ALT-BU-2024-14515-1
Branch p11 update bulletin.
Closed bugs
systemd-binfmt.filetrigger filetrigger is broken
Package alterator-usbmount updated to version 0.1.1-alt1 for branch p11 in task 356646.
Closed bugs
Кнопки "Фильтровать" и "Обновить журнал" съехали относительно текстового поля
Большое расстояние между ошибками
Неполное описание удаления правил в документации
Closed bugs
Не хватает зависимостей
Closed bugs
fapolicyd-cli --check-status, return code = 0, or = 1?
Closed vulnerabilities
BDU:2024-06544
Уязвимость централизованной системы по управлению идентификацией пользователей FreeIPA, связанная с недостаточным вычислением хэша пароля, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-24
CVE-2024-2698
A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the "forwardable" flag on S4U2Self tickets. Fixing this mistake required adding a special case for the check_allowed_to_delegate() function: If the target service argument is NULL, then it means the KDC is probing for general constrained delegation rules and not checking a specific S4U2Proxy request. In FreeIPA 4.11.0, the behavior of ipadb_match_acl() was modified to match the changes from upstream MIT Kerberos 1.20. However, a mistake resulting in this mechanism applies in cases where the target service argument is set AND where it is unset. This results in S4U2Proxy requests being accepted regardless of whether or not there is a matching service delegation rule.
- RHSA-2024:3754
- RHSA-2024:3754
- RHSA-2024:3755
- RHSA-2024:3755
- RHSA-2024:3757
- RHSA-2024:3757
- RHSA-2024:3759
- RHSA-2024:3759
- https://access.redhat.com/security/cve/CVE-2024-2698
- https://access.redhat.com/security/cve/CVE-2024-2698
- RHBZ#2270353
- RHBZ#2270353
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WT3JL7JQDIAFKKEFARWYES7GZNWGQNCI/
- https://www.freeipa.org/release-notes/4-12-1.html
- https://www.freeipa.org/release-notes/4-12-1.html
Modified: 2024-11-21
CVE-2024-3183
A vulnerability was found in FreeIPA in a way when a Kerberos TGS-REQ is encrypted using the client’s session key. This key is different for each new session, which protects it from brute force attacks. However, the ticket it contains is encrypted using the target principal key directly. For user principals, this key is a hash of a public per-principal randomly-generated salt and the user’s password. If a principal is compromised it means the attacker would be able to retrieve tickets encrypted to any principal, all of them being encrypted by their own key directly. By taking these tickets and salts offline, the attacker could run brute force attacks to find character strings able to decrypt tickets when combined to a principal salt (i.e. find the principal’s password).
- RHSA-2024:3754
- RHSA-2024:3754
- RHSA-2024:3755
- RHSA-2024:3755
- RHSA-2024:3756
- RHSA-2024:3756
- RHSA-2024:3757
- RHSA-2024:3757
- RHSA-2024:3758
- RHSA-2024:3758
- RHSA-2024:3759
- RHSA-2024:3759
- RHSA-2024:3760
- RHSA-2024:3760
- RHSA-2024:3761
- RHSA-2024:3761
- RHSA-2024:3775
- RHSA-2024:3775
- https://access.redhat.com/security/cve/CVE-2024-3183
- https://access.redhat.com/security/cve/CVE-2024-3183
- RHBZ#2270685
- RHBZ#2270685
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WT3JL7JQDIAFKKEFARWYES7GZNWGQNCI/
- https://www.freeipa.org/release-notes/4-12-1.html
- https://www.freeipa.org/release-notes/4-12-1.html
Closed bugs
Ошибка установки сервера FreeIPA
Package knot-resolver updated to version 6.0.7-alt1 for branch p11 in task 356646.
Closed vulnerabilities
BDU:2024-01359
Уязвимость компонента DNSSEC реализации протокола DNS сервера DNS BIND, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-01462
Уязвимость компонента DNSSEC реализации протокола DNS сервера DNS BIND, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-50387
Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.
