ALT-BU-2023-6143-1
Branch sisyphus_e2k update bulletin.
Package gis-weather updated to version 0.8.4.17-alt1 for branch sisyphus_e2k.
Closed bugs
gis-weather не работает. Необходимо обновление
Package libgcrypt updated to version 1.10.2-alt2 for branch sisyphus_e2k.
Closed bugs
Прошу исправить версию
Package veyon updated to version 4.8.2-alt1 for branch sisyphus_e2k.
Closed bugs
4.8.2
Package guacamole-server updated to version 1.5.3-alt2 for branch sisyphus_e2k.
Closed bugs
Не работает SSH подключение без Monospace шрифтов (Unable to load font “monospace”)
Package mc updated to version 4.8.30-alt4 for branch sisyphus_e2k.
Closed bugs
mc должен быть собран с --enable-vfs-sftp
Package gimagereader updated to version 3.4.1-alt2 for branch sisyphus_e2k.
Closed bugs
Пытается открывать HTML
Package calcurse updated to version 4.8.1-alt1 for branch sisyphus_e2k.
Closed bugs
Обновление исходного кода до версии 4.8.1
Package libXpm updated to version 3.5.17-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-43787
A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.
- http://www.openwall.com/lists/oss-security/2024/01/24/9
- RHSA-2024:2145
- RHSA-2024:2145
- RHSA-2024:2973
- RHSA-2024:2973
- https://access.redhat.com/security/cve/CVE-2023-43787
- https://access.redhat.com/security/cve/CVE-2023-43787
- RHBZ#2242254
- RHBZ#2242254
- https://jfrog.com/blog/xorg-libx11-vulns-cve-2023-43786-cve-2023-43787-part-two/
- https://security.netapp.com/advisory/ntap-20231103-0006/
Package libX11 updated to version 1.8.7-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-03596
Уязвимость файла src/InitExt.c библиотеки предоставления клиентского API для X Window System libX11, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-3138
A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust that they were called with values provided by an Xserver adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself, possibly causing the client to crash with this memory corruption.
- https://access.redhat.com/security/cve/CVE-2023-3138
- https://access.redhat.com/security/cve/CVE-2023-3138
- https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/304a654a0d57bf0f00d8998185f0360332cfa36c
- https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/304a654a0d57bf0f00d8998185f0360332cfa36c
- https://lists.x.org/archives/xorg-announce/2023-June/003406.html
- https://lists.x.org/archives/xorg-announce/2023-June/003406.html
- https://lists.x.org/archives/xorg-announce/2023-June/003407.html
- https://lists.x.org/archives/xorg-announce/2023-June/003407.html
- https://security.netapp.com/advisory/ntap-20231208-0008/
- https://security.netapp.com/advisory/ntap-20231208-0008/
Modified: 2024-11-21
CVE-2023-43787
A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.
- http://www.openwall.com/lists/oss-security/2024/01/24/9
- RHSA-2024:2145
- RHSA-2024:2145
- RHSA-2024:2973
- RHSA-2024:2973
- https://access.redhat.com/security/cve/CVE-2023-43787
- https://access.redhat.com/security/cve/CVE-2023-43787
- RHBZ#2242254
- RHBZ#2242254
- https://jfrog.com/blog/xorg-libx11-vulns-cve-2023-43786-cve-2023-43787-part-two/
- https://security.netapp.com/advisory/ntap-20231103-0006/