ALT-BU-2023-7603-1
Branch sisyphus_mipsel update bulletin.
Package uwsgi updated to version 2.0.23-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2023-02021
Уязвимость компонента mod_proxy_uwsgi веб-сервера Apache HTTP Server связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю выполнять атаку "контрабанда HTTP-запросов"
Modified: 2025-02-13
CVE-2023-27522
HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client.
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html
- https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html
- https://security.gentoo.org/glsa/202309-01
- https://security.gentoo.org/glsa/202309-01
Package wireshark updated to version 4.2.0-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2023-06834
Уязвимость диссектора RTPS анализатора трафика компьютерных сетей Wireshark, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-5371
RTPS dissector memory leak in Wireshark 4.0.0 to 4.0.8 and 3.6.0 to 3.6.16 allows denial of service via packet injection or crafted capture file
- GitLab Issue #19322
- GitLab Issue #19322
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34DBP5P2RHQ7XUABPANYYMOGV5KS6VEP/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MADSCHKZSCKQ5NLIX3UMOIJD2JZ65L4V/
- https://security.gentoo.org/glsa/202402-09
- https://www.wireshark.org/security/wnpa-sec-2023-27.html
- https://www.wireshark.org/security/wnpa-sec-2023-27.html
Package admc updated to version 0.15.0-alt1 for branch sisyphus_mipsel.
Closed bugs
Создание и переименование объекта групповой политики. Возможно ввести пустое имя
Переименование группы. Имя группы (до Windows 2000) автоматически не заполняется при вводе имени
Неправильная иконка компьютера при отключении/включении
Package runc updated to version 1.1.10-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2023-03860
Уязвимость инструмента для запуска изолированных контейнеров Runc, связанная с неправильным сохранением разрешений, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-03863
Уязвимость компонента libcontainer/rootfs_linux.go инструмента для запуска изолированных контейнеров Runc, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-03869
Уязвимость инструмента для запуска изолированных контейнеров Runc, связанная с неверным определением символических ссылок перед доступом к файлу, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-25809
runc is a CLI tool for spawning and running containers according to the OCI specification. In affected versions it was found that rootless runc makes `/sys/fs/cgroup` writable in following conditons: 1. when runc is executed inside the user namespace, and the `config.json` does not specify the cgroup namespace to be unshared (e.g.., `(docker|podman|nerdctl) run --cgroupns=host`, with Rootless Docker/Podman/nerdctl) or 2. when runc is executed outside the user namespace, and `/sys` is mounted with `rbind, ro` (e.g., `runc spec --rootless`; this condition is very rare). A container may gain the write access to user-owned cgroup hierarchy `/sys/fs/cgroup/user.slice/...` on the host . Other users's cgroup hierarchies are not affected. Users are advised to upgrade to version 1.1.5. Users unable to upgrade may unshare the cgroup namespace (`(docker|podman|nerdctl) run --cgroupns=private)`. This is the default behavior of Docker/Podman/nerdctl on cgroup v2 hosts. or add `/sys/fs/cgroup` to `maskedPaths`.
- https://github.com/opencontainers/runc/commit/0d62b950e60f6980b54fe3bafd9a9c608dc1df17
- https://github.com/opencontainers/runc/commit/0d62b950e60f6980b54fe3bafd9a9c608dc1df17
- https://github.com/opencontainers/runc/security/advisories/GHSA-m8cg-xc2p-r3fc
- https://github.com/opencontainers/runc/security/advisories/GHSA-m8cg-xc2p-r3fc
Modified: 2024-12-06
CVE-2023-27561
runc through 1.1.4 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. NOTE: this issue exists because of a CVE-2019-19921 regression.
