapp.com/advisory/ntap-20220217-0001/
- https://security.netapp.com/advisory/ntap-20220217-0001/
- DSA-5073
- DSA-5073
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-23990
Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function.
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/551
- https://github.com/libexpat/libexpat/pull/551
- FEDORA-2022-88f6a3d290
- FEDORA-2022-88f6a3d290
- FEDORA-2022-d2abd0858e
- FEDORA-2022-d2abd0858e
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-25235
xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context.
- [oss-security] 20220219 Expat 2.4.5 released, includes 5 security fixes
- [oss-security] 20220219 Expat 2.4.5 released, includes 5 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/562
- https://github.com/libexpat/libexpat/pull/562
- [debian-lts-announce] 20220307 [SECURITY] [DLA 2935-1] expat security update
- [debian-lts-announce] 20220307 [SECURITY] [DLA 2935-1] expat security update
- FEDORA-2022-04f206996b
- FEDORA-2022-04f206996b
- FEDORA-2022-3d9d67f558
- FEDORA-2022-3d9d67f558
- GLSA-202209-24
- GLSA-202209-24
- https://security.netapp.com/advisory/ntap-20220303-0008/
- https://security.netapp.com/advisory/ntap-20220303-0008/
- DSA-5085
- DSA-5085
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Modified: 2024-11-21
CVE-2022-25236
xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.
- http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html
- [oss-security] 20220219 Expat 2.4.5 released, includes 5 security fixes
- [oss-security] 20220219 Expat 2.4.5 released, includes 5 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/561
- https://github.com/libexpat/libexpat/pull/561
- [debian-lts-announce] 20220307 [SECURITY] [DLA 2935-1] expat security update
- [debian-lts-announce] 20220307 [SECURITY] [DLA 2935-1] expat security update
- FEDORA-2022-04f206996b
- FEDORA-2022-04f206996b
- FEDORA-2022-3d9d67f558
- FEDORA-2022-3d9d67f558
- GLSA-202209-24
- GLSA-202209-24
- https://security.netapp.com/advisory/ntap-20220303-0008/
- https://security.netapp.com/advisory/ntap-20220303-0008/
- DSA-5085
- DSA-5085
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Modified: 2024-11-21
CVE-2022-25313
In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element.
- [oss-security] 20220219 Expat 2.4.5 released, includes 5 security fixes
- [oss-security] 20220219 Expat 2.4.5 released, includes 5 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/558
- https://github.com/libexpat/libexpat/pull/558
- [debian-lts-announce] 20220307 [SECURITY] [DLA 2935-1] expat security update
- [debian-lts-announce] 20220307 [SECURITY] [DLA 2935-1] expat security update
- FEDORA-2022-04f206996b
- FEDORA-2022-04f206996b
- FEDORA-2022-3d9d67f558
- FEDORA-2022-3d9d67f558
- GLSA-202209-24
- GLSA-202209-24
- https://security.netapp.com/advisory/ntap-20220303-0008/
- https://security.netapp.com/advisory/ntap-20220303-0008/
- DSA-5085
- DSA-5085
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Modified: 2024-11-21
CVE-2022-25314
In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString.
- [oss-security] 20220219 Expat 2.4.5 released, includes 5 security fixes
- [oss-security] 20220219 Expat 2.4.5 released, includes 5 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/560
- https://github.com/libexpat/libexpat/pull/560
- FEDORA-2022-04f206996b
- FEDORA-2022-04f206996b
- FEDORA-2022-3d9d67f558
- FEDORA-2022-3d9d67f558
- GLSA-202209-24
- GLSA-202209-24
- https://security.netapp.com/advisory/ntap-20220303-0008/
- https://security.netapp.com/advisory/ntap-20220303-0008/
- DSA-5085
- DSA-5085
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Modified: 2024-11-21
CVE-2022-25315
In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames.
