ALT-BU-2023-7034-1
Branch sisyphus_e2k update bulletin.
Package open-iscsi updated to version 2.1.9-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2021-01237
Уязвимость компонента uIP TCP/IP Stack операционной системы Contiki OS, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01270
Уязвимость функции uip_process операционной системы Contiki OS, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01682
Уязвимость функции uip_process компонента net/ipv4/uip.c реализации iSCSI Open-iSCSI, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-13987
An issue was discovered in Contiki through 3.0. An Out-of-Bounds Read vulnerability exists in the uIP TCP/IP Stack component when calculating the checksums for IP packets in upper_layer_chksum in net/ipv4/uip.c.
- https://cert-portal.siemens.com/productcert/pdf/ssa-541018.pdf
- https://us-cert.cisa.gov/ics/advisories/icsa-20-343-01
- https://www.kb.cert.org/vuls/id/815128
- https://cert-portal.siemens.com/productcert/pdf/ssa-541018.pdf
- https://www.kb.cert.org/vuls/id/815128
- https://us-cert.cisa.gov/ics/advisories/icsa-20-343-01
Modified: 2024-11-21
CVE-2020-13988
An issue was discovered in Contiki through 3.0. An Integer Overflow exists in the uIP TCP/IP Stack component when parsing TCP MSS options of IPv4 network packets in uip_process in net/ipv4/uip.c.
Modified: 2024-11-21
CVE-2020-17437
An issue was discovered in uIP 1.0, as used in Contiki 3.0 and other products. When the Urgent flag is set in a TCP packet, and the stack is configured to ignore the urgent data, the stack attempts to use the value of the Urgent pointer bytes to separate the Urgent data from the normal data, by calculating the offset at which the normal data should be present in the global buffer. However, the length of this offset is not checked; therefore, for large values of the Urgent pointer bytes, the data pointer can point to memory that is way beyond the data buffer in uip_process in uip.c.
- https://cert-portal.siemens.com/productcert/pdf/ssa-541018.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-541018.pdf
- https://us-cert.cisa.gov/ics/advisories/icsa-20-343-01
- https://us-cert.cisa.gov/ics/advisories/icsa-20-343-01
- https://www.kb.cert.org/vuls/id/815128
- https://www.kb.cert.org/vuls/id/815128
Closed bugs
Не запускается сервис iscsid
Package kde5-kup updated to version 0.9.1-alt2.1 for branch sisyphus_e2k.
Closed bugs
Сломалась сборка
Package optipng updated to version 0.7.8-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-43907
OptiPNG v0.7.7 was discovered to contain a global buffer overflow via the 'buffer' variable at gifread.c.
- http://optipng.sourceforge.net/
- http://optipng.sourceforge.net/
- https://github.com/Frank-Z7/z-vulnerabilitys/blob/main/optipng-global-buffer-overflow1/optipng-global-buffer-overflow1.md
- https://github.com/Frank-Z7/z-vulnerabilitys/blob/main/optipng-global-buffer-overflow1/optipng-global-buffer-overflow1.md
- FEDORA-2023-f3389245ce
- FEDORA-2023-f3389245ce
- FEDORA-2023-ae05c3bca8
- FEDORA-2023-ae05c3bca8
- FEDORA-2023-125037736c
- FEDORA-2023-125037736c
- https://sourceforge.net/projects/optipng/files/OptiPNG/optipng-0.7.7/optipng-0.7.7.tar.gz/download?use_mirror=udomain&download=
- https://sourceforge.net/projects/optipng/files/OptiPNG/optipng-0.7.7/optipng-0.7.7.tar.gz/download?use_mirror=udomain&download=
Package libetpan updated to version 1.9.4-alt4 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-15953
LibEtPan through 1.9.4, as used in MailCore 2 through 0.6.3 and other products, has a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a "begin TLS" response, the client reads additional data (e.g., from a meddler-in-the-middle attacker) and evaluates it in a TLS context, aka "response injection."
- openSUSE-SU-2020:1454
- openSUSE-SU-2020:1454
- openSUSE-SU-2020:1505
- openSUSE-SU-2020:1505
- https://github.com/dinhvh/libetpan/issues/386
- https://github.com/dinhvh/libetpan/issues/386
- [debian-lts-announce] 20200816 [SECURITY] [DLA 2329-1] libetpan security update
- [debian-lts-announce] 20200816 [SECURITY] [DLA 2329-1] libetpan security update
- FEDORA-2020-44e52ef729
- FEDORA-2020-44e52ef729
- FEDORA-2020-13ae5f7221
- FEDORA-2020-13ae5f7221
- GLSA-202007-55
- GLSA-202007-55