ALT-BU-2024-15813-1
Branch sisyphus_e2k update bulletin.
Package clamav updated to version 0.103.12-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-06743
Уязвимость компонента анализа pdf-файлов пакета антивирусных программ ClamAV, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-07098
Уязвимость службы ClamD пакета антивирусных программ ClamAV, позволяющая нарушителю нарушить целостность системных файлов или вызвать отказ в обслуживании
Modified: 2025-03-25
CVE-2024-20505
A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.
Modified: 2025-03-25
CVE-2024-20506
A vulnerability in the ClamD service module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an authenticated, local attacker to corrupt critical system files. The vulnerability is due to allowing the ClamD process to write to its log file while privileged without checking if the logfile has been replaced with a symbolic link. An attacker could exploit this vulnerability if they replace the ClamD log file with a symlink to a critical system file and then find a way to restart the ClamD process. An exploit could allow the attacker to corrupt a critical system file by appending ClamD log messages after restart.
Package fcitx5 updated to version 5.1.2-alt1_1 for branch sisyphus_e2k.
Closed bugs
fcitx5-autostart: не выставляются необходимые переменные окружения
Package alterator-users updated to version 10.24-alt2 for branch sisyphus_e2k.
Closed bugs
[FR] Переименовать поле "Комментарий"
Package xorg-server updated to version 21.1.14-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-07145
Уязвимость функций XIChangeDeviceProperty (Xi/xiproperty.c) и RRChangeOutputProperty (randr/rrproperty.c) сервера X Window System Xorg-server, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2023-07412
Уязвимость функции DestroyWindow пакета xorg-x11-server позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-07830
Уязвимость функции GetCountedString компонента xkb/xkb.c реализации сервера X Window System X.Org Server, реализации протокола Wayland для X.Org XWayland, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-07831
Уязвимость функции ProcXkbGetKbdByName компонента xkb/xkb.c реализации протокола Wayland для X.Org XWayland, реализации сервера X Window System X.Org Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-00405
Уязвимость функций DeviceFocusEvent и XIQueryPointer реализации сервера X Window System X.Org Server, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2024-00638
Уязвимость компонента GLX PBuffer Handler реализации сервера X Window System X.Org Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-00639
Уязвимость компонента Privates Handler реализации сервера X Window System X.Org Server, позволяющая нарушителю выполнить произвольный код
BDU:2024-00676
Уязвимость реализации протокола Wayland для X.Org XWayland, реализации сервера X Window System X.Org Server, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2022-3550
A vulnerability classified as critical was found in X.org Server. Affected by this vulnerability is the function _GetCountedString of the file xkb/xkb.c. The manipulation leads to buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211051.
- https://cgit.freedesktop.org/xorg/xserver/commit/?id=11beef0b7f1ed290348e45618e5fa0d2bffcb72e
- https://cgit.freedesktop.org/xorg/xserver/commit/?id=11beef0b7f1ed290348e45618e5fa0d2bffcb72e
- [debian-lts-announce] 20221110 [SECURITY] [DLA 3185-1] xorg-server security update
- [debian-lts-announce] 20221110 [SECURITY] [DLA 3185-1] xorg-server security update
- FEDORA-2022-9100b7aafd
- FEDORA-2022-9100b7aafd
- FEDORA-2022-5495b36bed
- FEDORA-2022-5495b36bed
- FEDORA-2022-64ad80875c
- FEDORA-2022-64ad80875c
- FEDORA-2022-613e993500
- FEDORA-2022-613e993500
- GLSA-202305-30
- GLSA-202305-30
- https://vuldb.com/?id.211051
- https://vuldb.com/?id.211051
- DSA-5278
- DSA-5278
Modified: 2024-11-21
CVE-2022-3551
A vulnerability, which was classified as problematic, has been found in X.org Server. Affected by this issue is the function ProcXkbGetKbdByName of the file xkb/xkb.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211052.
