ALT-BU-2024-15563-1
Branch sisyphus_e2k update bulletin.
Package python3-module-matplotlib updated to version 3.8.4-alt1 for branch sisyphus_e2k.
Closed bugs
ImportError: cannot import name '_backend_gtk' from 'matplotlib.backends'
Прошу собрать с поддержкой Qt6
Package aide updated to version 0.18.8-alt2 for branch sisyphus_e2k.
Closed bugs
AIDE does not statring initialization via aide --init due errors in config file
Package plasma5-workspace updated to version 5.27.11-alt11 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2024-36041
KSmserver in KDE Plasma Workspace (aka plasma-workspace) before 5.27.11.1 and 6.x before 6.0.5.1 allows connections via ICE based purely on the host, i.e., all local connections are accepted. This allows another user on the same machine to gain access to the session manager, e.g., use the session-restore feature to execute arbitrary code as the victim (on the next boot) via earlier use of the /tmp directory.
- https://github.com/KDE/plasma-workspace/tags
- https://github.com/KDE/plasma-workspace/tags
- https://invent.kde.org/plasma/plasma-workspace/
- https://invent.kde.org/plasma/plasma-workspace/
- https://kde.org/info/security/advisory-20240531-1.txt
- https://kde.org/info/security/advisory-20240531-1.txt
- https://www.x.org/releases/X11R7.7/doc/libSM/xsmp.html
- https://www.x.org/releases/X11R7.7/doc/libSM/xsmp.html
Closed bugs
Не отображаются иконки в подкатегориях
Не устанавливаются plasma виджеты из файла
Не меняется аватар пользователя из файла, если в имени файла есть "{" и "}"
Перестал работать механизм расслыки сообщения commitData при завершении работы.
Package solaar updated to version 1.1.13-alt2 for branch sisyphus_e2k.
Closed bugs
Не хватает зависимостей
Package freespeech updated to version r1.0m.21-alt1 for branch sisyphus_e2k.
Closed bugs
Обновить пакет freespeech
Package usbip-gui updated to version 20210429-alt2 for branch sisyphus_e2k.
Closed bugs
List index out of range при запуске usbip-gui
Подключение к доступному USB-устройству работает, только при запуске от root
Package pam-config updated to version 1.9.1-alt1 for branch sisyphus_e2k.
Closed bugs
Модуль завершается с ошибкой при разном регистре в имени пользователя
Прописать в самом начале файла /etc/pam.d/system-auth-common строку
Package daemontools-encore updated to version 1.10-alt3 for branch sisyphus_e2k.
Closed bugs
Оторвать зависимость от startup
Package sendmail updated to version 8.18.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-02339
Уязвимость программного обеспечения SendMail SMTP Server , связанная с недостаточной проверкой подлинности данных, позволяющая нарушителю обойти механизм защиты и внедрить сообщения электронной почты с поддельным адресом MAIL FROM
Modified: 2024-11-21
CVE-2023-51765
sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports
- [oss-security] 20231224 Re: Re: New SMTP smuggling attack
- [oss-security] 20231224 Re: Re: New SMTP smuggling attack
- [oss-security] 20231225 Re: Re: New SMTP smuggling attack
- [oss-security] 20231225 Re: Re: New SMTP smuggling attack
- [oss-security] 20231226 Re: New SMTP smuggling attack
- [oss-security] 20231226 Re: New SMTP smuggling attack
- [oss-security] 20231229 Re: Re: New SMTP smuggling attack
- [oss-security] 20231229 Re: Re: New SMTP smuggling attack
- [oss-security] 20231230 Re: Re: New SMTP smuggling attack
- [oss-security] 20231230 Re: Re: New SMTP smuggling attack
- [oss-security] 20231230 Re: Re: New SMTP smuggling attack
- [oss-security] 20231230 Re: Re: New SMTP smuggling attack
- https://access.redhat.com/security/cve/CVE-2023-51765
- https://access.redhat.com/security/cve/CVE-2023-51765
- https://bugzilla.redhat.com/show_bug.cgi?id=2255869
- https://bugzilla.redhat.com/show_bug.cgi?id=2255869
- https://bugzilla.suse.com/show_bug.cgi?id=1218351
- https://bugzilla.suse.com/show_bug.cgi?id=1218351
- https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html
- https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html
