ALT-BU-2023-5745-1
Branch sisyphus_e2k update bulletin.
Package nginx updated to version 1.24.0-alt3 for branch sisyphus_e2k.
Closed bugs
Добавить nginx_accept_language_module
Package wireshark updated to version 4.0.8-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-05022
Уязвимость компонента CP2179 анализатора трафика компьютерных сетей Wireshark, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-05711
Уязвимость анализатора трафика компьютерных сетей Wireshark, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-05712
Уязвимость анализатора трафика компьютерных сетей Wireshark , связанная с ошибкой освобождения памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-05713
Уязвимость анализатора трафика компьютерных сетей Wireshark, вызванная неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-02-13
CVE-2023-2906
Due to a failure in validating the length provided by an attacker-crafted CP2179 packet, Wireshark versions 2.0.0 through 4.0.7 is susceptible to a divide by zero allowing for a denial of service attack.
- https://gitlab.com/wireshark/wireshark/-/issues/19229
- https://gitlab.com/wireshark/wireshark/-/issues/19229
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HCUPLDY7HLPO46PHMGIJSUBJFTT237C/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HCUPLDY7HLPO46PHMGIJSUBJFTT237C/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRKHFQPWFU7F3OXTL6IEIQSJG6FVXZTZ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRKHFQPWFU7F3OXTL6IEIQSJG6FVXZTZ/
- https://takeonme.org/cves/CVE-2023-2906.html
- https://takeonme.org/cves/CVE-2023-2906.html
Modified: 2024-11-21
CVE-2023-4511
BT SDP dissector infinite loop in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file
- GitLab Issue #19258
- GitLab Issue #19258
- https://lists.debian.org/debian-lts-announce/2024/02/msg00016.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HCUPLDY7HLPO46PHMGIJSUBJFTT237C/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRKHFQPWFU7F3OXTL6IEIQSJG6FVXZTZ/
- https://www.wireshark.org/security/wnpa-sec-2023-24.html
- https://www.wireshark.org/security/wnpa-sec-2023-24.html
Modified: 2024-11-21
CVE-2023-4512
CBOR dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture file
- GitLab Issue #19144
- GitLab Issue #19144
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HCUPLDY7HLPO46PHMGIJSUBJFTT237C/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRKHFQPWFU7F3OXTL6IEIQSJG6FVXZTZ/
- https://www.wireshark.org/security/wnpa-sec-2023-23.html
- https://www.wireshark.org/security/wnpa-sec-2023-23.html
Modified: 2024-11-21
CVE-2023-4513
BT SDP dissector memory leak in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file
- GitLab Issue #19259
- GitLab Issue #19259
- https://lists.debian.org/debian-lts-announce/2024/02/msg00016.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HCUPLDY7HLPO46PHMGIJSUBJFTT237C/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRKHFQPWFU7F3OXTL6IEIQSJG6FVXZTZ/
- https://www.wireshark.org/security/wnpa-sec-2023-25.html
- https://www.wireshark.org/security/wnpa-sec-2023-25.html
Package php8.0 updated to version 8.0.30-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2025-02-13
CVE-2023-3823
In PHP versions 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8 various XML functions rely on libxml global state to track configuration variables, like whether external entities are loaded. This state is assumed to be unchanged unless the user explicitly changes it by calling appropriate function. However, since the state is process-global, other modules - such as ImageMagick - may also use this library within the same process, and change that global state for their internal purposes, and leave it in a state where external entities loading is enabled. This can lead to the situation where external XML is parsed with external entities loaded, which can lead to disclosure of any local files accessible to PHP. This vulnerable state may persist in the same process across many requests, until the process is shut down.
- https://github.com/php/php-src/security/advisories/GHSA-3qrf-m4j2-pcrr
- https://github.com/php/php-src/security/advisories/GHSA-3qrf-m4j2-pcrr
- https://lists.debian.org/debian-lts-announce/2023/09/msg00002.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00002.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7NBF77WN6DTVTY2RE73IGPYD6M4PIAWA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7NBF77WN6DTVTY2RE73IGPYD6M4PIAWA/
- https://security.netapp.com/advisory/ntap-20230825-0001/
- https://security.netapp.com/advisory/ntap-20230825-0001/
Modified: 2025-02-13
CVE-2023-3824
In PHP version 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8, when loading phar file, while reading PHAR directory entries, insufficient length checking may lead to a stack buffer overflow, leading potentially to memory corruption or RCE.
- https://github.com/php/php-src/security/advisories/GHSA-jqcx-ccgc-xwhv
- https://github.com/php/php-src/security/advisories/GHSA-jqcx-ccgc-xwhv
- https://lists.debian.org/debian-lts-announce/2023/09/msg00002.html
- https://lists.debian.org/debian-lts-announce/2023/09/msg00002.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7NBF77WN6DTVTY2RE73IGPYD6M4PIAWA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7NBF77WN6DTVTY2RE73IGPYD6M4PIAWA/
- https://security.netapp.com/advisory/ntap-20230825-0001/
- https://security.netapp.com/advisory/ntap-20230825-0001/
Package wxGTK3.2 updated to version 3.2.2-alt3 for branch sisyphus_e2k.