- https://cgit.freedesktop.org/xorg/xserver/commit/?id=18f91b950e22c2a342a4fbc55e9ddf7534a707d2
- https://cgit.freedesktop.org/xorg/xserver/commit/?id=18f91b950e22c2a342a4fbc55e9ddf7534a707d2
- [debian-lts-announce] 20221110 [SECURITY] [DLA 3185-1] xorg-server security update
- [debian-lts-announce] 20221110 [SECURITY] [DLA 3185-1] xorg-server security update
- FEDORA-2022-9100b7aafd
- FEDORA-2022-9100b7aafd
- FEDORA-2022-5495b36bed
- FEDORA-2022-5495b36bed
- FEDORA-2022-64ad80875c
- FEDORA-2022-64ad80875c
- FEDORA-2022-613e993500
- FEDORA-2022-613e993500
- GLSA-202305-30
- GLSA-202305-30
- https://vuldb.com/?id.211052
- https://vuldb.com/?id.211052
- DSA-5278
- DSA-5278
Modified: 2024-11-21
CVE-2023-5367
A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service.
- RHSA-2023:6802
- RHSA-2023:6802
- RHSA-2023:6808
- RHSA-2023:6808
- RHSA-2023:7373
- RHSA-2023:7373
- RHSA-2023:7388
- RHSA-2023:7388
- RHSA-2023:7405
- RHSA-2023:7405
- RHSA-2023:7428
- RHSA-2023:7428
- RHSA-2023:7436
- RHSA-2023:7436
- RHSA-2023:7526
- RHSA-2023:7526
- RHSA-2023:7533
- RHSA-2023:7533
- RHSA-2024:0010
- RHSA-2024:0010
- RHSA-2024:0128
- RHSA-2024:0128
- RHSA-2024:2169
- RHSA-2024:2169
- RHSA-2024:2170
- RHSA-2024:2170
- RHSA-2024:2995
- RHSA-2024:2995
- RHSA-2024:2996
- RHSA-2024:2996
- https://access.redhat.com/security/cve/CVE-2023-5367
- https://access.redhat.com/security/cve/CVE-2023-5367
- RHBZ#2243091
- RHBZ#2243091
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4YBK3I6SETHETBHDETFWM3VSZUQICIDV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L2RMNR4235YXZZQ2X7Q4MTOZDMZ7BBQU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SEDJN4VFN57K5POOC7BNVD6L6WUUCSG6/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/
- https://lists.x.org/archives/xorg-announce/2023-October/003430.html
- https://lists.x.org/archives/xorg-announce/2023-October/003430.html
- https://security.gentoo.org/glsa/202401-30
- https://security.netapp.com/advisory/ntap-20231130-0004/
- https://www.debian.org/security/2023/dsa-5534
Modified: 2024-11-21
CVE-2023-5380
A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.
- RHSA-2023:7428
- RHSA-2023:7428
- RHSA-2024:2169
- RHSA-2024:2169
- RHSA-2024:2298
- RHSA-2024:2298
- RHSA-2024:2995
- RHSA-2024:2995
- RHSA-2024:3067
- RHSA-2024:3067
- https://access.redhat.com/security/cve/CVE-2023-5380
- https://access.redhat.com/security/cve/CVE-2023-5380
- RHBZ#2244736
- RHBZ#2244736
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/
- https://lists.x.org/archives/xorg-announce/2023-October/003430.html
- https://lists.x.org/archives/xorg-announce/2023-October/003430.html
- https://security.gentoo.org/glsa/202401-30
- https://security.netapp.com/advisory/ntap-20231130-0004/
- https://www.debian.org/security/2023/dsa-5534
Modified: 2024-11-21
CVE-2023-6816
A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device's particular number of buttons, leading to a heap overflow if a bigger value was used.
