ALT-BU-2024-14925-1
Branch sisyphus_loongarch64 update bulletin.
Package yasr updated to version 0.6.9-alt1 for branch sisyphus_loongarch64.
Closed bugs
Обновить пакет YASR
Package libppd updated to version 2.1.0-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2024-07645
Уязвимость функции ppdCreatePPDFromIPP2 библиотеки libppd сервера печати CUPS, позволяющая нарушителю записывать произвольные данные
Modified: 2024-11-21
CVE-2024-47175
CUPS is a standards-based, open-source printing system, and `libppd` can be used for legacy PPD file support. The `libppd` function `ppdCreatePPDFromIPP2` does not sanitize IPP attributes when creating the PPD buffer. When used in combination with other functions such as `cfGetPrinterAttributes5`, can result in user controlled input and ultimately code execution via Foomatic. This vulnerability can be part of an exploit chain leading to remote code execution (RCE), as described in CVE-2024-47176.
- http://www.openwall.com/lists/oss-security/2024/09/27/3
- https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47
- https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5
- https://github.com/OpenPrinting/libppd/commit/d681747ebf12602cb426725eb8ce2753211e2477
- https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6
- https://lists.debian.org/debian-lts-announce/2024/09/msg00047.html
- https://www.cups.org
- https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I
Package libcupsfilters updated to version 2.1.0-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2024-07644
Уязвимость функции cfGetPrinterAttributes5 библиотеки libcupsfilters сервера печати CUPS, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2024-47076
CUPS is a standards-based, open-source printing system, and `libcupsfilters` contains the code of the filters of the former `cups-filters` package as library functions to be used for the data format conversion tasks needed in Printer Applications. The `cfGetPrinterAttributes5` function in `libcupsfilters` does not sanitize IPP attributes returned from an IPP server. When these IPP attributes are used, for instance, to generate a PPD file, this can lead to attacker controlled data to be provided to the rest of the CUPS system.
- https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47
- https://github.com/OpenPrinting/libcupsfilters/commit/95576ec3d20c109332d14672a807353cdc551018
- https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5
- https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6
- https://www.cups.org
- https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I
Package alterator-vm updated to version 0.4.43-alt1 for branch sisyphus_loongarch64.
Closed bugs
Предоставить возможность создавать RAID с суперблоком версии 1.0
Падение установщика системы при двойном нажатии на кнопку на шаге "4/13 Подготовка диска"
Package alterator-audit updated to version 0.3.4-alt1 for branch sisyphus_loongarch64.
Closed bugs
Правило создаётся с ошибкой и не отображается в списке
Package cups-browsed updated to version 2.1.0-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2024-07643
Уязвимость демона cups-browsed сервера печати CUPS, позволяющая нарушителю выполнить произвольный код и раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2024-47176
CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. `cups-browsed` binds to `INADDR_ANY:631`, causing it to trust any packet from any source, and can cause the `Get-Printer-Attributes` IPP request to an attacker controlled URL. When combined with other vulnerabilities, such as CVE-2024-47076, CVE-2024-47175, and CVE-2024-47177, an attacker can execute arbitrary commands remotely on the target machine without authentication when a malicious printer is printed to.
- http://www.openwall.com/lists/oss-security/2024/09/27/6
- https://github.com/OpenPrinting/cups-browsed/blob/master/daemon/cups-browsed.c#L13992
- https://github.com/OpenPrinting/cups-browsed/commit/1debe6b140c37e0aa928559add4abcc95ce54aa2
- https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47
- https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5
- https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6
- https://www.cups.org
- https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I
Modified: 2024-11-21
CVE-2024-47850
CUPS cups-browsed before 2.5b1 will send an HTTP POST request to an arbitrary destination and port in response to a single IPP UDP packet requesting a printer to be added, a different vulnerability than CVE-2024-47176. (The request is meant to probe the new printer but can be used to create DDoS amplification attacks.)
- http://www.openwall.com/lists/oss-security/2024/10/04/1
- https://github.com/OpenPrinting/cups
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-rq86-c7g6-r2h8
- https://security.netapp.com/advisory/ntap-20241011-0002/
- https://www.akamai.com/blog/security-research/october-cups-ddos-threat
Package evms updated to version 2.5.5-alt82 for branch sisyphus_loongarch64.
Closed bugs
Для полностью размеченного диска доступна кнопка "Создать раздел"/"Создать том"
Сообщение "Поздравляю! Вы обнаружили секретный уровень!" при попытке создать раздел 1 Мб
Аварийная перезагрузка системы при установке
Предоставить возможность создавать RAID с суперблоком версии 1.0
Package okular updated to version 24.08.2-alt2 for branch sisyphus_loongarch64.
Closed bugs
Пакет calligra имеет неудовлетворенные зависимости