- [oss-security] 20220219 Expat 2.4.5 released, includes 5 security fixes
- [oss-security] 20220219 Expat 2.4.5 released, includes 5 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/559
- https://github.com/libexpat/libexpat/pull/559
- [debian-lts-announce] 20220307 [SECURITY] [DLA 2935-1] expat security update
- [debian-lts-announce] 20220307 [SECURITY] [DLA 2935-1] expat security update
- FEDORA-2022-04f206996b
- FEDORA-2022-04f206996b
- FEDORA-2022-3d9d67f558
- FEDORA-2022-3d9d67f558
- GLSA-202209-24
- GLSA-202209-24
- https://security.netapp.com/advisory/ntap-20220303-0008/
- https://security.netapp.com/advisory/ntap-20220303-0008/
- DSA-5085
- DSA-5085
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Modified: 2024-11-21
CVE-2022-40674
libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.
- https://github.com/libexpat/libexpat/pull/629
- https://github.com/libexpat/libexpat/pull/629
- https://github.com/libexpat/libexpat/pull/640
- https://github.com/libexpat/libexpat/pull/640
- [debian-lts-announce] 20220925 [SECURITY] [DLA 3119-1] expat security update
- [debian-lts-announce] 20220925 [SECURITY] [DLA 3119-1] expat security update
- FEDORA-2022-d93b3bd8b9
- FEDORA-2022-d93b3bd8b9
- FEDORA-2022-c68d90efc3
- FEDORA-2022-c68d90efc3
- FEDORA-2022-dcb1d7bcb1
- FEDORA-2022-dcb1d7bcb1
- FEDORA-2022-15ec504440
- FEDORA-2022-15ec504440
- FEDORA-2022-c22feb71ba
- FEDORA-2022-c22feb71ba
- GLSA-202209-24
- GLSA-202209-24
- GLSA-202211-06
- GLSA-202211-06
- https://security.netapp.com/advisory/ntap-20221028-0008/
- https://security.netapp.com/advisory/ntap-20221028-0008/
- DSA-5236
- DSA-5236
Modified: 2024-11-21
CVE-2022-43680
In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations.
- [oss-security] 20231228 CVE-2022-43680: Apache OpenOffice: "Use after free" fixed in libexpat
- [oss-security] 20231228 CVE-2022-43680: Apache OpenOffice: "Use after free" fixed in libexpat
- [oss-security] 20240103 CVE-2022-43680: Apache OpenOffice: "Use after free" fixed in libexpat
- [oss-security] 20240103 CVE-2022-43680: Apache OpenOffice: "Use after free" fixed in libexpat
- https://github.com/libexpat/libexpat/issues/649
- https://github.com/libexpat/libexpat/issues/649
- https://github.com/libexpat/libexpat/pull/616
- https://github.com/libexpat/libexpat/pull/616
- https://github.com/libexpat/libexpat/pull/650
- https://github.com/libexpat/libexpat/pull/650
- [debian-lts-announce] 20221028 [SECURITY] [DLA 3165-1] expat security update
- [debian-lts-announce] 20221028 [SECURITY] [DLA 3165-1] expat security update
- FEDORA-2022-3cf0e7ebc7
- FEDORA-2022-3cf0e7ebc7
- FEDORA-2022-ae2559a8f4
- FEDORA-2022-ae2559a8f4
- FEDORA-2022-49db80f821
- FEDORA-2022-49db80f821
- FEDORA-2022-c43235716e
- FEDORA-2022-c43235716e
- FEDORA-2022-f3a939e960
- FEDORA-2022-f3a939e960
- FEDORA-2022-5f1e2e9016
- FEDORA-2022-5f1e2e9016
- GLSA-202210-38
- GLSA-202210-38
- https://security.netapp.com/advisory/ntap-20221118-0007/
- https://security.netapp.com/advisory/ntap-20221118-0007/
- DSA-5266
- DSA-5266
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-26563
An issue was discovered in Tildeslash Monit before 5.31.0, allows remote attackers to gain escilated privlidges due to improper PAM-authorization.
