ALT-BU-2024-3580-1
Branch p10 update bulletin.
Closed vulnerabilities
BDU:2023-09066
Уязвимость файла cookie zbx_session универсальной системы мониторинга Zabbix, позволяющая нарушителю повысить свои привилегии
BDU:2024-00033
Уязвимость функции icmpping универсальной системы мониторинга Zabbix, позволяющая нарушителю выполнить произвольный код
BDU:2024-00645
Уязвимость компонента DNS Response Handler агента универсальной системы мониторинга Zabbix, позволяющая нарушителю вызвать переполнение буфера
Modified: 2024-11-21
CVE-2023-32725
The website configured in the URL widget will receive a session cookie when testing or executing scheduled reports. The received session cookie can then be used to access the frontend as the particular user.
Modified: 2024-11-21
CVE-2023-32726
The vulnerability is caused by improper check for check if RDLENGTH does not overflow the buffer in response from DNS server.
- https://lists.debian.org/debian-lts-announce/2024/01/msg00012.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BYSYLA7VTHR25CBLYO5ZLEJFGU7HTHQB/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMFKNV5E4LG2DIZNPRWQ2ENH75H6UEQT/
- https://support.zabbix.com/browse/ZBX-23855
- https://lists.debian.org/debian-lts-announce/2024/01/msg00012.html
- https://support.zabbix.com/browse/ZBX-23855
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMFKNV5E4LG2DIZNPRWQ2ENH75H6UEQT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BYSYLA7VTHR25CBLYO5ZLEJFGU7HTHQB/
Modified: 2024-11-21
CVE-2023-32727
An attacker who has the privilege to configure Zabbix items can use function icmpping() with additional malicious command inside it to execute arbitrary code on the current Zabbix server.
Modified: 2024-11-21
CVE-2023-32728
The Zabbix Agent 2 item key smart.disk.get does not sanitize its parameters before passing them to a shell command resulting possible vulnerability for remote code execution.
Modified: 2024-11-21
CVE-2024-22119
The cause of vulnerability is improper validation of form input field “Name” on Graph page in Items section.
Package docs-alt-workstation updated to version 10.2-alt3 for branch p10 in task 341552.
Closed bugs
Документация docs-alt-workstation, глава 11: заменить в описании вместо "Подготовить разделы вручную" на "Вручную"
Документация docs-alt-workstation, п. 71.1: изменить название вкладки на "Основное" в описании
Документация docs-alt-workstation , Глава 46. Групповые политики: изменить название пункта на "Групповые политики"
Документация docs-alt-workstation, п. 46.2. Пример создания групповой политики: заменить название выпадающего списка на "Кому разрешено выполнять"
Документация docs-alt-workstation, п. 6.2. Загрузка системы: не указан пункт "Тест памяти" на скриншоте начального загрузчика (в режиме Legacy)
Документация docs-alt-workstation, п. 46.1. Развертывание групповых политик: корректировки по примечанию в групповых политиках
Документация docs-alt-workstation, п. 80.8. Команда setfacl: Опечатка в описании к команде
Документация docs-alt-workstation, 59.1.2. Режим BTRFS: добавить скриншот и описание для задания формата даты в timeshift
Документация docs-alt-workstation, п. 59.4. Работа с Timeshift в командной строке: добавить примечание перед работой в timeshift из командной строки
Документация docs-alt-workstation, 31.2. Панель MATE: изменить название пункта на "Параметры" в описании
Документация docs-alt-workstation: опечатки по главам
Документация docs-alt-workstation, п. 4.2. В операционной системе Linux: рекомендации по извлечению съемных носителей
Документация, п.4.4. Проверка целостности записанного образа: Workstation не выпускается с отдельным LiveCD, убрать упоминание об образе LiveCD из документации
Package docs-alt-kworkstation updated to version 10.3-alt2 for branch p10 in task 342110.
