ALT-BU-2024-1513-1
Branch sisyphus_loongarch64 update bulletin.
Package python3-module-jinja2 updated to version 3.1.3-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-02-13
CVE-2024-22195
Jinja is an extensible templating engine. Special placeholders in the template allow writing code similar to Python syntax. It is possible to inject arbitrary HTML attributes into the rendered HTML template, potentially leading to Cross-Site Scripting (XSS). The Jinja `xmlattr` filter can be abused to inject arbitrary HTML attribute keys and values, bypassing the auto escaping mechanism and potentially leading to XSS. It may also be possible to bypass attribute validation checks if they are blacklist-based.
- https://github.com/pallets/jinja/releases/tag/3.1.3
- https://github.com/pallets/jinja/releases/tag/3.1.3
- https://github.com/pallets/jinja/security/advisories/GHSA-h5c8-rqwp-cp95
- https://github.com/pallets/jinja/security/advisories/GHSA-h5c8-rqwp-cp95
- https://lists.debian.org/debian-lts-announce/2024/01/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00010.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5XCWZD464AJJJUBOO7CMPXQ4ROBC6JX2/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5XCWZD464AJJJUBOO7CMPXQ4ROBC6JX2/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DELCVUUYX75I5K4Q5WMJG4MUZJA6VAIP/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DELCVUUYX75I5K4Q5WMJG4MUZJA6VAIP/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7YWRBX6JQCWC2XXCTZ55C7DPMGICCN3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7YWRBX6JQCWC2XXCTZ55C7DPMGICCN3/
Package choqok updated to version 1.7.0-alt4 for branch sisyphus_loongarch64.
Closed bugs
Сбой программы Choqok после удаления учетной записи
Package ardour updated to version 8.2-alt2 for branch sisyphus_loongarch64.
Closed bugs
FR: package udev rules
Package alterator-net-functions updated to version 2.1.2-alt1 for branch sisyphus_loongarch64.
Closed bugs
Misbehavior in the sed regex inside add_systemd_networkd_ini_option() function
Typos in the write_systemd_networkd_bootproto() function
Package openssh updated to version 9.6p1-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2023-08955
Уязвимость cредства криптографической защиты OpenSSH, связанная с внедрением или модификацией аргумента, позволяющая нарушителю выполнить произвольные команды
BDU:2023-08956
Уязвимость агента ssh-agent cредства криптографической защиты OpenSSH, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2024-00107
Уязвимость функции mm_answer_authpassword() cредства криптографической защиты OpenSSH, позволяющая нарушителю реализовать атаку Rowhammer и обойти процедуру аутентификации
Modified: 2024-11-21
CVE-2023-51384
In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b
- https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b
- https://security.netapp.com/advisory/ntap-20240105-0005/
- https://security.netapp.com/advisory/ntap-20240105-0005/
- https://support.apple.com/kb/HT214084
- https://support.apple.com/kb/HT214084
- DSA-5586
- DSA-5586
- https://www.openssh.com/txt/release-9.6
- https://www.openssh.com/txt/release-9.6
- https://www.openwall.com/lists/oss-security/2023/12/18/2
- https://www.openwall.com/lists/oss-security/2023/12/18/2
Modified: 2024-11-21
CVE-2023-51385
In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- [oss-security] 20231226 CVE-2023-51385, CVE-2023-6004: OpenSSH, libssh: Security weakness in ProxyCommand handling
- [oss-security] 20231226 CVE-2023-51385, CVE-2023-6004: OpenSSH, libssh: Security weakness in ProxyCommand handling
- https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a
- https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- GLSA-202312-17
- GLSA-202312-17
- https://security.netapp.com/advisory/ntap-20240105-0005/
- https://security.netapp.com/advisory/ntap-20240105-0005/
- https://support.apple.com/kb/HT214084
- https://support.apple.com/kb/HT214084
- https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html
- https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html
- DSA-5586
- DSA-5586
- https://www.openssh.com/txt/release-9.6
- https://www.openssh.com/txt/release-9.6
- https://www.openwall.com/lists/oss-security/2023/12/18/2
- https://www.openwall.com/lists/oss-security/2023/12/18/2
Modified: 2024-11-21
CVE-2023-51767
OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.