Package rpm-build-python3 updated to version 0.1.22-alt1 for branch p10_e2k.
Closed bugs
Добавить RPM макросы для запуска тестов
Closed bugs
Segmentation fault
FTBFS нужен для обновления python3
Closed bugs
Обновить игру gav и решить проблему
Closed vulnerabilities
BDU:2022-04829
Уязвимость функции host_name_lookup (host.c) почтового сервера Exim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-04830
Уязвимость функции pam_converse (auths/call_pam.c) почтового сервера Exim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-01672
Уязвимость функционала STARTTLS почтового сервера Exim, связанная с недостаточной нейтрализацией специальных элементов в запросе, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2021-38371
The STARTTLS feature in Exim through 4.94.2 allows response injection (buffering) during MTA SMTP sending.
Modified: 2024-11-21
CVE-2022-37451
Exim before 4.96 has an invalid free in pam_converse in auths/call_pam.c because store_free is not used after store_malloc.
- https://cwe.mitre.org/data/definitions/762.html
- https://github.com/Exim/exim/commit/51be321b27825c01829dffd90f11bfff256f7e42
- https://github.com/Exim/exim/compare/exim-4.95...exim-4.96
- https://github.com/Exim/exim/wiki/EximSecurity
- https://github.com/ivd38/exim_invalid_free
- https://lists.exim.org/lurker/message/20220625.141825.d6de6074.en.html
- FEDORA-2022-1ca1d22165
- FEDORA-2022-f9a8388e62
- https://www.exim.org/static/doc/security/
- https://www.openwall.com/lists/oss-security/2022/08/06/1
- https://cwe.mitre.org/data/definitions/762.html
- https://www.openwall.com/lists/oss-security/2022/08/06/1
- https://www.exim.org/static/doc/security/
- FEDORA-2022-f9a8388e62
- FEDORA-2022-1ca1d22165
- https://lists.exim.org/lurker/message/20220625.141825.d6de6074.en.html
- https://github.com/ivd38/exim_invalid_free
- https://github.com/Exim/exim/wiki/EximSecurity
- https://github.com/Exim/exim/compare/exim-4.95...exim-4.96
- https://github.com/Exim/exim/commit/51be321b27825c01829dffd90f11bfff256f7e42
Modified: 2024-11-21
CVE-2022-37452
Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set.
- https://github.com/Exim/exim/commit/d4bc023436e4cce7c23c5f8bb5199e178b4cc743
- https://github.com/Exim/exim/compare/exim-4.94...exim-4.95
- https://github.com/Exim/exim/wiki/EximSecurity
- https://github.com/ivd38/exim_overflow
- [debian-lts-announce] 20220827 [SECURITY] [DLA 3082-1] exim4 security update
- https://www.exim.org/static/doc/security/
- https://www.openwall.com/lists/oss-security/2022/08/06/8
- https://github.com/Exim/exim/commit/d4bc023436e4cce7c23c5f8bb5199e178b4cc743
- https://www.openwall.com/lists/oss-security/2022/08/06/8
- https://www.exim.org/static/doc/security/
- [debian-lts-announce] 20220827 [SECURITY] [DLA 3082-1] exim4 security update
- https://github.com/ivd38/exim_overflow
- https://github.com/Exim/exim/wiki/EximSecurity
- https://github.com/Exim/exim/compare/exim-4.94...exim-4.95
Closed vulnerabilities
BDU:2023-03857
Уязвимость библиотеки для аутентификации клиента LibSSH, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-1667
A NULL pointer dereference was found In libssh during re-keying with algorithm guessing. This issue may allow an authenticated client to cause a denial of service.
