ALT-BU-2023-6674-2
Branch sisyphus update bulletin.
Package modsecurity updated to version 3.0.10-alt1 for branch sisyphus in task 332845.
Closed vulnerabilities
Modified: 2025-01-31
CVE-2023-28882
Trustwave ModSecurity 3.0.5 through 3.0.8 before 3.0.9 allows a denial of service (worker crash and unresponsiveness) because some inputs cause a segfault in the Transaction class for some configurations.
Modified: 2024-11-21
CVE-2023-38285
Trustwave ModSecurity 3.x before 3.0.10 has Inefficient Algorithmic Complexity.
- https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/modsecurity-v3-dos-vulnerability-in-four-transformations-cve-2023-38285/
- https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/modsecurity-v3-dos-vulnerability-in-four-transformations-cve-2023-38285/
- https://www.trustwave.com/en-us/resources/security-resources/software-updates/end-of-sale-and-trustwave-support-for-modsecurity-web-application-firewall/
- https://www.trustwave.com/en-us/resources/security-resources/software-updates/end-of-sale-and-trustwave-support-for-modsecurity-web-application-firewall/
Closed bugs
Сломалась сборка на p10
Package libtorrent-rasterbar updated to version 2.0.9-alt1 for branch sisyphus in task 332884.
Closed bugs
BR: собрать новую версию 2.0.9
Package python3-module-scikit-learn updated to version 1.3.0-alt1 for branch sisyphus in task 332896.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-28975
svm_predict_values in svm.cpp in Libsvm v324, as used in scikit-learn 0.23.2 and other products, allows attackers to cause a denial of service (segmentation fault) via a crafted model SVM (introduced via pickle, json, or any other model permanence standard) with a large value in the _n_support array. NOTE: the scikit-learn vendor's position is that the behavior can only occur if the library's API is violated by an application that changes a private attribute.
- http://packetstormsecurity.com/files/160281/SciKit-Learn-0.23.2-Denial-Of-Service.html
- http://packetstormsecurity.com/files/160281/SciKit-Learn-0.23.2-Denial-Of-Service.html
- 20201130 scikit-learn 0.23.2 Local Denial of Service
- 20201130 scikit-learn 0.23.2 Local Denial of Service
- https://github.com/cjlin1/libsvm/blob/9a3a9708926dec87d382c43b203f2ca19c2d56a0/svm.cpp#L2501
- https://github.com/cjlin1/libsvm/blob/9a3a9708926dec87d382c43b203f2ca19c2d56a0/svm.cpp#L2501
- https://github.com/scikit-learn/scikit-learn/commit/1bf13d567d3cd74854aa8343fd25b61dd768bb85
- https://github.com/scikit-learn/scikit-learn/commit/1bf13d567d3cd74854aa8343fd25b61dd768bb85
- https://github.com/scikit-learn/scikit-learn/issues/18891
- https://github.com/scikit-learn/scikit-learn/issues/18891
- GLSA-202301-03
- GLSA-202301-03
Closed bugs
Update to 1.3.1
Package open-vm-tools updated to version 12.3.5-alt1 for branch sisyphus in task 332904.
Closed vulnerabilities
Modified: 2025-03-06
CVE-2023-34058
VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a more privileged Guest Alias https://vdc-download.vmware.com/vmwb-repository/dcr-public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .
- http://www.openwall.com/lists/oss-security/2023/10/27/1
- http://www.openwall.com/lists/oss-security/2023/10/27/1
- https://lists.debian.org/debian-lts-announce/2023/11/msg00002.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00002.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G7G77Z76CQPGUF7VHRA6O3UFCMPPR4O2/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G7G77Z76CQPGUF7VHRA6O3UFCMPPR4O2/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQUOFQL2SNNNMKROQ3TZQY4HEYMNOIBW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQUOFQL2SNNNMKROQ3TZQY4HEYMNOIBW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLTKVTRKQW2GD2274H3UOW6XU4E62GSK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLTKVTRKQW2GD2274H3UOW6XU4E62GSK/
- https://www.debian.org/security/2023/dsa-5543
- https://www.debian.org/security/2023/dsa-5543
- https://www.vmware.com/security/advisories/VMSA-2023-0024.html
- https://www.vmware.com/security/advisories/VMSA-2023-0024.html
Modified: 2025-03-06
CVE-2023-34059
open-vm-tools contains a file descriptor hijack vulnerability in the vmware-user-suid-wrapper. A malicious actor with non-root privileges may be able to hijack the /dev/uinput file descriptor allowing them to simulate user inputs.
- http://www.openwall.com/lists/oss-security/2023/10/27/2
- http://www.openwall.com/lists/oss-security/2023/10/27/2
- http://www.openwall.com/lists/oss-security/2023/10/27/3
- http://www.openwall.com/lists/oss-security/2023/10/27/3
- http://www.openwall.com/lists/oss-security/2023/11/26/1
- http://www.openwall.com/lists/oss-security/2023/11/26/1
- http://www.openwall.com/lists/oss-security/2023/11/27/1
- http://www.openwall.com/lists/oss-security/2023/11/27/1
- https://lists.debian.org/debian-lts-announce/2023/11/msg00002.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00002.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G7G77Z76CQPGUF7VHRA6O3UFCMPPR4O2/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G7G77Z76CQPGUF7VHRA6O3UFCMPPR4O2/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQUOFQL2SNNNMKROQ3TZQY4HEYMNOIBW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQUOFQL2SNNNMKROQ3TZQY4HEYMNOIBW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLTKVTRKQW2GD2274H3UOW6XU4E62GSK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLTKVTRKQW2GD2274H3UOW6XU4E62GSK/
- https://www.debian.org/security/2023/dsa-5543
- https://www.debian.org/security/2023/dsa-5543
- https://www.openwall.com/lists/oss-security/2023/10/27/3
- https://www.vmware.com/security/advisories/VMSA-2023-0024.html
- https://www.vmware.com/security/advisories/VMSA-2023-0024.html
Closed vulnerabilities
Modified: 2025-01-20
CVE-2023-52389
UTF32Encoding.cpp in POCO has a Poco::UTF32Encoding integer overflow and resultant stack buffer overflow because Poco::UTF32Encoding::convert() and Poco::UTF32::queryConvert() may return a negative integer if a UTF-32 byte sequence evaluates to a value of 0x80000000 or higher. This is fixed in 1.11.8p2, 1.12.5p2, and 1.13.0.
- https://github.com/pocoproject/poco/compare/poco-1.12.5p2-release...poco-1.13.0-release
- https://github.com/pocoproject/poco/compare/poco-1.12.5p2-release...poco-1.13.0-release
- https://github.com/pocoproject/poco/issues/4320
- https://github.com/pocoproject/poco/issues/4320
- https://lists.debian.org/debian-lts-announce/2025/01/msg00017.html
- https://pocoproject.org/blog/?p=1226
- https://pocoproject.org/blog/?p=1226