ALT-BU-2024-3350-1
Branch sisyphus_riscv64 update bulletin.
Package easyeffects updated to version 7.1.4-alt1 for branch sisyphus_riscv64.
Closed bugs
DoS-атака против CDROM при запуске xmms
Package glusterfs11 updated to version 11.1-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2025-03-14
CVE-2022-48340
In Gluster GlusterFS 11.0, there is an xlators/cluster/dht/src/dht-common.c dht_setxattr_mds_cbk use-after-free.
Modified: 2025-03-14
CVE-2023-26253
In Gluster GlusterFS 11.0, there is an xlators/mount/fuse/src/fuse-bridge.c notify stack-based buffer over-read.
Package gem-rdoc updated to version 6.6.2-alt1.1 for branch sisyphus_riscv64.
Closed bugs
cannot load such file -- /usr/lib/ruby/gemie/gems/rdoc-6.6.2/lib/rdoc/markdown (LoadError)
Package speex updated to version 1.2.1-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-23903
A Divide by Zero vulnerability in the function static int read_samples of Speex v1.2 allows attackers to cause a denial of service (DoS) via a crafted WAV file.
Modified: 2024-11-21
CVE-2020-23904
A stack buffer overflow in speexenc.c of Speex v1.2 allows attackers to cause a denial of service (DoS) via a crafted WAV file. NOTE: the vendor states "I cannot reproduce it" and it "is a demo program.
Package dblatex updated to version 0.3.12-alt3 for branch sisyphus_riscv64.
Closed bugs
Ошибка упаковки пакета
Package atftp updated to version 0.8.0-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2022-00244
Уязвимость компонента tftpd_file.c клиента TFTP Atftp, связанная с копированием буфера без проверки входных данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05753
Уязвимость компонента options клиента TFTP Atftp, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2021-41054
tftpd_file.c in atftp through 0.7.4 has a buffer overflow because buffer-size handling does not properly consider the combination of data, OACK, and other options.
- https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41054
- https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41054
- [debian-lts-announce] 20211117 [SECURITY] [DLA 2820-1] atftp security update
- [debian-lts-announce] 20211117 [SECURITY] [DLA 2820-1] atftp security update
- https://sourceforge.net/p/atftp/code/ci/d255bf90834fb45be52decf9bc0b4fb46c90f205/
- https://sourceforge.net/p/atftp/code/ci/d255bf90834fb45be52decf9bc0b4fb46c90f205/
Modified: 2024-11-21
CVE-2021-46671
options.c in atftp before 0.7.5 reads past the end of an array, and consequently discloses server-side /etc/group data to a remote client.
- https://bugs.debian.org/1004974
- https://bugs.debian.org/1004974
- [debian-lts-announce] 20220527 [SECURITY] [DLA 3028-1] atftp security update
- [debian-lts-announce] 20220527 [SECURITY] [DLA 3028-1] atftp security update
- https://sourceforge.net/p/atftp/code/ci/9cf799c40738722001552618518279e9f0ef62e5
- https://sourceforge.net/p/atftp/code/ci/9cf799c40738722001552618518279e9f0ef62e5
Closed bugs
atftp: Необходимо обеспечить совместимость службы с systemd
Package asciidoc updated to version 10.2.0-alt1 for branch sisyphus_riscv64.
Closed bugs
SyntaxWarning: invalid escape sequence при генерации документации
Package nbd updated to version 3.25-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2022-01639
Уязвимость реализации сетевых блочных устройств nbd, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2022-01643
Уязвимость реализации сетевых блочных устройств nbd, связанная с переполнением буфера в стека, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-26495
In nbd-server in nbd before 3.24, there is an integer overflow with a resultant heap-based buffer overflow. A value of 0xffffffff in the name length field will cause a zero-sized buffer to be allocated for the name, resulting in a write to a dangling pointer. This issue exists for the NBD_OPT_INFO, NBD_OPT_GO, and NBD_OPT_EXPORT_NAME messages.
