ALT-BU-2024-17866-1
Branch p10_e2k update bulletin.
Package libnss-role updated to version 0.5.6-alt4 for branch p10_e2k.
Closed bugs
Накрывается медным тазом при обновлении p10 --> p11
Накрывается медным тазом при обновлении p10 --> p11
Package xorg-server updated to version 1.20.14-alt14.E2K.1 for branch p10_e2k.
Closed vulnerabilities
BDU:2018-01290
Уязвимость программного пакета X.Org Server, вызванная ошибками при обработке и проверке параметров командной строки, позволяющая нарушителю получить привилегии root и перезаписать произвольный файл в операционной системе
BDU:2024-09084
Уязвимость функции _XkbSetCompatMap реализации сервера X Window System X.Org Server, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2018-14665
A flaw was found in xorg-x11-server before 1.20.3. An incorrect permission check for -modulepath and -logfile options when starting Xorg. X server allows unprivileged users with the ability to log in to the system via physical console to escalate their privileges and run arbitrary code under root privileges.
- http://packetstormsecurity.com/files/154942/Xorg-X11-Server-SUID-modulepath-Privilege-Escalation.html
- http://packetstormsecurity.com/files/155276/Xorg-X11-Server-Local-Privilege-Escalation.html
- 105741
- 1041948
- RHSA-2018:3410
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14665
- https://gitlab.freedesktop.org/xorg/xserver/commit/50c0cf885a6e91c0ea71fb49fa8f1b7c86fe330e
- https://gitlab.freedesktop.org/xorg/xserver/commit/8a59e3b7dbb30532a7c3769c555e00d7c4301170
- [xorg-announce] 20181025 X.Org security advisory: October 25, 2018
- GLSA-201810-09
- USN-3802-1
- DSA-4328
- 45697
- 45742
- 45832
- 45908
- 45922
- 45938
- 46142
- https://www.securepatterns.com/2018/10/cve-2018-14665-xorg-x-server.html
- http://packetstormsecurity.com/files/154942/Xorg-X11-Server-SUID-modulepath-Privilege-Escalation.html
- https://www.securepatterns.com/2018/10/cve-2018-14665-xorg-x-server.html
- 46142
- 45938
- 45922
- 45908
- 45832
- 45742
- 45697
- DSA-4328
- USN-3802-1
- GLSA-201810-09
- [xorg-announce] 20181025 X.Org security advisory: October 25, 2018
- https://gitlab.freedesktop.org/xorg/xserver/commit/8a59e3b7dbb30532a7c3769c555e00d7c4301170
- https://gitlab.freedesktop.org/xorg/xserver/commit/50c0cf885a6e91c0ea71fb49fa8f1b7c86fe330e
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14665
- RHSA-2018:3410
- 1041948
- 105741
- http://packetstormsecurity.com/files/155276/Xorg-X11-Server-Local-Privilege-Escalation.html
Modified: 2024-11-21
CVE-2024-9632
A flaw was found in the X.org server. Due to improperly tracked allocation size in _XkbSetCompatMap, a local attacker may be able to trigger a buffer overflow condition via a specially crafted payload, leading to denial of service or local privilege escalation in distributions where the X.org server is run with root privileges.
- http://seclists.org/fulldisclosure/2024/Oct/20
- http://www.openwall.com/lists/oss-security/2024/10/29/2
- RHSA-2024:10090
- RHSA-2024:8798
- RHSA-2024:9540
- RHSA-2024:9579
- RHSA-2024:9601
- RHSA-2024:9690
- RHSA-2024:9816
- RHSA-2024:9818
- RHSA-2024:9819
- RHSA-2024:9820
- RHSA-2024:9901
- https://access.redhat.com/security/cve/CVE-2024-9632
- RHBZ#2317233
- https://lists.debian.org/debian-lts-announce/2024/10/msg00031.html
Package lightdm-gtk-greeter updated to version 2.0.7-alt11 for branch p10_e2k.
