ALT-BU-2023-5381-1
Branch p9_e2k update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-1271
An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.
- https://access.redhat.com/security/cve/CVE-2022-1271
- https://access.redhat.com/security/cve/CVE-2022-1271
- https://bugzilla.redhat.com/show_bug.cgi?id=2073310
- https://bugzilla.redhat.com/show_bug.cgi?id=2073310
- https://git.tukaani.org/?p=xz.git%3Ba=commit%3Bh=69d1b3fc29677af8ade8dc15dba83f0589cb63d6
- https://git.tukaani.org/?p=xz.git%3Ba=commit%3Bh=69d1b3fc29677af8ade8dc15dba83f0589cb63d6
- https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
- https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
- GLSA-202209-01
- GLSA-202209-01
- https://security.netapp.com/advisory/ntap-20220930-0006/
- https://security.netapp.com/advisory/ntap-20220930-0006/
- https://security-tracker.debian.org/tracker/CVE-2022-1271
- https://security-tracker.debian.org/tracker/CVE-2022-1271
- https://tukaani.org/xz/xzgrep-ZDI-CAN-16587.patch
- https://tukaani.org/xz/xzgrep-ZDI-CAN-16587.patch
- https://www.openwall.com/lists/oss-security/2022/04/07/8
- https://www.openwall.com/lists/oss-security/2022/04/07/8
Closed bugs
Уязвимость BDU:2022-02113
Closed vulnerabilities
BDU:2021-05914
Уязвимость компонента Active Directory Domain Services операционной системы Windows связана с небезопасным управлением привилегиями. Эксплуатация уязвимости может позволить нарушителю, действующему удалённо, повысить свои привилегии
Modified: 2025-03-08
CVE-2021-42287
Active Directory Domain Services Elevation of Privilege Vulnerability
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-36978
QPDF 9.x through 9.1.1 and 10.x through 10.0.4 has a heap-based buffer overflow in Pl_ASCII85Decoder::write (called from Pl_AES_PDF::flush and Pl_AES_PDF::finish) when a certain downstream write fails.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=28262
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=28262
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qpdf/OSV-2020-2245.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qpdf/OSV-2020-2245.yaml
- https://github.com/qpdf/qpdf/commit/dc92574c10f3e2516ec6445b88c5d584f40df4e5
- https://github.com/qpdf/qpdf/commit/dc92574c10f3e2516ec6445b88c5d584f40df4e5
- https://github.com/qpdf/qpdf/issues/492
- https://github.com/qpdf/qpdf/issues/492
- [debian-lts-announce] 20230829 [SECURITY] [DLA 3548-1] qpdf security update
- [debian-lts-announce] 20230829 [SECURITY] [DLA 3548-1] qpdf security update
- GLSA-202401-20
- GLSA-202401-20
Package cups-filters updated to version 1.28.8-alt2 for branch p9_e2k.
Closed vulnerabilities
BDU:2023-02781
Уязвимость компонента beh (Backend Error Handler) пакета для печати cups-filters, позволяющая нарушителю выполнить произвольные команды на сервере печати
Modified: 2024-11-21
CVE-2023-24805
cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. `beh.c` contains the line `retval = system(cmdline) >> 8;` which calls the `system` command with the operand `cmdline`. `cmdline` contains multiple user controlled, unsanitized values. As a result an attacker with network access to the hosted print server can exploit this vulnerability to inject system commands which are executed in the context of the running server. This issue has been addressed in commit `8f2740357` and is expected to be bundled in the next release. Users are advised to upgrade when possible and to restrict access to network printers in the meantime.
