ALT-BU-2023-6597-2
Branch c10f1 update bulletin.
Closed vulnerabilities
BDU:2023-06816
Уязвимость функции XCreateImage() библиотеки предоставления клиентского API для X Window System libX11, позволяющая нарушителю выполнить произвольный код
BDU:2023-06817
Уязвимость функции PutSubImage() библиотеки предоставления клиентского API для X Window System libX11, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-43785
A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system.
Modified: 2024-11-21
CVE-2023-43786
A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.
- http://www.openwall.com/lists/oss-security/2024/01/24/9
- RHSA-2024:2145
- RHSA-2024:2145
- RHSA-2024:2973
- RHSA-2024:2973
- https://access.redhat.com/security/cve/CVE-2023-43786
- https://access.redhat.com/security/cve/CVE-2023-43786
- RHBZ#2242253
- RHBZ#2242253
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63IBRFLQVZSMOAZBZOBKFWJP26ILRAGQ/
- https://security.netapp.com/advisory/ntap-20231103-0006/
Modified: 2024-11-21
CVE-2023-43787
A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.
- http://www.openwall.com/lists/oss-security/2024/01/24/9
- RHSA-2024:2145
- RHSA-2024:2145
- RHSA-2024:2973
- RHSA-2024:2973
- https://access.redhat.com/security/cve/CVE-2023-43787
- https://access.redhat.com/security/cve/CVE-2023-43787
- RHBZ#2242254
- RHBZ#2242254
- https://jfrog.com/blog/xorg-libx11-vulns-cve-2023-43786-cve-2023-43787-part-two/
- https://security.netapp.com/advisory/ntap-20231103-0006/
Closed vulnerabilities
BDU:2023-00388
Уязвимость библиотеки для работы с файлами изображений X Pixmap (XPM) libXpm, связанная с недоверенными путями поиска, позволяющая нарушителю выполнять произвольный код с повышенными привилегиями
BDU:2023-00389
Уязвимость функции ParsePixels () библиотеки для работы с файлами изображений X Pixmap (XPM) libXpm, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00390
Уязвимость функции ParseComment() библиотеки для работы с файлами изображений X Pixmap (XPM) libXpm, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-06816
Уязвимость функции XCreateImage() библиотеки предоставления клиентского API для X Window System libX11, позволяющая нарушителю выполнить произвольный код
BDU:2023-06887
Уязвимость функции XpmCreateXpmImageFromBuffer() библиотеки для работы с файлами изображений X Pixmap (XPM) libXpm, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-06927
Уязвимость библиотеки для работы с файлами изображений libXpm, связанная c вызовом ошибки чтения за пределами пределами границ памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2016-10164
Multiple integer overflows in libXpm before 3.5.12, when a program requests parsing XPM extensions on a 64-bit platform, allow remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via (1) the number of extensions or (2) their concatenated length in a crafted XPM file, which triggers a heap-based buffer overflow.
- DSA-3772
- DSA-3772
- [oss-security] 20170122 CVE Request: libXpm < 3.5.12 heap overflow
- [oss-security] 20170122 CVE Request: libXpm < 3.5.12 heap overflow
- [oss-security] 20170125 Re: CVE Request: libXpm < 3.5.12 heap overflow
- [oss-security] 20170125 Re: CVE Request: libXpm < 3.5.12 heap overflow
- 95785
- 95785
- RHSA-2017:1865
- RHSA-2017:1865
- https://cgit.freedesktop.org/xorg/lib/libXpm/commit/?id=d1167418f0fd02a27f617ec5afd6db053afbe185
- https://cgit.freedesktop.org/xorg/lib/libXpm/commit/?id=d1167418f0fd02a27f617ec5afd6db053afbe185
- [xorg] 20161215 [ANNOUNCE] libXpm 3.5.12
- [xorg] 20161215 [ANNOUNCE] libXpm 3.5.12
- GLSA-201701-72
- GLSA-201701-72
Modified: 2025-03-25
CVE-2022-44617
A flaw was found in libXpm. When processing a file with width of 0 and a very large height, some parser functions will be called repeatedly and can lead to an infinite loop, resulting in a Denial of Service in the application linked to the library.
- https://bugzilla.redhat.com/show_bug.cgi?id=2160193
- https://bugzilla.redhat.com/show_bug.cgi?id=2160193
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/f80fa6ae47ad4a5beacb28
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/f80fa6ae47ad4a5beacb28
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update
- https://lists.x.org/archives/xorg-announce/2023-January/003312.html
- https://lists.x.org/archives/xorg-announce/2023-January/003312.html
Modified: 2025-03-25
CVE-2022-46285
A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library.
