ALT-BU-2024-1598-1
Branch p10_e2k update bulletin.
Package python3-module-GitPython updated to version 3.1.40-alt0.p10.1 for branch p10_e2k.
Closed bugs
[CVE] Прошу собрать версию 3.1.37
Package python3-module-urllib3 updated to version 1.26.17-alt0.p10.1 for branch p10_e2k.
Closed vulnerabilities
BDU:2023-08730
Уязвимость модуля urllib3 интерпретатора языка программирования Python, связанная с отсутствием защиты служебных данных, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-12-13
CVE-2023-43804
urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5.
- https://github.com/urllib3/urllib3/commit/01220354d389cd05474713f8c982d05c9b17aafb
- https://github.com/urllib3/urllib3/commit/01220354d389cd05474713f8c982d05c9b17aafb
- https://github.com/urllib3/urllib3/commit/644124ecd0b6e417c527191f866daa05a5a2056d
- https://github.com/urllib3/urllib3/commit/644124ecd0b6e417c527191f866daa05a5a2056d
- https://github.com/urllib3/urllib3/security/advisories/GHSA-v845-jxx5-vc9f
- https://github.com/urllib3/urllib3/security/advisories/GHSA-v845-jxx5-vc9f
- https://lists.debian.org/debian-lts-announce/2023/10/msg00012.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00012.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5F5CUBAN5XMEBVBZPHFITBLMJV5FIJJ5/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5F5CUBAN5XMEBVBZPHFITBLMJV5FIJJ5/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I3PR7C6RJ6JUBQKIJ644DMIJSUP36VDY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I3PR7C6RJ6JUBQKIJ644DMIJSUP36VDY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAGZXYJ7H2G3SB47M453VQVNAWKAEJJ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAGZXYJ7H2G3SB47M453VQVNAWKAEJJ/
- https://security.netapp.com/advisory/ntap-20241213-0007/
- https://www.vicarius.io/vsociety/posts/cve-2023-43804-urllib3-vulnerability-3
Closed vulnerabilities
BDU:2023-08827
Уязвимость функции follow_x_forwarded_for() прокси-сервера Squid, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-50269
Squid is a caching proxy for the Web. Due to an Uncontrolled Recursion bug in versions 2.6 through 2.7.STABLE9, versions 3.1 through 5.9, and versions 6.0.1 through 6.5, Squid may be vulnerable to a Denial of Service attack against HTTP Request parsing. This problem allows a remote client to perform Denial of Service attack by sending a large X-Forwarded-For header when the follow_x_forwarded_for feature is configured. This bug is fixed by Squid version 6.6. In addition, patches addressing this problem for the stable releases can be found in Squid's patch archives.
- http://www.squid-cache.org/Versions/v5/SQUID-2023_10.patch
- http://www.squid-cache.org/Versions/v5/SQUID-2023_10.patch
- http://www.squid-cache.org/Versions/v6/SQUID-2023_10.patch
- http://www.squid-cache.org/Versions/v6/SQUID-2023_10.patch
- https://github.com/squid-cache/squid/security/advisories/GHSA-wgq4-4cfg-c4x3
- https://github.com/squid-cache/squid/security/advisories/GHSA-wgq4-4cfg-c4x3
- https://lists.debian.org/debian-lts-announce/2024/01/msg00003.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00003.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5QASTMCUSUEW3UOMKHZJB3FTONWSRXS/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5QASTMCUSUEW3UOMKHZJB3FTONWSRXS/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEV66D3PAAY6K7TWDT3WZBLCPLASFJDC/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEV66D3PAAY6K7TWDT3WZBLCPLASFJDC/
- https://security.netapp.com/advisory/ntap-20240119-0005/
- https://security.netapp.com/advisory/ntap-20240119-0005/
Package admx-basealt updated to version 0.1.13.5-alt1 for branch p10_e2k.
Closed bugs
Скорректировать опции в политике Обратный поиск DNS для запросов OpenLDAP
(FR) Поправить англицизм в Разрешения PackageKit: экшена → действия
Опечатка в описании политики "Настройка механизма копирования файлов"
Стилистически неверное описание пункта списка (Только root может запускать -> Только root) для политики Разрешения для /usr/sbin/pppd
Поправить описание политики: /usr/bin/postqueue -> /usr/sbin/postqueue
Опечатка и несогласованное предложение в описании политики
Closed bugs
30-hostname returned non-zero exit status 1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-5455
A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.
