ALT-BU-2024-10412-1
Branch p10_e2k update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-16301
The command-line argument parser in tcpdump before 4.99.0 has a buffer overflow in tcpdump.c:read_infile(). To trigger this vulnerability the attacker needs to create a 4GB file on the local filesystem and to specify the file name as the value of the -F command-line argument of tcpdump.
Modified: 2024-11-21
CVE-2020-8037
The ppp decapsulator in tcpdump 4.9.3 can be convinced to allocate a large amount of memory.
- 20210427 APPLE-SA-2021-04-26-3 Security Update 2021-002 Catalina
- 20210427 APPLE-SA-2021-04-26-3 Security Update 2021-002 Catalina
- https://github.com/the-tcpdump-group/tcpdump/commit/32027e199368dad9508965aae8cd8de5b6ab5231
- https://github.com/the-tcpdump-group/tcpdump/commit/32027e199368dad9508965aae8cd8de5b6ab5231
- [debian-lts-announce] 20201110 [SECURITY] [DLA 2444-1] tcpdump security update
- [debian-lts-announce] 20201110 [SECURITY] [DLA 2444-1] tcpdump security update
- FEDORA-2020-c5e78886d6
- FEDORA-2020-c5e78886d6
- FEDORA-2020-fae2e1f2bc
- FEDORA-2020-fae2e1f2bc
- https://support.apple.com/kb/HT212325
- https://support.apple.com/kb/HT212325
- https://support.apple.com/kb/HT212326
- https://support.apple.com/kb/HT212326
- https://support.apple.com/kb/HT212327
- https://support.apple.com/kb/HT212327
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-27470
SDL_ttf v2.0.18 and below was discovered to contain an arbitrary memory write via the function TTF_RenderText_Solid(). This vulnerability is triggered via a crafted TTF file.
- https://github.com/libsdl-org/SDL_ttf/commit/db1b41ab8bde6723c24b866e466cad78c2fa0448
- https://github.com/libsdl-org/SDL_ttf/commit/db1b41ab8bde6723c24b866e466cad78c2fa0448
- https://github.com/libsdl-org/SDL_ttf/issues/187
- https://github.com/libsdl-org/SDL_ttf/issues/187
- FEDORA-2022-600e0cba93
- FEDORA-2022-600e0cba93
- FEDORA-2022-857d1f7050
- FEDORA-2022-857d1f7050
- FEDORA-2022-280ac942be
- FEDORA-2022-280ac942be
Package python3-module-babel updated to version 2.14.0-alt1.1 for branch p10_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-42771
Babel.Locale in Babel before 2.9.1 allows attackers to load arbitrary locale .dat files (containing serialized Python objects) via directory traversal, leading to code execution.
- https://github.com/python-babel/babel/pull/782
- https://github.com/python-babel/babel/pull/782
- https://lists.debian.org/debian-lts/2021/10/msg00040.html
- https://lists.debian.org/debian-lts/2021/10/msg00040.html
- [debian-lts-announce] 20211021 [SECURITY] [DLA 2790-1] python-babel security update
- [debian-lts-announce] 20211021 [SECURITY] [DLA 2790-1] python-babel security update
- DSA-5018
- DSA-5018
- https://www.tenable.com/security/research/tra-2021-14
- https://www.tenable.com/security/research/tra-2021-14
Package apache2-mod_http2 updated to version 2.0.29-alt1 for branch p10_e2k.
Closed vulnerabilities
BDU:2024-05194
Уязвимость протокола WebSocket веб-сервера Apache HTTP Server, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-25
CVE-2024-36387
Serving WebSocket protocol upgrades over a HTTP/2 connection could result in a Null Pointer dereference, leading to a crash of the server process, degrading performance.
Closed vulnerabilities
BDU:2024-04936
Уязвимость функции mod_rewrite веб-сервера Apache HTTP Server, позволяющая нарушителю выполнить произвольный код
BDU:2024-05131
Уязвимость ядра веб-сервера Apache HTTP Server, связанная с включением функций из недостоверной контролируемой области, позволяющая нарушителю выполнить произвольный код
BDU:2024-05194
Уязвимость протокола WebSocket веб-сервера Apache HTTP Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-05195
Уязвимость модуля mod_proxy веб-сервера Apache HTTP Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-05354
Уязвимость веб-сервера Apache HTTP Server связана с недостаточной проверкой поступающих запросов, позволяющая нарушителю осуществить SSRF-атаку
BDU:2024-05631
Уязвимость модуля mod_rewrite веб-сервера Apache HTTP Server, позволяющая нарушителю осуществить SSRF-атаку
Modified: 2024-11-25
CVE-2024-36387
Serving WebSocket protocol upgrades over a HTTP/2 connection could result in a Null Pointer dereference, leading to a crash of the server process, degrading performance.