- [oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities
- [oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities
- [oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities
- [oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities
- https://access.redhat.com/security/cve/CVE-2023-50387
- https://access.redhat.com/security/cve/CVE-2023-50387
- https://bugzilla.suse.com/show_bug.cgi?id=1219823
- https://bugzilla.suse.com/show_bug.cgi?id=1219823
- https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
- https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
- https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
- https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
- https://kb.isc.org/docs/cve-2023-50387
- https://kb.isc.org/docs/cve-2023-50387
- [debian-lts-announce] 20240221 [SECURITY] [DLA 3736-1] unbound security update
- [debian-lts-announce] 20240221 [SECURITY] [DLA 3736-1] unbound security update
- [debian-lts-announce] 20240517 [SECURITY] [DLA 3816-1] bind9 security update
- [debian-lts-announce] 20240517 [SECURITY] [DLA 3816-1] bind9 security update
- FEDORA-2024-c967c7d287
- FEDORA-2024-c967c7d287
- FEDORA-2024-e24211eff0
- FEDORA-2024-e24211eff0
- FEDORA-2024-c36c448396
- FEDORA-2024-c36c448396
- FEDORA-2024-e00eceb11c
- FEDORA-2024-e00eceb11c
- FEDORA-2024-21310568fa
- FEDORA-2024-21310568fa
- FEDORA-2024-499b9be35f
- FEDORA-2024-499b9be35f
- FEDORA-2024-2e26eccfcb
- FEDORA-2024-2e26eccfcb
- FEDORA-2024-b0f9656a76
- FEDORA-2024-b0f9656a76
- FEDORA-2024-4e36df9dfd
- FEDORA-2024-4e36df9dfd
- FEDORA-2024-fae88b73eb
- FEDORA-2024-fae88b73eb
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387
- https://news.ycombinator.com/item?id=39367411
- https://news.ycombinator.com/item?id=39367411
- https://news.ycombinator.com/item?id=39372384
- https://news.ycombinator.com/item?id=39372384
- https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
- https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
- https://security.netapp.com/advisory/ntap-20240307-0007/
- https://security.netapp.com/advisory/ntap-20240307-0007/
- https://www.athene-center.de/aktuelles/key-trap
- https://www.athene-center.de/aktuelles/key-trap
- https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf
- https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf
- https://www.isc.org/blogs/2024-bind-security-release/
- https://www.isc.org/blogs/2024-bind-security-release/
- https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/
- https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/
- https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/
- https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/
Modified: 2024-11-21
CVE-2023-50868
The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.
- [oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities
- [oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities
- [oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities
- [oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities
- https://access.redhat.com/security/cve/CVE-2023-50868
- https://access.redhat.com/security/cve/CVE-2023-50868
- https://bugzilla.suse.com/show_bug.cgi?id=1219826
- https://bugzilla.suse.com/show_bug.cgi?id=1219826
- https://datatracker.ietf.org/doc/html/rfc5155
- https://datatracker.ietf.org/doc/html/rfc5155
- https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
- https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
- https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
- https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
- https://kb.isc.org/docs/cve-2023-50868
- https://kb.isc.org/docs/cve-2023-50868
- [debian-lts-announce] 20240221 [SECURITY] [DLA 3736-1] unbound security update
- [debian-lts-announce] 20240221 [SECURITY] [DLA 3736-1] unbound security update
- [debian-lts-announce] 20240517 [SECURITY] [DLA 3816-1] bind9 security update