- https://github.com/OpenPrinting/cups-filters/commit/8f274035756c04efeb77eb654e9d4c4447287d65
- https://github.com/OpenPrinting/cups-filters/commit/8f274035756c04efeb77eb654e9d4c4447287d65
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-gpxc-v2m8-fr3x
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-gpxc-v2m8-fr3x
- https://lists.debian.org/debian-lts-announce/2023/05/msg00021.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00021.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KL2SJMZQ5T5JIH3PMQ2CGCY5TUUE255Y/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KL2SJMZQ5T5JIH3PMQ2CGCY5TUUE255Y/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YNCGL2ZTAS2GFF23QFT55UFWIDMI4ZJK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YNCGL2ZTAS2GFF23QFT55UFWIDMI4ZJK/
- https://security.gentoo.org/glsa/202401-06
- https://security.gentoo.org/glsa/202401-06
- https://www.debian.org/security/2023/dsa-5407
- https://www.debian.org/security/2023/dsa-5407
Closed vulnerabilities
BDU:2022-06664
Уязвимость реализации функции crypt() программы системного администрирования Sudo, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00210
Уязвимость функции sudoedit программы системного администрирования Sudo, позволяющая нарушителю повысить свои привилегии
BDU:2023-03866
Уязвимость программы системного администрирования Sudo, связанная с недостатком механизма кодирования или экранирования выходных данных, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2023-03867
Уязвимость программы системного администрирования Sudo, связанная с недостатком механизма кодирования или экранирования выходных данных, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2022-43995
Sudo 1.8.0 through 1.9.12, with the crypt() password backend, contains a plugins/sudoers/auth/passwd.c array-out-of-bounds error that can result in a heap-based buffer over-read. This can be triggered by arbitrary local users with access to Sudo by entering a password of seven characters or fewer. The impact could vary depending on the system libraries, compiler, and processor architecture.
- https://bugzilla.redhat.com/show_bug.cgi?id=2139911
- https://bugzilla.redhat.com/show_bug.cgi?id=2139911
- https://github.com/sudo-project/sudo/commit/bd209b9f16fcd1270c13db27ae3329c677d48050
- https://github.com/sudo-project/sudo/commit/bd209b9f16fcd1270c13db27ae3329c677d48050
- https://news.ycombinator.com/item?id=33465707
- https://news.ycombinator.com/item?id=33465707
- GLSA-202211-08
- GLSA-202211-08
- https://www.sudo.ws/security/advisories/
- https://www.sudo.ws/security/advisories/
Modified: 2025-04-04
CVE-2023-22809
In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.
- http://packetstormsecurity.com/files/171644/sudo-1.9.12p1-Privilege-Escalation.html
- http://packetstormsecurity.com/files/171644/sudo-1.9.12p1-Privilege-Escalation.html
- http://packetstormsecurity.com/files/172509/Sudoedit-Extra-Arguments-Privilege-Escalation.html
- http://packetstormsecurity.com/files/172509/Sudoedit-Extra-Arguments-Privilege-Escalation.html
- http://packetstormsecurity.com/files/174234/Cisco-ThousandEyes-Enterprise-Agent-Virtual-Appliance-Arbitrary-File-Modification.html
- http://packetstormsecurity.com/files/174234/Cisco-ThousandEyes-Enterprise-Agent-Virtual-Appliance-Arbitrary-File-Modification.html
- 20230817 KL-001-2023-003: Cisco ThousandEyes Enterprise Agent Virtual Appliance Arbitrary File Modification via sudoedit
- 20230817 KL-001-2023-003: Cisco ThousandEyes Enterprise Agent Virtual Appliance Arbitrary File Modification via sudoedit
- [oss-security] 20230119 CVE-2023-22809: Sudoedit can edit arbitrary files
- [oss-security] 20230119 CVE-2023-22809: Sudoedit can edit arbitrary files
- [debian-lts-announce] 20230118 [SECURITY] [DLA 3272-1] sudo security update
- [debian-lts-announce] 20230118 [SECURITY] [DLA 3272-1] sudo security update
- FEDORA-2023-9078f609e6
- FEDORA-2023-9078f609e6
- FEDORA-2023-298c136eee
- FEDORA-2023-298c136eee
- GLSA-202305-12
- GLSA-202305-12
- https://security.netapp.com/advisory/ntap-20230127-0015/
- https://security.netapp.com/advisory/ntap-20230127-0015/
- https://support.apple.com/kb/HT213758
- https://support.apple.com/kb/HT213758
- DSA-5321
- DSA-5321
- https://www.sudo.ws/security/advisories/sudoedit_any/
- https://www.sudo.ws/security/advisories/sudoedit_any/
- https://www.synacktiv.com/sites/default/files/2023-01/sudo-CVE-2023-22809.pdf
- https://www.synacktiv.com/sites/default/files/2023-01/sudo-CVE-2023-22809.pdf
Modified: 2024-11-21
CVE-2023-28486
Sudo before 1.9.13 does not escape control characters in log messages.
