ALT-BU-2024-14363-1
Branch sisyphus_e2k update bulletin.
Package system-monitoring-center updated to version 2.26.0-alt2 for branch sisyphus_e2k.
Closed bugs
Не запускается
Package host2cat updated to version 1.01-alt8 for branch sisyphus_e2k.
Closed bugs
Can't locate config.ph
Package perl-DBD-mysql updated to version 5.009-alt1 for branch sisyphus_e2k.
Closed bugs
Запуск zoneminder.service заканчивается ошибкой
Package appstream-data-1-mobile updated to version 20240923-alt1 for branch sisyphus_e2k.
Closed bugs
Добавить приложение: Туба | dev.geopjr.Tuba | tuba в AppStream
Добавить приложение: Showtime | org.gnome.Showtime | showtime
Документы | org.gnome.Papers | papers
Добавить приложение: Децибелы | org.gnome.Decibels | decibels
Package branding-alt-server updated to version 11.0-alt6 for branch sisyphus_e2k.
Closed bugs
Плохо читаемый текст при оффлайн обновлении packagekit
Package ghostscript updated to version 10.04.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-03466
Уязвимость набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, существующая из-за непринятия мер по нейтрализации специальных элементов, используемых в команде операционной системы, позволяющая нарушителю выполнить произвольный код
BDU:2023-06329
Уязвимость компонента gdevijs.c набора программного обеспечения обработки документов Ghostscript, позволяющая нарушителю выполнить произвольный код
BDU:2023-07662
Уязвимость функции devn_pcx_write_rle() компонента base/gdevdevn.c набора программного обеспечения обработки документов Ghostscript, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-00187
Уязвимость функции gdev_prn_open_printer_seekable() интерпретатора набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-05557
Уязвимость набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, связанная с переполнением буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-05558
Уязвимость функции pdfi_apply_filter() набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, позволяющая нарушителю выполнить произвольный код, вызвать отказ в обслуживании или получить полный контроль над приложением
BDU:2024-05559
Уязвимость функции pdf_base_font_alloc() набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
Modified: 2024-12-05
CVE-2023-36664
Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).
- https://bugs.ghostscript.com/show_bug.cgi?id=706761
- https://bugs.ghostscript.com/show_bug.cgi?id=706761
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0974e4f2ac0005d3731e0b5c13ebc7e965540f4d
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0974e4f2ac0005d3731e0b5c13ebc7e965540f4d
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=505eab7782b429017eb434b2b95120855f2b0e3c
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=505eab7782b429017eb434b2b95120855f2b0e3c
- FEDORA-2023-83c805b441
- FEDORA-2023-83c805b441
- FEDORA-2023-d8a1c3e5e2
- FEDORA-2023-d8a1c3e5e2
- GLSA-202309-03
- GLSA-202309-03
- DSA-5446
- DSA-5446
Modified: 2024-11-21
CVE-2023-38559
A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.
- RHSA-2023:6544
- RHSA-2023:6544
- RHSA-2023:7053
- RHSA-2023:7053
- https://access.redhat.com/security/cve/CVE-2023-38559
- https://access.redhat.com/security/cve/CVE-2023-38559
- https://bugs.ghostscript.com/show_bug.cgi?id=706897
- https://bugs.ghostscript.com/show_bug.cgi?id=706897
- RHBZ#2224367
- RHBZ#2224367
- https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=d81b82c70bc1
- https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=d81b82c70bc1
- https://lists.debian.org/debian-lts-announce/2023/08/msg00006.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GBV6BTUREXM6DB3OGHGLMWGAZ3I45TXE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/
Modified: 2024-11-21
CVE-2023-43115
In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated. NOTE: it is a documented risk that the IJS server can be specified on a gs command line (the IJS device inherently must execute a command to start the IJS server).