Closed bugs
wxGTK3.2: please, add /usr/bin/wx-config-3.2 symlink for compatibility
Package proftpd updated to version 1.3.8-alt0.1.ga3489a6c8 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2020-05776
Уязвимость реализации функции alloc_pool FTP-сервера ProFTPD, позволяющая нарушителю выполнить произвольный код
BDU:2023-05663
Уязвимость FTP-сервера ProFTPD , связанная с ошибкой освобождения памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2020-9273
In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution.
- openSUSE-SU-2020:0273
- openSUSE-SU-2020:0273
- [oss-security] 20210824 Possible memory leak on getspnam / getspnam_r
- [oss-security] 20210824 Possible memory leak on getspnam / getspnam_r
- [oss-security] 20210906 Re: Possible memory leak on getspnam / getspnam_r
- [oss-security] 20210906 Re: Possible memory leak on getspnam / getspnam_r
- https://cert-portal.siemens.com/productcert/pdf/ssa-679335.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-679335.pdf
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/issues/903
- https://github.com/proftpd/proftpd/issues/903
- [debian-lts-announce] 20200221 [SECURITY] [DLA 2115-1] proftpd-dfsg security update
- [debian-lts-announce] 20200221 [SECURITY] [DLA 2115-1] proftpd-dfsg security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2115-2] proftpd-dfsg regression update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2115-2] proftpd-dfsg regression update
- FEDORA-2020-876b1f664e
- FEDORA-2020-876b1f664e
- FEDORA-2020-76c707cff0
- FEDORA-2020-76c707cff0
- GLSA-202003-35
- GLSA-202003-35
- DSA-4635
- DSA-4635
Modified: 2024-11-21
CVE-2021-46854
mod_radius in ProFTPD before 1.3.7c allows memory disclosure to RADIUS servers because it copies blocks of 16 characters.
- http://www.proftpd.org/docs/RELEASE_NOTES-1.3.7e
- http://www.proftpd.org/docs/RELEASE_NOTES-1.3.7e
- https://bugs.gentoo.org/811495
- https://bugs.gentoo.org/811495
- https://github.com/proftpd/proftpd/issues/1284
- https://github.com/proftpd/proftpd/issues/1284
- https://github.com/proftpd/proftpd/pull/1285
- https://github.com/proftpd/proftpd/pull/1285
- GLSA-202305-03
- GLSA-202305-03
Package curl updated to version 8.3.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-38039
When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers and eventually cause curl to run out of heap memory.
- http://seclists.org/fulldisclosure/2023/Oct/17
- http://seclists.org/fulldisclosure/2023/Oct/17
- http://seclists.org/fulldisclosure/2024/Jan/34
- http://seclists.org/fulldisclosure/2024/Jan/34
- http://seclists.org/fulldisclosure/2024/Jan/37
- http://seclists.org/fulldisclosure/2024/Jan/37
- http://seclists.org/fulldisclosure/2024/Jan/38
- http://seclists.org/fulldisclosure/2024/Jan/38
- https://hackerone.com/reports/2072338
- https://hackerone.com/reports/2072338
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DCZMYODALBLVOXVJEN2LF2MLANEYL4F/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DCZMYODALBLVOXVJEN2LF2MLANEYL4F/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6KGKB2JNZVT276JYSKI6FV2VFJUGDOJ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6KGKB2JNZVT276JYSKI6FV2VFJUGDOJ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEAWTYHC3RT6ZRS5OZRHLAIENVN6CCIS/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEAWTYHC3RT6ZRS5OZRHLAIENVN6CCIS/
- https://security.gentoo.org/glsa/202310-12
- https://security.gentoo.org/glsa/202310-12
- https://security.netapp.com/advisory/ntap-20231013-0005/
- https://security.netapp.com/advisory/ntap-20231013-0005/
- https://support.apple.com/kb/HT214036
- https://support.apple.com/kb/HT214036
- https://support.apple.com/kb/HT214057
- https://support.apple.com/kb/HT214057
- https://support.apple.com/kb/HT214058
- https://support.apple.com/kb/HT214058
- https://support.apple.com/kb/HT214063
- https://support.apple.com/kb/HT214063
- https://www.insyde.com/security-pledge/SA-2023064
- https://www.insyde.com/security-pledge/SA-2023064
Package NsCDE updated to version 2.3-alt2 for branch sisyphus_e2k.
Closed bugs
Обновление версии NsCDE
Package LibreOffice updated to version 6.3.0.3-alt6.E2K.9 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-06246
Уязвимость реализации схемы vnd.libreoffice.command пакета офисных программ LibreOffice, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-3140
LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal macros with arbitrary arguments. Which when clicked on, or activated by document events, could result in arbitrary script execution without warning. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.1; 7.3 versions prior to 7.3.6.
- [debian-lts-announce] 20230326 [SECURITY] [DLA 3368-1] libreoffice security update
- [debian-lts-announce] 20230326 [SECURITY] [DLA 3368-1] libreoffice security update
- FEDORA-2022-775c747e4a
- FEDORA-2022-775c747e4a
- GLSA-202212-04
- GLSA-202212-04
- DSA-5252
- DSA-5252
- https://www.libreoffice.org/about-us/security/advisories/CVE-2022-3140
- https://www.libreoffice.org/about-us/security/advisories/CVE-2022-3140