ALT-BU-2023-7478-1
Branch sisyphus update bulletin.
Package propagator updated to version 20231121-alt1 for branch sisyphus in task 334825.
Closed bugs
50-udev-default.rules no effect при загрузке с propagator
Closed vulnerabilities
Modified: 2025-04-02
CVE-2021-33643
An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for a variable gnu_longlink, causing an out-of-bounds read.
- FEDORA-2022-88772d0a2d
- FEDORA-2022-88772d0a2d
- FEDORA-2022-fe1a4e3cf0
- FEDORA-2022-fe1a4e3cf0
- FEDORA-2022-44a20bba43
- FEDORA-2022-44a20bba43
- FEDORA-2022-ccc68b06cc
- FEDORA-2022-ccc68b06cc
- FEDORA-2022-50e8a1b51d
- FEDORA-2022-50e8a1b51d
- https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1807
- https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1807
Modified: 2025-04-02
CVE-2021-33644
An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for a variable gnu_longname, causing an out-of-bounds read.
- FEDORA-2022-88772d0a2d
- FEDORA-2022-88772d0a2d
- FEDORA-2022-fe1a4e3cf0
- FEDORA-2022-fe1a4e3cf0
- FEDORA-2022-44a20bba43
- FEDORA-2022-44a20bba43
- FEDORA-2022-ccc68b06cc
- FEDORA-2022-ccc68b06cc
- FEDORA-2022-50e8a1b51d
- FEDORA-2022-50e8a1b51d
- https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1807
- https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1807
Modified: 2025-04-02
CVE-2021-33645
The th_read() function doesn’t free a variable t->th_buf.gnu_longlink after allocating memory, which may cause a memory leak.
- FEDORA-2022-88772d0a2d
- FEDORA-2022-88772d0a2d
- FEDORA-2022-fe1a4e3cf0
- FEDORA-2022-fe1a4e3cf0
- FEDORA-2022-44a20bba43
- FEDORA-2022-44a20bba43
- FEDORA-2022-ccc68b06cc
- FEDORA-2022-ccc68b06cc
- FEDORA-2022-50e8a1b51d
- FEDORA-2022-50e8a1b51d
- https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1807
- https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1807
Modified: 2025-04-02
CVE-2021-33646
The th_read() function doesn’t free a variable t->th_buf.gnu_longname after allocating memory, which may cause a memory leak.
- FEDORA-2022-88772d0a2d
- FEDORA-2022-88772d0a2d
- FEDORA-2022-fe1a4e3cf0
- FEDORA-2022-fe1a4e3cf0
- FEDORA-2022-44a20bba43
- FEDORA-2022-44a20bba43
- FEDORA-2022-ccc68b06cc
- FEDORA-2022-ccc68b06cc
- FEDORA-2022-50e8a1b51d
- FEDORA-2022-50e8a1b51d
- https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1807
- https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1807
Package ImageMagick updated to version 7.1.1.21-alt1 for branch sisyphus in task 334849.
Closed vulnerabilities
BDU:2023-06874
Уязвимость компонента coders/tiff.c консольного графического редактора ImageMagick, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-3428
A heap-based buffer overflow vulnerability was found in coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of service.
Closed bugs
Несовпадающие версии при использовании команд atop -V и rpm -q atop
Package kernel-image-mp updated to version 6.5.12-alt1 for branch sisyphus in task 334891.
Closed vulnerabilities
BDU:2023-07236
Уязвимость ядра операционной системы Linux, вызванная ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю выполнить произвольный код.
BDU:2023-07513
Уязвимость функции io_uring_show_fdinfo() в модуле io_uring/fdinfo.c подсистемы io_uring ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-07688
Уязвимость функции brcmf_cfg80211_detach() в модуле drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c драйвера беспроводной связи brcm80211 ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-46813
An issue was discovered in the Linux kernel before 6.5.9, exploitable by local users with userspace access to MMIO registers. Incorrect access checking in the #VC handler and instruction emulation of the SEV-ES emulation of MMIO accesses could lead to arbitrary write access to kernel memory (and thus privilege escalation). This depends on a race condition through which userspace can replace an instruction before the #VC handler reads it.
- https://bugzilla.suse.com/show_bug.cgi?id=1212649
- https://bugzilla.suse.com/show_bug.cgi?id=1212649
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
Modified: 2024-11-21
CVE-2023-46862
An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur.
- https://bugzilla.kernel.org/show_bug.cgi?id=218032#c4
- https://bugzilla.kernel.org/show_bug.cgi?id=218032#c4
- https://github.com/torvalds/linux/commit/7644b1a1c9a7ae8ab99175989bfc8676055edb46
- https://github.com/torvalds/linux/commit/7644b1a1c9a7ae8ab99175989bfc8676055edb46
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
Modified: 2025-03-06
CVE-2023-47233
The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this "could be exploited in a real world scenario." This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.