- https://bugs.ghostscript.com/show_bug.cgi?id=707051
- https://bugs.ghostscript.com/show_bug.cgi?id=707051
- https://ghostscript.com/
- https://ghostscript.com/
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=e59216049cac290fb437a04c4f41ea46826cfba5
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=e59216049cac290fb437a04c4f41ea46826cfba5
- FEDORA-2023-66d60c3df7
- FEDORA-2023-66d60c3df7
- FEDORA-2023-c2665a9ff3
- FEDORA-2023-c2665a9ff3
Modified: 2024-11-21
CVE-2023-46751
An issue was discovered in the function gdev_prn_open_printer_seekable() in Artifex Ghostscript through 10.02.0 allows remote attackers to crash the application via a dangling pointer.
- https://bugs.ghostscript.com/show_bug.cgi?id=707264
- https://bugs.ghostscript.com/show_bug.cgi?id=707264
- https://ghostscript.com/
- https://ghostscript.com/
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=dcdbc595c13c9d11d235702dff46bb74c80f7698
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=dcdbc595c13c9d11d235702dff46bb74c80f7698
- DSA-5578
- DSA-5578
Modified: 2024-11-21
CVE-2024-29506
Artifex Ghostscript before 10.03.0 has a stack-based buffer overflow in the pdfi_apply_filter() function via a long PDF filter name.
- https://bugs.ghostscript.com/show_bug.cgi?id=707510
- https://bugs.ghostscript.com/show_bug.cgi?id=707510
- https://git.ghostscript.com/?p=ghostpdl.git%3Bh=77dc7f699beba606937b7ea23b50cf5974fa64b1
- https://git.ghostscript.com/?p=ghostpdl.git%3Bh=77dc7f699beba606937b7ea23b50cf5974fa64b1
- https://www.openwall.com/lists/oss-security/2024/07/03/7
- https://www.openwall.com/lists/oss-security/2024/07/03/7
Modified: 2025-03-17
CVE-2024-29508
Artifex Ghostscript before 10.03.0 has a heap-based pointer disclosure (observable in a constructed BaseFont name) in the function pdf_base_font_alloc.
- https://bugs.ghostscript.com/show_bug.cgi?id=707510
- https://bugs.ghostscript.com/show_bug.cgi?id=707510
- https://git.ghostscript.com/?p=ghostpdl.git%3Bh=ff1013a0ab485b66783b70145e342a82c670906a
- https://git.ghostscript.com/?p=ghostpdl.git%3Bh=ff1013a0ab485b66783b70145e342a82c670906a
- https://lists.debian.org/debian-lts-announce/2024/10/msg00022.html
- https://www.openwall.com/lists/oss-security/2024/07/03/7
- https://www.openwall.com/lists/oss-security/2024/07/03/7
Modified: 2025-03-20
CVE-2024-29509
Artifex Ghostscript before 10.03.0 has a heap-based overflow when PDFPassword (e.g., for runpdf) has a \000 byte in the middle.
- https://bugs.ghostscript.com/show_bug.cgi?id=707510
- https://bugs.ghostscript.com/show_bug.cgi?id=707510
- https://git.ghostscript.com/?p=ghostpdl.git%3Bh=917b3a71fb20748965254631199ad98210d6c2fb
- https://git.ghostscript.com/?p=ghostpdl.git%3Bh=917b3a71fb20748965254631199ad98210d6c2fb
- https://www.openwall.com/lists/oss-security/2024/07/03/7
- https://www.openwall.com/lists/oss-security/2024/07/03/7
Package cups updated to version 2.4.11-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-05605
Уязвимость сервера печати CUPS, связанная с неверным определением символических ссылок перед доступом к файлу, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2024-07645
Уязвимость функции ppdCreatePPDFromIPP2 библиотеки libppd сервера печати CUPS, позволяющая нарушителю записывать произвольные данные
Modified: 2025-02-13
CVE-2024-35235
OpenPrinting CUPS is an open source printing system for Linux and other Unix-like operating systems. In versions 2.4.8 and earlier, when starting the cupsd server with a Listen configuration item pointing to a symbolic link, the cupsd process can be caused to perform an arbitrary chmod of the provided argument, providing world-writable access to the target. Given that cupsd is often running as root, this can result in the change of permission of any user or system files to be world writable. Given the aforementioned Ubuntu AppArmor context, on such systems this vulnerability is limited to those files modifiable by the cupsd process. In that specific case it was found to be possible to turn the configuration of the Listen argument into full control over the cupsd.conf and cups-files.conf configuration files. By later setting the User and Group arguments in cups-files.conf, and printing with a printer configured by PPD with a `FoomaticRIPCommandLine` argument, arbitrary user and group (not root) command execution could be achieved, which can further be used on Ubuntu systems to achieve full root command execution. Commit ff1f8a623e090dee8a8aadf12a6a4b25efac143d contains a patch for the issue.