- [debian-lts-announce] 20220310 [SECURITY] [DLA 2944-1] nbd security update
- [debian-lts-announce] 20220310 [SECURITY] [DLA 2944-1] nbd security update
- https://lists.debian.org/nbd/2022/01/msg00037.html
- https://lists.debian.org/nbd/2022/01/msg00037.html
- FEDORA-2022-263873fb70
- FEDORA-2022-263873fb70
- FEDORA-2022-62adf9a1e0
- FEDORA-2022-62adf9a1e0
- FEDORA-2022-807e431d5f
- FEDORA-2022-807e431d5f
- GLSA-202402-10
- GLSA-202402-10
- https://sourceforge.net/projects/nbd/files/nbd/
- https://sourceforge.net/projects/nbd/files/nbd/
- DSA-5100
- DSA-5100
Modified: 2024-11-21
CVE-2022-26496
In nbd-server in nbd before 3.24, there is a stack-based buffer overflow. An attacker can cause a buffer overflow in the parsing of the name field by sending a crafted NBD_OPT_INFO or NBD_OPT_GO message with an large value as the length of the name.
- http://packetstormsecurity.com/files/172148/Shannon-Baseband-fmtp-SDP-Attribute-Memory-Corruption.html
- http://packetstormsecurity.com/files/172148/Shannon-Baseband-fmtp-SDP-Attribute-Memory-Corruption.html
- https://lists.debian.org/nbd/2022/01/msg00036.html
- https://lists.debian.org/nbd/2022/01/msg00036.html
- https://lists.debian.org/nbd/2022/01/msg00037.html
- https://lists.debian.org/nbd/2022/01/msg00037.html
- FEDORA-2022-263873fb70
- FEDORA-2022-263873fb70
- FEDORA-2022-62adf9a1e0
- FEDORA-2022-62adf9a1e0
- FEDORA-2022-807e431d5f
- FEDORA-2022-807e431d5f
- GLSA-202402-10
- GLSA-202402-10
- https://sourceforge.net/projects/nbd/files/nbd/
- https://sourceforge.net/projects/nbd/files/nbd/
- DSA-5100
- DSA-5100
Package libjpeg-turbo updated to version 3.0.2-alt2 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2025-01-16
CVE-2023-2804
A heap-based buffer overflow issue was discovered in libjpeg-turbo in h2v2_merged_upsample_internal() function of jdmrgext.c file. The vulnerability can only be exploited with 12-bit data precision for which the range of the sample data type exceeds the valid sample range, hence, an attacker could craft a 12-bit lossless JPEG image that contains out-of-range 12-bit samples. An application attempting to decompress such image using merged upsampling would lead to segmentation fault or buffer overflows, causing an application to crash.
- https://access.redhat.com/security/cve/CVE-2023-2804
- https://access.redhat.com/security/cve/CVE-2023-2804
- https://bugzilla.redhat.com/show_bug.cgi?id=2208447
- https://bugzilla.redhat.com/show_bug.cgi?id=2208447
- https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9f756bc67a84d4566bf74a0c2432aa55da404021
- https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9f756bc67a84d4566bf74a0c2432aa55da404021
- https://github.com/libjpeg-turbo/libjpeg-turbo/issues/668#issuecomment-1492586118
- https://github.com/libjpeg-turbo/libjpeg-turbo/issues/668#issuecomment-1492586118
- https://github.com/libjpeg-turbo/libjpeg-turbo/issues/675
- https://github.com/libjpeg-turbo/libjpeg-turbo/issues/675
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01006.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01006.html
Closed bugs
Проблемы /usr/lib64/cmake/libjpeg-turbo
Package libgit2 updated to version 1.7.2-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2024-01377
Уязвимость функции has_dir_name в src/libgit2/index.c реализации методов Git на языке C Libgit2, позволяющая нарушителю выполнить произвольный код
BDU:2024-01378
Уязвимость компонента src/libgit2/revparse.c реализации методов Git на языке C Libgit2, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2024-24575
libgit2 is a portable C implementation of the Git core methods provided as a linkable library with a solid API, allowing to build Git functionality into your application. Using well-crafted inputs to `git_revparse_single` can cause the function to enter an infinite loop, potentially causing a Denial of Service attack in the calling application. The revparse function in `src/libgit2/revparse.c` uses a loop to parse the user-provided spec string. There is an edge-case during parsing that allows a bad actor to force the loop conditions to access arbitrary memory. Potentially, this could also leak memory if the extracted rev spec is reflected back to the attacker. As such, libgit2 versions before 1.4.0 are not affected. Users should upgrade to version 1.6.5 or 1.7.2.