- https://bugzilla.suse.com/show_bug.cgi?id=1216702
- https://bugzilla.suse.com/show_bug.cgi?id=1216702
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0f7352557a35ab7888bc7831411ec8a3cbe20d78
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0f7352557a35ab7888bc7831411ec8a3cbe20d78
- [debian-lts-announce] 20240625 [SECURITY] [DLA 3842-1] linux-5.10 security update
- [debian-lts-announce] 20240625 [SECURITY] [DLA 3842-1] linux-5.10 security update
- [debian-lts-announce] 20240627 [SECURITY] [DLA 3840-1] linux security update
- [debian-lts-announce] 20240627 [SECURITY] [DLA 3840-1] linux security update
- https://lore.kernel.org/all/20231104054709.716585-1-zyytlz.wz%40163.com/
- https://lore.kernel.org/all/20231104054709.716585-1-zyytlz.wz%40163.com/
- https://marc.info/?l=linux-kernel&m=169907678011243&w=2
- https://marc.info/?l=linux-kernel&m=169907678011243&w=2
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-6204
On some systems—depending on the graphics settings and drivers—it was possible to force an out-of-bounds read and leak memory data into the images created on the canvas element. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1841050
- https://bugzilla.mozilla.org/show_bug.cgi?id=1841050
- https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
- https://www.debian.org/security/2023/dsa-5561
- https://www.debian.org/security/2023/dsa-5561
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-50/
- https://www.mozilla.org/security/advisories/mfsa2023-50/
- https://www.mozilla.org/security/advisories/mfsa2023-52/
- https://www.mozilla.org/security/advisories/mfsa2023-52/
Modified: 2024-11-21
CVE-2023-6205
It was possible to cause the use of a MessagePort after it had already been freed, which could potentially have led to an exploitable crash. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1854076
- https://bugzilla.mozilla.org/show_bug.cgi?id=1854076
- https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
- https://www.debian.org/security/2023/dsa-5561
- https://www.debian.org/security/2023/dsa-5561
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-50/
- https://www.mozilla.org/security/advisories/mfsa2023-50/
- https://www.mozilla.org/security/advisories/mfsa2023-52/
- https://www.mozilla.org/security/advisories/mfsa2023-52/
Modified: 2024-11-21
CVE-2023-6206
The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1857430
- https://bugzilla.mozilla.org/show_bug.cgi?id=1857430
- https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
- https://www.debian.org/security/2023/dsa-5561
- https://www.debian.org/security/2023/dsa-5561
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-50/
- https://www.mozilla.org/security/advisories/mfsa2023-50/
- https://www.mozilla.org/security/advisories/mfsa2023-52/
- https://www.mozilla.org/security/advisories/mfsa2023-52/
Modified: 2024-11-21
CVE-2023-6207
Ownership mismanagement led to a use-after-free in ReadableByteStreams This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1861344
- https://bugzilla.mozilla.org/show_bug.cgi?id=1861344
- https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
- https://www.debian.org/security/2023/dsa-5561
- https://www.debian.org/security/2023/dsa-5561
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-50/
- https://www.mozilla.org/security/advisories/mfsa2023-50/
- https://www.mozilla.org/security/advisories/mfsa2023-52/
- https://www.mozilla.org/security/advisories/mfsa2023-52/
Modified: 2024-11-21
CVE-2023-6208
When using X11, text selected by the page using the Selection API was erroneously copied into the primary selection, a temporary storage not unlike the clipboard. *This bug only affects Firefox on X11. Other systems are unaffected.* This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1855345
- https://bugzilla.mozilla.org/show_bug.cgi?id=1855345
- https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
- https://www.debian.org/security/2023/dsa-5561
- https://www.debian.org/security/2023/dsa-5561
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-50/
- https://www.mozilla.org/security/advisories/mfsa2023-50/
- https://www.mozilla.org/security/advisories/mfsa2023-52/
- https://www.mozilla.org/security/advisories/mfsa2023-52/
Modified: 2024-11-21
CVE-2023-6209
Relative URLs starting with three slashes were incorrectly parsed, and a path-traversal "/../" part in the path could be used to override the specified host. This could contribute to security problems in web sites. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1858570
- https://bugzilla.mozilla.org/show_bug.cgi?id=1858570
- https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
- https://www.debian.org/security/2023/dsa-5561
- https://www.debian.org/security/2023/dsa-5561
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-50/
- https://www.mozilla.org/security/advisories/mfsa2023-50/
- https://www.mozilla.org/security/advisories/mfsa2023-52/
- https://www.mozilla.org/security/advisories/mfsa2023-52/
Modified: 2024-11-21
CVE-2023-6210
When an https: web page created a pop-up from a "javascript:" URL, that pop-up was incorrectly allowed to load blockable content such as iframes from insecure http: URLs This vulnerability affects Firefox < 120.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1801501
- https://bugzilla.mozilla.org/show_bug.cgi?id=1801501
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-49/
Modified: 2024-11-21
CVE-2023-6211
If an attacker needed a user to load an insecure http: page and knew that user had enabled HTTPS-only mode, the attacker could have tricked the user into clicking to grant an HTTPS-only exception if they could get the user to participate in a clicking game. This vulnerability affects Firefox < 120.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1850200
- https://bugzilla.mozilla.org/show_bug.cgi?id=1850200
- https://security.gentoo.org/glsa/202401-10
- https://security.gentoo.org/glsa/202401-10
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-49/
Modified: 2024-11-21
CVE-2023-6212
Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.
- Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
- Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
- https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
- https://www.debian.org/security/2023/dsa-5561
- https://www.debian.org/security/2023/dsa-5561
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-49/
- https://www.mozilla.org/security/advisories/mfsa2023-50/
- https://www.mozilla.org/security/advisories/mfsa2023-50/
- https://www.mozilla.org/security/advisories/mfsa2023-52/
- https://www.mozilla.org/security/advisories/mfsa2023-52/
Modified: 2024-11-21
CVE-2023-6213
Memory safety bugs present in Firefox 119. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120.
Package opencolorio updated to version 2.3.0-alt2 for branch sisyphus in task 334918.
Closed bugs
Сломалась сборка libopencolorio2.2
Package cert-distro-updater updated to version 1.3-alt6 for branch sisyphus in task 334926.
Closed bugs
Typo in the updater-after.service unit file