ALT-BU-2024-16951-1
Branch c10f2 update bulletin.
Closed vulnerabilities
BDU:2024-10469
Уязвимость функции instance_create программы для мониторинга и адаптивной настройки системных устройств tuned, позволяющая нарушителю выполнить произвольный код
Modified: 2025-02-03
CVE-2024-52336
A script injection vulnerability was identified in the Tuned package. The `instance_create()` D-Bus function can be called by locally logged-in users without authentication. This flaw allows a local non-privileged user to execute a D-Bus call with `script_pre` or `script_post` options that permit arbitrary scripts with their absolute paths to be passed. These user or attacker-controlled executable scripts or programs could then be executed by Tuned with root privileges that could allow attackers to local privilege escalation.
- RHSA-2024:10384
- RHSA-2025:0879
- RHSA-2025:0880
- https://access.redhat.com/security/cve/CVE-2024-52336
- RHBZ#2324540
- https://security.opensuse.org/2024/11/26/tuned-instance-create.html
- https://security.opensuse.org/2024/11/26/tuned-instance-create.html
- https://www.openwall.com/lists/oss-security/2024/11/28/1
- https://www.openwall.com/lists/oss-security/2024/11/28/2
Modified: 2025-02-25
CVE-2024-52337
A log spoofing flaw was found in the Tuned package due to improper sanitization of some API arguments. This flaw allows an attacker to pass a controlled sequence of characters; newlines can be inserted into the log. Instead of the 'evil' the attacker could mimic a valid TuneD log line and trick the administrator. The quotes '' are usually used in TuneD logs citing raw user input, so there will always be the ' character ending the spoofed input, and the administrator can easily overlook this. This logged string is later used in logging and in the output of utilities, for example, `tuned-adm get_instances` or other third-party programs that use Tuned's D-Bus interface for such operations.
- RHSA-2024:10381
- RHSA-2024:10384
- RHSA-2024:11161
- RHSA-2025:0195
- RHSA-2025:0327
- RHSA-2025:0368
- RHSA-2025:0879
- RHSA-2025:0880
- RHSA-2025:0881
- RHSA-2025:1785
- RHSA-2025:1802
- https://access.redhat.com/security/cve/CVE-2024-52337
- RHBZ#2324541
- https://security.opensuse.org/2024/11/26/tuned-instance-create.html
- https://www.openwall.com/lists/oss-security/2024/11/28/1
- https://www.openwall.com/lists/oss-security/2024/11/28/2
- https://security.opensuse.org/2024/11/26/tuned-instance-create.html
Closed bugs
перегружен зависимостями
поддержка installkernel из bootloader-utils
Package fleet-commander-admin updated to version 0.15.1-alt14 for branch c10f2 in task 363662.
Closed bugs
Сломалась сборка fleet-commander-admin
Package cloud-init updated to version 24.2-alt2 for branch c10f2 in task 364479.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-1786
Sensitive data could be exposed in logs of cloud-init before version 23.1.2. An attacker could use this information to find hashed passwords and possibly escalate their privilege.
- https://bugs.launchpad.net/cloud-init/+bug/2013967
- https://bugs.launchpad.net/cloud-init/+bug/2013967
- https://github.com/canonical/cloud-init/commit/a378b7e4f47375458651c0972e7cd813f6fe0a6b
- https://github.com/canonical/cloud-init/commit/a378b7e4f47375458651c0972e7cd813f6fe0a6b
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ATBJSXPL2IOAD2LDQRKWPLIC7QXS44GZ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ATBJSXPL2IOAD2LDQRKWPLIC7QXS44GZ/
- https://ubuntu.com/security/notices/USN-6042-1
- https://ubuntu.com/security/notices/USN-6042-1
Closed bugs
Bug in downstream altlinux