Modified: 2024-11-21
CVE-2024-38472
SSRF in Apache HTTP Server on Windows allows to potentially leak NTLM hashes to a malicious server via SSRF and malicious requests or content Users are recommended to upgrade to version 2.4.60 which fixes this issue. Note: Existing configurations that access UNC paths will have to configure new directive "UNCList" to allow access during request processing.
Modified: 2024-11-21
CVE-2024-38473
Encoding problem in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows request URLs with incorrect encoding to be sent to backend services, potentially bypassing authentication via crafted requests. Users are recommended to upgrade to version 2.4.60, which fixes this issue.
Modified: 2025-03-25
CVE-2024-38474
Substitution encoding issue in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows attacker to execute scripts in directories permitted by the configuration but not directly reachable by any URL or source disclosure of scripts meant to only to be executed as CGI. Users are recommended to upgrade to version 2.4.60, which fixes this issue. Some RewriteRules that capture and substitute unsafely will now fail unless rewrite flag "UnsafeAllow3F" is specified.
Modified: 2024-11-21
CVE-2024-38475
Improper escaping of output in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to map URLs to filesystem locations that are permitted to be served by the server but are not intentionally/directly reachable by any URL, resulting in code execution or source code disclosure. Substitutions in server context that use a backreferences or variables as the first segment of the substitution are affected. Some unsafe RewiteRules will be broken by this change and the rewrite flag "UnsafePrefixStat" can be used to opt back in once ensuring the substitution is appropriately constrained.
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://security.netapp.com/advisory/ntap-20240712-0001/
- https://www.blackhat.com/us-24/briefings/schedule/index.html#confusion-attacks-exploiting-hidden-semantic-ambiguity-in-apache-http-server-pre-recorded-40227
- https://security.netapp.com/advisory/ntap-20240712-0001/
- http://www.openwall.com/lists/oss-security/2024/07/01/8
- https://github.com/apache/httpd/commit/9a6157d1e2f7ab15963020381054b48782bc18cf
- https://httpd.apache.org/security/vulnerabilities_24.html
Modified: 2024-12-02
CVE-2024-38476
Vulnerability in core of Apache HTTP Server 2.4.59 and earlier are vulnerably to information disclosure, SSRF or local script execution via backend applications whose response headers are malicious or exploitable. Users are recommended to upgrade to version 2.4.60, which fixes this issue.
Modified: 2025-03-18
CVE-2024-38477
null pointer dereference in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows an attacker to crash the server via a malicious request. Users are recommended to upgrade to version 2.4.60, which fixes this issue.
Modified: 2024-11-21
CVE-2024-39573
Potential SSRF in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to cause unsafe RewriteRules to unexpectedly setup URL's to be handled by mod_proxy. Users are recommended to upgrade to version 2.4.60, which fixes this issue.
Modified: 2024-11-21
CVE-2024-39884
A regression in the core of Apache HTTP Server 2.4.60 ignores some use of the legacy content-type based configuration of handlers. "AddType" and similar configuration, under some circumstances where files are requested indirectly, result in source code disclosure of local content. For example, PHP scripts may be served instead of interpreted. Users are recommended to upgrade to version 2.4.61, which fixes this issue.
- http://www.openwall.com/lists/oss-security/2024/07/03/8
- http://www.openwall.com/lists/oss-security/2024/07/17/6
- http://www.openwall.com/lists/oss-security/2024/07/17/6
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://security.netapp.com/advisory/ntap-20240712-0002/
- https://security.netapp.com/advisory/ntap-20240712-0002/
Closed vulnerabilities
Modified: 2025-01-07
CVE-2024-37147
GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. An authenticated user can attach a document to any item, even if the user has no write access on it. Upgrade to 10.0.16.
Modified: 2025-01-07
CVE-2024-37148
GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. An authenticated user can exploit a SQL injection vulnerability in some AJAX scripts to alter another user account data and take control of it. Upgrade to 10.0.16.
Modified: 2025-01-07
CVE-2024-37149
GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. An authenticated technician user can upload a malicious PHP script and hijack the plugin loader to execute this malicious script. Upgrade to 10.0.16.