- https://github.com/sudo-project/sudo/commit/334daf92b31b79ce68ed75e2ee14fca265f029ca
- https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_13
- [debian-lts-announce] 20240203 [SECURITY] [DLA 3732-1] sudo security update
- GLSA-202309-12
- https://security.netapp.com/advisory/ntap-20230420-0002/
- https://github.com/sudo-project/sudo/commit/334daf92b31b79ce68ed75e2ee14fca265f029ca
- https://security.netapp.com/advisory/ntap-20230420-0002/
- GLSA-202309-12
- [debian-lts-announce] 20240203 [SECURITY] [DLA 3732-1] sudo security update
- https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_13
Modified: 2024-11-21
CVE-2023-28487
Sudo before 1.9.13 does not escape control characters in sudoreplay output.
- https://github.com/sudo-project/sudo/commit/334daf92b31b79ce68ed75e2ee14fca265f029ca
- https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_13
- [debian-lts-announce] 20240203 [SECURITY] [DLA 3732-1] sudo security update
- GLSA-202309-12
- https://security.netapp.com/advisory/ntap-20230420-0002/
- https://github.com/sudo-project/sudo/commit/334daf92b31b79ce68ed75e2ee14fca265f029ca
- https://security.netapp.com/advisory/ntap-20230420-0002/
- GLSA-202309-12
- [debian-lts-announce] 20240203 [SECURITY] [DLA 3732-1] sudo security update
- https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_13
Closed bugs
Ошибка отображения имени целевого пользователяпри использовании ключа Default targetepw
ругань при установке
уязвимость (CVE-2023-22809)
Closed bugs
Не отображает sender в суммарной таблице при проверке трафика с UDP на i586
Closed vulnerabilities
BDU:2023-00757
Уязвимость анализатора файлов разделов HFS+ пакета антивирусных программ ClamAV, позволяющая нарушителю выполнить произвольный код
BDU:2023-02206
Уязвимость пакета антивирусных программ ClamAV, связанная с неправильным ограничением рекурсивных ссылок на объекты в DTDS, позволяющая нарушителю получить доступ к конфиденциальной информации
Modified: 2024-11-21
CVE-2023-20032
On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code. This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition. For a description of this vulnerability, see the ClamAV blog ["https://blog.clamav.net/"].
Modified: 2024-11-21
CVE-2023-20052
On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process.
Closed vulnerabilities
Modified: 2025-03-19
CVE-2023-0361
A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.
- https://access.redhat.com/security/cve/CVE-2023-0361
- https://access.redhat.com/security/cve/CVE-2023-0361
- https://github.com/tlsfuzzer/tlsfuzzer/pull/679
- https://github.com/tlsfuzzer/tlsfuzzer/pull/679
- https://gitlab.com/gnutls/gnutls/-/issues/1050
- https://gitlab.com/gnutls/gnutls/-/issues/1050
- [debian-lts-announce] 20230218 [SECURITY] [DLA 3321-1] gnutls28 security update
- [debian-lts-announce] 20230218 [SECURITY] [DLA 3321-1] gnutls28 security update
- FEDORA-2023-1c4a6a47ae
- FEDORA-2023-1c4a6a47ae
- FEDORA-2023-4fc4c33f2b
- FEDORA-2023-4fc4c33f2b
- FEDORA-2023-5b378b82b3
- FEDORA-2023-5b378b82b3
- https://security.netapp.com/advisory/ntap-20230324-0005/
- https://security.netapp.com/advisory/ntap-20230324-0005/
- https://security.netapp.com/advisory/ntap-20230725-0005/
- https://security.netapp.com/advisory/ntap-20230725-0005/
Closed vulnerabilities
BDU:2023-03380
Уязвимость системы работы с заявками и инцидентами GLPI, связанная с неправильной авторизацией, позволяющая нарушителю повышать привилегии внутри приложения
BDU:2023-03381
Уязвимость системы работы с заявками и инцидентами GLPI, связанная с неправильным управлением привилегиями, позволяющая нарушителю повышать привилегии внутри приложения
BDU:2023-03382
Уязвимость системы работы с заявками и инцидентами GLPI, связанная с подделкой запроса на стороне сервера, позволяющая нарушителю выполнять SSRF-атаки
BDU:2023-03385
Уязвимость системы работы с заявками и инцидентами GLPI, связанная с неправильной нейтрализацией ввода во время генерации веб-страницы, позволяющая нарушителю выполнять произвольные SQL-запросы в базе данных.
