ALT-BU-2024-17253-1
Branch sisyphus_loongarch64 update bulletin.
Package gerbv updated to version 2.10.0-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2022-00105
Уязвимость программного обеспечения для разработки и массового производства печатных плат Gerbv, связанная с записью данных за пределами буфера, позволяющая нарушителю выполнить произвольный код
BDU:2022-00106
Уязвимость программного обеспечения для разработки и массового производства печатных плат Gerbv, связанная с записью данных за пределами буфера, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-40391
An out-of-bounds write vulnerability exists in the drill format T-code tool number functionality of Gerbv 2.7.0, dev (commit b5f1eacd), and the forked version of Gerbv (commit 71493260). A specially-crafted drill file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
- [debian-lts-announce] 20211203 [SECURITY] [DLA 2839-1] gerbv security update
- [debian-lts-announce] 20211203 [SECURITY] [DLA 2839-1] gerbv security update
- FEDORA-2022-4a3ef86baa
- FEDORA-2022-4a3ef86baa
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1402
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1402
Modified: 2024-11-21
CVE-2021-40393
An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
- [debian-lts-announce] 20230930 [SECURITY] [DLA 3593-1] gerbv security update
- [debian-lts-announce] 20230930 [SECURITY] [DLA 3593-1] gerbv security update
- FEDORA-2023-5f5bea627b
- FEDORA-2023-5f5bea627b
- https://talosintelligence.com/vulnerability_reports/TALOS-2021-1404
- https://talosintelligence.com/vulnerability_reports/TALOS-2021-1404
- DSA-5306
- DSA-5306
Modified: 2024-11-21
CVE-2021-40394
An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
- [debian-lts-announce] 20230930 [SECURITY] [DLA 3593-1] gerbv security update
- [debian-lts-announce] 20230930 [SECURITY] [DLA 3593-1] gerbv security update
- https://talosintelligence.com/vulnerability_reports/TALOS-2021-1404
- https://talosintelligence.com/vulnerability_reports/TALOS-2021-1404
- DSA-5306
- DSA-5306
Modified: 2024-11-21
CVE-2021-40400
An out-of-bounds read vulnerability exists in the RS-274X aperture macro outline primitive functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit d7f42a9a). A specially-crafted Gerber file can lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability.
Modified: 2024-11-21
CVE-2021-40401
A use-after-free vulnerability exists in the RS-274X aperture definition tokenization functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and Gerbv forked 2.7.1. A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
Modified: 2024-11-21
CVE-2021-40402
An out-of-bounds read vulnerability exists in the RS-274X aperture macro multiple outline primitives functionality of Gerbv 2.7.0 and dev (commit b5f1eacd), and Gerbv forked 2.7.1 and 2.8.0. A specially-crafted Gerber file can lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability.
Modified: 2024-11-21
CVE-2021-40403
An information disclosure vulnerability exists in the pick-and-place rotation parsing functionality of Gerbv 2.7.0 and dev (commit b5f1eacd), and Gerbv forked 2.8.0. A specially-crafted pick-and-place file can exploit the missing initialization of a structure to leak memory contents. An attacker can provide a malicious file to trigger this vulnerability.
Modified: 2024-11-21
CVE-2023-4508
A user able to control file input to Gerbv, between versions 2.4.0 and 2.10.0, can cause a crash and cause denial-of-service with a specially crafted Gerber RS-274X file.
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4508
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4508
- https://github.com/gerbv/gerbv/commit/5517e22250e935dc7f86f64ad414aeae3dbcb36a
- https://github.com/gerbv/gerbv/commit/5517e22250e935dc7f86f64ad414aeae3dbcb36a
- https://github.com/gerbv/gerbv/issues/191
- https://github.com/gerbv/gerbv/issues/191
Package python3-module-dbus-deviation updated to version 0.6.1-alt3 for branch sisyphus_loongarch64.