- http://www.openwall.com/lists/oss-security/2024/06/11/1
- http://www.openwall.com/lists/oss-security/2024/06/11/1
- http://www.openwall.com/lists/oss-security/2024/06/12/4
- http://www.openwall.com/lists/oss-security/2024/06/12/4
- http://www.openwall.com/lists/oss-security/2024/06/12/5
- http://www.openwall.com/lists/oss-security/2024/06/12/5
- http://www.openwall.com/lists/oss-security/2024/11/08/3
- https://git.launchpad.net/ubuntu/+source/apparmor/tree/profiles/apparmor.d/abstractions/user-tmp#n21
- https://git.launchpad.net/ubuntu/+source/apparmor/tree/profiles/apparmor.d/abstractions/user-tmp#n21
- https://github.com/OpenPrinting/cups/blob/aba917003c8de55e5bf85010f0ecf1f1ddd1408e/cups/http-addr.c#L229-L240
- https://github.com/OpenPrinting/cups/blob/aba917003c8de55e5bf85010f0ecf1f1ddd1408e/cups/http-addr.c#L229-L240
- https://github.com/OpenPrinting/cups/commit/ff1f8a623e090dee8a8aadf12a6a4b25efac143d
- https://github.com/OpenPrinting/cups/commit/ff1f8a623e090dee8a8aadf12a6a4b25efac143d
- https://github.com/OpenPrinting/cups/security/advisories/GHSA-vvwp-mv6j-hw6f
- https://github.com/OpenPrinting/cups/security/advisories/GHSA-vvwp-mv6j-hw6f
- https://lists.debian.org/debian-lts-announce/2024/06/msg00001.html
- https://lists.debian.org/debian-lts-announce/2024/06/msg00001.html
Modified: 2024-11-21
CVE-2024-47175
CUPS is a standards-based, open-source printing system, and `libppd` can be used for legacy PPD file support. The `libppd` function `ppdCreatePPDFromIPP2` does not sanitize IPP attributes when creating the PPD buffer. When used in combination with other functions such as `cfGetPrinterAttributes5`, can result in user controlled input and ultimately code execution via Foomatic. This vulnerability can be part of an exploit chain leading to remote code execution (RCE), as described in CVE-2024-47176.