Closed bugs
Документация docs-alt-kworkstation, п. 93.2. Документация по пакетам: заменить в примере на другой пакет
Документация docs-alt-kworkstation, п.93.2. Документация по пакетам: нет пакетов с HOWTO
Документация docs-alt-kworkstation, гл.88. Что происходит в системе: корректировки по командам по использованию дискового пространства
Документация docs-alt-kworkstation, гл.66. Соединение удалённых офисов (OpenVPN-сервер): лишняя запятая в предложении
Документация docs-alt-kworkstation, п.92.6. Управление сроком действия пароля: дополнение по установке shadow-change
Документация docs-alt-kworkstation, 83.2. Поиск приложений: опечатки в предложениях
Документация docs-alt-kworkstation, п.83.3. Управление репозиториями: добавить примечание по управлению репозиториями
Документация docs-alt-kworkstation, п.83.5. Обновление системы: нет описания по функционалу "Перезагрузить после завершения обновления" в описании по Discover
Документация docs-alt-kworkstation, п.47.1. Работа с удаленными графическими сессиями: дополнить описание с преднастройкой по krdc
Документация docs-alt-kworkstation, главы 57,58 по Active Directory: корректировки и дополнения по командам
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-45288
An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.
- http://www.openwall.com/lists/oss-security/2024/04/03/16
- http://www.openwall.com/lists/oss-security/2024/04/03/16
- http://www.openwall.com/lists/oss-security/2024/04/05/4
- http://www.openwall.com/lists/oss-security/2024/04/05/4
- https://go.dev/cl/576155
- https://go.dev/cl/576155
- https://go.dev/issue/65051
- https://go.dev/issue/65051
- https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M
- https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/
- https://pkg.go.dev/vuln/GO-2024-2687
- https://pkg.go.dev/vuln/GO-2024-2687
- https://security.netapp.com/advisory/ntap-20240419-0009/
- https://security.netapp.com/advisory/ntap-20240419-0009/
Modified: 2024-11-21
CVE-2023-45289
When following an HTTP redirect to a domain which is not a subdomain match or exact match of the initial domain, an http.Client does not forward sensitive headers such as "Authorization" or "Cookie". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded.
- http://www.openwall.com/lists/oss-security/2024/03/08/4
- http://www.openwall.com/lists/oss-security/2024/03/08/4
- https://go.dev/cl/569340
- https://go.dev/cl/569340
- https://go.dev/issue/65065
- https://go.dev/issue/65065
- https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
- https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
- https://pkg.go.dev/vuln/GO-2024-2600
- https://pkg.go.dev/vuln/GO-2024-2600
- https://security.netapp.com/advisory/ntap-20240329-0006/
- https://security.netapp.com/advisory/ntap-20240329-0006/
Modified: 2024-11-21
CVE-2023-45290
When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.
- http://www.openwall.com/lists/oss-security/2024/03/08/4
- http://www.openwall.com/lists/oss-security/2024/03/08/4
- https://go.dev/cl/569341
- https://go.dev/cl/569341
- https://go.dev/issue/65383
- https://go.dev/issue/65383
- https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
- https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
- https://pkg.go.dev/vuln/GO-2024-2599
- https://pkg.go.dev/vuln/GO-2024-2599
- https://security.netapp.com/advisory/ntap-20240329-0004/
- https://security.netapp.com/advisory/ntap-20240329-0004/
Modified: 2024-11-21
CVE-2024-24783
Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates.
- http://www.openwall.com/lists/oss-security/2024/03/08/4
- http://www.openwall.com/lists/oss-security/2024/03/08/4
- https://go.dev/cl/569339
- https://go.dev/cl/569339
- https://go.dev/issue/65390
- https://go.dev/issue/65390
- https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
- https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
- https://pkg.go.dev/vuln/GO-2024-2598
- https://pkg.go.dev/vuln/GO-2024-2598
- https://security.netapp.com/advisory/ntap-20240329-0005/
- https://security.netapp.com/advisory/ntap-20240329-0005/