BDU:2023-03387
Уязвимость системы работы с заявками и инцидентами GLPI, связанная с неправильной нейтрализацией специальных элементов, используемых в команде SQL, позволяющая нарушителю выполнять произвольные SQL-запросы в базе данных
BDU:2023-03388
Уязвимость системы работы с заявками и инцидентами GLPI, связанная с неправильной нейтрализацией входных данных во время генерации веб-страницы, позволяющая нарушителю выполнять атаки с использованием межсайтовых сценариев
BDU:2023-03389
Уязвимость системы работы с заявками и инцидентами GLPI, связанная с неправильной нейтрализацией ввода во время генерации веб-страницы, позволяющая нарушителю выполнять атаки с использованием межсайтовых сценариев
Modified: 2024-11-21
CVE-2022-41941
GLPI is a Free Asset and IT Management Software package. Versions 10.0.0 and above, prior to 10.0.6, are subject to Cross-site Scripting. An administrator may store malicious code in help links. This issue is patched in 10.0.6.
Modified: 2024-11-21
CVE-2023-22722
GLPI is a Free Asset and IT Management Software package. Versions 9.4.0 and above, prior to 10.0.6 are subject to Cross-site Scripting. An attacker can persuade a victim into opening a URL containing a payload exploiting this vulnerability. After exploited, the attacker can make actions as the victim or exfiltrate session cookies. This issue is patched in version 10.0.6.
Modified: 2024-11-21
CVE-2023-22725
GLPI is a Free Asset and IT Management Software package. Versions 0.6.0 and above, prior to 10.0.6 are vulnerable to Cross-site Scripting. This vulnerability allow for an administrator to create a malicious external link. This issue is patched in 10.0.6.
Modified: 2024-11-21
CVE-2023-23610
GLPI is a Free Asset and IT Management Software package. Versions prior to 9.5.12 and 10.0.6 are vulnerable to Improper Privilege Management. Any user having access to the standard interface can export data of almost any GLPI item type, even those on which user is not allowed to access (including assets, tickets, users, ...). This issue is patched in 10.0.6.
Modified: 2024-11-21
CVE-2023-28632
GLPI is a free asset and IT management software package. Starting in version 0.83 and prior to versions 9.5.13 and 10.0.7, an authenticated user can modify emails of any user, and can therefore takeover another user account through the "forgotten password" feature. By modifying emails, the user can also receive sensitive data through GLPI notifications. Versions 9.5.13 and 10.0.7 contain a patch for this issue. As a workaround, account takeover can be prevented by deactivating all notifications related to `Forgotten password?` event. However, it will not prevent unauthorized modification of any user emails.
- https://github.com/glpi-project/glpi/releases/tag/10.0.7
- https://github.com/glpi-project/glpi/releases/tag/9.5.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-7pwm-pg76-3q9x
- https://github.com/glpi-project/glpi/releases/tag/10.0.7
- https://github.com/glpi-project/glpi/security/advisories/GHSA-7pwm-pg76-3q9x
- https://github.com/glpi-project/glpi/releases/tag/9.5.13
Modified: 2024-11-21
CVE-2023-28633
GLPI is a free asset and IT management software package. Starting in version 0.84 and prior to versions 9.5.13 and 10.0.7, usage of RSS feeds is subject to server-side request forgery (SSRF). In case the remote address is not a valid RSS feed, an RSS autodiscovery feature is triggered. This feature does not check safety or URLs. Versions 9.5.13 and 10.0.7 contain a patch for this issue.