- http://www.openwall.com/lists/oss-security/2024/09/27/3
- https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47
- https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5
- https://github.com/OpenPrinting/libppd/commit/d681747ebf12602cb426725eb8ce2753211e2477
- https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6
- https://lists.debian.org/debian-lts-announce/2024/09/msg00047.html
- https://www.cups.org
- https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I
Closed bugs
При добавлении принтеров по usb в cups иероглифы
битый URI для USB принтера до момента выбора драйвера (cups)
При печати пробной страницы некорректное отображение информации в строке Location (при подключении по USB)
Package nextcloud updated to version 30.0.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-00708
Уязвимость облачного программного обеспечения для создания и использования хранилища данных Nextcloud Server, связанная с отсутствием ограничений попыток аутентификации, позволяющая нарушителю обойти процесс аутентификации
BDU:2024-00723
Уязвимость облачного программного обеспечения для создания и использования хранилища данных Nextcloud Server, связанная с неверным сроком действия сеанса, позволяющая нарушителю обойти процесс аутентификации
BDU:2024-04840
Уязвимость облачного программного обеспечения для создания и использования хранилища данных Nextcloud Server и Nextcloud Enterprise Server, связанная с недостатками процедуры аутентификации, позволяющая нарушителю обойти процесс аутентификации
BDU:2024-04871
Уязвимость компонента Calendar облачного программного обеспечения для создания и использования хранилища данных Nextcloud Server, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2024-04872
Уязвимость функции files_versions() облачного программного обеспечения для создания и использования хранилища данных Nextcloud Server, позволяющая нарушителю восстановить старые версии документа
BDU:2024-04873
Уязвимость компонента Delete облачного программного обеспечения для создания и использования хранилища данных Nextcloud Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-04874
Уязвимость компонента Share облачного программного обеспечения для создания и использования хранилища данных Nextcloud Server, позволяющая нарушителю оказать воздействие на целостность данных или вызвать отказ в обслуживании
BDU:2024-04875
Уязвимость облачного программного обеспечения для создания и использования хранилища данных Nextcloud Server, связанная с неправильной аутентификацией, позволяющая нарушителю обойти процесс аутентификации
Modified: 2024-11-21
CVE-2023-49791
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. In Nextcloud Server prior to versions 26.0.9 and 27.1.4; as well as Nextcloud Enterprise Server prior to versions 23.0.12.13, 24.0.12.9, 25.0.13.4, 26.0.9, and 27.1.4; when an attacker manages to get access to an active session of another user via another way, they could delete and modify workflows by sending calls directly to the API bypassing the password confirmation shown in the UI. Nextcloud Server versions 26.0.9 and 27.1.4 and Nextcloud Enterprise Server versions 23.0.12.13, 24.0.12.9, 25.0.13.4, 26.0.9, and 27.1.4 contain a patch for this issue. No known workarounds are available.
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-3f8p-6qww-2prr
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-3f8p-6qww-2prr
- https://github.com/nextcloud/server/pull/41520
- https://github.com/nextcloud/server/pull/41520
- https://hackerone.com/reports/2120667
- https://hackerone.com/reports/2120667
Modified: 2024-11-21
CVE-2023-49792
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. In Nextcloud Server prior to versions 26.0.9 and 27.1.4; as well as Nextcloud Enterprise Server prior to versions 23.0.12.13, 24.0.12.9, 25.0.13.4, 26.0.9, and 27.1.4; when a (reverse) proxy is configured as trusted proxy the server could be tricked into reading a wrong remote address for an attacker, allowing them executing authentication attempts than intended. Nextcloud Server versions 26.0.9 and 27.1.4 and Nextcloud Enterprise Server versions 23.0.12.13, 24.0.12.9, 25.0.13.4, 26.0.9, and 27.1.4 contain a patch for this issue. No known workarounds are available.
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-5j2p-q736-hw98
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-5j2p-q736-hw98
- https://github.com/nextcloud/server/pull/41526
- https://github.com/nextcloud/server/pull/41526
- https://hackerone.com/reports/2230915
- https://hackerone.com/reports/2230915
Modified: 2024-11-21
CVE-2024-22403
Nextcloud server is a self hosted personal cloud system. In affected versions OAuth codes did not expire. When an attacker would get access to an authorization code they could authenticate at any time using the code. As of version 28.0.0 OAuth codes are invalidated after 10 minutes and will no longer be authenticated. To exploit this vulnerability an attacker would need to intercept an OAuth code from a user session. It is recommended that the Nextcloud Server is upgraded to 28.0.0. There are no known workarounds for this vulnerability.
