ALT-BU-2024-17162-1
Branch c9f2 update bulletin.
Closed vulnerabilities
BDU:2024-06966
Уязвимость компонента AudacityApp.cpp аудиоредактора звуковых файлов Audacity, связанная с настройками прав доступа по умолчанию, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2017-1000010
Audacity 2.1.2 through 2.3.2 is vulnerable to Dll HIjacking in the avformat-55.dll resulting arbitrary code execution.
Modified: 2024-11-21
CVE-2020-11867
Audacity through 2.3.3 saves temporary files to /var/tmp/audacity-$USER by default. After Audacity creates the temporary directory, it sets its permissions to 755. Any user on the system can read and play the temporary audio .au files located there.
Package cryptsetup updated to version 2.6.1-alt1 for branch c9f2 in task 364617.
Closed vulnerabilities
BDU:2023-01662
Уязвимость функции hdr_validate_segments() компонента lib/luks2/luks2_json_metadata.c программы шифрования диска Cryptsetup, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-14382
A vulnerability was found in upstream release cryptsetup-2.2.0 where, there's a bug in LUKS2 format validation code, that is effectively invoked on every device/image presenting itself as LUKS2 container. The bug is in segments validation code in file 'lib/luks2/luks2_json_metadata.c' in function hdr_validate_segments(struct crypt_device *cd, json_object *hdr_jobj) where the code does not check for possible overflow on memory allocation used for intervals array (see statement "intervals = malloc(first_backup * sizeof(*intervals));"). Due to the bug, library can be *tricked* to expect such allocation was successful but for far less memory then originally expected. Later it may read data FROM image crafted by an attacker and actually write such data BEYOND allocated memory.
Modified: 2024-11-21
CVE-2021-4122
It was found that a specially crafted LUKS header could trick cryptsetup into disabling encryption during the recovery of the device. An attacker with physical access to the medium, such as a flash disk, could use this flaw to force a user into permanently disabling the encryption layer of that medium.
- https://access.redhat.com/security/cve/CVE-2021-4122
- https://access.redhat.com/security/cve/CVE-2021-4122
- https://bugzilla.redhat.com/show_bug.cgi?id=2031859
- https://bugzilla.redhat.com/show_bug.cgi?id=2031859
- https://bugzilla.redhat.com/show_bug.cgi?id=2032401
- https://bugzilla.redhat.com/show_bug.cgi?id=2032401
- https://gitlab.com/cryptsetup/cryptsetup/-/commit/0113ac2d889c5322659ad0596d4cfc6da53e356c
- https://gitlab.com/cryptsetup/cryptsetup/-/commit/0113ac2d889c5322659ad0596d4cfc6da53e356c
- https://mirrors.edge.kernel.org/pub/linux/utils/cryptsetup/v2.4/v2.4.3-ReleaseNotes
- https://mirrors.edge.kernel.org/pub/linux/utils/cryptsetup/v2.4/v2.4.3-ReleaseNotes
Closed bugs
Неверное сообщение в /etc/rc.d/init.d/cryptdisks.functions
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-11863
libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows denial of service (issue 1 of 2).
- openSUSE-SU-2020:0831
- FEDORA-2020-c696d8604b
- https://sourceforge.net/p/libemf/code/commit_browser
- https://sourceforge.net/p/libemf/mailman/libemf-devel/
- https://sourceforge.net/p/libemf/news/2020/05/re-release-of-libemf-1012/
- openSUSE-SU-2020:0831
- https://sourceforge.net/p/libemf/news/2020/05/re-release-of-libemf-1012/
- https://sourceforge.net/p/libemf/mailman/libemf-devel/
- https://sourceforge.net/p/libemf/code/commit_browser
- FEDORA-2020-c696d8604b
Modified: 2024-11-21
CVE-2020-11864
libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows denial of service (issue 2 of 2).