- [debian-lts-announce] 20240517 [SECURITY] [DLA 3816-1] bind9 security update
- FEDORA-2024-c967c7d287
- FEDORA-2024-c967c7d287
- FEDORA-2024-e24211eff0
- FEDORA-2024-e24211eff0
- FEDORA-2024-c36c448396
- FEDORA-2024-c36c448396
- FEDORA-2024-e00eceb11c
- FEDORA-2024-e00eceb11c
- FEDORA-2024-21310568fa
- FEDORA-2024-21310568fa
- FEDORA-2024-499b9be35f
- FEDORA-2024-499b9be35f
- FEDORA-2024-2e26eccfcb
- FEDORA-2024-2e26eccfcb
- FEDORA-2024-b0f9656a76
- FEDORA-2024-b0f9656a76
- FEDORA-2024-4e36df9dfd
- FEDORA-2024-4e36df9dfd
- FEDORA-2024-fae88b73eb
- FEDORA-2024-fae88b73eb
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
- https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
- https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
- https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
- https://security.netapp.com/advisory/ntap-20240307-0008/
- https://security.netapp.com/advisory/ntap-20240307-0008/
- https://www.isc.org/blogs/2024-bind-security-release/
- https://www.isc.org/blogs/2024-bind-security-release/
Closed vulnerabilities
BDU:2024-06997
Уязвимость утилиты для управления самодостаточными пакетами snapd, связанная с неправильным разрешением ссылки перед доступом к файлу, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2024-07012
Уязвимость утилиты для управления самодостаточными пакетами snapd, связанная с неправильной проверкой входных данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2024-1724
In snapd versions prior to 2.62, when using AppArmor for enforcement of sandbox permissions, snapd failed to restrict writes to the $HOME/bin path. In Ubuntu, when this path exists, it is automatically added to the users PATH. An attacker who could convince a user to install a malicious snap which used the 'home' plug could use this vulnerability to install arbitrary scripts into the users PATH which may then be run by the user outside of the expected snap sandbox and hence allow them to escape confinement.
- https://github.com/snapcore/snapd/commit/aa191f97713de8dc3ce3ac818539f0b976eb8ef6
- https://github.com/snapcore/snapd/commit/aa191f97713de8dc3ce3ac818539f0b976eb8ef6
- https://github.com/snapcore/snapd/pull/13689
- https://github.com/snapcore/snapd/pull/13689
- https://gld.mcphail.uk/posts/explaining-cve-2024-1724/
- https://gld.mcphail.uk/posts/explaining-cve-2024-1724/
Modified: 2024-11-21
CVE-2024-29068
In snapd versions prior to 2.62, snapd failed to properly check the file type when extracting a snap. The snap format is a squashfs file-system image and so can contain files that are non-regular files (such as pipes or sockets etc). Various file entries within the snap squashfs image (such as icons etc) are directly read by snapd when it is extracted. An attacker who could convince a user to install a malicious snap which contained non-regular files at these paths could then cause snapd to block indefinitely trying to read from such files and cause a denial of service.
Modified: 2024-11-21
CVE-2024-29069
In snapd versions prior to 2.62, snapd failed to properly check the destination of symbolic links when extracting a snap. The snap format is a squashfs file-system image and so can contain symbolic links and other file types. Various file entries within the snap squashfs image (such as icons and desktop files etc) are directly read by snapd when it is extracted. An attacker who could convince a user to install a malicious snap which contained symbolic links at these paths could then cause snapd to write out the contents of the symbolic link destination into a world-readable directory. This in-turn could allow an unprivileged user to gain access to privileged information.
Package pyLinuxWheel updated to version 0.6.1-alt8 for branch p11 in task 356646.
Closed bugs
Ошибка об отсутствие udev правил при первом запуске
Package epsonscan2 updated to version 6.7.66.0-alt1 for branch p11 in task 356646.
