ALT-BU-2024-15993-1
Branch sisyphus_e2k update bulletin.
Package fcitx5 updated to version 5.1.2-alt1_1.1 for branch sisyphus_e2k.
Closed bugs
Лишние зависимости из fcitx5-configtool
Package qt6-3d updated to version 6.7.2-alt1 for branch sisyphus_e2k.
Closed bugs
Собрать с системным libassimp
Package xorg-drv-ati updated to version 22.0.0-alt1 for branch sisyphus_e2k.
Closed bugs
xrandr --scale crashes Xorg
Package python3 updated to version 3.12.7-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-08618
Уязвимость библиотеки http.cookies интерпретатора языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-08943
Уязвимость модуля tarfile интерпретатора языка программирования Python (CPython), позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-03-20
CVE-2024-6232
There is a MEDIUM severity vulnerability affecting CPython. Regular expressions that allowed excessive backtracking during tarfile.TarFile header parsing are vulnerable to ReDoS via specifically-crafted tar archives.
- http://www.openwall.com/lists/oss-security/2024/09/03/5
- https://github.com/python/cpython/commit/34ddb64d088dd7ccc321f6103d23153256caa5d4
- https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06
- https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4
- https://github.com/python/cpython/commit/7d1f50cd92ff7e10a1c15a8f591dde8a6843a64d
- https://github.com/python/cpython/commit/b4225ca91547aa97ed3aca391614afbb255bc877
- https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf
- https://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373
- https://github.com/python/cpython/issues/121285
- https://github.com/python/cpython/pull/121286
- https://mail.python.org/archives/list/security-announce@python.org/thread/JRYFTPRHZRTLMZLWQEUHZSJXNHM4ACTY/
- https://security.netapp.com/advisory/ntap-20241018-0007/
Modified: 2025-02-06
CVE-2024-7592
There is a LOW severity vulnerability affecting CPython, specifically the 'http.cookies' standard library module. When parsing cookies that contained backslashes for quoted characters in the cookie value, the parser would use an algorithm with quadratic complexity, resulting in excess CPU resources being used while parsing the value.
- https://github.com/python/cpython/commit/391e5626e3ee5af267b97e37abc7475732e67621
- https://github.com/python/cpython/commit/44e458357fca05ca0ae2658d62c8c595b048b5ef
- https://github.com/python/cpython/commit/a77ab24427a18bff817025adb03ca920dc3f1a06
- https://github.com/python/cpython/commit/b2f11ca7667e4d57c71c1c88b255115f16042d9a
- https://github.com/python/cpython/commit/d4ac921a4b081f7f996a5d2b101684b67ba0ed7f
- https://github.com/python/cpython/commit/d662e2db2605515a767f88ad48096b8ac623c774
- https://github.com/python/cpython/commit/dcc3eaef98cd94d6cb6cb0f44bd1c903d04f33b1
- https://github.com/python/cpython/issues/123067
- https://github.com/python/cpython/pull/123075
- https://mail.python.org/archives/list/security-announce@python.org/thread/HXJAAAALNUNGCQUS2W7WR6GFIZIHFOOK/
- https://security.netapp.com/advisory/ntap-20241018-0006/
Package python3-module-stdlibs updated to version 2024.10.25-alt1 for branch sisyphus_e2k.
Closed bugs
FTBFS
Package python3-module-django updated to version 4.2.16-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-06269
Уязвимость методов QuerySet.values() и values_list() моделей JSONField программной платформы для веб-приложений Django, позволяющая нарушителю выполнить произвольный код
BDU:2024-06736
Уязвимость функции django.utils.html.urlize программной платформы для веб-приложений Django, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-07072
Уязвимость функции django.utils.html.urlize() программной платформы для веб-приложений Django, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-07073
Уязвимость функции django.utils.numberformat.floatformat() программной платформы для веб-приложений Django, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-07074
Уязвимость функции django.utils.html.urlize() программной платформы для веб-приложений Django, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-03-14
CVE-2024-41989
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The floatformat template filter is subject to significant memory consumption when given a string representation of a number in scientific notation with a large exponent.
