ALT-BU-2024-3143-1
Branch sisyphus_loongarch64 update bulletin.
Package node updated to version 20.11.1-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2024-09-09
CVE-2023-46809
Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key.
Modified: 2025-02-12
CVE-2024-21890
The Node.js Permission Model does not clarify in the documentation that wildcards should be only used as the last character of a file path. For example: ``` --allow-fs-read=/home/node/.ssh/*.pub ``` will ignore `pub` and give access to everything after `.ssh/`. This misleading documentation affects all users using the experimental permission model in Node.js 20 and Node.js 21. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.
- http://www.openwall.com/lists/oss-security/2024/03/11/1
- http://www.openwall.com/lists/oss-security/2024/03/11/1
- https://hackerone.com/reports/2257156
- https://hackerone.com/reports/2257156
- https://security.netapp.com/advisory/ntap-20240315-0002/
- https://security.netapp.com/advisory/ntap-20240315-0002/
Modified: 2025-03-28
CVE-2024-21891
Node.js depends on multiple built-in utility functions to normalize paths provided to node:fs functions, which can be overwitten with user-defined implementations leading to filesystem permission model bypass through path traversal attack. This vulnerability affects all users using the experimental permission model in Node.js 20 and Node.js 21. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.
- http://www.openwall.com/lists/oss-security/2024/03/11/1
- http://www.openwall.com/lists/oss-security/2024/03/11/1
- https://hackerone.com/reports/2259914
- https://hackerone.com/reports/2259914
- https://security.netapp.com/advisory/ntap-20240315-0005/
- https://security.netapp.com/advisory/ntap-20240315-0005/
Modified: 2025-03-13
CVE-2024-21892
On Linux, Node.js ignores certain environment variables if those may have been set by an unprivileged user while the process is running with elevated privileges with the only exception of CAP_NET_BIND_SERVICE. Due to a bug in the implementation of this exception, Node.js incorrectly applies this exception even when certain other capabilities have been set. This allows unprivileged users to inject code that inherits the process's elevated privileges.
- http://www.openwall.com/lists/oss-security/2024/03/11/1
- http://www.openwall.com/lists/oss-security/2024/03/11/1
- https://hackerone.com/reports/2237545
- https://hackerone.com/reports/2237545
- https://security.netapp.com/advisory/ntap-20240322-0003/
- https://security.netapp.com/advisory/ntap-20240322-0003/
Modified: 2025-04-02
CVE-2024-21896
The permission model protects itself against path traversal attacks by calling path.resolve() on any paths given by the user. If the path is to be treated as a Buffer, the implementation uses Buffer.from() to obtain a Buffer from the result of path.resolve(). By monkey-patching Buffer internals, namely, Buffer.prototype.utf8Write, the application can modify the result of path.resolve(), which leads to a path traversal vulnerability. This vulnerability affects all users using the experimental permission model in Node.js 20 and Node.js 21. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.
- http://www.openwall.com/lists/oss-security/2024/03/11/1
- http://www.openwall.com/lists/oss-security/2024/03/11/1
- https://hackerone.com/reports/2218653
- https://hackerone.com/reports/2218653
- https://security.netapp.com/advisory/ntap-20240329-0002/
- https://security.netapp.com/advisory/ntap-20240329-0002/
Modified: 2024-11-21
CVE-2024-22017
setuid() does not affect libuv's internal io_uring operations if initialized before the call to setuid(). This allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid(). This vulnerability affects all users using version greater or equal than Node.js 18.18.0, Node.js 20.4.0 and Node.js 21.
- http://www.openwall.com/lists/oss-security/2024/03/11/1
- http://www.openwall.com/lists/oss-security/2024/03/11/1
- https://hackerone.com/reports/2170226
- https://hackerone.com/reports/2170226
- https://security.netapp.com/advisory/ntap-20240517-0007/
- https://security.netapp.com/advisory/ntap-20240517-0007/
Modified: 2025-04-02
CVE-2024-22019
A vulnerability in Node.js HTTP servers allows an attacker to send a specially crafted HTTP request with chunked encoding, leading to resource exhaustion and denial of service (DoS). The server reads an unbounded number of bytes from a single connection, exploiting the lack of limitations on chunk extension bytes. The issue can cause CPU and network bandwidth exhaustion, bypassing standard safeguards like timeouts and body size limits.