- http://www.libssh.org/security/advisories/CVE-2023-1667.txt
- http://www.libssh.org/security/advisories/CVE-2023-1667.txt
- https://access.redhat.com/security/cve/CVE-2023-1667
- https://access.redhat.com/security/cve/CVE-2023-1667
- https://bugzilla.redhat.com/show_bug.cgi?id=2182199
- https://bugzilla.redhat.com/show_bug.cgi?id=2182199
- [debian-lts-announce] 20230529 [SECURITY] [DLA 3437-1] libssh security update
- [debian-lts-announce] 20230529 [SECURITY] [DLA 3437-1] libssh security update
- FEDORA-2023-5fa5ca2043
- FEDORA-2023-5fa5ca2043
- GLSA-202312-05
- GLSA-202312-05
Modified: 2024-11-21
CVE-2023-2283
A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in the`pki_verify_data_signature` function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited. The problem is caused by the return value `rc,` which is initialized to SSH_ERROR and later rewritten to save the return value of the function call `pki_key_check_hash_compatible.` The value of the variable is not changed between this point and the cryptographic verification. Therefore any error between them calls `goto error` returning SSH_OK.
- http://packetstormsecurity.com/files/172861/libssh-0.9.6-0.10.4-pki_verify_data_signature-Authorization-Bypass.html
- https://access.redhat.com/security/cve/CVE-2023-2283
- https://bugzilla.redhat.com/show_bug.cgi?id=2189736
- FEDORA-2023-5fa5ca2043
- GLSA-202312-05
- https://security.netapp.com/advisory/ntap-20240201-0005/
- https://www.libssh.org/security/advisories/CVE-2023-2283.txt
- http://packetstormsecurity.com/files/172861/libssh-0.9.6-0.10.4-pki_verify_data_signature-Authorization-Bypass.html
- https://www.libssh.org/security/advisories/CVE-2023-2283.txt
- https://security.netapp.com/advisory/ntap-20240201-0005/
- GLSA-202312-05
- FEDORA-2023-5fa5ca2043
- https://bugzilla.redhat.com/show_bug.cgi?id=2189736
- https://access.redhat.com/security/cve/CVE-2023-2283
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-34969
D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the org.freedesktop.DBus.Monitoring interface to monitor message bus traffic, then an unprivileged user with the ability to connect to the same dbus-daemon can cause a dbus-daemon crash under some circumstances via an unreplyable message. When done on the well-known system bus, this is a denial-of-service vulnerability. The fixed versions are 1.12.28, 1.14.8, and 1.15.6.
- https://gitlab.freedesktop.org/dbus/dbus/-/issues/457
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3628-1] dbus security update
- FEDORA-2023-d22162d9ba
- https://security.netapp.com/advisory/ntap-20231208-0007/
- https://gitlab.freedesktop.org/dbus/dbus/-/issues/457
- https://security.netapp.com/advisory/ntap-20231208-0007/
- FEDORA-2023-d22162d9ba
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3628-1] dbus security update
Closed bugs
CVE-2023-34969
Closed vulnerabilities
BDU:2022-07176
Уязвимость модуля VNC медиаплеера VLC, позволяющая нарушителю выполнить произвольный код в целевой системе
Modified: 2024-11-21
CVE-2022-41325
An integer overflow in the VNC module in VideoLAN VLC Media Player through 3.0.17.4 allows attackers, by tricking a user into opening a crafted playlist or connecting to a rogue VNC server, to crash VLC or execute code under some conditions.
- https://twitter.com/0xMitsurugi
- https://twitter.com/0xMitsurugi
- DSA-5297
- DSA-5297
- https://www.synacktiv.com/sites/default/files/2022-11/vlc_vnc_int_overflow-CVE-2022-41325.pdf
- https://www.synacktiv.com/sites/default/files/2022-11/vlc_vnc_int_overflow-CVE-2022-41325.pdf
- https://www.videolan.org/security/sb-vlc3018.html
- https://www.videolan.org/security/sb-vlc3018.html
Package python3-module-django updated to version 3.2.20-alt1 for branch p10_e2k.
Closed vulnerabilities
BDU:2023-04481
Уязвимость компонентов EmailValidator и URLValidator программной платформы для веб-приложений Django, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-36053
In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and URLValidator are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and URLs.