Closed bugs
Сообщение о смене пароля показывается на очень короткий промежуток времени
Closed vulnerabilities
BDU:2024-06299
Уязвимость компонента File Name Handler текстового редактора vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2024-06478
Уязвимость функции tagstack_clear_entry() файла src/alloc.c текстового редактора vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-29
CVE-2024-41957
Vim is an open source command line text editor. Vim < v9.1.0647 has double free in src/alloc.c:616. When closing a window, the corresponding tagstack data will be cleared and freed. However a bit later, the quickfix list belonging to that window will also be cleared and if that quickfix list points to the same tagstack data, Vim will try to free it again, resulting in a double-free/use-after-free access exception. Impact is low since the user must intentionally execute vim with several non-default flags, but it may cause a crash of Vim. The issue has been fixed as of Vim patch v9.1.0647
Modified: 2024-11-21
CVE-2024-41965
Vim is an open source command line text editor. double-free in dialog_changed() in Vim < v9.1.0648. When abandoning a buffer, Vim may ask the user what to do with the modified buffer. If the user wants the changed buffer to be saved, Vim may create a new Untitled file, if the buffer did not have a name yet. However, when setting the buffer name to Unnamed, Vim will falsely free a pointer twice, leading to a double-free and possibly later to a heap-use-after-free, which can lead to a crash. The issue has been fixed as of Vim patch v9.1.0648.
Modified: 2024-11-21
CVE-2024-45306
Vim is an open source, command line text editor. Patch v9.1.0038 optimized how the cursor position is calculated and removed a loop, that verified that the cursor position always points inside a line and does not become invalid by pointing beyond the end of a line. Back then we assumed this loop is unnecessary. However, this change made it possible that the cursor position stays invalid and points beyond the end of a line, which would eventually cause a heap-buffer-overflow when trying to access the line pointer at the specified cursor position. It's not quite clear yet, what can lead to this situation that the cursor points to an invalid position. That's why patch v9.1.0707 does not include a test case. The only observed impact has been a program crash. This issue has been addressed in with the patch v9.1.0707. All users are advised to upgrade.
Closed bugs
Для закрытия CVE-2024-43374 необходимо обновить пакет
Конфликт: файл /usr/share/vim/ftplugin/mediawiki.vim из устанавливаемого пакета vim-plugin-mediawiki-syntax-0.0-alt5.noarch конфликтует с файлом из пакета vim-common-4:9.1.0917-alt1.noarch
Package ghostscript updated to version 10.04.0-alt1 for branch p10_e2k.
Closed vulnerabilities
BDU:2023-03466
Уязвимость набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, существующая из-за непринятия мер по нейтрализации специальных элементов, используемых в команде операционной системы, позволяющая нарушителю выполнить произвольный код
BDU:2023-06329
Уязвимость компонента gdevijs.c набора программного обеспечения обработки документов Ghostscript, позволяющая нарушителю выполнить произвольный код
BDU:2023-07662
Уязвимость функции devn_pcx_write_rle() компонента base/gdevdevn.c набора программного обеспечения обработки документов Ghostscript, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-00187
Уязвимость функции gdev_prn_open_printer_seekable() интерпретатора набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-05557
Уязвимость набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, связанная с переполнением буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-05558
Уязвимость функции pdfi_apply_filter() набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, позволяющая нарушителю выполнить произвольный код, вызвать отказ в обслуживании или получить полный контроль над приложением
BDU:2024-05559
Уязвимость функции pdf_base_font_alloc() набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2024-09289
Уязвимость компонента PDF XRef Stream Handler файла pdf/pdf_xref.c набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, позволяющая нарушителю оказать влияние на конфиденциальность, целостность и доступность защищаемой информации
BDU:2024-09419
Уязвимость компонента psi/zcolor.c интерпретатора набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, позволяющая нарушителю выполнить произвольный код
BDU:2024-09494
Уязвимость компонента psi/zcolor.c набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-09737
Уязвимость компонента psi/zfile.c набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, позволяющая нарушителю выполнить произвольный код
BDU:2024-09743
Уязвимость компонента base/gsdevice.c набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, позволяющая нарушителю выполнить произвольный код
Modified: 2024-12-05
CVE-2023-36664
Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).
