ALT-BU-2023-8321-4
Branch sisyphus update bulletin.
Closed bugs
Не отображаются SATA-диски, включенные в RAID (Rapid Storage Technology)
Package powershell updated to version 7.4.0-alt1 for branch sisyphus in task 337160.
Closed vulnerabilities
BDU:2023-08471
Уязвимость интерпретатора команд PowerShell операционной системы Windows, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2023-36013
PowerShell Information Disclosure Vulnerability
Closed vulnerabilities
BDU:2021-03499
Уязвимость компонента raptor_xml_writer_start_element_common библиотеки на Си Raptor, связанная с записью за границами буфера, позволяющая нарушителю нарушить целостность данных или вызвать отказ в обслуживании
BDU:2022-05307
Уязвимость функции raptor_xml_writer_start_element_common библиотеки Raptor, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2017-18926
raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml).
- [oss-security] 20201113 Buffer Overflow in raptor widely unfixed in Linux distros
- [oss-security] 20201113 Buffer Overflow in raptor widely unfixed in Linux distros
- [oss-security] 20201113 Re: Buffer Overflow in raptor widely unfixed in Linux distros
- [oss-security] 20201113 Re: Buffer Overflow in raptor widely unfixed in Linux distros
- [oss-security] 20201114 Re: Buffer Overflow in raptor widely unfixed in Linux distros
- [oss-security] 20201114 Re: Buffer Overflow in raptor widely unfixed in Linux distros
- [oss-security] 20201116 Re: Buffer Overflow in raptor widely unfixed in Linux distros
- [oss-security] 20201116 Re: Buffer Overflow in raptor widely unfixed in Linux distros
- [oss-security] 20201116 Re: Buffer Overflow in raptor widely unfixed in Linux distros
- [oss-security] 20201116 Re: Buffer Overflow in raptor widely unfixed in Linux distros
- https://github.com/LibreOffice/core/blob/master/external/redland/raptor/0001-Calcualte-max-nspace-declarations-correctly-for-XML-.patch.1
- https://github.com/LibreOffice/core/blob/master/external/redland/raptor/0001-Calcualte-max-nspace-declarations-correctly-for-XML-.patch.1
- [debian-lts-announce] 20201107 [SECURITY] [DLA 2438-1] raptor2 security update
- [debian-lts-announce] 20201107 [SECURITY] [DLA 2438-1] raptor2 security update
- FEDORA-2020-b15dd44972
- FEDORA-2020-b15dd44972
- FEDORA-2020-d6675a61f1
- FEDORA-2020-d6675a61f1
- FEDORA-2020-3c1e69f1b1
- FEDORA-2020-3c1e69f1b1
- DSA-4785
- DSA-4785
- https://www.openwall.com/lists/oss-security/2017/06/07/1
- https://www.openwall.com/lists/oss-security/2017/06/07/1
Modified: 2024-11-21
CVE-2020-25713
A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common.
- [oss-security] 20201116 Re: Buffer Overflow in raptor widely unfixed in Linux distros
- [oss-security] 20201116 Re: Buffer Overflow in raptor widely unfixed in Linux distros
- https://bugs.librdf.org/mantis/view.php?id=650
- https://bugs.librdf.org/mantis/view.php?id=650
- https://bugzilla.redhat.com/show_bug.cgi?id=1900685
- https://bugzilla.redhat.com/show_bug.cgi?id=1900685
- [debian-lts-announce] 20211214 [SECURITY] [DLA 2846-1] raptor2 security update
- [debian-lts-announce] 20211214 [SECURITY] [DLA 2846-1] raptor2 security update
- FEDORA-2021-8fe81dcf9f
- FEDORA-2021-8fe81dcf9f
- FEDORA-2021-5752e07eb6
- FEDORA-2021-5752e07eb6
Closed bugs
FTBFS с 16 декабря
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-49465
Libde265 v1.0.14 was discovered to contain a heap-buffer-overflow vulnerability in the derive_spatial_luma_vector_prediction function at motion.cc.
