ALT-BU-2024-4505-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2024-01998
Уязвимость компонента FedCM браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2024-01999
Уязвимость обработчика JavaScript-сценариев V8 браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2024-02065
Уязвимость обработчика JavaScript-сценариев V8 браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2024-02213
Уязвимость компонента Performance Manager браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
Modified: 2025-03-22
CVE-2024-2173
Out of bounds memory access in V8 in Google Chrome prior to 122.0.6261.111 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html
- https://issues.chromium.org/issues/325893559
- https://issues.chromium.org/issues/325893559
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYEGSHTMXIPXD5OW5CXVWQS3ZUBCBSXG/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYEGSHTMXIPXD5OW5CXVWQS3ZUBCBSXG/
Modified: 2024-12-19
CVE-2024-2174
Inappropriate implementation in V8 in Google Chrome prior to 122.0.6261.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html
- https://issues.chromium.org/issues/325866363
- https://issues.chromium.org/issues/325866363
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYEGSHTMXIPXD5OW5CXVWQS3ZUBCBSXG/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYEGSHTMXIPXD5OW5CXVWQS3ZUBCBSXG/
Modified: 2024-12-19
CVE-2024-2176
Use after free in FedCM in Google Chrome prior to 122.0.6261.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html
- https://issues.chromium.org/issues/325936438
- https://issues.chromium.org/issues/325936438
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYEGSHTMXIPXD5OW5CXVWQS3ZUBCBSXG/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYEGSHTMXIPXD5OW5CXVWQS3ZUBCBSXG/
Modified: 2024-12-19
CVE-2024-2400
Use after free in Performance Manager in Google Chrome prior to 122.0.6261.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_12.html
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_12.html
- https://issues.chromium.org/issues/327696052
- https://issues.chromium.org/issues/327696052
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T55OZ7JOMLNT5ICM4DTCZOJZD6TZICKO/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T55OZ7JOMLNT5ICM4DTCZOJZD6TZICKO/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VIKPDCUMQNF2DFB7TU3V4ISJ7WFJH7YI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VIKPDCUMQNF2DFB7TU3V4ISJ7WFJH7YI/
Modified: 2024-11-21
CVE-2024-2625
Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
- https://issues.chromium.org/issues/327740539
- https://issues.chromium.org/issues/327740539
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
Modified: 2025-03-26
CVE-2024-2626
Out of bounds read in Swiftshader in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
- https://issues.chromium.org/issues/40945098
- https://issues.chromium.org/issues/40945098
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
Modified: 2024-11-21
CVE-2024-2627
Use after free in Canvas in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
- https://issues.chromium.org/issues/41493290
- https://issues.chromium.org/issues/41493290
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
Modified: 2024-11-21
CVE-2024-2628
Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
- https://issues.chromium.org/issues/41487774
- https://issues.chromium.org/issues/41487774
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
Modified: 2025-03-13
CVE-2024-2629
Incorrect security UI in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
- https://issues.chromium.org/issues/41487721
- https://issues.chromium.org/issues/41487721
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
Modified: 2025-03-17
CVE-2024-2630
Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
- https://issues.chromium.org/issues/41481877
- https://issues.chromium.org/issues/41481877
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
Modified: 2025-03-29
CVE-2024-2631
Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
- https://issues.chromium.org/issues/41495878
- https://issues.chromium.org/issues/41495878
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
Package epson-inkjet-printer-escpr updated to version 1.8.5-alt1 for branch sisyphus in task 343497.
Closed bugs
Просьба обновить пакет до версии 1.8.5
Package cameractrls updated to version 0.5.15-alt3 for branch sisyphus in task 343499.
Closed bugs
Добавить в requires пакет libturbojpeg
Package alterator-l10n updated to version 2.9.141-alt1 for branch sisyphus in task 343548.