- RHSA-2024:0137
- RHSA-2024:0137
- RHSA-2024:0138
- RHSA-2024:0138
- RHSA-2024:0139
- RHSA-2024:0139
- RHSA-2024:0140
- RHSA-2024:0140
- RHSA-2024:0141
- RHSA-2024:0141
- RHSA-2024:0142
- RHSA-2024:0142
- RHSA-2024:0143
- RHSA-2024:0143
- RHSA-2024:0144
- RHSA-2024:0144
- RHSA-2024:0145
- RHSA-2024:0145
- RHSA-2024:0252
- RHSA-2024:0252
- https://access.redhat.com/security/cve/CVE-2023-5455
- https://access.redhat.com/security/cve/CVE-2023-5455
- RHBZ#2242828
- RHBZ#2242828
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U76DAZZVY7V4XQBOOV5ETPTHW3A6MW5O/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFNUQH7IOHTKCTKQWFHONWGUBOUANL6I/
- https://www.freeipa.org/release-notes/4-10-3.html
- https://www.freeipa.org/release-notes/4-10-3.html
- https://www.freeipa.org/release-notes/4-11-1.html
- https://www.freeipa.org/release-notes/4-11-1.html
- https://www.freeipa.org/release-notes/4-6-10.html
- https://www.freeipa.org/release-notes/4-6-10.html
- https://www.freeipa.org/release-notes/4-9-14.html
- https://www.freeipa.org/release-notes/4-9-14.html
Closed vulnerabilities
BDU:2021-04884
Уязвимость библиотеки менеджера пакета libdnf, связанная с некорректным подтверждением криптографической подписи данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3445
A flaw was found in libdnf's signature verification functionality in versions before 0.60.1. This flaw allows an attacker to achieve code execution if they can alter the header information of an RPM package and then trick a user or system into installing it. The highest risk of this vulnerability is to confidentiality, integrity, as well as system availability.
Package python3-module-waitress updated to version 2.1.2-alt1 for branch p10_e2k.
Closed vulnerabilities
BDU:2022-05762
Уязвимость сервера для python Waitress, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2022-24761
Waitress is a Web Server Gateway Interface server for Python 2 and 3. When using Waitress versions 2.1.0 and prior behind a proxy that does not properly validate the incoming HTTP request matches the RFC7230 standard, Waitress and the frontend proxy may disagree on where one request starts and where it ends. This would allow requests to be smuggled via the front-end proxy to waitress and later behavior. There are two classes of vulnerability that may lead to request smuggling that are addressed by this advisory: The use of Python's `int()` to parse strings into integers, leading to `+10` to be parsed as `10`, or `0x01` to be parsed as `1`, where as the standard specifies that the string should contain only digits or hex digits; and Waitress does not support chunk extensions, however it was discarding them without validating that they did not contain illegal characters. This vulnerability has been patched in Waitress 2.1.1. A workaround is available. When deploying a proxy in front of waitress, turning on any and all functionality to make sure that the request matches the RFC7230 standard. Certain proxy servers may not have this functionality though and users are encouraged to upgrade to the latest version of waitress instead.
- https://github.com/Pylons/waitress/commit/9e0b8c801e4d505c2ffc91b891af4ba48af715e0
- https://github.com/Pylons/waitress/commit/9e0b8c801e4d505c2ffc91b891af4ba48af715e0
- https://github.com/Pylons/waitress/releases/tag/v2.1.1
- https://github.com/Pylons/waitress/releases/tag/v2.1.1
- https://github.com/Pylons/waitress/security/advisories/GHSA-4f7p-27jc-3c36
- https://github.com/Pylons/waitress/security/advisories/GHSA-4f7p-27jc-3c36
- [debian-lts-announce] 20220512 [SECURITY] [DLA 3000-1] waitress security update
- [debian-lts-announce] 20220512 [SECURITY] [DLA 3000-1] waitress security update
- DSA-5138
- DSA-5138