- https://github.com/glpi-project/glpi/commit/e2819da64c9075050805a44c834e1f4dc621a982
- https://github.com/glpi-project/glpi/releases/tag/10.0.7
- https://github.com/glpi-project/glpi/releases/tag/9.5.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-r57v-j88m-rwwf
- https://github.com/glpi-project/glpi/commit/e2819da64c9075050805a44c834e1f4dc621a982
- https://github.com/glpi-project/glpi/security/advisories/GHSA-r57v-j88m-rwwf
- https://github.com/glpi-project/glpi/releases/tag/9.5.13
- https://github.com/glpi-project/glpi/releases/tag/10.0.7
Modified: 2024-11-21
CVE-2023-28634
GLPI is a free asset and IT management software package. Starting in version 0.83 and prior to versions 9.5.13 and 10.0.7, a user who has the Technician profile could see and generate a Personal token for a Super-Admin. Using such token it is possible to negotiate a GLPI session and hijack the Super-Admin account, resulting in a Privilege Escalation. Versions 9.5.13 and 10.0.7 contain a patch for this issue.
- https://github.com/glpi-project/glpi/releases/tag/10.0.7
- https://github.com/glpi-project/glpi/releases/tag/9.5.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-4279-rxmh-gf39
- https://github.com/glpi-project/glpi/releases/tag/10.0.7
- https://github.com/glpi-project/glpi/security/advisories/GHSA-4279-rxmh-gf39
- https://github.com/glpi-project/glpi/releases/tag/9.5.13
Modified: 2024-11-21
CVE-2023-28636
GLPI is a free asset and IT management software package. Starting in version 0.60 and prior to versions 9.5.13 and 10.0.7, a vulnerability allows an administrator to create a malicious external link. This issue is fixed in versions 9.5.13 and 10.0.7.
- https://github.com/glpi-project/glpi/releases/tag/10.0.7
- https://github.com/glpi-project/glpi/releases/tag/9.5.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-55pm-mc2m-pq46
- https://github.com/glpi-project/glpi/releases/tag/10.0.7
- https://github.com/glpi-project/glpi/security/advisories/GHSA-55pm-mc2m-pq46
- https://github.com/glpi-project/glpi/releases/tag/9.5.13
Modified: 2024-11-21
CVE-2023-28639
GLPI is a free asset and IT management software package. Starting in version 0.85 and prior to versions 9.5.13 and 10.0.7, a malicious link can be crafted by an unauthenticated user. It will be able to exploit a reflected XSS in case any authenticated user opens the crafted link. This issue is fixed in versions 9.5.13 and 10.0.7.
- https://github.com/glpi-project/glpi/releases/tag/10.0.7
- https://github.com/glpi-project/glpi/releases/tag/9.5.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-r93q-chh5-jgh4
- https://github.com/glpi-project/glpi/releases/tag/10.0.7
- https://github.com/glpi-project/glpi/security/advisories/GHSA-r93q-chh5-jgh4
- https://github.com/glpi-project/glpi/releases/tag/9.5.13
Modified: 2024-11-21
CVE-2023-28838
GLPI is a free asset and IT management software package. Starting in version 0.50 and prior to versions 9.5.13 and 10.0.7, a SQL Injection vulnerability allow users with access rights to statistics or reports to extract all data from database and, in some cases, write a webshell on the server. Versions 9.5.13 and 10.0.7 contain a patch for this issue. As a workaround, remove `Assistance > Statistics` and `Tools > Reports` read rights from every user.
- https://github.com/glpi-project/glpi/releases/tag/10.0.7
- https://github.com/glpi-project/glpi/releases/tag/9.5.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-2c7r-gf38-358f
- https://github.com/glpi-project/glpi/releases/tag/10.0.7
- https://github.com/glpi-project/glpi/security/advisories/GHSA-2c7r-gf38-358f
- https://github.com/glpi-project/glpi/releases/tag/9.5.13
Modified: 2024-11-21
CVE-2023-28852
GLPI is a free asset and IT management software package. Starting in version 9.5.0 and prior to versions 9.5.13 and 10.0.7, a user with dashboard administration rights may hack the dashboard form to store malicious code that will be executed when other users will use the related dashboard. Versions 9.5.13 and 10.0.7 contain a patch for this issue.
- https://github.com/glpi-project/glpi/releases/tag/10.0.7
- https://github.com/glpi-project/glpi/releases/tag/9.5.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-65gq-p8hg-7m92
- https://github.com/glpi-project/glpi/releases/tag/10.0.7
- https://github.com/glpi-project/glpi/security/advisories/GHSA-65gq-p8hg-7m92
- https://github.com/glpi-project/glpi/releases/tag/9.5.13
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-36054
lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count.
