ALT-BU-2024-1352-1
Branch sisyphus_mipsel update bulletin.
Package libxfce4util updated to version 4.18.1-alt2 for branch sisyphus_mipsel.
Closed bugs
Патч для libxfce4util чтобы выводить русские надписи, если марийских еще нет и для других российских языков тоже.
Package brltty updated to version 6.6-alt1 for branch sisyphus_mipsel.
Closed bugs
brltty: new version
Package speech-dispatcher updated to version 0.11.5-alt1 for branch sisyphus_mipsel.
Closed bugs
speech-dispatcher: new version
Package sogo updated to version 5.9.1-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-48104
Alinto SOGo before 5.9.1 is vulnerable to HTML Injection.
- https://github.com/Alinto/sogo/commit/7481ccf37087c3f456d7e5a844da01d0f8883098
- https://github.com/Alinto/sogo/commit/7481ccf37087c3f456d7e5a844da01d0f8883098
- https://github.com/E1tex/CVE-2023-48104
- https://github.com/E1tex/CVE-2023-48104
- https://habr.com/ru/articles/804863/
- https://habr.com/ru/articles/804863/
Package ansible-core updated to version 2.16.2-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2023-07854
Уязвимость системы управления конфигурациями Ansible, связанная с неверным управлением генерацией кода, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2023-5764
A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating data.
- RHSA-2023:7773
- RHSA-2023:7773
- https://access.redhat.com/security/cve/CVE-2023-5764
- https://access.redhat.com/security/cve/CVE-2023-5764
- RHBZ#2247629
- RHBZ#2247629
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X7Q6CHPVCHMZS5M7V22GOKFSXZAQ24EU/
- https://security.netapp.com/advisory/ntap-20241025-0001/
Closed bugs
apt_rpm не обновляет пакеты
Package pam_propperpwnam updated to version 0.0.1-alt2 for branch sisyphus_mipsel.
Closed bugs
Прописать в самом начале файла /etc/pam.d/system-auth-common строку
Package local-policy updated to version 0.6.1-alt1 for branch sisyphus_mipsel.
Closed bugs
Излишний вывод в control
Package gpupdate updated to version 0.9.13.3-alt1 for branch sisyphus_mipsel.
Closed bugs
Не применяется локальная политика на клиентской машине
Package appstream updated to version 0.16.4-alt2 for branch sisyphus_mipsel.
Closed bugs
appstream: missing compose library and tool
Package opensc updated to version 0.24.0-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
Modified: 2025-01-09
CVE-2023-2977
A vulnerbility was found in OpenSC. This security flaw cause a buffer overrun vulnerability in pkcs15 cardos_have_verifyrc_package. The attacker can supply a smart card package with malformed ASN1 context. The cardos_have_verifyrc_package function scans the ASN1 buffer for 2 tags, where remaining length is wrongly caculated due to moved starting pointer. This leads to possible heap-based buffer oob read. In cases where ASAN is enabled while compiling this causes a crash. Further info leak or more damage is possible.
- https://access.redhat.com/security/cve/CVE-2023-2977
- https://access.redhat.com/security/cve/CVE-2023-2977
- https://bugzilla.redhat.com/show_bug.cgi?id=2211088
- https://bugzilla.redhat.com/show_bug.cgi?id=2211088
- https://github.com/OpenSC/OpenSC/issues/2785
- https://github.com/OpenSC/OpenSC/issues/2785
- https://github.com/OpenSC/OpenSC/pull/2787
- https://github.com/OpenSC/OpenSC/pull/2787
- [debian-lts-announce] 20230621 [SECURITY] [DLA 3463-1] opensc security update
- [debian-lts-announce] 20230621 [SECURITY] [DLA 3463-1] opensc security update
- FEDORA-2023-2afb831742
- FEDORA-2023-2afb831742
- FEDORA-2023-29530cc60b
- FEDORA-2023-29530cc60b
Modified: 2024-12-04
CVE-2023-40660
A flaw was found in OpenSC packages that allow a potential PIN bypass. When a token/card is authenticated by one process, it can perform cryptographic operations in other processes when an empty zero-length pin is passed. This issue poses a security risk, particularly for OS logon/screen unlock and for small, permanently connected tokens to computers. Additionally, the token can internally track login status. This flaw allows an attacker to gain unauthorized access, carry out malicious actions, or compromise the system without the user's awareness.
