ALT-BU-2024-2946-1
Branch sisyphus_riscv64 update bulletin.
Package xorg-server updated to version 21.1.11-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2024-00405
Уязвимость функций DeviceFocusEvent и XIQueryPointer реализации сервера X Window System X.Org Server, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2024-00638
Уязвимость компонента GLX PBuffer Handler реализации сервера X Window System X.Org Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-00639
Уязвимость компонента Privates Handler реализации сервера X Window System X.Org Server, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2023-6816
A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device's particular number of buttons, leading to a heap overflow if a bigger value was used.
- http://www.openwall.com/lists/oss-security/2024/01/18/1
- RHSA-2024:0320
- RHSA-2024:0320
- RHSA-2024:0557
- RHSA-2024:0557
- RHSA-2024:0558
- RHSA-2024:0558
- RHSA-2024:0597
- RHSA-2024:0597
- RHSA-2024:0607
- RHSA-2024:0607
- RHSA-2024:0614
- RHSA-2024:0614
- RHSA-2024:0617
- RHSA-2024:0617
- RHSA-2024:0621
- RHSA-2024:0621
- RHSA-2024:0626
- RHSA-2024:0626
- RHSA-2024:0629
- RHSA-2024:0629
- RHSA-2024:2169
- RHSA-2024:2169
- RHSA-2024:2170
- RHSA-2024:2170
- RHSA-2024:2996
- RHSA-2024:2996
- https://access.redhat.com/security/cve/CVE-2023-6816
- https://access.redhat.com/security/cve/CVE-2023-6816
- RHBZ#2257691
- RHBZ#2257691
- https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/
- https://security.gentoo.org/glsa/202401-30
- https://security.netapp.com/advisory/ntap-20240307-0006/
Modified: 2024-11-21
CVE-2024-0408
A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as a GC, the XSELINUX code will try to use an object that was never labeled and crash because the SID is NULL.
- RHSA-2024:0320
- RHSA-2024:0320
- RHSA-2024:2169
- RHSA-2024:2169
- RHSA-2024:2170
- RHSA-2024:2170
- RHSA-2024:2995
- RHSA-2024:2995
- RHSA-2024:2996
- RHSA-2024:2996
- https://access.redhat.com/security/cve/CVE-2024-0408
- https://access.redhat.com/security/cve/CVE-2024-0408
- RHBZ#2257689
- RHBZ#2257689
- https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/
- https://security.gentoo.org/glsa/202401-30
- https://security.netapp.com/advisory/ntap-20240307-0006/
Modified: 2024-11-21
CVE-2024-0409
A flaw was found in the X.Org server. The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation. It uses the cursor bits type with the cursor as private, and when initiating the cursor, that overwrites the XSELINUX context.
- RHSA-2024:0320
- RHSA-2024:0320
- RHSA-2024:2169
- RHSA-2024:2169
- RHSA-2024:2170
- RHSA-2024:2170
- RHSA-2024:2995
- RHSA-2024:2995
- RHSA-2024:2996
- RHSA-2024:2996
- https://access.redhat.com/security/cve/CVE-2024-0409
- https://access.redhat.com/security/cve/CVE-2024-0409
- RHBZ#2257690
- RHBZ#2257690
- https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/
- https://security.gentoo.org/glsa/202401-30
- https://security.netapp.com/advisory/ntap-20240307-0006/
Package python3-module-jinja2 updated to version 3.1.3-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2024-00884
Уязвимость фильтра xmlattr шаблонизатора Jinja2 для языка программирования Python, позволяющая нарушителю провести атаку межсайтового скриптинга (XSS)
Modified: 2025-02-13
CVE-2024-22195
Jinja is an extensible templating engine. Special placeholders in the template allow writing code similar to Python syntax. It is possible to inject arbitrary HTML attributes into the rendered HTML template, potentially leading to Cross-Site Scripting (XSS). The Jinja `xmlattr` filter can be abused to inject arbitrary HTML attribute keys and values, bypassing the auto escaping mechanism and potentially leading to XSS. It may also be possible to bypass attribute validation checks if they are blacklist-based.