- https://bugs.ghostscript.com/show_bug.cgi?id=706761
- https://bugs.ghostscript.com/show_bug.cgi?id=706761
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0974e4f2ac0005d3731e0b5c13ebc7e965540f4d
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0974e4f2ac0005d3731e0b5c13ebc7e965540f4d
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=505eab7782b429017eb434b2b95120855f2b0e3c
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=505eab7782b429017eb434b2b95120855f2b0e3c
- FEDORA-2023-83c805b441
- FEDORA-2023-83c805b441
- FEDORA-2023-d8a1c3e5e2
- FEDORA-2023-d8a1c3e5e2
- GLSA-202309-03
- GLSA-202309-03
- DSA-5446
- DSA-5446
Modified: 2024-11-21
CVE-2023-38559
A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.
- RHSA-2023:6544
- RHSA-2023:6544
- RHSA-2023:7053
- RHSA-2023:7053
- https://access.redhat.com/security/cve/CVE-2023-38559
- https://access.redhat.com/security/cve/CVE-2023-38559
- https://bugs.ghostscript.com/show_bug.cgi?id=706897
- https://bugs.ghostscript.com/show_bug.cgi?id=706897
- RHBZ#2224367
- RHBZ#2224367
- https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=d81b82c70bc1
- https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=d81b82c70bc1
- https://lists.debian.org/debian-lts-announce/2023/08/msg00006.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GBV6BTUREXM6DB3OGHGLMWGAZ3I45TXE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/
Modified: 2024-11-21
CVE-2023-43115
In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated. NOTE: it is a documented risk that the IJS server can be specified on a gs command line (the IJS device inherently must execute a command to start the IJS server).
- https://bugs.ghostscript.com/show_bug.cgi?id=707051
- https://bugs.ghostscript.com/show_bug.cgi?id=707051
- https://ghostscript.com/
- https://ghostscript.com/
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=e59216049cac290fb437a04c4f41ea46826cfba5
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=e59216049cac290fb437a04c4f41ea46826cfba5
- FEDORA-2023-66d60c3df7
- FEDORA-2023-66d60c3df7
- FEDORA-2023-c2665a9ff3
- FEDORA-2023-c2665a9ff3
Modified: 2024-11-21
CVE-2023-46751
An issue was discovered in the function gdev_prn_open_printer_seekable() in Artifex Ghostscript through 10.02.0 allows remote attackers to crash the application via a dangling pointer.
- https://bugs.ghostscript.com/show_bug.cgi?id=707264
- https://bugs.ghostscript.com/show_bug.cgi?id=707264
- https://ghostscript.com/
- https://ghostscript.com/
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=dcdbc595c13c9d11d235702dff46bb74c80f7698
- https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=dcdbc595c13c9d11d235702dff46bb74c80f7698
- DSA-5578
- DSA-5578
Modified: 2024-11-21
CVE-2024-29506
Artifex Ghostscript before 10.03.0 has a stack-based buffer overflow in the pdfi_apply_filter() function via a long PDF filter name.
- https://bugs.ghostscript.com/show_bug.cgi?id=707510
- https://bugs.ghostscript.com/show_bug.cgi?id=707510
- https://git.ghostscript.com/?p=ghostpdl.git%3Bh=77dc7f699beba606937b7ea23b50cf5974fa64b1
- https://git.ghostscript.com/?p=ghostpdl.git%3Bh=77dc7f699beba606937b7ea23b50cf5974fa64b1
- https://www.openwall.com/lists/oss-security/2024/07/03/7
- https://www.openwall.com/lists/oss-security/2024/07/03/7
Modified: 2025-03-17
CVE-2024-29508
Artifex Ghostscript before 10.03.0 has a heap-based pointer disclosure (observable in a constructed BaseFont name) in the function pdf_base_font_alloc.
