ALT-BU-2023-5621-1
Branch sisyphus_riscv64 update bulletin.
Package salt updated to version 3006.3-alt2 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2025-02-13
CVE-2023-20897
Salt masters prior to 3005.2 or 3006.2 contain a DOS in minion return. After receiving several bad packets on the request server equal to the number of worker threads, the master will become unresponsive to return requests until restarted.
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMWJIHQZXHK6FH2E3IWAZCYIRI7FLVOL/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMWJIHQZXHK6FH2E3IWAZCYIRI7FLVOL/
- https://saltproject.io/security-announcements/2023-08-10-advisory/
- https://saltproject.io/security-announcements/2023-08-10-advisory/
Modified: 2025-02-13
CVE-2023-20898
Git Providers can read from the wrong environment because they get the same cache directory base name in Salt masters prior to 3005.2 or 3006.2. Anything that uses Git Providers with different environments can get garbage data or the wrong data, which can lead to wrongful data disclosure, wrongful executions, data corruption and/or crash.
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMWJIHQZXHK6FH2E3IWAZCYIRI7FLVOL/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMWJIHQZXHK6FH2E3IWAZCYIRI7FLVOL/
- https://saltproject.io/security-announcements/2023-08-10-advisory/
- https://saltproject.io/security-announcements/2023-08-10-advisory/
Package alterator-standalone updated to version 7.4.2-alt1 for branch sisyphus_riscv64.
Closed bugs
Поиск по строке 'acc' выдает Libreoffice calc
Package golang updated to version 1.21.1-alt0.port for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-39318
The html/template package does not properly handle HTML-like "" comment tokens, nor hashbang "#!" comment tokens, in contexts. This may cause the template parser to improperly consider script contexts to be terminated early, causing actions to be improperly escaped. This could be leveraged to perform an XSS attack.
- https://go.dev/cl/526157
- https://go.dev/cl/526157
- https://go.dev/issue/62197
- https://go.dev/issue/62197
- https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
- https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
- https://pkg.go.dev/vuln/GO-2023-2043
- https://pkg.go.dev/vuln/GO-2023-2043
- https://security.gentoo.org/glsa/202311-09
- https://security.gentoo.org/glsa/202311-09
- https://security.netapp.com/advisory/ntap-20231020-0009/
- https://security.netapp.com/advisory/ntap-20231020-0009/
Modified: 2024-11-21
CVE-2023-39320
The go.mod toolchain directive, introduced in Go 1.21, can be leveraged to execute scripts and binaries relative to the root of the module when the "go" command was executed within the module. This applies to modules downloaded using the "go" command from the module proxy, as well as modules downloaded directly using VCS software.
- https://go.dev/cl/526158
- https://go.dev/cl/526158
- https://go.dev/issue/62198
- https://go.dev/issue/62198
- https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
- https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
- https://pkg.go.dev/vuln/GO-2023-2042
- https://pkg.go.dev/vuln/GO-2023-2042
- https://security.gentoo.org/glsa/202311-09
- https://security.gentoo.org/glsa/202311-09
- https://security.netapp.com/advisory/ntap-20231020-0004/
- https://security.netapp.com/advisory/ntap-20231020-0004/
Modified: 2024-11-21
CVE-2023-39321
Processing an incomplete post-handshake message for a QUIC connection can cause a panic.
- https://go.dev/cl/523039
- https://go.dev/cl/523039
- https://go.dev/issue/62266
- https://go.dev/issue/62266
- https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
- https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
- https://pkg.go.dev/vuln/GO-2023-2044
- https://pkg.go.dev/vuln/GO-2023-2044
- https://security.gentoo.org/glsa/202311-09
- https://security.gentoo.org/glsa/202311-09
- https://security.netapp.com/advisory/ntap-20231020-0004/
- https://security.netapp.com/advisory/ntap-20231020-0004/
Modified: 2024-11-21
CVE-2023-39322
QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With fix, connections now consistently reject messages larger than 65KiB in size.
- https://go.dev/cl/523039
- https://go.dev/cl/523039
- https://go.dev/issue/62266
- https://go.dev/issue/62266
- https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
- https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
- https://pkg.go.dev/vuln/GO-2023-2045
- https://pkg.go.dev/vuln/GO-2023-2045
- https://security.gentoo.org/glsa/202311-09
- https://security.gentoo.org/glsa/202311-09
- https://security.netapp.com/advisory/ntap-20231020-0004/
- https://security.netapp.com/advisory/ntap-20231020-0004/
Package mc updated to version 4.8.30-alt3 for branch sisyphus_riscv64.
Closed bugs
Не работают регулярные выражения в mc.ext.ini, работающие в p10
Package python3-module-aiohttp updated to version 3.8.5-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2023-05462
Уязвимость HTTP-клиента aiohttp, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю отправить скрытый HTTP-запрос (атака типа HTTP Request Smuggling)
Modified: 2024-11-21
CVE-2023-37276
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. aiohttp v3.8.4 and earlier are bundled with llhttp v6.0.6. Vulnerable code is used by aiohttp for its HTTP request parser when available which is the default case when installing from a wheel. This vulnerability only affects users of aiohttp as an HTTP server (ie `aiohttp.Application`), you are not affected by this vulnerability if you are using aiohttp as an HTTP client library (ie `aiohttp.ClientSession`). Sending a crafted HTTP request will cause the server to misinterpret one of the HTTP header values leading to HTTP request smuggling. This issue has been addressed in version 3.8.5. Users are advised to upgrade. Users unable to upgrade can reinstall aiohttp using `AIOHTTP_NO_EXTENSIONS=1` as an environment variable to disable the llhttp HTTP request parser implementation. The pure Python implementation isn't vulnerable.
- https://github.com/aio-libs/aiohttp/blob/v3.8.4/.gitmodules
- https://github.com/aio-libs/aiohttp/blob/v3.8.4/.gitmodules
- https://github.com/aio-libs/aiohttp/commit/9337fb3f2ab2b5f38d7e98a194bde6f7e3d16c40
- https://github.com/aio-libs/aiohttp/commit/9337fb3f2ab2b5f38d7e98a194bde6f7e3d16c40
- https://github.com/aio-libs/aiohttp/security/advisories/GHSA-45c4-8wx5-qw6w
- https://github.com/aio-libs/aiohttp/security/advisories/GHSA-45c4-8wx5-qw6w
- https://hackerone.com/reports/2001873
- https://hackerone.com/reports/2001873
Package alterator-l10n updated to version 2.9.135-alt1 for branch sisyphus_riscv64.
Closed bugs
В Справке отсутствует текст про добавление аватара для пользователя
Package alterator-users updated to version 10.22-alt1 for branch sisyphus_riscv64.
Closed bugs
Аватар пользователя не отображается в веб-интерфейсе альтератора
Package feedbackd updated to version 0.2.1-alt1.1 for branch sisyphus_riscv64.
Closed bugs
нет группы feedbackd
Package python3-module-shellingham updated to version 1.5.3-alt1 for branch sisyphus_riscv64.
Closed bugs
Обновить python3-module-shellingham до версии 1.5.3