ALT-BU-2023-5968-1
Branch sisyphus_e2k update bulletin.
Package admesh updated to version 0.98.5-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-25033
ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (called from stl_remove_degenerate) in connect.c in libadmesh.a.
Package sane updated to version 1.2.1-alt2 for branch sisyphus_e2k.
Closed bugs
Xsane не обнаруживает сканер Canon Lide 25
Package netatalk updated to version 3.1.17-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-00621
Уязвимость функции dsi_writeinit реализации протокола Apple Filing Protocol Netatalk, позволяющая нарушителю выполнить произвольный код в контексте root-пользователя
Modified: 2024-11-21
CVE-2022-23121
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parse_entries function. The issue results from the lack of proper error handling when parsing AppleDouble entries. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15819.
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230601 [SECURITY] [DLA 3426-2] netatalk regression update
- [debian-lts-announce] 20230601 [SECURITY] [DLA 3426-2] netatalk regression update
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- GLSA-202311-02
- GLSA-202311-02
- DSA-5503
- DSA-5503
- https://www.zerodayinitiative.com/advisories/ZDI-22-527/
- https://www.zerodayinitiative.com/advisories/ZDI-22-527/
Modified: 2024-11-21
CVE-2022-23123
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the getdirparams method. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-15830.
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230813 [SECURITY] [DLA 3426-3] netatalk regression update
- [debian-lts-announce] 20230813 [SECURITY] [DLA 3426-3] netatalk regression update
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- GLSA-202311-02
- GLSA-202311-02
- DSA-5503
- DSA-5503
- https://www.zerodayinitiative.com/advisories/ZDI-22-528/
- https://www.zerodayinitiative.com/advisories/ZDI-22-528/
Modified: 2024-11-21
CVE-2022-43634
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dsi_writeinit function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-17646.
- https://github.com/Netatalk/Netatalk/pull/186
- https://github.com/Netatalk/Netatalk/pull/186
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- FEDORA-2023-aaeb45fb73
- FEDORA-2023-aaeb45fb73
- FEDORA-2023-599faf1b1c
- FEDORA-2023-599faf1b1c
- FEDORA-2023-e714897e70
- FEDORA-2023-e714897e70
- DSA-5503
- DSA-5503
- https://www.zerodayinitiative.com/advisories/ZDI-23-094/
- https://www.zerodayinitiative.com/advisories/ZDI-23-094/
Modified: 2024-11-21
CVE-2022-45188
Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. This provides remote root access on some platforms such as FreeBSD (used for TrueNAS).
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- [debian-lts-announce] 20230516 [SECURITY] [DLA 3426-1] netatalk security update
- FEDORA-2023-aaeb45fb73
- FEDORA-2023-aaeb45fb73
- FEDORA-2023-599faf1b1c
- FEDORA-2023-599faf1b1c
- FEDORA-2023-e714897e70
- FEDORA-2023-e714897e70
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.14.html
- https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.14.html
- https://rushbnt.github.io/bug%20analysis/netatalk-0day/
- https://rushbnt.github.io/bug%20analysis/netatalk-0day/
- GLSA-202311-02
- GLSA-202311-02
- https://sourceforge.net/projects/netatalk/files/netatalk/
- https://sourceforge.net/projects/netatalk/files/netatalk/
- DSA-5503
- DSA-5503
Modified: 2024-11-21
CVE-2023-42464
A Type Confusion vulnerability was found in the Spotlight RPC functions in afpd in Netatalk 3.1.x before 3.1.17. When parsing Spotlight RPC packets, one encoded data structure is a key-value style dictionary where the keys are character strings, and the values can be any of the supported types in the underlying protocol. Due to a lack of type checking in callers of the dalloc_value_for_key() function, which returns the object associated with a key, a malicious actor may be able to fully control the value of the pointer and theoretically achieve Remote Code Execution on the host. This issue is similar to CVE-2023-34967.
- https://github.com/Netatalk/netatalk/issues/486
- https://github.com/Netatalk/netatalk/issues/486
- [debian-lts-announce] 20230925 [SECURITY] [DLA 3584-1] netatalk security update
- [debian-lts-announce] 20230925 [SECURITY] [DLA 3584-1] netatalk security update
- https://netatalk.io/security/CVE-2023-42464
- https://netatalk.io/security/CVE-2023-42464
- https://netatalk.sourceforge.io/
- https://netatalk.sourceforge.io/
- https://netatalk.sourceforge.io/3.1/htmldocs/afpd.8.html
- https://netatalk.sourceforge.io/3.1/htmldocs/afpd.8.html
- https://netatalk.sourceforge.io/CVE-2023-42464.php
- https://netatalk.sourceforge.io/CVE-2023-42464.php
- DSA-5503
- DSA-5503
Closed bugs
ERROR: Cannot create /var/lib/netatalk/afp_signature.conf
Ошибка /etc/netatalk//afppasswd doesn't exist при запуске afppasswd
Ошибка /usr/lib64/cracklib_dict.pwd.gz: No such file or directory при запуске afppasswd
Package xrdp updated to version 0.9.23.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2025-02-13
CVE-2023-42822
xrdp is an open source remote desktop protocol server. Access to the font glyphs in xrdp_painter.c is not bounds-checked . Since some of this data is controllable by the user, this can result in an out-of-bounds read within the xrdp executable. The vulnerability allows an out-of-bounds read within a potentially privileged process. On non-Debian platforms, xrdp tends to run as root. Potentially an out-of-bounds write can follow the out-of-bounds read. There is no denial-of-service impact, providing xrdp is running in forking mode. This issue has been addressed in release 0.9.23.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.
- https://github.com/neutrinolabs/xrdp/commit/73acbe1f7957c65122b00de4d6f57a8d0d257c40
- https://github.com/neutrinolabs/xrdp/commit/73acbe1f7957c65122b00de4d6f57a8d0d257c40
- https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-2hjx-rm4f-r9hw
- https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-2hjx-rm4f-r9hw
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FPGA4M7IYCP7OILDF2ZJEVSXUOFEFQ6/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FPGA4M7IYCP7OILDF2ZJEVSXUOFEFQ6/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PFGL22QQF65OIZRMCKUZCVJQCKGUBRYE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PFGL22QQF65OIZRMCKUZCVJQCKGUBRYE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RTXODUR4ILM7ZPA6ZGY6VSK4BBSBMKGY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RTXODUR4ILM7ZPA6ZGY6VSK4BBSBMKGY/
Package mkimage-profiles updated to version 1.5.12-alt1 for branch sisyphus_e2k.
Closed bugs
50-udev-default.rules no effect при загрузке с propagator
Отсутствует управление режимом питания в Gnome (power-profiles-daemon не установлен по умолчанию)