- https://github.com/libgit2/libgit2/commit/add2dabb3c16aa49b33904dcdc07cd915efc12fa
- https://github.com/libgit2/libgit2/commit/add2dabb3c16aa49b33904dcdc07cd915efc12fa
- https://github.com/libgit2/libgit2/releases/tag/v1.6.5
- https://github.com/libgit2/libgit2/releases/tag/v1.6.5
- https://github.com/libgit2/libgit2/releases/tag/v1.7.2
- https://github.com/libgit2/libgit2/releases/tag/v1.7.2
- https://github.com/libgit2/libgit2/security/advisories/GHSA-54mf-x2rh-hq9v
- https://github.com/libgit2/libgit2/security/advisories/GHSA-54mf-x2rh-hq9v
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4M3P7WIEPXNRLBINQRJFXUSTNKBCHYC7/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4M3P7WIEPXNRLBINQRJFXUSTNKBCHYC7/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7CNDW3PF6NHO7OXNM5GN6WSSGAMA7MZE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7CNDW3PF6NHO7OXNM5GN6WSSGAMA7MZE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S635BGHHZUMRPI7QOXOJ45QHDD5FFZ3S/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S635BGHHZUMRPI7QOXOJ45QHDD5FFZ3S/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z6MXOX7I43OWNN7R6M54XLG6U5RXY244/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z6MXOX7I43OWNN7R6M54XLG6U5RXY244/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZGNHOEE2RBLH7KCJUPUNYG4CDTW4HTBT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZGNHOEE2RBLH7KCJUPUNYG4CDTW4HTBT/
Modified: 2024-11-21
CVE-2024-24577
libgit2 is a portable C implementation of the Git core methods provided as a linkable library with a solid API, allowing to build Git functionality into your application. Using well-crafted inputs to `git_index_add` can cause heap corruption that could be leveraged for arbitrary code execution. There is an issue in the `has_dir_name` function in `src/libgit2/index.c`, which frees an entry that should not be freed. The freed entry is later used and overwritten with potentially bad actor-controlled data leading to controlled heap corruption. Depending on the application that uses libgit2, this could lead to arbitrary code execution. This issue has been patched in version 1.6.5 and 1.7.2.
- https://github.com/libgit2/libgit2/releases/tag/v1.6.5
- https://github.com/libgit2/libgit2/releases/tag/v1.6.5
- https://github.com/libgit2/libgit2/releases/tag/v1.7.2
- https://github.com/libgit2/libgit2/releases/tag/v1.7.2
- https://github.com/libgit2/libgit2/security/advisories/GHSA-j2v7-4f6v-gpg8
- https://github.com/libgit2/libgit2/security/advisories/GHSA-j2v7-4f6v-gpg8
- https://lists.debian.org/debian-lts-announce/2024/02/msg00012.html
- https://lists.debian.org/debian-lts-announce/2024/02/msg00012.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4M3P7WIEPXNRLBINQRJFXUSTNKBCHYC7/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4M3P7WIEPXNRLBINQRJFXUSTNKBCHYC7/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7CNDW3PF6NHO7OXNM5GN6WSSGAMA7MZE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7CNDW3PF6NHO7OXNM5GN6WSSGAMA7MZE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S635BGHHZUMRPI7QOXOJ45QHDD5FFZ3S/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S635BGHHZUMRPI7QOXOJ45QHDD5FFZ3S/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z6MXOX7I43OWNN7R6M54XLG6U5RXY244/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z6MXOX7I43OWNN7R6M54XLG6U5RXY244/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZGNHOEE2RBLH7KCJUPUNYG4CDTW4HTBT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZGNHOEE2RBLH7KCJUPUNYG4CDTW4HTBT/
Package libshell updated to version 0.4.12-alt1 for branch sisyphus_riscv64.
Closed bugs
Даже с disable man создаёт man
Package alterator-net-eth updated to version 5.2.7-alt1 for branch sisyphus_riscv64.
Closed bugs
В веб-интерфейсе не отображается информация о сетевом интерфейсе
Package make-initrd updated to version 2.43.0-alt1 for branch sisyphus_riscv64.
Closed bugs
Ошибка при обработке списка сервисов