ALT-BU-2023-7816-2
Branch sisyphus update bulletin.
Package NetworkManager-openconnect updated to version 1.2.10-alt2 for branch sisyphus in task 335392.
Closed bugs
NetworkManager-openconnect-gtk4 зависит от NetworkManager-applet-gtk
Closed bugs
systemd-run -t /bin/sh успешно срабатывает для пользователя из группы wheel
Closed bugs
Лишний вывод при Bash Completion: _variables: Нет такого файла или каталога
Пустое окно на некоторых шагах Мастера установки
Не добавляет модель лица во время мастер настройки
На вкладке Камера при раскрытии окна много неиспользуемого пространства
Позволяет добавлять модель, если список пользователей пустой
Показывает неверный ID камеры
Ошибка при нажатии кнопки Назад
Зависает, если нет камер для работы
Package kde5-kcm-howdy updated to version 0.1.1-alt1 for branch sisyphus in task 335807.
Closed bugs
Неверно задаёт/читает значение Порог яркости в конфигурации
Неочевидно, что делает кнопка По умолчанию
Внутренняя ошибка DBus: не удалось подключиться к обработчику
Кириллица заменяется вопросами в названиях модели
Нет скролла для большого списка моделей.
Closed bugs
При использовании утилиты, уведомление: Use of uninitialized value $platform in hash element at /usr/bin/inxi line 16284
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-49284
fish is a smart and user-friendly command line shell for macOS, Linux, and the rest of the family. fish shell uses certain Unicode non-characters internally for marking wildcards and expansions. It will incorrectly allow these markers to be read on command substitution output, rather than transforming them into a safe internal representation. While this may cause unexpected behavior with direct input (for example, echo \UFDD2HOME has the same output as echo $HOME), this may become a minor security problem if the output is being fed from an external program into a command substitution where this output may not be expected. This design flaw was introduced in very early versions of fish, predating the version control system, and is thought to be present in every version of fish released in the last 15 years or more, although with different characters. Code execution does not appear to be possible, but denial of service (through large brace expansion) or information disclosure (such as variable expansion) is potentially possible under certain circumstances. fish shell 3.6.2 has been released to correct this issue. Users are advised to upgrade. There are no known workarounds for this vulnerability.
- http://www.openwall.com/lists/oss-security/2023/12/08/1
- http://www.openwall.com/lists/oss-security/2023/12/08/1
- https://github.com/fish-shell/fish-shell/commit/09986f5563e31e2c900a606438f1d60d008f3a14
- https://github.com/fish-shell/fish-shell/commit/09986f5563e31e2c900a606438f1d60d008f3a14
- https://github.com/fish-shell/fish-shell/security/advisories/GHSA-2j9r-pm96-wp4f
- https://github.com/fish-shell/fish-shell/security/advisories/GHSA-2j9r-pm96-wp4f
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-39326
A malicious HTTP sender can use chunk extensions to cause a receiver reading from a request or response body to read many more bytes from the network than are in the body. A malicious HTTP client can further exploit this to cause a server to automatically read a large amount of data (up to about 1GiB) when a handler fails to read the entire body of a request. Chunk extensions are a little-used HTTP feature which permit including additional metadata in a request or response body sent using the chunked encoding. The net/http chunked encoding reader discards this metadata. A sender can exploit this by inserting a large metadata segment with each byte transferred. The chunk reader now produces an error if the ratio of real body to encoded bytes grows too small.
- https://go.dev/cl/547335
- https://go.dev/cl/547335
- https://go.dev/issue/64433
- https://go.dev/issue/64433
- https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
- https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIU6HOGV6RRIKWM57LOXQA75BGZSIH6G/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIU6HOGV6RRIKWM57LOXQA75BGZSIH6G/
- https://pkg.go.dev/vuln/GO-2023-2382
- https://pkg.go.dev/vuln/GO-2023-2382
Modified: 2024-11-21
CVE-2023-45283
The filepath package does not recognize paths with a \??\ prefix as special. On Windows, a path beginning with \??\ is a Root Local Device path equivalent to a path beginning with \\?\. Paths with a \??\ prefix may be used to access arbitrary locations on the system. For example, the path \??\c:\x is equivalent to the more common path c:\x. Before fix, Clean could convert a rooted path such as \a\..\??\b into the root local device path \??\b. Clean will now convert this to .\??\b. Similarly, Join(\, ??, b) could convert a seemingly innocent sequence of path elements into the root local device path \??\b. Join will now convert this to \.\??\b. In addition, with fix, IsAbs now correctly reports paths beginning with \??\ as absolute, and VolumeName correctly reports the \??\ prefix as a volume name. UPDATE: Go 1.20.11 and Go 1.21.4 inadvertently changed the definition of the volume name in Windows paths starting with \?, resulting in filepath.Clean(\?\c:) returning \?\c: rather than \?\c:\ (among other effects). The previous behavior has been restored.