- https://bugs.ghostscript.com/show_bug.cgi?id=707510
- https://bugs.ghostscript.com/show_bug.cgi?id=707510
- https://git.ghostscript.com/?p=ghostpdl.git%3Bh=ff1013a0ab485b66783b70145e342a82c670906a
- https://git.ghostscript.com/?p=ghostpdl.git%3Bh=ff1013a0ab485b66783b70145e342a82c670906a
- https://lists.debian.org/debian-lts-announce/2024/10/msg00022.html
- https://www.openwall.com/lists/oss-security/2024/07/03/7
- https://www.openwall.com/lists/oss-security/2024/07/03/7
Modified: 2025-03-20
CVE-2024-29509
Artifex Ghostscript before 10.03.0 has a heap-based overflow when PDFPassword (e.g., for runpdf) has a \000 byte in the middle.
- https://bugs.ghostscript.com/show_bug.cgi?id=707510
- https://bugs.ghostscript.com/show_bug.cgi?id=707510
- https://git.ghostscript.com/?p=ghostpdl.git%3Bh=917b3a71fb20748965254631199ad98210d6c2fb
- https://git.ghostscript.com/?p=ghostpdl.git%3Bh=917b3a71fb20748965254631199ad98210d6c2fb
- https://www.openwall.com/lists/oss-security/2024/07/03/7
- https://www.openwall.com/lists/oss-security/2024/07/03/7
Modified: 2024-11-14
CVE-2024-46951
An issue was discovered in psi/zcolor.c in Artifex Ghostscript before 10.04.0. An unchecked Implementation pointer in Pattern color space could lead to arbitrary code execution.
- https://bugs.ghostscript.com/show_bug.cgi?id=707991
- https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=f49812186baa7d1362880673408a6fbe8719b4f8
- https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
- https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
Modified: 2024-11-14
CVE-2024-46952
An issue was discovered in pdf/pdf_xref.c in Artifex Ghostscript before 10.04.0. There is a buffer overflow during handling of a PDF XRef stream (related to W array values).
Modified: 2024-11-14
CVE-2024-46953
An issue was discovered in base/gsdevice.c in Artifex Ghostscript before 10.04.0. An integer overflow when parsing the filename format string (for the output filename) results in path truncation, and possible path traversal and code execution.
- https://bugs.ghostscript.com/show_bug.cgi?id=707793
- https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=1f21a45df0fa3abec4cff12951022b192dda3c00
- https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
- https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
Modified: 2024-11-14
CVE-2024-46954
An issue was discovered in decode_utf8 in base/gp_utf8.c in Artifex Ghostscript before 10.04.0. Overlong UTF-8 encoding leads to possible ../ directory traversal.
Modified: 2024-11-14
CVE-2024-46955
An issue was discovered in psi/zcolor.c in Artifex Ghostscript before 10.04.0. There is an out-of-bounds read when reading color in Indexed color space.
- https://bugs.ghostscript.com/show_bug.cgi?id=707990
- https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=85bd9d2f4b792fe67aef22f1a4117457461b8ba6
- https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
- https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
Modified: 2024-11-14
CVE-2024-46956
An issue was discovered in psi/zfile.c in Artifex Ghostscript before 10.04.0. Out-of-bounds data access in filenameforall can lead to arbitrary code execution.
- https://bugs.ghostscript.com/show_bug.cgi?id=707895
- https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=f4151f12db32cd3ed26c24327de714bf2c3ed6ca
- https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
- https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
Closed vulnerabilities
BDU:2024-05605
Уязвимость сервера печати CUPS, связанная с неверным определением символических ссылок перед доступом к файлу, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2024-07645
Уязвимость функции ppdCreatePPDFromIPP2 библиотеки libppd сервера печати CUPS, позволяющая нарушителю записывать произвольные данные
Modified: 2025-02-13
CVE-2024-35235
OpenPrinting CUPS is an open source printing system for Linux and other Unix-like operating systems. In versions 2.4.8 and earlier, when starting the cupsd server with a Listen configuration item pointing to a symbolic link, the cupsd process can be caused to perform an arbitrary chmod of the provided argument, providing world-writable access to the target. Given that cupsd is often running as root, this can result in the change of permission of any user or system files to be world writable. Given the aforementioned Ubuntu AppArmor context, on such systems this vulnerability is limited to those files modifiable by the cupsd process. In that specific case it was found to be possible to turn the configuration of the Listen argument into full control over the cupsd.conf and cups-files.conf configuration files. By later setting the User and Group arguments in cups-files.conf, and printing with a printer configured by PPD with a `FoomaticRIPCommandLine` argument, arbitrary user and group (not root) command execution could be achieved, which can further be used on Ubuntu systems to achieve full root command execution. Commit ff1f8a623e090dee8a8aadf12a6a4b25efac143d contains a patch for the issue.