Modified: 2024-08-07
CVE-2024-41990
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The urlize() and urlizetrunc() template filters are subject to a potential denial-of-service attack via very large inputs with a specific sequence of characters.
Modified: 2024-08-07
CVE-2024-41991
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The urlize and urlizetrunc template filters, and the AdminURLFieldWidget widget, are subject to a potential denial-of-service attack via certain inputs with a very large number of Unicode characters.
Modified: 2024-10-23
CVE-2024-42005
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. QuerySet.values() and values_list() methods on models with a JSONField are subject to SQL injection in column aliases via a crafted JSON object key as a passed *arg.
Modified: 2025-03-17
CVE-2024-45230
An issue was discovered in Django 5.1 before 5.1.1, 5.0 before 5.0.9, and 4.2 before 4.2.16. The urlize() and urlizetrunc() template filters are subject to a potential denial-of-service attack via very large inputs with a specific sequence of characters.
Modified: 2025-03-17
CVE-2024-45231
An issue was discovered in Django v5.1.1, v5.0.9, and v4.2.16. The django.contrib.auth.forms.PasswordResetForm class, when used in a view implementing password reset flows, allows remote attackers to enumerate user e-mail addresses by sending password reset requests and observing the outcome (only when e-mail sending is consistently failing).
Package qstardict updated to version 2.0.2-alt10 for branch sisyphus_e2k.
Closed bugs
qstardict: FTBFS
Package libgumbo updated to version 0.12.2-alt3 for branch sisyphus_e2k.
Closed bugs
Ошибка libgumbo.so: cannot open shared object file при импорте модуля
Package ntp updated to version 4.2.8p18-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-02337
Уязвимость функции mstolfp() (libntp/mstolfp.c) программы мониторинга операций ntpq реализации протокола синхронизации времени NTP, позволяющая нарушителю выполнить произвольный код
BDU:2023-02364
Уязвимость функции mstolfp() (libntp/mstolfp.c) программы мониторинга операций ntpq реализации протокола синхронизации времени NTP, позволяющая нарушителю выполнить произвольный код
BDU:2023-02658
Уязвимость функции mstolfp() (libntp/mstolfp.c) программы мониторинга операций ntpq реализации протокола синхронизации времени NTP, позволяющая нарушителю выполнить произвольный код
BDU:2023-02659
Уязвимость функции mstolfp() (libntp/mstolfp.c) программы мониторинга операций ntpq реализации протокола синхронизации времени NTP, позволяющая нарушителю выполнить произвольный код
BDU:2023-02660
Уязвимость функции praecis_parse (ntpd/refclock_palisade.c) демона ntpd реализации протокола синхронизации времени NTP, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-02-11
CVE-2023-26551
mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write in the cp
Modified: 2025-02-11
CVE-2023-26552
mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write when adding a decimal point. An adversary may be able to attack a client ntpq process, but cannot attack ntpd.
Modified: 2025-02-11
CVE-2023-26553
mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write when copying the trailing number. An adversary may be able to attack a client ntpq process, but cannot attack ntpd.
Modified: 2025-02-11
CVE-2023-26554
mstolfp in libntp/mstolfp.c in NTP 4.2.8p15 has an out-of-bounds write when adding a '\0' character. An adversary may be able to attack a client ntpq process, but cannot attack ntpd.
Modified: 2025-02-12
CVE-2023-26555
praecis_parse in ntpd/refclock_palisade.c in NTP 4.2.8p15 has an out-of-bounds write. Any attack method would be complex, e.g., with a manipulated GPS receiver.
- https://github.com/spwpun/ntp-4.2.8p15-cves/blob/main/CVE-2023-26555
- https://github.com/spwpun/ntp-4.2.8p15-cves/blob/main/CVE-2023-26555
- https://github.com/spwpun/ntp-4.2.8p15-cves/issues/1#issuecomment-1506546409
- https://github.com/spwpun/ntp-4.2.8p15-cves/issues/1#issuecomment-1506546409
- FEDORA-2023-611a143d5f
- FEDORA-2023-611a143d5f
- FEDORA-2023-c0762a0e57
- FEDORA-2023-c0762a0e57