Closed bugs
Убрать зависимость на python3(pipes)
Package sympa updated to version 6.2.74-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2023-07871
Уязвимость метода .position() библиотеки jQuery UI, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-41182
jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `altField` option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `altField` option is now treated as a CSS selector. A workaround is to not accept the value of the `altField` option from untrusted sources.
- https://blog.jqueryui.com/2021/10/jquery-ui-1-13-0-released/
- https://blog.jqueryui.com/2021/10/jquery-ui-1-13-0-released/
- https://github.com/jquery/jquery-ui/pull/1954/commits/6809ce843e5ac4128108ea4c15cbc100653c2b63
- https://github.com/jquery/jquery-ui/pull/1954/commits/6809ce843e5ac4128108ea4c15cbc100653c2b63
- https://github.com/jquery/jquery-ui/security/advisories/GHSA-9gj3-hwp5-pmwc
- https://github.com/jquery/jquery-ui/security/advisories/GHSA-9gj3-hwp5-pmwc
- [debian-lts-announce] 20220119 [SECURITY] [DLA-2889-1] drupal7 security update
- [debian-lts-announce] 20220119 [SECURITY] [DLA-2889-1] drupal7 security update
- https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
- FEDORA-2022-9d655503ea
- FEDORA-2022-9d655503ea
- FEDORA-2021-013ab302be
- FEDORA-2021-013ab302be
- FEDORA-2021-51c256bf87
- FEDORA-2021-51c256bf87
- FEDORA-2022-bf18450366
- FEDORA-2022-bf18450366
- FEDORA-2021-ab38307fc3
- FEDORA-2021-ab38307fc3
- https://security.netapp.com/advisory/ntap-20211118-0004/
- https://security.netapp.com/advisory/ntap-20211118-0004/
- https://www.drupal.org/sa-contrib-2022-004
- https://www.drupal.org/sa-contrib-2022-004
- https://www.drupal.org/sa-core-2022-002
- https://www.drupal.org/sa-core-2022-002
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.tenable.com/security/tns-2022-09
- https://www.tenable.com/security/tns-2022-09
Modified: 2024-11-21
CVE-2021-41183
jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of various `*Text` options of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. The values passed to various `*Text` options are now always treated as pure text, not HTML. A workaround is to not accept the value of the `*Text` options from untrusted sources.
- https://blog.jqueryui.com/2021/10/jquery-ui-1-13-0-released/
- https://blog.jqueryui.com/2021/10/jquery-ui-1-13-0-released/
- https://bugs.jqueryui.com/ticket/15284
- https://bugs.jqueryui.com/ticket/15284
- https://github.com/jquery/jquery-ui/pull/1953
- https://github.com/jquery/jquery-ui/pull/1953
- https://github.com/jquery/jquery-ui/security/advisories/GHSA-j7qv-pgf6-hvh4
- https://github.com/jquery/jquery-ui/security/advisories/GHSA-j7qv-pgf6-hvh4
- [debian-lts-announce] 20220119 [SECURITY] [DLA-2889-1] drupal7 security update
- [debian-lts-announce] 20220119 [SECURITY] [DLA-2889-1] drupal7 security update
- https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
- FEDORA-2022-9d655503ea
- FEDORA-2022-9d655503ea
- FEDORA-2021-013ab302be
- FEDORA-2021-013ab302be
- FEDORA-2021-51c256bf87
- FEDORA-2021-51c256bf87
- FEDORA-2022-bf18450366
- FEDORA-2022-bf18450366
- FEDORA-2021-ab38307fc3
- FEDORA-2021-ab38307fc3
- https://security.netapp.com/advisory/ntap-20211118-0004/
- https://security.netapp.com/advisory/ntap-20211118-0004/
- https://www.drupal.org/sa-contrib-2022-004
- https://www.drupal.org/sa-contrib-2022-004
- https://www.drupal.org/sa-core-2022-001
- https://www.drupal.org/sa-core-2022-001
- https://www.drupal.org/sa-core-2022-002
- https://www.drupal.org/sa-core-2022-002
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.tenable.com/security/tns-2022-09
- https://www.tenable.com/security/tns-2022-09
Modified: 2024-11-21
CVE-2021-41184
jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `of` option of the `.position()` util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `of` option is now treated as a CSS selector. A workaround is to not accept the value of the `of` option from untrusted sources.