- https://gist.github.com/LiveOverflow/c937820b688922eb127fb760ce06dab9
- https://gist.github.com/LiveOverflow/c937820b688922eb127fb760ce06dab9
- https://github.com/opencontainers/runc/issues/2197#issuecomment-1437617334
- https://github.com/opencontainers/runc/issues/2197#issuecomment-1437617334
- https://github.com/opencontainers/runc/issues/3751
- https://github.com/opencontainers/runc/issues/3751
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- FEDORA-2023-9edf2145fb
- FEDORA-2023-9edf2145fb
- FEDORA-2023-1bcbb1db39
- FEDORA-2023-1bcbb1db39
- FEDORA-2023-6e6d9065e0
- FEDORA-2023-6e6d9065e0
- FEDORA-2023-3cccbc4c95
- FEDORA-2023-3cccbc4c95
- FEDORA-2023-1ba499965f
- FEDORA-2023-1ba499965f
- https://security.netapp.com/advisory/ntap-20241206-0004/
Modified: 2024-12-06
CVE-2023-28642
runc is a CLI tool for spawning and running containers according to the OCI specification. It was found that AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration. This issue has been fixed in runc version 1.1.5, by prohibiting symlinked `/proc`. See PR #3785 for details. users are advised to upgrade. Users unable to upgrade should avoid using an untrusted container image.
- https://github.com/opencontainers/runc/pull/3785
- https://github.com/opencontainers/runc/pull/3785
- https://github.com/opencontainers/runc/security/advisories/GHSA-g2j6-57v7-gm8c
- https://github.com/opencontainers/runc/security/advisories/GHSA-g2j6-57v7-gm8c
- https://security.netapp.com/advisory/ntap-20241206-0005/
Package rabbitmq-c updated to version 0.13.0-alt2 for branch sisyphus_mipsel.
Closed vulnerabilities
Modified: 2025-03-30
CVE-2023-35789
An issue was discovered in the C AMQP client library (aka rabbitmq-c) through 0.13.0 for RabbitMQ. Credentials can only be entered on the command line (e.g., for amqp-publish or amqp-consume) and are thus visible to local attackers by listing a process and its arguments.
Package alterator-auth updated to version 0.44.7-alt1 for branch sisyphus_mipsel.
Closed bugs
Отсутствует открывающая кавычка для createcomputer в описании справки (раздел AD)
Package distcc updated to version 3.4-alt10 for branch sisyphus_mipsel.
Closed bugs
Сборка без distutils
Package gnutls30 updated to version 3.8.2-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-5981
A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.
- http://www.openwall.com/lists/oss-security/2024/01/19/3
- RHSA-2024:0155
- RHSA-2024:0155
- RHSA-2024:0319
- RHSA-2024:0319
- RHSA-2024:0399
- RHSA-2024:0399
- RHSA-2024:0451
- RHSA-2024:0451
- RHSA-2024:0533
- RHSA-2024:0533
- RHSA-2024:1383
- RHSA-2024:1383
- RHSA-2024:2094
- RHSA-2024:2094
- https://access.redhat.com/security/cve/CVE-2023-5981
- https://access.redhat.com/security/cve/CVE-2023-5981
- RHBZ#2248445
- RHBZ#2248445
- https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23
- https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZEIOLORQ7N6WRPFXZSYDL2MC4LP7VFV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/
Closed bugs
CVE-2023-5981 для закрытия необходимо обновление до версии 3.8.2
Package tang updated to version 14-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-1672
A race condition exists in the Tang server functionality for key generation and key rotation. This flaw results in a small time window where Tang private keys become readable by other processes on the same host.
- https://access.redhat.com/security/cve/CVE-2023-1672
- https://access.redhat.com/security/cve/CVE-2023-1672
- RHBZ#2180999
- RHBZ#2180999
- https://github.com/latchset/tang/commit/8dbbed10870378f1b2c3cf3df2ea7edca7617096
- https://github.com/latchset/tang/commit/8dbbed10870378f1b2c3cf3df2ea7edca7617096
- https://lists.debian.org/debian-lts-announce/2023/11/msg00004.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00004.html
- https://www.openwall.com/lists/oss-security/2023/06/15/1
- https://www.openwall.com/lists/oss-security/2023/06/15/1