- http://www.openwall.com/lists/oss-security/2023/12/13/2
- RHSA-2023:7876
- RHSA-2023:7876
- RHSA-2023:7879
- RHSA-2023:7879
- https://access.redhat.com/security/cve/CVE-2023-40660
- https://access.redhat.com/security/cve/CVE-2023-40660
- RHBZ#2240912
- RHBZ#2240912
- https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651
- https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651
- https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1
- https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1
- https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories
- https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories
- https://lists.debian.org/debian-lts-announce/2023/11/msg00024.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CPQOMCDWFRBMEFR5VK4N5MMXXU42ODE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/
Modified: 2024-11-21
CVE-2023-40661
Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-crafted USB device or smart card to manipulate responses to APDUs. This manipulation can potentially allow compromise key generation, certificate loading, and other card management operations during enrollment.
- http://www.openwall.com/lists/oss-security/2023/12/13/3
- RHSA-2023:7876
- RHSA-2023:7876
- RHSA-2023:7879
- RHSA-2023:7879
- https://access.redhat.com/security/cve/CVE-2023-40661
- https://access.redhat.com/security/cve/CVE-2023-40661
- RHBZ#2240913
- RHBZ#2240913
- https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651
- https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651
- https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1
- https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1
- https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories
- https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories
- https://lists.debian.org/debian-lts-announce/2023/11/msg00024.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CPQOMCDWFRBMEFR5VK4N5MMXXU42ODE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/
Modified: 2024-11-21
CVE-2023-4535
An out-of-bounds read vulnerability was found in OpenSC packages within the MyEID driver when handling symmetric key encryption. Exploiting this flaw requires an attacker to have physical access to the computer and a specially crafted USB device or smart card. This flaw allows the attacker to manipulate APDU responses and potentially gain unauthorized access to sensitive data, compromising the system's security.
- RHSA-2023:7879
- RHSA-2023:7879
- https://access.redhat.com/security/cve/CVE-2023-4535
- https://access.redhat.com/security/cve/CVE-2023-4535
- RHBZ#2240914
- RHBZ#2240914
- https://github.com/OpenSC/OpenSC/commit/f1993dc4e0b33050b8f72a3558ee88b24c4063b2
- https://github.com/OpenSC/OpenSC/commit/f1993dc4e0b33050b8f72a3558ee88b24c4063b2
- https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651
- https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651
- https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1
- https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1
- https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories
- https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CPQOMCDWFRBMEFR5VK4N5MMXXU42ODE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/
Package asterisk updated to version 20.5.1-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2023-08816
Уязвимость реализации протоколов DTLS (Datagram Transport Layer Security) и SRTP (Secure Real-time Transport Protocol) систем управления IP-телефонией Asterisk и Certified Asterisk, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-08817
Уязвимость функции PJSIP_HEADER() систем управления IP-телефонией Asterisk и Certified Asterisk, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-08871
Уязвимость интерфейса AMI (Asterisk Managment Interface) систем управления IP-телефонией Asterisk и Certified Asterisk, позволяющая нарушителю получить доступ на чтение произвольных файлов
Modified: 2024-11-21
CVE-2023-37457
Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk versions 18.20.0 and prior, 20.5.0 and prior, and 21.0.0; as well as ceritifed-asterisk 18.9-cert5 and prior, the 'update' functionality of the PJSIP_HEADER dialplan function can exceed the available buffer space for storing the new value of a header. By doing so this can overwrite memory or cause a crash. This is not externally exploitable, unless dialplan is explicitly written to update a header based on data from an outside source. If the 'update' functionality is not used the vulnerability does not occur. A patch is available at commit a1ca0268254374b515fa5992f01340f7717113fa.