- http://www.openwall.com/lists/oss-security/2024/01/18/1
- RHSA-2024:0320
- RHSA-2024:0320
- RHSA-2024:0557
- RHSA-2024:0557
- RHSA-2024:0558
- RHSA-2024:0558
- RHSA-2024:0597
- RHSA-2024:0597
- RHSA-2024:0607
- RHSA-2024:0607
- RHSA-2024:0614
- RHSA-2024:0614
- RHSA-2024:0617
- RHSA-2024:0617
- RHSA-2024:0621
- RHSA-2024:0621
- RHSA-2024:0626
- RHSA-2024:0626
- RHSA-2024:0629
- RHSA-2024:0629
- RHSA-2024:2169
- RHSA-2024:2169
- RHSA-2024:2170
- RHSA-2024:2170
- RHSA-2024:2996
- RHSA-2024:2996
- https://access.redhat.com/security/cve/CVE-2023-6816
- https://access.redhat.com/security/cve/CVE-2023-6816
- RHBZ#2257691
- RHBZ#2257691
- https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/
- https://security.gentoo.org/glsa/202401-30
- https://security.netapp.com/advisory/ntap-20240307-0006/
Modified: 2024-11-23
CVE-2024-0229
An out-of-bounds memory access flaw was found in the X.Org server. This issue can be triggered when a device frozen by a sync grab is reattached to a different master device. This issue may lead to an application crash, local privilege escalation (if the server runs with extended privileges), or remote code execution in SSH X11 forwarding environments.
- RHSA-2024:0320
- RHSA-2024:0557
- RHSA-2024:0558
- RHSA-2024:0597
- RHSA-2024:0607
- RHSA-2024:0614
- RHSA-2024:0617
- RHSA-2024:0621
- RHSA-2024:0626
- RHSA-2024:0629
- RHSA-2024:2169
- RHSA-2024:2170
- RHSA-2024:2995
- RHSA-2024:2996
- https://access.redhat.com/security/cve/CVE-2024-0229
- RHBZ#2256690
- RHSA-2024:0320
- RHBZ#2256690
- https://access.redhat.com/security/cve/CVE-2024-0229
- RHSA-2024:2996
- RHSA-2024:2995
- RHSA-2024:2170
- RHSA-2024:2169
- RHSA-2024:0629
- RHSA-2024:0626
- RHSA-2024:0621
- RHSA-2024:0617
- RHSA-2024:0614
- RHSA-2024:0607
- RHSA-2024:0597
- RHSA-2024:0558
- RHSA-2024:0557
Modified: 2024-11-21
CVE-2024-0408
A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as a GC, the XSELINUX code will try to use an object that was never labeled and crash because the SID is NULL.
- RHSA-2024:0320
- RHSA-2024:0320
- RHSA-2024:2169
- RHSA-2024:2169
- RHSA-2024:2170
- RHSA-2024:2170
- RHSA-2024:2995
- RHSA-2024:2995
- RHSA-2024:2996
- RHSA-2024:2996
- https://access.redhat.com/security/cve/CVE-2024-0408
- https://access.redhat.com/security/cve/CVE-2024-0408
- RHBZ#2257689
- RHBZ#2257689
- https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/
- https://security.gentoo.org/glsa/202401-30
- https://security.netapp.com/advisory/ntap-20240307-0006/
Modified: 2024-11-21
CVE-2024-0409
A flaw was found in the X.Org server. The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation. It uses the cursor bits type with the cursor as private, and when initiating the cursor, that overwrites the XSELINUX context.
- RHSA-2024:0320
- RHSA-2024:0320
- RHSA-2024:2169
- RHSA-2024:2169
- RHSA-2024:2170
- RHSA-2024:2170
- RHSA-2024:2995
- RHSA-2024:2995
- RHSA-2024:2996
- RHSA-2024:2996
- https://access.redhat.com/security/cve/CVE-2024-0409
- https://access.redhat.com/security/cve/CVE-2024-0409
- RHBZ#2257690
- RHBZ#2257690
- https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/
- https://security.gentoo.org/glsa/202401-30
- https://security.netapp.com/advisory/ntap-20240307-0006/
Closed bugs
FR: Don't initialize glamor on softpipe
Package bubblewrap updated to version 0.10.0-alt2 for branch sisyphus_e2k.
Closed bugs
loupe: Не загружается изображение в программе «Просмотр изображений»
Package nextcloud updated to version 30.0.2-alt1 for branch sisyphus_e2k.
Closed bugs
Nextcloud большое количество процессов httpd
Package 1c-preinstall updated to version 8.3-alt20 for branch sisyphus_e2k.
Closed bugs
Костыль уменьшил всем шрифты