- https://access.redhat.com/security/cve/CVE-2023-51767
- https://access.redhat.com/security/cve/CVE-2023-51767
- https://arxiv.org/abs/2309.02545
- https://arxiv.org/abs/2309.02545
- https://bugzilla.redhat.com/show_bug.cgi?id=2255850
- https://bugzilla.redhat.com/show_bug.cgi?id=2255850
- https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77
- https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77
- https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878
- https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878
- https://security.netapp.com/advisory/ntap-20240125-0006/
- https://security.netapp.com/advisory/ntap-20240125-0006/
- https://ubuntu.com/security/CVE-2023-51767
- https://ubuntu.com/security/CVE-2023-51767
Package libdnf updated to version 0.65.0-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2021-04884
Уязвимость библиотеки менеджера пакета libdnf, связанная с некорректным подтверждением криптографической подписи данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3445
A flaw was found in libdnf's signature verification functionality in versions before 0.60.1. This flaw allows an attacker to achieve code execution if they can alter the header information of an RPM package and then trick a user or system into installing it. The highest risk of this vulnerability is to confidentiality, integrity, as well as system availability.
Package libebml updated to version 1.4.5-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-01-20
CVE-2023-52339
In libebml before 1.4.5, an integer overflow in MemIOCallback.cpp can occur when reading or writing. It may result in buffer overflows.
- https://github.com/Matroska-Org/libebml/blob/v1.x/NEWS.md
- https://github.com/Matroska-Org/libebml/blob/v1.x/NEWS.md
- https://github.com/Matroska-Org/libebml/compare/release-1.4.4...release-1.4.5
- https://github.com/Matroska-Org/libebml/compare/release-1.4.4...release-1.4.5
- https://github.com/Matroska-Org/libebml/issues/147
- https://github.com/Matroska-Org/libebml/issues/147
- https://github.com/Matroska-Org/libebml/pull/148
- https://github.com/Matroska-Org/libebml/pull/148
- https://lists.debian.org/debian-lts-announce/2025/01/msg00016.html
- FEDORA-2024-ab879eeed1
- FEDORA-2024-ab879eeed1
- FEDORA-2024-7261a9f668
- FEDORA-2024-7261a9f668
Package python3-module-poppler-qt5 updated to version 21.3.0-alt1 for branch sisyphus_loongarch64.
Closed bugs
21.3.0 есть
Package python3-module-Pillow updated to version 10.2.0-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-50447
Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression parameter).
- [oss-security] 20240120 Pillow 10.2.0 released, fixes CVE-2023-50447
- [oss-security] 20240120 Pillow 10.2.0 released, fixes CVE-2023-50447
- https://devhub.checkmarx.com/cve-details/CVE-2023-50447/
- https://devhub.checkmarx.com/cve-details/CVE-2023-50447/
- https://duartecsantos.github.io/2024-01-02-CVE-2023-50447/
- https://duartecsantos.github.io/2024-01-02-CVE-2023-50447/
- https://github.com/python-pillow/Pillow/releases
- https://github.com/python-pillow/Pillow/releases
- [debian-lts-announce] 20240129 [SECURITY] [DLA 3724-1] pillow security update
- [debian-lts-announce] 20240129 [SECURITY] [DLA 3724-1] pillow security update
Package python3-module-waitress updated to version 2.1.2-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2022-05762
Уязвимость сервера для python Waitress, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2022-24761
Waitress is a Web Server Gateway Interface server for Python 2 and 3. When using Waitress versions 2.1.0 and prior behind a proxy that does not properly validate the incoming HTTP request matches the RFC7230 standard, Waitress and the frontend proxy may disagree on where one request starts and where it ends. This would allow requests to be smuggled via the front-end proxy to waitress and later behavior. There are two classes of vulnerability that may lead to request smuggling that are addressed by this advisory: The use of Python's `int()` to parse strings into integers, leading to `+10` to be parsed as `10`, or `0x01` to be parsed as `1`, where as the standard specifies that the string should contain only digits or hex digits; and Waitress does not support chunk extensions, however it was discarding them without validating that they did not contain illegal characters. This vulnerability has been patched in Waitress 2.1.1. A workaround is available. When deploying a proxy in front of waitress, turning on any and all functionality to make sure that the request matches the RFC7230 standard. Certain proxy servers may not have this functionality though and users are encouraged to upgrade to the latest version of waitress instead.
