ALT-BU-2024-15681-1
Branch c10f1 update bulletin.
Package xorg-server updated to version 1.20.14-alt14 for branch c10f1 in task 362451.
Closed vulnerabilities
BDU:2024-09084
Уязвимость функции _XkbSetCompatMap реализации сервера X Window System X.Org Server, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2024-9632
A flaw was found in the X.org server. Due to improperly tracked allocation size in _XkbSetCompatMap, a local attacker may be able to trigger a buffer overflow condition via a specially crafted payload, leading to denial of service or local privilege escalation in distributions where the X.org server is run with root privileges.
- http://seclists.org/fulldisclosure/2024/Oct/20
- http://www.openwall.com/lists/oss-security/2024/10/29/2
- RHSA-2024:10090
- RHSA-2024:8798
- RHSA-2024:9540
- RHSA-2024:9579
- RHSA-2024:9601
- RHSA-2024:9690
- RHSA-2024:9816
- RHSA-2024:9818
- RHSA-2024:9819
- RHSA-2024:9820
- RHSA-2024:9901
- https://access.redhat.com/security/cve/CVE-2024-9632
- RHBZ#2317233
- https://lists.debian.org/debian-lts-announce/2024/10/msg00031.html
Closed bugs
Падение Xorg после обновления до 1.20.14-alt12
Package xorg-xwayland updated to version 23.1.1-alt6 for branch c10f1 in task 362451.
Closed vulnerabilities
BDU:2024-09084
Уязвимость функции _XkbSetCompatMap реализации сервера X Window System X.Org Server, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2024-9632
A flaw was found in the X.org server. Due to improperly tracked allocation size in _XkbSetCompatMap, a local attacker may be able to trigger a buffer overflow condition via a specially crafted payload, leading to denial of service or local privilege escalation in distributions where the X.org server is run with root privileges.
- http://seclists.org/fulldisclosure/2024/Oct/20
- http://www.openwall.com/lists/oss-security/2024/10/29/2
- RHSA-2024:10090
- RHSA-2024:8798
- RHSA-2024:9540
- RHSA-2024:9579
- RHSA-2024:9601
- RHSA-2024:9690
- RHSA-2024:9816
- RHSA-2024:9818
- RHSA-2024:9819
- RHSA-2024:9820
- RHSA-2024:9901
- https://access.redhat.com/security/cve/CVE-2024-9632
- RHBZ#2317233
- https://lists.debian.org/debian-lts-announce/2024/10/msg00031.html
Closed vulnerabilities
BDU:2022-01639
Уязвимость реализации сетевых блочных устройств nbd, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2022-01643
Уязвимость реализации сетевых блочных устройств nbd, связанная с переполнением буфера в стека, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-26495
In nbd-server in nbd before 3.24, there is an integer overflow with a resultant heap-based buffer overflow. A value of 0xffffffff in the name length field will cause a zero-sized buffer to be allocated for the name, resulting in a write to a dangling pointer. This issue exists for the NBD_OPT_INFO, NBD_OPT_GO, and NBD_OPT_EXPORT_NAME messages.
- [debian-lts-announce] 20220310 [SECURITY] [DLA 2944-1] nbd security update
- [debian-lts-announce] 20220310 [SECURITY] [DLA 2944-1] nbd security update
- https://lists.debian.org/nbd/2022/01/msg00037.html
- https://lists.debian.org/nbd/2022/01/msg00037.html
- FEDORA-2022-263873fb70
- FEDORA-2022-263873fb70
- FEDORA-2022-62adf9a1e0
- FEDORA-2022-62adf9a1e0
- FEDORA-2022-807e431d5f
- FEDORA-2022-807e431d5f
- GLSA-202402-10
- GLSA-202402-10
- https://sourceforge.net/projects/nbd/files/nbd/
- https://sourceforge.net/projects/nbd/files/nbd/
- DSA-5100
- DSA-5100
Modified: 2024-11-21
CVE-2022-26496
In nbd-server in nbd before 3.24, there is a stack-based buffer overflow. An attacker can cause a buffer overflow in the parsing of the name field by sending a crafted NBD_OPT_INFO or NBD_OPT_GO message with an large value as the length of the name.
- http://packetstormsecurity.com/files/172148/Shannon-Baseband-fmtp-SDP-Attribute-Memory-Corruption.html
- http://packetstormsecurity.com/files/172148/Shannon-Baseband-fmtp-SDP-Attribute-Memory-Corruption.html
- https://lists.debian.org/nbd/2022/01/msg00036.html
- https://lists.debian.org/nbd/2022/01/msg00036.html
- https://lists.debian.org/nbd/2022/01/msg00037.html
- https://lists.debian.org/nbd/2022/01/msg00037.html
- FEDORA-2022-263873fb70
- FEDORA-2022-263873fb70
- FEDORA-2022-62adf9a1e0
- FEDORA-2022-62adf9a1e0
- FEDORA-2022-807e431d5f
- FEDORA-2022-807e431d5f
- GLSA-202402-10
- GLSA-202402-10
- https://sourceforge.net/projects/nbd/files/nbd/
- https://sourceforge.net/projects/nbd/files/nbd/
- DSA-5100
- DSA-5100
Closed bugs
Не стартует nbd-server с помощью systemd
Closed vulnerabilities
Modified: 2025-01-20
CVE-2023-52389
UTF32Encoding.cpp in POCO has a Poco::UTF32Encoding integer overflow and resultant stack buffer overflow because Poco::UTF32Encoding::convert() and Poco::UTF32::queryConvert() may return a negative integer if a UTF-32 byte sequence evaluates to a value of 0x80000000 or higher. This is fixed in 1.11.8p2, 1.12.5p2, and 1.13.0.
- https://github.com/pocoproject/poco/compare/poco-1.12.5p2-release...poco-1.13.0-release
- https://github.com/pocoproject/poco/compare/poco-1.12.5p2-release...poco-1.13.0-release
- https://github.com/pocoproject/poco/issues/4320
- https://github.com/pocoproject/poco/issues/4320
- https://lists.debian.org/debian-lts-announce/2025/01/msg00017.html
- https://pocoproject.org/blog/?p=1226
- https://pocoproject.org/blog/?p=1226
Package libreoffice-online updated to version 6.2.3.2-alt8 for branch c10f1 in task 362494.
Closed bugs
Ошибка в конфигурации /etc/httpd2/conf/sites-enabled/libreoffice-online.conf
Closed vulnerabilities
BDU:2024-07020
Уязвимость функции Parse языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-07025
Уязвимость функции Decoder.Decode языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-07026
Уязвимость функции Parse языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2024-34155
Calling any of the Parse functions on Go source code which contains deeply nested literals can cause a panic due to stack exhaustion.
Modified: 2024-11-21
CVE-2024-34156
Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion. This is a follow-up to CVE-2022-30635.
Modified: 2024-11-21
CVE-2024-34158
Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion.