ALT-BU-2024-14272-2
Branch c10f2 update bulletin.
Package libfreetype updated to version 2.13.2-alt1 for branch c10f2 in task 357776.
Closed vulnerabilities
BDU:2022-06905
Уязвимость функции FT_Request_Size библиотеки FreeType, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06908
Уязвимость функции sfnt_init_face библиотеки FreeType, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06917
Уязвимость функции FNT_Size_Request библиотеки FreeType, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-27404
FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-80e1724780
- FEDORA-2022-80e1724780
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-5e45671294
- FEDORA-2022-5e45671294
- GLSA-202402-06
- GLSA-202402-06
Modified: 2024-11-21
CVE-2022-27405
FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request.
- http://freetype.com
- http://freetype.com
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-80e1724780
- FEDORA-2022-80e1724780
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-5e45671294
- FEDORA-2022-5e45671294
- GLSA-202402-06
- GLSA-202402-06
Modified: 2024-11-21
CVE-2022-27406
FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size.
- http://freetype.com
- http://freetype.com
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-80e1724780
- FEDORA-2022-80e1724780
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-5e45671294
- FEDORA-2022-5e45671294
- GLSA-202402-06
- GLSA-202402-06
Package cups-filters updated to version 1.28.17-alt3 for branch c10f2 in task 359119.
Closed vulnerabilities
BDU:2024-07643
Уязвимость демона cups-browsed сервера печати CUPS, позволяющая нарушителю выполнить произвольный код и раскрыть защищаемую информацию
BDU:2024-07644
Уязвимость функции cfGetPrinterAttributes5 библиотеки libcupsfilters сервера печати CUPS, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2024-47076
CUPS is a standards-based, open-source printing system, and `libcupsfilters` contains the code of the filters of the former `cups-filters` package as library functions to be used for the data format conversion tasks needed in Printer Applications. The `cfGetPrinterAttributes5` function in `libcupsfilters` does not sanitize IPP attributes returned from an IPP server. When these IPP attributes are used, for instance, to generate a PPD file, this can lead to attacker controlled data to be provided to the rest of the CUPS system.
- https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47
- https://github.com/OpenPrinting/libcupsfilters/commit/95576ec3d20c109332d14672a807353cdc551018
- https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5
- https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6
- https://www.cups.org
- https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I
Modified: 2024-11-21
CVE-2024-47176
CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. `cups-browsed` binds to `INADDR_ANY:631`, causing it to trust any packet from any source, and can cause the `Get-Printer-Attributes` IPP request to an attacker controlled URL. When combined with other vulnerabilities, such as CVE-2024-47076, CVE-2024-47175, and CVE-2024-47177, an attacker can execute arbitrary commands remotely on the target machine without authentication when a malicious printer is printed to.
- http://www.openwall.com/lists/oss-security/2024/09/27/6
- https://github.com/OpenPrinting/cups-browsed/blob/master/daemon/cups-browsed.c#L13992
- https://github.com/OpenPrinting/cups-browsed/commit/1debe6b140c37e0aa928559add4abcc95ce54aa2
- https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47
- https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5
- https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6
- https://www.cups.org
- https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I
Package kernel-image-un-def updated to version 6.1.112-alt0.c10f.2 for branch c10f2 in task 358719.
Closed vulnerabilities
BDU:2024-08985
Уязвимость функции ocfs2_xattr_find_entry() файловой системы ocfs2 ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-08
CVE-2024-47670
In the Linux kernel, the following vulnerability has been resolved: ocfs2: add bounds checking to ocfs2_xattr_find_entry() Add a paranoia check to make sure it doesn't stray beyond valid memory region containing ocfs2 xattr entries when scanning for a match. It will prevent out-of-bound access in case of crafted images.