- https://github.com/asterisk/asterisk/commit/a1ca0268254374b515fa5992f01340f7717113fa
- https://github.com/asterisk/asterisk/commit/a1ca0268254374b515fa5992f01340f7717113fa
- https://github.com/asterisk/asterisk/security/advisories/GHSA-98rc-4j27-74hh
- https://github.com/asterisk/asterisk/security/advisories/GHSA-98rc-4j27-74hh
- https://lists.debian.org/debian-lts-announce/2023/12/msg00019.html
- https://lists.debian.org/debian-lts-announce/2023/12/msg00019.html
Modified: 2024-11-21
CVE-2023-49294
Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1, as well as certified-asterisk prior to 18.9-cert6, it is possible to read any arbitrary file even when the `live_dangerously` is not enabled. This allows arbitrary files to be read. Asterisk versions 18.20.1, 20.5.1, and 21.0.1, as well as certified-asterisk prior to 18.9-cert6, contain a fix for this issue.
- https://github.com/asterisk/asterisk/blob/master/main/manager.c#L3757
- https://github.com/asterisk/asterisk/blob/master/main/manager.c#L3757
- https://github.com/asterisk/asterisk/commit/424be345639d75c6cb7d0bd2da5f0f407dbd0bd5
- https://github.com/asterisk/asterisk/commit/424be345639d75c6cb7d0bd2da5f0f407dbd0bd5
- https://github.com/asterisk/asterisk/security/advisories/GHSA-8857-hfmw-vg8f
- https://github.com/asterisk/asterisk/security/advisories/GHSA-8857-hfmw-vg8f
- https://lists.debian.org/debian-lts-announce/2023/12/msg00019.html
- https://lists.debian.org/debian-lts-announce/2023/12/msg00019.html
Modified: 2024-11-21
CVE-2023-49786
Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1; as well as certified-asterisk prior to 18.9-cert6; Asterisk is susceptible to a DoS due to a race condition in the hello handshake phase of the DTLS protocol when handling DTLS-SRTP for media setup. This attack can be done continuously, thus denying new DTLS-SRTP encrypted calls during the attack. Abuse of this vulnerability may lead to a massive Denial of Service on vulnerable Asterisk servers for calls that rely on DTLS-SRTP. Commit d7d7764cb07c8a1872804321302ef93bf62cba05 contains a fix, which is part of versions 18.20.1, 20.5.1, 21.0.1, amd 18.9-cert6.
- http://packetstormsecurity.com/files/176251/Asterisk-20.1.0-Denial-Of-Service.html
- http://packetstormsecurity.com/files/176251/Asterisk-20.1.0-Denial-Of-Service.html
- http://seclists.org/fulldisclosure/2023/Dec/24
- http://seclists.org/fulldisclosure/2023/Dec/24
- http://www.openwall.com/lists/oss-security/2023/12/15/7
- http://www.openwall.com/lists/oss-security/2023/12/15/7
- https://github.com/asterisk/asterisk/commit/d7d7764cb07c8a1872804321302ef93bf62cba05
- https://github.com/asterisk/asterisk/commit/d7d7764cb07c8a1872804321302ef93bf62cba05
- https://github.com/asterisk/asterisk/security/advisories/GHSA-hxj9-xwr8-w8pq
- https://github.com/asterisk/asterisk/security/advisories/GHSA-hxj9-xwr8-w8pq
- https://github.com/EnableSecurity/advisories/tree/master/ES2023-01-asterisk-dtls-hello-race
- https://github.com/EnableSecurity/advisories/tree/master/ES2023-01-asterisk-dtls-hello-race
- https://lists.debian.org/debian-lts-announce/2023/12/msg00019.html
- https://lists.debian.org/debian-lts-announce/2023/12/msg00019.html