- http://www.openwall.com/lists/oss-security/2024/03/11/1
- http://www.openwall.com/lists/oss-security/2024/03/11/1
- https://hackerone.com/reports/2233486
- https://hackerone.com/reports/2233486
- https://security.netapp.com/advisory/ntap-20240315-0004/
- https://security.netapp.com/advisory/ntap-20240315-0004/
Modified: 2024-11-21
CVE-2024-22025
A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.
- https://hackerone.com/reports/2284065
- https://hackerone.com/reports/2284065
- https://lists.debian.org/debian-lts-announce/2024/03/msg00029.html
- https://lists.debian.org/debian-lts-announce/2024/03/msg00029.html
- https://security.netapp.com/advisory/ntap-20240517-0008/
- https://security.netapp.com/advisory/ntap-20240517-0008/
Package telegram-desktop updated to version 4.15.0-alt2 for branch sisyphus_loongarch64.
Closed bugs
После обновления до QT 6.6.2 аварийная остановка при запуске
Package zabbix updated to version 6.0.27-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2023-09066
Уязвимость файла cookie zbx_session универсальной системы мониторинга Zabbix, позволяющая нарушителю повысить свои привилегии
BDU:2024-00033
Уязвимость функции icmpping универсальной системы мониторинга Zabbix, позволяющая нарушителю выполнить произвольный код
BDU:2024-00645
Уязвимость компонента DNS Response Handler агента универсальной системы мониторинга Zabbix, позволяющая нарушителю вызвать переполнение буфера
Modified: 2024-11-21
CVE-2023-32725
The website configured in the URL widget will receive a session cookie when testing or executing scheduled reports. The received session cookie can then be used to access the frontend as the particular user.
Modified: 2024-11-21
CVE-2023-32726
The vulnerability is caused by improper check for check if RDLENGTH does not overflow the buffer in response from DNS server.
- https://lists.debian.org/debian-lts-announce/2024/01/msg00012.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BYSYLA7VTHR25CBLYO5ZLEJFGU7HTHQB/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMFKNV5E4LG2DIZNPRWQ2ENH75H6UEQT/
- https://support.zabbix.com/browse/ZBX-23855
- https://lists.debian.org/debian-lts-announce/2024/01/msg00012.html
- https://support.zabbix.com/browse/ZBX-23855
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMFKNV5E4LG2DIZNPRWQ2ENH75H6UEQT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BYSYLA7VTHR25CBLYO5ZLEJFGU7HTHQB/
Modified: 2024-11-21
CVE-2023-32727
An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix server.
Modified: 2024-11-21
CVE-2023-32728
The Zabbix Agent 2 item key smart.disk.get does not sanitize its parameters before passing them to a shell command resulting possible vulnerability for remote code execution.
Modified: 2024-11-21
CVE-2024-22119
The cause of vulnerability is improper validation of form input field “Name” on Graph page in Items section.
Package lilv updated to version 0.24.24-alt2 for branch sisyphus_loongarch64.
Closed bugs
Не предоставляет liblilv-devel
Package libopenjpeg2.0 updated to version 2.5.1-alt1.1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-3575
A heap-based buffer overflow was found in openjpeg in color.c:379:42 in sycc420_to_rgb when decompressing a crafted .j2k file. An attacker could use this to execute arbitrary code with the permissions of the application compiled against openjpeg.
- https://bugzilla.redhat.com/show_bug.cgi?id=1957616
- https://bugzilla.redhat.com/show_bug.cgi?id=1957616
- https://github.com/uclouvain/openjpeg/issues/1347
- https://github.com/uclouvain/openjpeg/issues/1347
- FEDORA-2021-c1ac2ee5ee
- FEDORA-2021-c1ac2ee5ee
- FEDORA-2021-e145f477df
- FEDORA-2021-e145f477df
- https://ubuntu.com/security/CVE-2021-3575
- https://ubuntu.com/security/CVE-2021-3575
Closed bugs
OPJ_VERSION_XXX defines missing
Package errands updated to version 45.1.9-alt1.1 for branch sisyphus_loongarch64.
Closed bugs
Ошибка запуска