- https://git.kernel.org/stable/c/1f6e167d6753fe3ea493cdc7f7de8d03147a4d39
- https://git.kernel.org/stable/c/34759b7e4493d7337cbc414c132cef378c492a2c
- https://git.kernel.org/stable/c/5bbe51eaf01a5dd6fb3f0dea81791e5dbc6dc6dd
- https://git.kernel.org/stable/c/60c0d36189bad58b1a8e69af8781d90009559ea1
- https://git.kernel.org/stable/c/8e7bef408261746c160853fc27df3139659f5f77
- https://git.kernel.org/stable/c/9b32539590a8e6400ac2f6e7cf9cbb8e08711a2f
- https://git.kernel.org/stable/c/9e3041fecdc8f78a5900c3aa51d3d756e73264d6
- https://git.kernel.org/stable/c/b49a786beb11ff740cb9e0c20b999c2a0e1729c2
Modified: 2024-11-08
CVE-2024-47671
In the Linux kernel, the following vulnerability has been resolved: USB: usbtmc: prevent kernel-usb-infoleak The syzbot reported a kernel-usb-infoleak in usbtmc_write, we need to clear the structure before filling fields.
- https://git.kernel.org/stable/c/0c927dfc0b9bd177f7ab6ee59ef0c4ea06c110a7
- https://git.kernel.org/stable/c/16e0ab9ed3ae7d19ca8ee718ba4e09d5c0f909ca
- https://git.kernel.org/stable/c/51297ef7ad7824ad577337f273cd092e81a9fa08
- https://git.kernel.org/stable/c/625fa77151f00c1bd00d34d60d6f2e710b3f9aad
- https://git.kernel.org/stable/c/6c7fc36da021b13c34c572a26ba336cd102418f8
- https://git.kernel.org/stable/c/ba6269e187aa1b1f20faf3c458831a0d6350304b
- https://git.kernel.org/stable/c/e872738e670ddd63e19f22d0d784f0bdf26ecba5
- https://git.kernel.org/stable/c/fa652318887da530f2f9dbd9b0ea4a087d05ee12
Modified: 2024-11-08
CVE-2024-47672
In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead There is a WARNING in iwl_trans_wait_tx_queues_empty() (that was recently converted from just a message), that can be hit if we wait for TX queues to become empty after firmware died. Clearly, we can't expect anything from the firmware after it's declared dead. Don't call iwl_trans_wait_tx_queues_empty() in this case. While it could be a good idea to stop the flow earlier, the flush functions do some maintenance work that is not related to the firmware, so keep that part of the code running even when the firmware is not running. [edit commit message]
- https://git.kernel.org/stable/c/16c1e5d5228f26f120e12e6ca55c59c3a5e6dece
- https://git.kernel.org/stable/c/1afed66cb271b3e65fe9df1c9fba2bf4b1f55669
- https://git.kernel.org/stable/c/1b0cd832c9607f41f84053b818e0b7908510a3b9
- https://git.kernel.org/stable/c/3a84454f5204718ca5b4ad2c1f0bf2031e2403d1
- https://git.kernel.org/stable/c/4d0a900ec470d392476c428875dbf053f8a0ae5e
- https://git.kernel.org/stable/c/7188b7a72320367554b76d8f298417b070b05dd3
- https://git.kernel.org/stable/c/ad2fcc2daa203a6ad491f00e9ae3b7867e8fe0f3
- https://git.kernel.org/stable/c/de46b1d24f5f752b3bd8b46673c2ea4239661244
Modified: 2024-10-23
CVE-2024-47673
In the Linux kernel, the following vulnerability has been resolved:
wifi: iwlwifi: mvm: pause TCM when the firmware is stopped
Not doing so will make us send a host command to the transport while the
firmware is not alive, which will trigger a WARNING.
bad state = 0
WARNING: CPU: 2 PID: 17434 at drivers/net/wireless/intel/iwlwifi/iwl-trans.c:115 iwl_trans_send_cmd+0x1cb/0x1e0 [iwlwifi]
RIP: 0010:iwl_trans_send_cmd+0x1cb/0x1e0 [iwlwifi]
Call Trace:
- https://git.kernel.org/stable/c/0668ebc8c2282ca1e7eb96092a347baefffb5fe7
- https://git.kernel.org/stable/c/2c61b561baf92a2860c76c2302a62169e22c21cc
- https://git.kernel.org/stable/c/55086c97a55d781b04a2667401c75ffde190135c
- https://git.kernel.org/stable/c/5948a191906b54e10f02f6b7a7670243a39f99f4
- https://git.kernel.org/stable/c/a15df5f37fa3a8b7a8ec7a339d1e897bc524e28f