- https://docs.djangoproject.com/en/4.2/releases/security/
- https://docs.djangoproject.com/en/4.2/releases/security/
- https://groups.google.com/forum/#%21forum/django-announce
- https://groups.google.com/forum/#%21forum/django-announce
- [debian-lts-announce] 20230719 [SECURITY] [DLA 3500-1] python-django security update
- [debian-lts-announce] 20230719 [SECURITY] [DLA 3500-1] python-django security update
- FEDORA-2023-9d36d373f1
- FEDORA-2023-9d36d373f1
- FEDORA-2023-cc023fabb7
- FEDORA-2023-cc023fabb7
- FEDORA-2024-84fbbbb914
- FEDORA-2024-84fbbbb914
- DSA-5465
- DSA-5465
- https://www.djangoproject.com/weblog/2023/jul/03/security-releases/
- https://www.djangoproject.com/weblog/2023/jul/03/security-releases/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-3648
Kafka dissector crash in Wireshark 4.0.0 to 4.0.6 and 3.6.0 to 3.6.14 allows denial of service via packet injection or crafted capture file
Modified: 2024-11-21
CVE-2023-3649
iSCSI dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture file
Closed vulnerabilities
BDU:2023-00154
Уязвимость реализации сценария remote_agent.php программного средства мониторинга сети Cacti, позволяющая нарушителю выполнить произвольные команды
Modified: 2025-02-18
CVE-2022-46169
Cacti is an open source platform which provides a robust and extensible operational monitoring and fault management framework for users. In affected versions a command injection vulnerability allows an unauthenticated user to execute arbitrary code on a server running Cacti, if a specific data source was selected for any monitored device. The vulnerability resides in the `remote_agent.php` file. This file can be accessed without authentication. This function retrieves the IP address of the client via `get_client_addr` and resolves this IP address to the corresponding hostname via `gethostbyaddr`. After this, it is verified that an entry within the `poller` table exists, where the hostname corresponds to the resolved hostname. If such an entry was found, the function returns `true` and the client is authorized. This authorization can be bypassed due to the implementation of the `get_client_addr` function. The function is defined in the file `lib/functions.php` and checks serval `$_SERVER` variables to determine the IP address of the client. The variables beginning with `HTTP_` can be arbitrarily set by an attacker. Since there is a default entry in the `poller` table with the hostname of the server running Cacti, an attacker can bypass the authentication e.g. by providing the header `Forwarded-For:
- https://github.com/Cacti/cacti/commit/7f0e16312dd5ce20f93744ef8b9c3b0f1ece2216
- https://github.com/Cacti/cacti/commit/7f0e16312dd5ce20f93744ef8b9c3b0f1ece2216
- https://github.com/Cacti/cacti/commit/a8d59e8fa5f0054aa9c6981b1cbe30ef0e2a0ec9
- https://github.com/Cacti/cacti/commit/a8d59e8fa5f0054aa9c6981b1cbe30ef0e2a0ec9
- https://github.com/Cacti/cacti/commit/b43f13ae7f1e6bfe4e8e56a80a7cd867cf2db52b
- https://github.com/Cacti/cacti/commit/b43f13ae7f1e6bfe4e8e56a80a7cd867cf2db52b
- https://github.com/Cacti/cacti/security/advisories/GHSA-6p93-p743-35gf
- https://github.com/Cacti/cacti/security/advisories/GHSA-6p93-p743-35gf
Closed bugs
gpaint после установки нет в меню приложений
Package util-linux updated to version 2.39.1-alt0.p10.1 for branch p10_e2k.
Closed bugs
mount -o rw: WARNING: source write-protected, mounted read-only.
Closed bugs
aptitude показывает только первую строчку в описании
Проблема с кодировкой в описании предупреждения
apt: ошибка сборки с GCC 13
packagekit fails to show the description of a package if it is translated
Closed bugs
Не отображает sender в суммарной таблице при проверке трафика с UDP на i586