- [oss-security] 20231003 Fwd: X.Org Security Advisory: Issues in libX11 prior to 1.8.7 & libXpm prior to 3.5.17
- [oss-security] 20231003 Fwd: X.Org Security Advisory: Issues in libX11 prior to 1.8.7 & libXpm prior to 3.5.17
- [oss-security] 20231003 Re: Fwd: X.Org Security Advisory: Issues in libX11 prior to 1.8.7 & libXpm prior to 3.5.17
- [oss-security] 20231003 Re: Fwd: X.Org Security Advisory: Issues in libX11 prior to 1.8.7 & libXpm prior to 3.5.17
- https://bugzilla.redhat.com/show_bug.cgi?id=2160092
- https://bugzilla.redhat.com/show_bug.cgi?id=2160092
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/a3a7c6dcc3b629d7650148
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/a3a7c6dcc3b629d7650148
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update
- https://lists.x.org/archives/xorg-announce/2023-January/003312.html
- https://lists.x.org/archives/xorg-announce/2023-January/003312.html
Modified: 2025-03-20
CVE-2022-4883
A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable.
- https://bugzilla.redhat.com/show_bug.cgi?id=2160213
- https://bugzilla.redhat.com/show_bug.cgi?id=2160213
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/515294bb8023a45ff91669
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/515294bb8023a45ff91669
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9
- https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update
- https://lists.x.org/archives/xorg-announce/2023-January/003312.html
- https://lists.x.org/archives/xorg-announce/2023-January/003312.html
Modified: 2024-11-21
CVE-2023-43787
A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.
- http://www.openwall.com/lists/oss-security/2024/01/24/9
- RHSA-2024:2145
- RHSA-2024:2145
- RHSA-2024:2973
- RHSA-2024:2973
- https://access.redhat.com/security/cve/CVE-2023-43787
- https://access.redhat.com/security/cve/CVE-2023-43787
- RHBZ#2242254
- RHBZ#2242254
- https://jfrog.com/blog/xorg-libx11-vulns-cve-2023-43786-cve-2023-43787-part-two/
- https://security.netapp.com/advisory/ntap-20231103-0006/
Modified: 2024-11-21
CVE-2023-43788
A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local attacker to trigger an out-of-bounds read error and read the contents of memory on the system.
- RHSA-2024:2146
- RHSA-2024:2146
- RHSA-2024:2217
- RHSA-2024:2217
- RHSA-2024:2974
- RHSA-2024:2974
- RHSA-2024:3022
- RHSA-2024:3022
- https://access.redhat.com/security/cve/CVE-2023-43788
- https://access.redhat.com/security/cve/CVE-2023-43788
- RHBZ#2242248
- RHBZ#2242248
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63IBRFLQVZSMOAZBZOBKFWJP26ILRAGQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I3KFUQT42R7TB4D7RISNSBQFJGLTQGUL/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFAJTBNO3PAIA6EGZR4PN62H6RLKNDTE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6FARGWN7VWXXWPXYNEEDJLRR3EWFZ3T/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZECBCLDYUGLDSVV75ECPIBW7JXOB3747/
Modified: 2024-11-21
CVE-2023-43789
A vulnerability was found in libXpm where a vulnerability exists due to a boundary condition, a local user can trigger an out-of-bounds read error and read contents of memory on the system.
- RHSA-2024:2146
- RHSA-2024:2146
- RHSA-2024:2217
- RHSA-2024:2217
- RHSA-2024:2974
- RHSA-2024:2974
- RHSA-2024:3022
- RHSA-2024:3022
- https://access.redhat.com/security/cve/CVE-2023-43789
- https://access.redhat.com/security/cve/CVE-2023-43789
- RHBZ#2242249
- RHBZ#2242249
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63IBRFLQVZSMOAZBZOBKFWJP26ILRAGQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I3KFUQT42R7TB4D7RISNSBQFJGLTQGUL/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFAJTBNO3PAIA6EGZR4PN62H6RLKNDTE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZECBCLDYUGLDSVV75ECPIBW7JXOB3747/
Package python3-module-lxml updated to version 4.9.3-alt1 for branch c10f1 in task 332157.
Closed vulnerabilities
BDU:2022-00756
Уязвимость реализации модуля Class Cleaner библиотеки для обработки разметки XML и HTML Lxml, позволяющая нарушителю осуществлять межсайтовые сценарные атаки
Modified: 2024-11-21
CVE-2021-43818
lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5 to receive a patch. There are no known workarounds available.
- https://github.com/lxml/lxml/commit/12fa9669007180a7bb87d990c375cf91ca5b664a
- https://github.com/lxml/lxml/commit/12fa9669007180a7bb87d990c375cf91ca5b664a
- https://github.com/lxml/lxml/commit/a3eacbc0dcf1de1c822ec29fb7d090a4b1712a9c#diff-59130575b4fb2932c957db2922977d7d89afb0b2085357db1a14615a2fcad776
- https://github.com/lxml/lxml/commit/a3eacbc0dcf1de1c822ec29fb7d090a4b1712a9c#diff-59130575b4fb2932c957db2922977d7d89afb0b2085357db1a14615a2fcad776
- https://github.com/lxml/lxml/commit/f2330237440df7e8f39c3ad1b1aa8852be3b27c0
- https://github.com/lxml/lxml/commit/f2330237440df7e8f39c3ad1b1aa8852be3b27c0
- https://github.com/lxml/lxml/security/advisories/GHSA-55x5-fj6c-h6m8
- https://github.com/lxml/lxml/security/advisories/GHSA-55x5-fj6c-h6m8
- [debian-lts-announce] 20211230 [SECURITY] [DLA 2871-1] lxml security update
- [debian-lts-announce] 20211230 [SECURITY] [DLA 2871-1] lxml security update
- FEDORA-2022-96c79bf003
- FEDORA-2022-96c79bf003
- FEDORA-2022-7129fbaeed
- FEDORA-2022-7129fbaeed
- FEDORA-2021-9f9e7c5c4f
- FEDORA-2021-9f9e7c5c4f
- FEDORA-2021-6e8fb79f90
- FEDORA-2021-6e8fb79f90
- GLSA-202208-06
- GLSA-202208-06
- https://security.netapp.com/advisory/ntap-20220107-0005/
- https://security.netapp.com/advisory/ntap-20220107-0005/
- DSA-5043
- DSA-5043
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-2309
NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered.