- https://github.com/Pylons/waitress/commit/9e0b8c801e4d505c2ffc91b891af4ba48af715e0
- https://github.com/Pylons/waitress/commit/9e0b8c801e4d505c2ffc91b891af4ba48af715e0
- https://github.com/Pylons/waitress/releases/tag/v2.1.1
- https://github.com/Pylons/waitress/releases/tag/v2.1.1
- https://github.com/Pylons/waitress/security/advisories/GHSA-4f7p-27jc-3c36
- https://github.com/Pylons/waitress/security/advisories/GHSA-4f7p-27jc-3c36
- [debian-lts-announce] 20220512 [SECURITY] [DLA 3000-1] waitress security update
- [debian-lts-announce] 20220512 [SECURITY] [DLA 3000-1] waitress security update
- DSA-5138
- DSA-5138
Package redis updated to version 7.2.4-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2023-05475
Уязвимость системы управления базами данных Redis, связанная с небезопасным управлением привилегиями, позволяющая нарушителю получить несанкционированный доступ к ключам, которые явно не авторизованы конфигурацией ACL
BDU:2023-07323
Уязвимость сокета Unix системы управления базами данных Redis, связана с раскрытием информации в ошибочной области данных, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2024-00349
Уязвимость системы управления базами данных (СУБД) Redis, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2023-41053
Redis is an in-memory database that persists on disk. Redis does not correctly identify keys accessed by `SORT_RO` and as a result may grant users executing this command access to keys that are not explicitly authorized by the ACL configuration. The problem exists in Redis 7.0 or newer and has been fixed in Redis 7.0.13 and 7.2.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.
- https://github.com/redis/redis/commit/9e505e6cd842338424e05883521ca1fb7d0f47f6
- https://github.com/redis/redis/commit/9e505e6cd842338424e05883521ca1fb7d0f47f6
- https://github.com/redis/redis/security/advisories/GHSA-q4jr-5p56-4xwc
- https://github.com/redis/redis/security/advisories/GHSA-q4jr-5p56-4xwc
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OLBPIUUD273UGRN2WAYHPVUAULY36QVL/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OLBPIUUD273UGRN2WAYHPVUAULY36QVL/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA4MSJ623BH6HP5UHSJD2FOTN3QM5DQS/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA4MSJ623BH6HP5UHSJD2FOTN3QM5DQS/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YLYNYT52EHR63E7L7SHRTHEPUMAFFDLX/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YLYNYT52EHR63E7L7SHRTHEPUMAFFDLX/
Modified: 2024-11-21
CVE-2023-41056
Redis is an in-memory database that persists on disk. Redis incorrectly handles resizing of memory buffers which can result in integer overflow that leads to heap overflow and potential remote code execution. This issue has been patched in version 7.0.15 and 7.2.4.