- https://github.com/krb5/krb5/commit/ef08b09c9459551aabbe7924fb176f1583053cdd
- https://github.com/krb5/krb5/commit/ef08b09c9459551aabbe7924fb176f1583053cdd
- https://github.com/krb5/krb5/compare/krb5-1.20.1-final...krb5-1.20.2-final
- https://github.com/krb5/krb5/compare/krb5-1.20.1-final...krb5-1.20.2-final
- https://github.com/krb5/krb5/compare/krb5-1.21-final...krb5-1.21.1-final
- https://github.com/krb5/krb5/compare/krb5-1.21-final...krb5-1.21.1-final
- [debian-lts-announce] 20231022 [SECURITY] [DLA 3626-1] krb5 security update
- [debian-lts-announce] 20231022 [SECURITY] [DLA 3626-1] krb5 security update
- https://security.netapp.com/advisory/ntap-20230908-0004/
- https://security.netapp.com/advisory/ntap-20230908-0004/
- https://web.mit.edu/kerberos/www/advisories/
- https://web.mit.edu/kerberos/www/advisories/
Closed vulnerabilities
BDU:2023-01738
Уязвимость модуля mod_proxy веб-сервера Apache HTTP Server, позволяющая нарушителю отправить скрытый HTTP-запрос (атака типа HTTP Request Smuggling)
BDU:2023-02021
Уязвимость компонента mod_proxy_uwsgi веб-сервера Apache HTTP Server связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю выполнять атаку "контрабанда HTTP-запросов"
Modified: 2025-02-13
CVE-2023-25690
Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.
- http://packetstormsecurity.com/files/176334/Apache-2.4.55-mod_proxy-HTTP-Request-Smuggling.html
- http://packetstormsecurity.com/files/176334/Apache-2.4.55-mod_proxy-HTTP-Request-Smuggling.html
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html
- https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html
- https://security.gentoo.org/glsa/202309-01
- https://security.gentoo.org/glsa/202309-01
Modified: 2025-02-13
CVE-2023-27522
HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client.
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html
- https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html
- https://security.gentoo.org/glsa/202309-01
- https://security.gentoo.org/glsa/202309-01
Package openssl1.1 updated to version 1.1.1u-alt1 for branch p9_e2k.
Closed vulnerabilities
BDU:2023-02108
Уязвимость криптографической библиотеки OpenSSL, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-03312
Уязвимость криптографической библиотеки OpenSSL, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю обойти проверку политик для сертификата
BDU:2023-03652
Уязвимость библиотеки OpenSSL, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-04973
Уязвимость функции X509_VERIFY_PARAM_add0_policy() библиотеки OpenSSL, позволяющая нарушителю выполнить атаку типа «человек посередине»
Modified: 2024-11-21
CVE-2023-0464
A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function.
- 3.1.1 git commit
- 3.1.1 git commit
- 1.0.2zh patch (premium)
- 1.0.2zh patch (premium)
- 1.1.1u git commit
- 1.1.1u git commit
- 3.0.9 git commit
- 3.0.9 git commit
- https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
- https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
- https://security.gentoo.org/glsa/202402-08
- https://security.gentoo.org/glsa/202402-08
- https://security.netapp.com/advisory/ntap-20230406-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://www.couchbase.com/alerts/
- https://www.couchbase.com/alerts/
- https://www.debian.org/security/2023/dsa-5417
- https://www.debian.org/security/2023/dsa-5417
- OpenSSL Advisory
- OpenSSL Advisory
Modified: 2025-02-19
CVE-2023-0465
Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks. Invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function.
- 1.0.2zh patch (premium)
- 1.0.2zh patch (premium)
- 3.0.9 git commit
- 3.0.9 git commit
- 1.1.1u git commit
- 1.1.1u git commit
- 3.1.1 git commit
- 3.1.1 git commit
- https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
- https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
- https://security.gentoo.org/glsa/202402-08
- https://security.gentoo.org/glsa/202402-08
- https://security.netapp.com/advisory/ntap-20230414-0001/
- https://security.netapp.com/advisory/ntap-20230414-0001/
- https://www.debian.org/security/2023/dsa-5417
- https://www.debian.org/security/2023/dsa-5417
- OpenSSL Advisory
- OpenSSL Advisory
Modified: 2025-02-19
CVE-2023-0466
The function X509_VERIFY_PARAM_add0_policy() is documented to implicitly enable the certificate policy check when doing certificate verification. However the implementation of the function does not enable the check which allows certificates with invalid or incorrect policies to pass the certificate verification. As suddenly enabling the policy check could break existing deployments it was decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy() function. Instead the applications that require OpenSSL to perform certificate policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly enable the policy check by calling X509_VERIFY_PARAM_set_flags() with the X509_V_FLAG_POLICY_CHECK flag argument. Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications.