- https://blog.jqueryui.com/2021/10/jquery-ui-1-13-0-released/
- https://blog.jqueryui.com/2021/10/jquery-ui-1-13-0-released/
- https://github.com/jquery/jquery-ui/commit/effa323f1505f2ce7a324e4f429fa9032c72f280
- https://github.com/jquery/jquery-ui/commit/effa323f1505f2ce7a324e4f429fa9032c72f280
- https://github.com/jquery/jquery-ui/security/advisories/GHSA-gpqq-952q-5327
- https://github.com/jquery/jquery-ui/security/advisories/GHSA-gpqq-952q-5327
- https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
- FEDORA-2022-9d655503ea
- FEDORA-2022-9d655503ea
- FEDORA-2021-013ab302be
- FEDORA-2021-013ab302be
- FEDORA-2021-51c256bf87
- FEDORA-2021-51c256bf87
- FEDORA-2022-bf18450366
- FEDORA-2022-bf18450366
- FEDORA-2021-ab38307fc3
- FEDORA-2021-ab38307fc3
- https://security.netapp.com/advisory/ntap-20211118-0004/
- https://security.netapp.com/advisory/ntap-20211118-0004/
- https://www.drupal.org/sa-core-2022-001
- https://www.drupal.org/sa-core-2022-001
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.tenable.com/security/tns-2022-09
- https://www.tenable.com/security/tns-2022-09
Modified: 2024-11-21
CVE-2022-31160
jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents considered as the input label. Calling `.checkboxradio( "refresh" )` on such a widget and the initial HTML contained encoded HTML entities will make them erroneously get decoded. This can lead to potentially executing JavaScript code. The bug has been patched in jQuery UI 1.13.2. To remediate the issue, someone who can change the initial HTML can wrap all the non-input contents of the `label` in a `span`.
- https://blog.jqueryui.com/2022/07/jquery-ui-1-13-2-released/
- https://blog.jqueryui.com/2022/07/jquery-ui-1-13-2-released/
- https://github.com/jquery/jquery-ui/commit/8cc5bae1caa1fcf96bf5862c5646c787020ba3f9
- https://github.com/jquery/jquery-ui/commit/8cc5bae1caa1fcf96bf5862c5646c787020ba3f9
- https://github.com/jquery/jquery-ui/security/advisories/GHSA-h6gj-6jjq-h8g9
- https://github.com/jquery/jquery-ui/security/advisories/GHSA-h6gj-6jjq-h8g9
- [debian-lts-announce] 20221207 [SECURITY] [DLA 3230-1] jqueryui security update
- [debian-lts-announce] 20221207 [SECURITY] [DLA 3230-1] jqueryui security update
- FEDORA-2022-1a01ed37e2
- FEDORA-2022-1a01ed37e2
- FEDORA-2022-7291b78111
- FEDORA-2022-7291b78111
- FEDORA-2022-22d8ba36d0
- FEDORA-2022-22d8ba36d0
- https://security.netapp.com/advisory/ntap-20220909-0007/
- https://security.netapp.com/advisory/ntap-20220909-0007/
- https://www.drupal.org/sa-contrib-2022-052
- https://www.drupal.org/sa-contrib-2022-052
No data currently available.
Package qt6-base updated to version 6.7.2-alt6 for branch sisyphus_loongarch64.
Closed bugs
Оключение tls в qt6.6
Package marble updated to version 24.11.90-alt2 for branch sisyphus_loongarch64.
Closed bugs
Службы вместо приложений в /usr/share/applications