- https://github.com/lxml/lxml/commit/86368e9cf70a0ad23cccd5ee32de847149af0c6f
- https://github.com/lxml/lxml/commit/86368e9cf70a0ad23cccd5ee32de847149af0c6f
- https://huntr.dev/bounties/8264e74f-edda-4c40-9956-49de635105ba
- https://huntr.dev/bounties/8264e74f-edda-4c40-9956-49de635105ba
- FEDORA-2022-ed17f59c1d
- FEDORA-2022-ed17f59c1d
- FEDORA-2022-ed0eeb6a20
- FEDORA-2022-ed0eeb6a20
- GLSA-202208-06
- GLSA-202208-06
- https://security.netapp.com/advisory/ntap-20220915-0006/
- https://security.netapp.com/advisory/ntap-20220915-0006/
Closed vulnerabilities
Modified: 2025-02-06
CVE-2020-17354
LilyPond before 2.24 allows attackers to bypass the -dsafe protection mechanism via output-def-lookup or output-def-scope, as demonstrated by dangerous Scheme code in a .ly file that causes arbitrary code execution during conversion to a different file format. NOTE: in 2.24 and later versions, safe mode is removed, and the product no longer tries to block code execution when external files are used.
- http://lilypond.org/doc/v2.18/Documentation/usage/command_002dline-usage
- http://lilypond.org/doc/v2.18/Documentation/usage/command_002dline-usage
- https://gitlab.com/lilypond/lilypond/-/merge_requests/1522
- https://gitlab.com/lilypond/lilypond/-/merge_requests/1522
- https://lilypond.org/download.html
- https://lilypond.org/download.html
- FEDORA-2023-6edb8fab0d
- FEDORA-2023-6edb8fab0d
- FEDORA-2023-fb8bc496c2
- FEDORA-2023-fb8bc496c2
- https://phabricator.wikimedia.org/T259210
- https://phabricator.wikimedia.org/T259210
- https://tracker.debian.org/news/1249694/accepted-lilypond-2221-1-source-into-unstable/
- https://tracker.debian.org/news/1249694/accepted-lilypond-2221-1-source-into-unstable/
- https://www.mediawiki.org/wiki/Extension:Score/2021_security_advisory
- https://www.mediawiki.org/wiki/Extension:Score/2021_security_advisory
Package apache2-mod_http2 updated to version 2.0.25-alt1 for branch c10f1 in task 332253.
Closed vulnerabilities
BDU:2023-07003
Уязвимость компонента обработчика HTTP2 веб-сервера Apache HTTP Server, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-45802
When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing the memory footprint to keep on growing. On connection close, all resources were reclaimed, but the process might run out of memory before that. This was found by the reporter during testing of CVE-2023-44487 (HTTP/2 Rapid Reset Exploit) with their own test client. During "normal" HTTP/2 use, the probability to hit this bug is very low. The kept memory would not become noticeable before the connection closes or times out. Users are recommended to upgrade to version 2.4.58, which fixes the issue.
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/
- https://security.netapp.com/advisory/ntap-20231027-0011/
Package python3-module-sqlparse updated to version 0.4.4-alt1 for branch c10f1 in task 332513.
Closed vulnerabilities
BDU:2022-01768
Уязвимость функционала форматирования модуля парсера SQL для Python Sqlparse, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-32839
sqlparse is a non-validating SQL parser module for Python. In sqlparse versions 0.4.0 and 0.4.1 there is a regular Expression Denial of Service in sqlparse vulnerability. The regular expression may cause exponential backtracking on strings containing many repetitions of '\r\n' in SQL comments. Only the formatting feature that removes comments from SQL statements is affected by this regular expression. As a workaround don't use the sqlformat.format function with keyword strip_comments=True or the --strip-comments command line flag when using the sqlformat command line tool. The issues has been fixed in sqlparse 0.4.2.
- https://github.com/andialbrecht/sqlparse/commit/8238a9e450ed1524e40cb3a8b0b3c00606903aeb
- https://github.com/andialbrecht/sqlparse/commit/8238a9e450ed1524e40cb3a8b0b3c00606903aeb
- https://github.com/andialbrecht/sqlparse/security/advisories/GHSA-p5w8-wqhj-9hhf
- https://github.com/andialbrecht/sqlparse/security/advisories/GHSA-p5w8-wqhj-9hhf