- http://www.openwall.com/lists/oss-security/2023/12/05/2
- http://www.openwall.com/lists/oss-security/2023/12/05/2
- https://go.dev/cl/540277
- https://go.dev/cl/540277
- https://go.dev/cl/541175
- https://go.dev/cl/541175
- https://go.dev/issue/63713
- https://go.dev/issue/63713
- https://go.dev/issue/64028
- https://go.dev/issue/64028
- https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
- https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
- https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
- https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
- https://pkg.go.dev/vuln/GO-2023-2185
- https://pkg.go.dev/vuln/GO-2023-2185
- https://security.netapp.com/advisory/ntap-20231214-0008/
- https://security.netapp.com/advisory/ntap-20231214-0008/
Modified: 2024-11-21
CVE-2023-45285
Using go get to fetch a module with the ".git" suffix may unexpectedly fallback to the insecure "git://" protocol if the module is unavailable via the secure "https://" and "git+ssh://" protocols, even if GOINSECURE is not set for said module. This only affects users who are not using the module proxy and are fetching modules directly (i.e. GOPROXY=off).
- https://go.dev/cl/540257
- https://go.dev/cl/540257
- https://go.dev/issue/63845
- https://go.dev/issue/63845
- https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
- https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIU6HOGV6RRIKWM57LOXQA75BGZSIH6G/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIU6HOGV6RRIKWM57LOXQA75BGZSIH6G/
- https://pkg.go.dev/vuln/GO-2023-2383
- https://pkg.go.dev/vuln/GO-2023-2383
Package java-11-openjdk updated to version 11.0.21.0.9-alt1 for branch sisyphus in task 335789.
Closed vulnerabilities
BDU:2023-07023
Уязвимость компонента JSSE программной платформы Java SE и виртуальной машины Oracle GraalVM for JDK, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-22081
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and 22.3.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
- https://lists.debian.org/debian-lts-announce/2023/10/msg00041.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00041.html
- https://security.netapp.com/advisory/ntap-20231027-0006/
- https://security.netapp.com/advisory/ntap-20231027-0006/
- https://www.debian.org/security/2023/dsa-5537
- https://www.debian.org/security/2023/dsa-5537
- https://www.debian.org/security/2023/dsa-5548
- https://www.debian.org/security/2023/dsa-5548
- Oracle Advisory
- Oracle Advisory
Package java-17-openjdk updated to version 17.0.9.0.9-alt1 for branch sisyphus in task 335791.
Closed vulnerabilities
BDU:2023-06982
Уязвимость компонента Hotspot программной платформы Java SE и виртуальных машин Oracle GraalVM Enterprise Edition и Oracle GraalVM for JDK, позволяющая нарушителю получить доступ на чтение, изменение, добавление или удаление данных
BDU:2023-07023
Уязвимость компонента JSSE программной платформы Java SE и виртуальной машины Oracle GraalVM for JDK, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-22025
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition, product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u381-perf, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 21.3.7 and 22.3.3. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition,. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition, accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
Modified: 2024-11-21
CVE-2023-22081
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and 22.3.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
- https://lists.debian.org/debian-lts-announce/2023/10/msg00041.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00041.html
- https://security.netapp.com/advisory/ntap-20231027-0006/
- https://security.netapp.com/advisory/ntap-20231027-0006/
- https://www.debian.org/security/2023/dsa-5537
- https://www.debian.org/security/2023/dsa-5537
- https://www.debian.org/security/2023/dsa-5548
- https://www.debian.org/security/2023/dsa-5548
- Oracle Advisory
- Oracle Advisory