- https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc
- https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc
- [debian-lts-announce] 20240615 [SECURITY] [DLA 3829-1] sendmail security update
- [debian-lts-announce] 20240615 [SECURITY] [DLA 3829-1] sendmail security update
- https://lwn.net/Articles/956533/
- https://lwn.net/Articles/956533/
- https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
- https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
- https://www.openwall.com/lists/oss-security/2023/12/21/7
- https://www.openwall.com/lists/oss-security/2023/12/21/7
- https://www.openwall.com/lists/oss-security/2023/12/22/7
- https://www.openwall.com/lists/oss-security/2023/12/22/7
- https://www.youtube.com/watch?v=V8KPV96g1To
- https://www.youtube.com/watch?v=V8KPV96g1To
Package python3-module-quart updated to version 0.19.8-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2025-01-03
CVE-2024-49767
Werkzeug is a Web Server Gateway Interface web application library. Applications using `werkzeug.formparser.MultiPartParser` corresponding to a version of Werkzeug prior to 3.0.6 to parse `multipart/form-data` requests (e.g. all flask applications) are vulnerable to a relatively simple but effective resource exhaustion (denial of service) attack. A specifically crafted form submission request can cause the parser to allocate and block 3 to 8 times the upload size in main memory. There is no upper limit; a single upload at 1 Gbit/s can exhaust 32 GB of RAM in less than 60 seconds. Werkzeug version 3.0.6 fixes this issue.
- https://github.com/pallets/quart/commit/5e78c4169b8eb66b91ead3e62d44721b9e1644ee
- https://github.com/pallets/quart/commit/abb04a512496206de279225340ed022852fbf51f
- https://github.com/pallets/werkzeug/commit/50cfeebcb0727e18cc52ffbeb125f4a66551179b
- https://github.com/pallets/werkzeug/releases/tag/3.0.6
- https://github.com/pallets/werkzeug/security/advisories/GHSA-q34m-jh98-gwm2
- https://security.netapp.com/advisory/ntap-20250103-0007/
Package libppd updated to version 2.1.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-07645
Уязвимость функции ppdCreatePPDFromIPP2 библиотеки libppd сервера печати CUPS, позволяющая нарушителю записывать произвольные данные
Modified: 2024-11-21
CVE-2024-47175
CUPS is a standards-based, open-source printing system, and `libppd` can be used for legacy PPD file support. The `libppd` function `ppdCreatePPDFromIPP2` does not sanitize IPP attributes when creating the PPD buffer. When used in combination with other functions such as `cfGetPrinterAttributes5`, can result in user controlled input and ultimately code execution via Foomatic. This vulnerability can be part of an exploit chain leading to remote code execution (RCE), as described in CVE-2024-47176.
- http://www.openwall.com/lists/oss-security/2024/09/27/3
- https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47
- https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5
- https://github.com/OpenPrinting/libppd/commit/d681747ebf12602cb426725eb8ce2753211e2477
- https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6
- https://lists.debian.org/debian-lts-announce/2024/09/msg00047.html
- https://www.cups.org
- https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I
Package libcupsfilters updated to version 2.1.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-07644
Уязвимость функции cfGetPrinterAttributes5 библиотеки libcupsfilters сервера печати CUPS, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2024-47076
CUPS is a standards-based, open-source printing system, and `libcupsfilters` contains the code of the filters of the former `cups-filters` package as library functions to be used for the data format conversion tasks needed in Printer Applications. The `cfGetPrinterAttributes5` function in `libcupsfilters` does not sanitize IPP attributes returned from an IPP server. When these IPP attributes are used, for instance, to generate a PPD file, this can lead to attacker controlled data to be provided to the rest of the CUPS system.