Modified: 2024-11-21
CVE-2023-49467
Libde265 v1.0.14 was discovered to contain a heap-buffer-overflow vulnerability in the derive_combined_bipredictive_merging_candidates function at motion.cc.
Modified: 2024-11-21
CVE-2023-49468
Libde265 v1.0.14 was discovered to contain a global buffer overflow vulnerability in the read_coding_unit function at slice.cc.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-49460
libheif v1.17.5 was discovered to contain a segmentation violation via the function UncompressedImageCodec::decode_uncompressed_image.
Modified: 2024-11-21
CVE-2023-49462
libheif v1.17.5 was discovered to contain a segmentation violation via the component /libheif/exif.cc.
Modified: 2024-11-21
CVE-2023-49463
libheif v1.17.5 was discovered to contain a segmentation violation via the function find_exif_tag at /libheif/exif.cc.
Modified: 2024-11-21
CVE-2023-49464
libheif v1.17.5 was discovered to contain a segmentation violation via the function UncompressedImageCodec::get_luma_bits_per_pixel_from_configuration_unci.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-12909
Webgrind 1.5 relies on user input to display a file, which lets anyone view files from the local filesystem (that the webserver user has access to) via an index.php?op=fileviewer&file= URI. NOTE: the vendor indicates that the product is not intended for a "publicly accessible environment.
Package python3-module-pyramid updated to version 2.0.2-alt1 for branch sisyphus in task 336141.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-40587
Pyramid is an open source Python web framework. A path traversal vulnerability in Pyramid versions 2.0.0 and 2.0.1 impacts users of Python 3.11 that are using a Pyramid static view with a full filesystem path and have a `index.html` file that is located exactly one directory above the location of the static view's file system path. No further path traversal exists, and the only file that could be disclosed accidentally is `index.html`. Pyramid version 2.0.2 rejects any path that contains a null-byte out of caution. While valid in directory/file names, we would strongly consider it a mistake to use null-bytes in naming files/directories. Secondly, Python 3.11, and 3.12 has fixed the underlying issue in `os.path.normpath` to no longer truncate on the first `0x00` found, returning the behavior to pre-3.11 Python, un an as of yet unreleased version. Fixes will be available in:Python 3.12.0rc2 and 3.11.5. Some workarounds are available. Use a version of Python 3 that is not affected, downgrade to Python 3.10 series temporarily, or wait until Python 3.11.5 is released and upgrade to the latest version of Python 3.11 series.
- https://github.com/Pylons/pyramid/commit/347d7750da6f45c7436dd0c31468885cc9343c85
- https://github.com/Pylons/pyramid/commit/347d7750da6f45c7436dd0c31468885cc9343c85
- https://github.com/Pylons/pyramid/security/advisories/GHSA-j8g2-6fc7-q8f8
- https://github.com/Pylons/pyramid/security/advisories/GHSA-j8g2-6fc7-q8f8
- https://github.com/python/cpython/issues/106242
- https://github.com/python/cpython/issues/106242
- https://github.com/python/cpython/pull/106816
- https://github.com/python/cpython/pull/106816
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYSDTQ7NP5GHPQ7HBE47MBJQK7YEIYMF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYSDTQ7NP5GHPQ7HBE47MBJQK7YEIYMF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQIPHQTM3XE5NIEXCTQFV2J2RK2YUSMT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQIPHQTM3XE5NIEXCTQFV2J2RK2YUSMT/
Package libxerces-c updated to version 3.2.5-alt1 for branch sisyphus in task 337156.
Closed vulnerabilities
BDU:2024-01559
Уязвимость библиотеки синтаксического анализа XML Apache Xerces, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код
Modified: 2025-01-16
CVE-2024-23807
The Apache Xerces C++ XML parser on versions 3.0.0 before 3.2.5 contains a use-after-free error triggered during the scanning of external DTDs. Users are recommended to upgrade to version 3.2.5 which fixes the issue, or mitigate the issue by disabling DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable. This issue has been disclosed before as CVE-2018-1311, but unfortunately that advisory incorrectly stated the issue would be fixed in version 3.2.3 or 3.2.4.