- https://github.com/redis/redis/releases/tag/7.0.15
- https://github.com/redis/redis/releases/tag/7.0.15
- https://github.com/redis/redis/releases/tag/7.2.4
- https://github.com/redis/redis/releases/tag/7.2.4
- https://github.com/redis/redis/security/advisories/GHSA-xr47-pcmx-fq2m
- https://github.com/redis/redis/security/advisories/GHSA-xr47-pcmx-fq2m
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3JTGQJ2YLYB24B72I5B5H32YIMPVSWIT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3JTGQJ2YLYB24B72I5B5H32YIMPVSWIT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTWHPLC3RI67VNRDOIXLDVNC5YMYBMQN/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTWHPLC3RI67VNRDOIXLDVNC5YMYBMQN/
- https://security.netapp.com/advisory/ntap-20240223-0003/
- https://security.netapp.com/advisory/ntap-20240223-0003/
Modified: 2024-11-21
CVE-2023-45145
Redis is an in-memory database that persists on disk. On startup, Redis begins listening on a Unix socket before adjusting its permissions to the user-provided configuration. If a permissive umask(2) is used, this creates a race condition that enables, during a short period of time, another process to establish an otherwise unauthorized connection. This problem has existed since Redis 2.6.0-RC1. This issue has been addressed in Redis versions 7.2.2, 7.0.14 and 6.2.14. Users are advised to upgrade. For users unable to upgrade, it is possible to work around the problem by disabling Unix sockets, starting Redis with a restrictive umask, or storing the Unix socket file in a protected directory.
- https://github.com/redis/redis/commit/03345ddc7faf7af079485f2cbe5d17a1611cbce1
- https://github.com/redis/redis/commit/03345ddc7faf7af079485f2cbe5d17a1611cbce1
- https://github.com/redis/redis/security/advisories/GHSA-ghmp-889m-7cvx
- https://github.com/redis/redis/security/advisories/GHSA-ghmp-889m-7cvx
- https://lists.debian.org/debian-lts-announce/2023/10/msg00032.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00032.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/464JPNBWE433ZGYXO3KN72VR3KJPWHAW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/464JPNBWE433ZGYXO3KN72VR3KJPWHAW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BNEK2K4IE7MPKRD6H36JXZMJKYS6I5GQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BNEK2K4IE7MPKRD6H36JXZMJKYS6I5GQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZMGTTV5XM4LA66FSIJSETNBBRRPJYOQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZMGTTV5XM4LA66FSIJSETNBBRRPJYOQ/
- https://security.netapp.com/advisory/ntap-20231116-0014/
- https://security.netapp.com/advisory/ntap-20231116-0014/
Closed bugs
Ошибка запуска redis-sentinel.service
redis-sentinel не имеет прав на запись конфигурационного файла
redis перестал запускаться после обновления до 6.2.13-alt1
Package vim updated to version 9.1.0050-alt2 for branch sisyphus_loongarch64.
Closed bugs
incorrect output with -i flag
Package wireshark updated to version 4.2.2-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2024-00164
Уязвимость диссектора GVCP анализатора трафика компьютерных сетей Wireshark, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-00215
Уязвимость плагин-диссектора IEEE 1609.2 анализатора трафика компьютерных сетей Wireshark, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2024-0207
HTTP3 dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file
Modified: 2024-11-21
CVE-2024-0208
GVCP dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file
- GitLab Issue #19496
- GitLab Issue #19496
- https://lists.debian.org/debian-lts-announce/2024/02/msg00016.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34DBP5P2RHQ7XUABPANYYMOGV5KS6VEP/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MADSCHKZSCKQ5NLIX3UMOIJD2JZ65L4V/
- https://www.wireshark.org/security/wnpa-sec-2024-01.html
- https://www.wireshark.org/security/wnpa-sec-2024-01.html
Modified: 2024-11-21
CVE-2024-0209
IEEE 1609.2 dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file
Modified: 2024-11-21
CVE-2024-0210
Zigbee TLV dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file
Modified: 2024-11-21
CVE-2024-0211
DOCSIS dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file
Package mate-control-center updated to version 1.26.1-alt3 for branch sisyphus_loongarch64.
Closed bugs
Параметры внешнего вида. Среди значений стиль "Масштаб" присутствует два раза