Closed bugs
Поправить опечатку в замечании к обновлению ядра
Closed bugs
detect equivalent symlinks
Closed vulnerabilities
BDU:2024-02142
Уязвимость системы заявок, инцидентов и инвентаризации компьютерного оборудования GLPI, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю выполнить произвольный SQL-код
Modified: 2025-01-02
CVE-2024-27096
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An authenticated user can exploit a SQL injection vulnerability in the search engine to extract data from the database. This issue has been patched in version 10.0.13.
- https://github.com/glpi-project/glpi/commit/61a0c2302b4f633f5065358adc36058e1abc37f9
- https://github.com/glpi-project/glpi/commit/61a0c2302b4f633f5065358adc36058e1abc37f9
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-2x8m-vrcm-2jqv
- https://github.com/glpi-project/glpi/security/advisories/GHSA-2x8m-vrcm-2jqv
Modified: 2025-01-02
CVE-2024-27098
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An authenticated user can execute a SSRF based attack using Arbitrary Object Instantiation. This issue has been patched in version 10.0.13.
- https://github.com/glpi-project/glpi/commit/3b6bc1b4aa1f3693b20ada3425d2de5108522484
- https://github.com/glpi-project/glpi/commit/3b6bc1b4aa1f3693b20ada3425d2de5108522484
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-92x4-q9w5-837w
- https://github.com/glpi-project/glpi/security/advisories/GHSA-92x4-q9w5-837w
Modified: 2025-01-02
CVE-2024-27104
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. A user with rights to create and share dashboards can build a dashboard containing javascript code. Any user that will open this dashboard will be subject to an XSS attack. This issue has been patched in version 10.0.13.
- https://github.com/glpi-project/glpi/commit/b409ca437864607b03c2014b9e3293b7f141af65
- https://github.com/glpi-project/glpi/commit/b409ca437864607b03c2014b9e3293b7f141af65
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-prc3-cx5m-h5mj
- https://github.com/glpi-project/glpi/security/advisories/GHSA-prc3-cx5m-h5mj
Modified: 2025-01-02
CVE-2024-27914
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An unauthenticated user can provide a malicious link to a GLPI administrator in order to exploit a reflected XSS vulnerability. The XSS will only trigger if the administrator navigates through the debug bar. This issue has been patched in version 10.0.13.
- https://github.com/glpi-project/glpi/commit/69e0dee8de0c0df139b42dbfa1a8997888c2af95
- https://github.com/glpi-project/glpi/commit/69e0dee8de0c0df139b42dbfa1a8997888c2af95
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-rcxj-fqr4-q34r
- https://github.com/glpi-project/glpi/security/advisories/GHSA-rcxj-fqr4-q34r
Modified: 2025-01-02
CVE-2024-27930
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An authenticated user can access sensitive fields data from items on which he has read access. This issue has been patched in version 10.0.13.
- https://borelenzo.github.io/stuff/2024/02/29/glpi-pwned.html
- https://borelenzo.github.io/stuff/2024/02/29/glpi-pwned.html
- https://github.com/glpi-project/glpi/commit/1942b70b2422fff51822f6eb3af500c94760871e
- https://github.com/glpi-project/glpi/commit/1942b70b2422fff51822f6eb3af500c94760871e
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-82vv-j9pr-qmwq
- https://github.com/glpi-project/glpi/security/advisories/GHSA-82vv-j9pr-qmwq
Modified: 2025-01-02
CVE-2024-27937
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An authenticated user can obtain the email address of all GLPI users. This issue has been patched in version 10.0.13.
- https://borelenzo.github.io/stuff/2024/02/29/glpi-pwned.html
- https://borelenzo.github.io/stuff/2024/02/29/glpi-pwned.html
- https://github.com/glpi-project/glpi/commit/d02c537d23cbb729fe18b87f71b3c6e84e9892da
- https://github.com/glpi-project/glpi/commit/d02c537d23cbb729fe18b87f71b3c6e84e9892da
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-98qw-hpg3-2hpj
- https://github.com/glpi-project/glpi/security/advisories/GHSA-98qw-hpg3-2hpj