- https://github.com/pallets/jinja/releases/tag/3.1.3
- https://github.com/pallets/jinja/releases/tag/3.1.3
- https://github.com/pallets/jinja/security/advisories/GHSA-h5c8-rqwp-cp95
- https://github.com/pallets/jinja/security/advisories/GHSA-h5c8-rqwp-cp95
- https://lists.debian.org/debian-lts-announce/2024/01/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00010.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5XCWZD464AJJJUBOO7CMPXQ4ROBC6JX2/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5XCWZD464AJJJUBOO7CMPXQ4ROBC6JX2/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DELCVUUYX75I5K4Q5WMJG4MUZJA6VAIP/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DELCVUUYX75I5K4Q5WMJG4MUZJA6VAIP/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7YWRBX6JQCWC2XXCTZ55C7DPMGICCN3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7YWRBX6JQCWC2XXCTZ55C7DPMGICCN3/
Package alterator-net-functions updated to version 2.1.2-alt1 for branch sisyphus_riscv64.
Closed bugs
Misbehavior in the sed regex inside add_systemd_networkd_ini_option() function
Typos in the write_systemd_networkd_bootproto() function
Package openssh updated to version 9.6p1-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2023-08955
Уязвимость cредства криптографической защиты OpenSSH, связанная с внедрением или модификацией аргумента, позволяющая нарушителю выполнить произвольные команды
BDU:2023-08956
Уязвимость агента ssh-agent cредства криптографической защиты OpenSSH, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2024-00107
Уязвимость функции mm_answer_authpassword() cредства криптографической защиты OpenSSH, позволяющая нарушителю реализовать атаку Rowhammer и обойти процедуру аутентификации
Modified: 2024-11-21
CVE-2023-51384
In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b
- https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b
- https://security.netapp.com/advisory/ntap-20240105-0005/
- https://security.netapp.com/advisory/ntap-20240105-0005/
- https://support.apple.com/kb/HT214084
- https://support.apple.com/kb/HT214084
- DSA-5586
- DSA-5586
- https://www.openssh.com/txt/release-9.6
- https://www.openssh.com/txt/release-9.6
- https://www.openwall.com/lists/oss-security/2023/12/18/2
- https://www.openwall.com/lists/oss-security/2023/12/18/2
Modified: 2024-11-21
CVE-2023-51385
In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- [oss-security] 20231226 CVE-2023-51385, CVE-2023-6004: OpenSSH, libssh: Security weakness in ProxyCommand handling
- [oss-security] 20231226 CVE-2023-51385, CVE-2023-6004: OpenSSH, libssh: Security weakness in ProxyCommand handling
- https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a
- https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- GLSA-202312-17
- GLSA-202312-17
- https://security.netapp.com/advisory/ntap-20240105-0005/
- https://security.netapp.com/advisory/ntap-20240105-0005/
- https://support.apple.com/kb/HT214084
- https://support.apple.com/kb/HT214084
- https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html
- https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html
- DSA-5586
- DSA-5586
- https://www.openssh.com/txt/release-9.6
- https://www.openssh.com/txt/release-9.6
- https://www.openwall.com/lists/oss-security/2023/12/18/2
- https://www.openwall.com/lists/oss-security/2023/12/18/2
Modified: 2024-11-21
CVE-2023-51767
OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.
- https://access.redhat.com/security/cve/CVE-2023-51767
- https://access.redhat.com/security/cve/CVE-2023-51767
- https://arxiv.org/abs/2309.02545
- https://arxiv.org/abs/2309.02545
- https://bugzilla.redhat.com/show_bug.cgi?id=2255850
- https://bugzilla.redhat.com/show_bug.cgi?id=2255850
- https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77
- https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77
- https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878
- https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878
- https://security.netapp.com/advisory/ntap-20240125-0006/
- https://security.netapp.com/advisory/ntap-20240125-0006/
- https://ubuntu.com/security/CVE-2023-51767
- https://ubuntu.com/security/CVE-2023-51767
Package libebml updated to version 1.4.5-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2025-01-20
CVE-2023-52339
In libebml before 1.4.5, an integer overflow in MemIOCallback.cpp can occur when reading or writing. It may result in buffer overflows.
- https://github.com/Matroska-Org/libebml/blob/v1.x/NEWS.md
- https://github.com/Matroska-Org/libebml/blob/v1.x/NEWS.md
- https://github.com/Matroska-Org/libebml/compare/release-1.4.4...release-1.4.5
- https://github.com/Matroska-Org/libebml/compare/release-1.4.4...release-1.4.5
- https://github.com/Matroska-Org/libebml/issues/147
- https://github.com/Matroska-Org/libebml/issues/147
- https://github.com/Matroska-Org/libebml/pull/148
- https://github.com/Matroska-Org/libebml/pull/148
- https://lists.debian.org/debian-lts-announce/2025/01/msg00016.html
- FEDORA-2024-ab879eeed1
- FEDORA-2024-ab879eeed1
- FEDORA-2024-7261a9f668
- FEDORA-2024-7261a9f668