- https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47
- https://github.com/OpenPrinting/libcupsfilters/commit/95576ec3d20c109332d14672a807353cdc551018
- https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5
- https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6
- https://www.cups.org
- https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I
Package cups-browsed updated to version 2.1.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-07643
Уязвимость демона cups-browsed сервера печати CUPS, позволяющая нарушителю выполнить произвольный код и раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2024-47176
CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. `cups-browsed` binds to `INADDR_ANY:631`, causing it to trust any packet from any source, and can cause the `Get-Printer-Attributes` IPP request to an attacker controlled URL. When combined with other vulnerabilities, such as CVE-2024-47076, CVE-2024-47175, and CVE-2024-47177, an attacker can execute arbitrary commands remotely on the target machine without authentication when a malicious printer is printed to.
- http://www.openwall.com/lists/oss-security/2024/09/27/6
- https://github.com/OpenPrinting/cups-browsed/blob/master/daemon/cups-browsed.c#L13992
- https://github.com/OpenPrinting/cups-browsed/commit/1debe6b140c37e0aa928559add4abcc95ce54aa2
- https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47
- https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5
- https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6
- https://www.cups.org
- https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I
Modified: 2024-11-21
CVE-2024-47850
CUPS cups-browsed before 2.5b1 will send an HTTP POST request to an arbitrary destination and port in response to a single IPP UDP packet requesting a printer to be added, a different vulnerability than CVE-2024-47176. (The request is meant to probe the new printer but can be used to create DDoS amplification attacks.)
- http://www.openwall.com/lists/oss-security/2024/10/04/1
- https://github.com/OpenPrinting/cups
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-rq86-c7g6-r2h8
- https://security.netapp.com/advisory/ntap-20241011-0002/
- https://www.akamai.com/blog/security-research/october-cups-ddos-threat
Package curl updated to version 8.11.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-09106
Узвимость реализации механизма HSTS (HTTP Strict Transport Security) утилиты командной строки curl, позволяющая нарушителю проводить атаки типа "человек посередине"
Modified: 2024-12-13
CVE-2024-9681
When curl is asked to use HSTS, the expiry time for a subdomain might overwrite a parent domain's cache entry, making it end sooner or later than otherwise intended. This affects curl using applications that enable HSTS and use URLs with the insecure `HTTP://` scheme and perform transfers with hosts like `x.example.com` as well as `example.com` where the first host is a subdomain of the second host. (The HSTS cache either needs to have been populated manually or there needs to have been previous HTTPS accesses done as the cache needs to have entries for the domains involved to trigger this problem.) When `x.example.com` responds with `Strict-Transport-Security:` headers, this bug can make the subdomain's expiry timeout *bleed over* and get set for the parent domain `example.com` in curl's HSTS cache. The result of a triggered bug is that HTTP accesses to `example.com` get converted to HTTPS for a different period of time than what was asked for by the origin server. If `example.com` for example stops supporting HTTPS at its expiry time, curl might then fail to access `http://example.com` until the (wrongly set) timeout expires. This bug can also expire the parent's entry *earlier*, thus making curl inadvertently switch back to insecure HTTP earlier than otherwise intended.
Package evms updated to version 2.5.5-alt83 for branch sisyphus_e2k.
Closed bugs
Для полностью размеченного диска доступна кнопка "Создать раздел"/"Создать том"
Сообщение "Поздравляю! Вы обнаружили секретный уровень!" при попытке создать раздел 1 Мб
Аварийная перезагрузка системы при установке
Добавить пользовательское сообщение (warning) с описанием причины невозможности создания RAID5 из 2х дисков
[FR] Сделать ошибку о некорректных символах в имени lvm-тома информативнее
[FR] Сделать ошибку об уже существующем имени lvm-тома информативнее
Предоставить возможность создавать RAID с суперблоком версии 1.0
Нельзя создать раздел xfs объемом меньше 2GB
Allow showing user messages to front-end
Захардкожен устаревший шифр aes-cbc-essiv:sha256
Критическая ошибка Недопустимый аргумент при двойном нажатии на кнопку на шаге "4/13 Подготовка диска"
Package alterator-vm updated to version 0.4.44-alt1 for branch sisyphus_e2k.
Closed bugs
Предоставить возможность создавать RAID с суперблоком версии 1.0
Падение установщика системы при двойном нажатии на кнопку на шаге "4/13 Подготовка диска"
Package alterator-l10n updated to version 2.9.147-alt1 for branch sisyphus_e2k.
Closed bugs
При создании RAID опция Version 1.2 Super Block не переведена