- http://www.openwall.com/lists/oss-security/2024/06/11/1
- http://www.openwall.com/lists/oss-security/2024/06/11/1
- http://www.openwall.com/lists/oss-security/2024/06/12/4
- http://www.openwall.com/lists/oss-security/2024/06/12/4
- http://www.openwall.com/lists/oss-security/2024/06/12/5
- http://www.openwall.com/lists/oss-security/2024/06/12/5
- http://www.openwall.com/lists/oss-security/2024/11/08/3
- https://git.launchpad.net/ubuntu/+source/apparmor/tree/profiles/apparmor.d/abstractions/user-tmp#n21
- https://git.launchpad.net/ubuntu/+source/apparmor/tree/profiles/apparmor.d/abstractions/user-tmp#n21
- https://github.com/OpenPrinting/cups/blob/aba917003c8de55e5bf85010f0ecf1f1ddd1408e/cups/http-addr.c#L229-L240
- https://github.com/OpenPrinting/cups/blob/aba917003c8de55e5bf85010f0ecf1f1ddd1408e/cups/http-addr.c#L229-L240
- https://github.com/OpenPrinting/cups/commit/ff1f8a623e090dee8a8aadf12a6a4b25efac143d
- https://github.com/OpenPrinting/cups/commit/ff1f8a623e090dee8a8aadf12a6a4b25efac143d
- https://github.com/OpenPrinting/cups/security/advisories/GHSA-vvwp-mv6j-hw6f
- https://github.com/OpenPrinting/cups/security/advisories/GHSA-vvwp-mv6j-hw6f
- https://lists.debian.org/debian-lts-announce/2024/06/msg00001.html
- https://lists.debian.org/debian-lts-announce/2024/06/msg00001.html
Modified: 2024-11-21
CVE-2024-47175
CUPS is a standards-based, open-source printing system, and `libppd` can be used for legacy PPD file support. The `libppd` function `ppdCreatePPDFromIPP2` does not sanitize IPP attributes when creating the PPD buffer. When used in combination with other functions such as `cfGetPrinterAttributes5`, can result in user controlled input and ultimately code execution via Foomatic. This vulnerability can be part of an exploit chain leading to remote code execution (RCE), as described in CVE-2024-47176.
- http://www.openwall.com/lists/oss-security/2024/09/27/3
- https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8
- https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47
- https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5
- https://github.com/OpenPrinting/libppd/commit/d681747ebf12602cb426725eb8ce2753211e2477
- https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6
- https://lists.debian.org/debian-lts-announce/2024/09/msg00047.html
- https://www.cups.org
- https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I
Closed bugs
При добавлении принтеров по usb в cups иероглифы
битый URI для USB принтера до момента выбора драйвера (cups)
При печати пробной страницы некорректное отображение информации в строке Location (при подключении по USB)
Closed vulnerabilities
BDU:2024-05923
Уязвимость функции GTime2str парсера ASN1 Parser библиотеки libcurl, позволяющая нарушителю вызвать октаз в обслуживании
BDU:2024-06023
Уязвимость функции utf8asn1str() парсера ASN1 утилиты командной строки cURL, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2024-06024
Уязвимость функции curl_url_get() утилиты командной строки cURL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-07774
Уязвимость программного средства для взаимодействия с серверами curl, связанная c неправильной проверкой сертификата, позволяющая нарушителю оказывать влияние на целостность системы.