- http://www.openwall.com/lists/oss-security/2023/09/28/4
- http://www.openwall.com/lists/oss-security/2023/09/28/4
- 1.1.1u git commit
- 1.1.1u git commit
- 3.0.9 git commit
- 3.0.9 git commit
- 1.0.2zh patch (premium)
- 1.0.2zh patch (premium)
- 3.1.1 git commit
- 3.1.1 git commit
- https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
- https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
- https://security.gentoo.org/glsa/202402-08
- https://security.gentoo.org/glsa/202402-08
- https://security.netapp.com/advisory/ntap-20230414-0001/
- https://security.netapp.com/advisory/ntap-20230414-0001/
- https://www.debian.org/security/2023/dsa-5417
- https://www.debian.org/security/2023/dsa-5417
- OpenSSL Advisory
- OpenSSL Advisory
Modified: 2025-03-19
CVE-2023-2650
Issue summary: Processing some specially crafted ASN.1 object identifiers or data containing them may be very slow. Impact summary: Applications that use OBJ_obj2txt() directly, or use any of the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message size limit may experience notable to very long delays when processing those messages, which may lead to a Denial of Service. An OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers - most of which have no size limit. OBJ_obj2txt() may be used to translate an ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL type ASN1_OBJECT) to its canonical numeric text form, which are the sub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by periods. When one of the sub-identifiers in the OBJECT IDENTIFIER is very large (these are sizes that are seen as absurdly large, taking up tens or hundreds of KiBs), the translation to a decimal number in text may take a very long time. The time complexity is O(n^2) with 'n' being the size of the sub-identifiers in bytes (*). With OpenSSL 3.0, support to fetch cryptographic algorithms using names / identifiers in string form was introduced. This includes using OBJECT IDENTIFIERs in canonical numeric text form as identifiers for fetching algorithms. Such OBJECT IDENTIFIERs may be received through the ASN.1 structure AlgorithmIdentifier, which is commonly used in multiple protocols to specify what cryptographic algorithm should be used to sign or verify, encrypt or decrypt, or digest passed data. Applications that call OBJ_obj2txt() directly with untrusted data are affected, with any version of OpenSSL. If the use is for the mere purpose of display, the severity is considered low. In OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS. It also impacts anything that processes X.509 certificates, including simple things like verifying its signature. The impact on TLS is relatively low, because all versions of OpenSSL have a 100KiB limit on the peer's certificate chain. Additionally, this only impacts clients, or servers that have explicitly enabled client authentication. In OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects, such as X.509 certificates. This is assumed to not happen in such a way that it would cause a Denial of Service, so these versions are considered not affected by this issue in such a way that it would be cause for concern, and the severity is therefore considered low.
- http://www.openwall.com/lists/oss-security/2023/05/30/1
- http://www.openwall.com/lists/oss-security/2023/05/30/1
- 3.0.9 git commit
- 3.0.9 git commit
- 1.0.2zh patch (premium)
- 1.0.2zh patch (premium)
- 1.1.1u git commit
- 1.1.1u git commit
- 3.1.1 git commit
- 3.1.1 git commit
- https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
- https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0009
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0009
- https://security.gentoo.org/glsa/202402-08
- https://security.gentoo.org/glsa/202402-08
- https://security.netapp.com/advisory/ntap-20230703-0001/
- https://security.netapp.com/advisory/ntap-20230703-0001/
- https://security.netapp.com/advisory/ntap-20231027-0009/
- https://security.netapp.com/advisory/ntap-20231027-0009/
- https://www.debian.org/security/2023/dsa-5417
- https://www.debian.org/security/2023/dsa-5417
- OpenSSL Advisory
- OpenSSL Advisory
Closed bugs
openssl1.1: не собирается на LoongArch