Closed bugs
обновить epsonscan2 до версии 6.7.63.0
Closed vulnerabilities
BDU:2024-04436
Уязвимость метода virNetClientIOEventLoop() библиотеки управления виртуализацией Libvirt, позволяющая нарушителю получить несанкционированный доступ к virtproxyd без аутентификации
BDU:2024-07002
Уязвимость библиотеки управления виртуализацией Libvirt, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2024-4418
A race condition leading to a stack use-after-free flaw was found in libvirt. Due to a bad assumption in the virNetClientIOEventLoop() method, the `data` pointer to a stack-allocated virNetClientIOEventData structure ended up being used in the virNetClientIOEventFD callback while the data pointer's stack frame was concurrently being "freed" when returning from virNetClientIOEventLoop(). The 'virtproxyd' daemon can be used to trigger requests. If libvirt is configured with fine-grained access control, this issue, in theory, allows a user to escape their otherwise limited access. This flaw allows a local, unprivileged user to access virtproxyd without authenticating. Remote users would need to authenticate before they could access it.
- RHSA-2024:4351
- RHSA-2024:4351
- RHSA-2024:4432
- RHSA-2024:4432
- RHSA-2024:4757
- RHSA-2024:4757
- https://access.redhat.com/security/cve/CVE-2024-4418
- https://access.redhat.com/security/cve/CVE-2024-4418
- RHBZ#2278616
- RHBZ#2278616
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4IE44UIIC3QWBFRB4EUSFNLJBU6JLNSD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q4ZQBAJVHIZMCZNTRPUW3ZKXRKLXRQZU/
Modified: 2024-11-21
CVE-2024-8235
A flaw was found in libvirt. A refactor of the code fetching the list of interfaces for multiple APIs introduced a corner case on platforms where allocating 0 bytes of memory results in a NULL pointer. This corner case would lead to a NULL-pointer dereference and subsequent crash of virtinterfaced. This issue could allow clients connecting to the read-only socket to crash the virtinterfaced daemon.
Closed vulnerabilities
BDU:2024-02339
Уязвимость программного обеспечения SendMail SMTP Server , связанная с недостаточной проверкой подлинности данных, позволяющая нарушителю обойти механизм защиты и внедрить сообщения электронной почты с поддельным адресом MAIL FROM
Modified: 2024-11-21
CVE-2023-51765
sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports
- [oss-security] 20231224 Re: Re: New SMTP smuggling attack
- [oss-security] 20231224 Re: Re: New SMTP smuggling attack
- [oss-security] 20231225 Re: Re: New SMTP smuggling attack
- [oss-security] 20231225 Re: Re: New SMTP smuggling attack
- [oss-security] 20231226 Re: New SMTP smuggling attack
- [oss-security] 20231226 Re: New SMTP smuggling attack
- [oss-security] 20231229 Re: Re: New SMTP smuggling attack
- [oss-security] 20231229 Re: Re: New SMTP smuggling attack
- [oss-security] 20231230 Re: Re: New SMTP smuggling attack
- [oss-security] 20231230 Re: Re: New SMTP smuggling attack
- [oss-security] 20231230 Re: Re: New SMTP smuggling attack
- [oss-security] 20231230 Re: Re: New SMTP smuggling attack
- https://access.redhat.com/security/cve/CVE-2023-51765
- https://access.redhat.com/security/cve/CVE-2023-51765
- https://bugzilla.redhat.com/show_bug.cgi?id=2255869
- https://bugzilla.redhat.com/show_bug.cgi?id=2255869
- https://bugzilla.suse.com/show_bug.cgi?id=1218351
- https://bugzilla.suse.com/show_bug.cgi?id=1218351
- https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html
- https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html
- https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc
- https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc
- [debian-lts-announce] 20240615 [SECURITY] [DLA 3829-1] sendmail security update
- [debian-lts-announce] 20240615 [SECURITY] [DLA 3829-1] sendmail security update
- https://lwn.net/Articles/956533/
- https://lwn.net/Articles/956533/
- https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
- https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
- https://www.openwall.com/lists/oss-security/2023/12/21/7
- https://www.openwall.com/lists/oss-security/2023/12/21/7
- https://www.openwall.com/lists/oss-security/2023/12/22/7
- https://www.openwall.com/lists/oss-security/2023/12/22/7
- https://www.youtube.com/watch?v=V8KPV96g1To
- https://www.youtube.com/watch?v=V8KPV96g1To