ALT-BU-2024-3520-1
Branch sisyphus update bulletin.
Closed bugs
При распаковке zip архива сообщает об уже существующем файле
Closed vulnerabilities
Modified: 2024-11-21
CVE-2024-1441
An off-by-one error flaw was found in the udevListInterfacesByStatus() function in libvirt when the number of interfaces exceeds the size of the `names` array. This issue can be reproduced by sending specially crafted data to the libvirt daemon, allowing an unprivileged client to perform a denial of service attack by causing the libvirt daemon to crash.
- RHSA-2024:2560
- RHSA-2024:2560
- https://access.redhat.com/security/cve/CVE-2024-1441
- https://access.redhat.com/security/cve/CVE-2024-1441
- RHBZ#2263841
- RHBZ#2263841
- https://lists.debian.org/debian-lts-announce/2024/04/msg00000.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45FFKU3LODT345LAB5T4XZA5WKYMXJYU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6MVZO5GXDB7RHY6MS3ZXES3HPK34P3A/
Package admx-basealt updated to version 0.1.13.6-alt1 for branch sisyphus in task 342026.
Closed bugs
Нет правил control для qemu-kvm
Неясно, что делает Фильтрация по требованиям
Опечатка и несогласованное предложение в описании политики
Опечатки в описании политик Polkit и раздела "Настройки Системы"
Некорректное описание политики "Ограничение возможности перезагрузки NetworkManager"
Опечатка: frotend -> frontend для политики Сервер frontend веб-интерфейса Alterator
Опечатки в описании политик KDE и GSettings
Скорректировать опцию в политике Проверка сертификата при установлении соединений TLS OpenLDAP
Групповые политики Mate. Перепутаны местами описания в политиках "Время до выхода из сеанса" и "Время до блокировки паролем"
FR: улучшить перевод названия групповой политики "Выход из системы после блокировки" (org-mate-screensaver-logout-enabled)
GPUI позволяет установить параметр смены тем Хранителя экрана = 0 минут
Удаленный доступ через Vino - Пароль для подключения: отсутствует возможность скрывать пароль при вводе
Closed vulnerabilities
BDU:2023-08660
Уязвимость компонента max_request_duration платформ для архивирования корпоративной информации HashiCorp Vault и Vault Enterprise, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-3775
A Vault Enterprise Sentinel Role Governing Policy created by an operator to restrict access to resources in one namespace can be applied to requests outside in another non-descendant namespace, potentially resulting in denial of service. Fixed in Vault Enterprise 1.15.0, 1.14.4, 1.13.8.
Modified: 2024-11-21
CVE-2023-4680
HashiCorp Vault and Vault Enterprise transit secrets engine allowed authorized users to specify arbitrary nonces, even with convergent encryption disabled. The encrypt endpoint, in combination with an offline attack, could be used to decrypt arbitrary ciphertext and potentially derive the authentication subkey when using transit secrets engine without convergent encryption. Introduced in 1.6.0 and fixed in 1.14.3, 1.13.7, and 1.12.11.
Modified: 2025-02-13
CVE-2023-6337
HashiCorp Vault and Vault Enterprise 1.12.0 and newer are vulnerable to a denial of service through memory exhaustion of the host when handling large unauthenticated and authenticated HTTP requests from a client. Vault will attempt to map the request to memory, resulting in the exhaustion of available memory on the host, which may cause Vault to crash. Fixed in Vault 1.15.4, 1.14.8, 1.13.12.
- https://discuss.hashicorp.com/t/hcsec-2023-34-vault-vulnerable-to-denial-of-service-through-memory-exhaustion-when-handling-large-http-requests/60741
- https://discuss.hashicorp.com/t/hcsec-2023-34-vault-vulnerable-to-denial-of-service-through-memory-exhaustion-when-handling-large-http-requests/60741
- https://security.netapp.com/advisory/ntap-20240112-0006/
- https://security.netapp.com/advisory/ntap-20240112-0006/
Package docs-alt-kworkstation updated to version 10.3-alt2 for branch sisyphus in task 342092.
Closed bugs
Документация docs-alt-kworkstation, п. 93.2. Документация по пакетам: заменить в примере на другой пакет
Документация docs-alt-kworkstation, п.93.2. Документация по пакетам: нет пакетов с HOWTO
Документация docs-alt-kworkstation, гл.88. Что происходит в системе: корректировки по командам по использованию дискового пространства
Документация docs-alt-kworkstation, гл.66. Соединение удалённых офисов (OpenVPN-сервер): лишняя запятая в предложении
Документация docs-alt-kworkstation, п.92.6. Управление сроком действия пароля: дополнение по установке shadow-change
Документация docs-alt-kworkstation, 83.2. Поиск приложений: опечатки в предложениях
Документация docs-alt-kworkstation, п.83.3. Управление репозиториями: добавить примечание по управлению репозиториями
Документация docs-alt-kworkstation, п.83.5. Обновление системы: нет описания по функционалу "Перезагрузить после завершения обновления" в описании по Discover
Документация docs-alt-kworkstation, п.47.1. Работа с удаленными графическими сессиями: дополнить описание с преднастройкой по krdc
Документация docs-alt-kworkstation, главы 57,58 по Active Directory: корректировки и дополнения по командам
Closed bugs
Increase vm.max_map_count
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-45289
When following an HTTP redirect to a domain which is not a subdomain match or exact match of the initial domain, an http.Client does not forward sensitive headers such as "Authorization" or "Cookie". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded.
- http://www.openwall.com/lists/oss-security/2024/03/08/4
- http://www.openwall.com/lists/oss-security/2024/03/08/4
- https://go.dev/cl/569340
- https://go.dev/cl/569340
- https://go.dev/issue/65065
- https://go.dev/issue/65065
- https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
- https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
- https://pkg.go.dev/vuln/GO-2024-2600
- https://pkg.go.dev/vuln/GO-2024-2600
- https://security.netapp.com/advisory/ntap-20240329-0006/
- https://security.netapp.com/advisory/ntap-20240329-0006/
Modified: 2024-11-21
CVE-2023-45290
When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.
- http://www.openwall.com/lists/oss-security/2024/03/08/4
- http://www.openwall.com/lists/oss-security/2024/03/08/4
- https://go.dev/cl/569341
- https://go.dev/cl/569341
- https://go.dev/issue/65383
- https://go.dev/issue/65383
- https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
- https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
- https://pkg.go.dev/vuln/GO-2024-2599
- https://pkg.go.dev/vuln/GO-2024-2599
- https://security.netapp.com/advisory/ntap-20240329-0004/
- https://security.netapp.com/advisory/ntap-20240329-0004/
Modified: 2024-11-21
CVE-2024-24783
Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates.
- http://www.openwall.com/lists/oss-security/2024/03/08/4
- http://www.openwall.com/lists/oss-security/2024/03/08/4
- https://go.dev/cl/569339
- https://go.dev/cl/569339
- https://go.dev/issue/65390
- https://go.dev/issue/65390
- https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
- https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
- https://pkg.go.dev/vuln/GO-2024-2598
- https://pkg.go.dev/vuln/GO-2024-2598
- https://security.netapp.com/advisory/ntap-20240329-0005/
- https://security.netapp.com/advisory/ntap-20240329-0005/