- openSUSE-SU-2020:0831
- FEDORA-2020-c696d8604b
- https://sourceforge.net/p/libemf/code/commit_browser
- https://sourceforge.net/p/libemf/mailman/libemf-devel/
- https://sourceforge.net/p/libemf/news/2020/05/re-release-of-libemf-1012/
- openSUSE-SU-2020:0831
- https://sourceforge.net/p/libemf/news/2020/05/re-release-of-libemf-1012/
- https://sourceforge.net/p/libemf/mailman/libemf-devel/
- https://sourceforge.net/p/libemf/code/commit_browser
- FEDORA-2020-c696d8604b
Modified: 2024-11-21
CVE-2020-11865
libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows out-of-bounds memory access.
- openSUSE-SU-2020:0831
- FEDORA-2020-c696d8604b
- https://sourceforge.net/p/libemf/code/commit_browser
- https://sourceforge.net/p/libemf/mailman/libemf-devel/
- https://sourceforge.net/p/libemf/news/2020/05/re-release-of-libemf-1012/
- openSUSE-SU-2020:0831
- https://sourceforge.net/p/libemf/news/2020/05/re-release-of-libemf-1012/
- https://sourceforge.net/p/libemf/mailman/libemf-devel/
- https://sourceforge.net/p/libemf/code/commit_browser
- FEDORA-2020-c696d8604b
Modified: 2024-11-21
CVE-2020-11866
libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows a use-after-free.
- openSUSE-SU-2020:0831
- FEDORA-2020-c696d8604b
- https://sourceforge.net/p/libemf/code/commit_browser
- https://sourceforge.net/p/libemf/mailman/libemf-devel/
- https://sourceforge.net/p/libemf/news/2020/05/re-release-of-libemf-1012/
- openSUSE-SU-2020:0831
- https://sourceforge.net/p/libemf/news/2020/05/re-release-of-libemf-1012/
- https://sourceforge.net/p/libemf/mailman/libemf-devel/
- https://sourceforge.net/p/libemf/code/commit_browser
- FEDORA-2020-c696d8604b
Modified: 2024-11-21
CVE-2020-13999
ScaleViewPortExtEx in libemf.cpp in libEMF (aka ECMA-234 Metafile Library) 1.0.12 allows an integer overflow and denial of service via a crafted EMF file.
- http://libemf.sourceforge.net/index.html
- FEDORA-2020-4407a1983d
- FEDORA-2020-964e46d289
- https://sourceforge.net/p/libemf/code/HEAD/tree/
- https://sourceforge.net/p/libemf/news/2020/06/release-of-libemf-1013/
- https://sourceforge.net/projects/libemf/
- http://libemf.sourceforge.net/index.html
- https://sourceforge.net/projects/libemf/
- https://sourceforge.net/p/libemf/news/2020/06/release-of-libemf-1013/
- https://sourceforge.net/p/libemf/code/HEAD/tree/
- FEDORA-2020-964e46d289
- FEDORA-2020-4407a1983d
Package subversion updated to version 1.14.5-alt1 for branch c9f2 in task 364903.
Closed vulnerabilities
Modified: 2025-02-11
CVE-2024-45720
On Windows platforms, a "best fit" character encoding conversion of command line arguments to Subversion's executables (e.g., svn.exe, etc.) may lead to unexpected command line argument interpretation, including argument injection and execution of other programs, if a specially crafted command line argument string is processed. All versions of Subversion up to and including Subversion 1.14.3 are affected on Windows platforms only. Users are recommended to upgrade to version Subversion 1.14.4, which fixes this issue. Subversion is not affected on UNIX-like platforms.
CVE-2024-46901
Insufficient validation of filenames against control characters in Apache Subversion repositories served via mod_dav_svn allows authenticated users with commit access to commit a corrupted revision, leading to disruption for users of the repository. All versions of Subversion up to and including Subversion 1.14.4 are affected if serving repositories via mod_dav_svn. Users are recommended to upgrade to version 1.14.5, which fixes this issue. Repositories served via other access methods are not affected.