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-wppc-f5g8-vx36
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-wppc-f5g8-vx36
- https://github.com/nextcloud/server/pull/40766
- https://github.com/nextcloud/server/pull/40766
- https://hackerone.com/reports/1784162
- https://hackerone.com/reports/1784162
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S6PN4GVJ5TZUC6WSG4X3ZA3AMPBEKNAX/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S6PN4GVJ5TZUC6WSG4X3ZA3AMPBEKNAX/
Modified: 2024-11-21
CVE-2024-37313
Nextcloud server is a self hosted personal cloud system. Under some circumstance it was possible to bypass the second factor of 2FA after successfully providing the user credentials. It is recommended that the Nextcloud Server is upgraded to 26.0.13, 27.1.8 or 28.0.4 and Nextcloud Enterprise Server is upgraded to 21.0.9.17, 22.2.10.22, 23.0.12.17, 24.0.12.13, 25.0.13.8, 26.0.13, 27.1.8 or 28.0.4.
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-9v72-9xv5-3p7c
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-9v72-9xv5-3p7c
- https://github.com/nextcloud/server/pull/44276
- https://github.com/nextcloud/server/pull/44276
- https://hackerone.com/reports/2419776
- https://hackerone.com/reports/2419776
Modified: 2024-11-21
CVE-2024-37315
Nextcloud Server is a self hosted personal cloud system. An attacker with read-only access to a file is able to restore older versions of a document when the files_versions app is enabled. It is recommended that the Nextcloud Server is upgraded to 26.0.12, 27.1.7 or 28.0.3 and that the Nextcloud Enterprise Server is upgraded to 23.0.12.16, 24.0.12.12, 25.0.13.6, 26.0.12, 27.1.7 or 28.0.3.
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-5mq8-738w-5942
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-5mq8-738w-5942
- https://github.com/nextcloud/server/pull/43727
- https://github.com/nextcloud/server/pull/43727
- https://hackerone.com/reports/1356508
- https://hackerone.com/reports/1356508
Modified: 2024-11-21
CVE-2024-37882
Nextcloud Server is a self hosted personal cloud system. A recipient of a share with read&share permissions could reshare the item with more permissions. It is recommended that the Nextcloud Server is upgraded to 26.0.13 or 27.1.8 or 28.0.4 and that the Nextcloud Enterprise Server is upgraded to 26.0.13 or 27.1.8 or 28.0.4.
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-jjm3-j9xh-5xmq
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-jjm3-j9xh-5xmq
- https://github.com/nextcloud/server/pull/44339
- https://github.com/nextcloud/server/pull/44339
- https://hackerone.com/reports/2289425
- https://hackerone.com/reports/2289425
Modified: 2024-11-21
CVE-2024-37884
Nextcloud Server is a self hosted personal cloud system. A malicious user was able to send delete requests for old versions of files they only got shared with read permissions. It is recommended that the Nextcloud Server is upgraded to 26.0.12 or 27.1.7 or 28.0.3 and that the Nextcloud Enterprise Server is upgraded to 26.0.12 or 27.1.7 or 28.0.3.
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xwgx-f37p-xh8c
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xwgx-f37p-xh8c
- https://github.com/nextcloud/server/pull/43727
- https://github.com/nextcloud/server/pull/43727
- https://hackerone.com/reports/2290680
- https://hackerone.com/reports/2290680
Modified: 2024-11-21
CVE-2024-37887
Nextcloud Server is a self hosted personal cloud system. Private shared calendar events' recurrence exceptions can be read by sharees. It is recommended that the Nextcloud Server is upgraded to 27.1.10 or 28.0.6 or 29.0.1 and that the Nextcloud Enterprise Server is upgraded to 27.1.10 or 28.0.6 or 29.0.1.
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h4xv-cjpm-j595
- https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h4xv-cjpm-j595
- https://github.com/nextcloud/server/pull/45309
- https://github.com/nextcloud/server/pull/45309
- https://hackerone.com/reports/2479325
- https://hackerone.com/reports/2479325