BDU:2024-09106
Узвимость реализации механизма HSTS (HTTP Strict Transport Security) утилиты командной строки curl, позволяющая нарушителю проводить атаки типа "человек посередине"
BDU:2024-11106
Уязвимость обработчика netrc-файлов утилиты командной строки cURL, позволяющая нарушителю получить доступ к учётным данным
Modified: 2025-01-31
CVE-2024-11053
When asked to both use a `.netrc` file for credentials and to follow HTTP redirects, curl could leak the password used for the first host to the followed-to host under certain circumstances. This flaw only manifests itself if the netrc file has an entry that matches the redirect target hostname but the entry either omits just the password or omits both login and password.
Modified: 2024-11-29
CVE-2024-6197
libcurl's ASN1 parser has this utf8asn1str() function used for parsing an ASN.1 UTF-8 string. Itcan detect an invalid field and return error. Unfortunately, when doing so it also invokes `free()` on a 4 byte localstack buffer. Most modern malloc implementations detect this error and immediately abort. Some however accept the input pointer and add that memory to its list of available chunks. This leads to the overwriting of nearby stack memory. The content of the overwrite is decided by the `free()` implementation; likely to be memory pointers and a set of flags. The most likely outcome of exploting this flaw is a crash, although it cannot be ruled out that more serious results can be had in special circumstances.
- http://www.openwall.com/lists/oss-security/2024/07/24/1
- http://www.openwall.com/lists/oss-security/2024/07/24/1
- http://www.openwall.com/lists/oss-security/2024/07/24/5
- http://www.openwall.com/lists/oss-security/2024/07/24/5
- www
- www
- json
- json
- issue
- issue
- https://security.netapp.com/advisory/ntap-20241129-0008/
Modified: 2024-11-21
CVE-2024-6874
libcurl's URL API function [curl_url_get()](https://curl.se/libcurl/c/curl_url_get.html) offers punycode conversions, to and from IDN. Asking to convert a name that is exactly 256 bytes, libcurl ends up reading outside of a stack based buffer when built to use the *macidn* IDN backend. The conversion function then fills up the provided buffer exactly - but does not null terminate the string. This flaw can lead to stack contents accidently getting returned as part of the converted string.
Modified: 2024-11-21
CVE-2024-7264
libcurl's ASN1 parser code has the `GTime2str()` function, used for parsing an ASN.1 Generalized Time field. If given an syntactically incorrect field, the parser might end up using -1 for the length of the *time fraction*, leading to a `strlen()` getting performed on a pointer to a heap buffer area that is not (purposely) null terminated. This flaw most likely leads to a crash, but can also lead to heap contents getting returned to the application when [CURLINFO_CERTINFO](https://curl.se/libcurl/c/CURLINFO_CERTINFO.html) is used.
Modified: 2024-11-21
CVE-2024-8096
When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.
Modified: 2024-12-13
CVE-2024-9681
When curl is asked to use HSTS, the expiry time for a subdomain might overwrite a parent domain's cache entry, making it end sooner or later than otherwise intended. This affects curl using applications that enable HSTS and use URLs with the insecure `HTTP://` scheme and perform transfers with hosts like `x.example.com` as well as `example.com` where the first host is a subdomain of the second host. (The HSTS cache either needs to have been populated manually or there needs to have been previous HTTPS accesses done as the cache needs to have entries for the domains involved to trigger this problem.) When `x.example.com` responds with `Strict-Transport-Security:` headers, this bug can make the subdomain's expiry timeout *bleed over* and get set for the parent domain `example.com` in curl's HSTS cache. The result of a triggered bug is that HTTP accesses to `example.com` get converted to HTTPS for a different period of time than what was asked for by the origin server. If `example.com` for example stops supporting HTTPS at its expiry time, curl might then fail to access `http://example.com` until the (wrongly set) timeout expires. This bug can also expire the parent's entry *earlier*, thus making curl inadvertently switch back to insecure HTTP earlier than otherwise intended.
Closed bugs
curl --fail возвращает код ошибки 56 вместо 22
fatal: unable to access '...': .netrc parser error