ALT-BU-2024-4590-1
Branch sisyphus_e2k update bulletin.
Package libcairo updated to version 1.18.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-07615
Уязвимость функции _arc_error_normalized компонента cairo-arc.c библиотеки векторной графики Cairo, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-6461
An issue was discovered in cairo 1.16.0. There is an assertion problem in the function _cairo_arc_in_direction in the file cairo-arc.c.
- https://github.com/TeamSeri0us/pocs/tree/master/gerbv
- https://gitlab.freedesktop.org/cairo/cairo/issues/352
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- https://github.com/TeamSeri0us/pocs/tree/master/gerbv
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- https://gitlab.freedesktop.org/cairo/cairo/issues/352
Modified: 2024-11-21
CVE-2019-6462
An issue was discovered in cairo 1.16.0. There is an infinite loop in the function _arc_error_normalized in the file cairo-arc.c, related to _arc_max_angle_for_tolerance_normalized.
- https://github.com/TeamSeri0us/pocs/tree/master/gerbv
- https://gitlab.freedesktop.org/cairo/cairo/issues/353
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- https://github.com/TeamSeri0us/pocs/tree/master/gerbv
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- https://gitlab.freedesktop.org/cairo/cairo/issues/353
Package libpango updated to version 1.52.1-alt1 for branch sisyphus_e2k.
Closed bugs
[1.50.5] crash on missing fonts
Package gobject-introspection updated to version 1.80.0-alt1 for branch sisyphus_e2k.
Closed bugs
Вытягивает python3-dev
Package glib2 updated to version 2.80.0-alt2 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-07646
Уязвимость функции is_normal() библиотеки Glib, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-07650
Уязвимость функции g_variant_byteswap() библиотеки Glib, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-07655
Уязвимость библиотеки Glib, связанная с восстановлением в памяти недостоверных данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-29499
A flaw was found in GLib. GVariant deserialization fails to validate that the input conforms to the expected format, leading to denial of service.
- https://access.redhat.com/security/cve/CVE-2023-29499
- RHBZ#2211828
- https://gitlab.gnome.org/GNOME/glib/-/issues/2794
- https://lists.debian.org/debian-lts-announce/2023/09/msg00030.html
- https://security.gentoo.org/glsa/202311-18
- https://security.netapp.com/advisory/ntap-20231103-0001/
- https://access.redhat.com/security/cve/CVE-2023-29499
- https://security.netapp.com/advisory/ntap-20231103-0001/
- https://security.gentoo.org/glsa/202311-18
- https://lists.debian.org/debian-lts-announce/2023/09/msg00030.html
- https://gitlab.gnome.org/GNOME/glib/-/issues/2794
- RHBZ#2211828
Modified: 2024-11-21
CVE-2023-32611
A flaw was found in GLib. GVariant deserialization is vulnerable to a slowdown issue where a crafted GVariant can cause excessive processing, leading to denial of service.
- https://access.redhat.com/security/cve/CVE-2023-32611
- RHBZ#2211829
- https://gitlab.gnome.org/GNOME/glib/-/issues/2797
- https://lists.debian.org/debian-lts-announce/2023/09/msg00030.html
- https://security.gentoo.org/glsa/202311-18
- https://security.netapp.com/advisory/ntap-20231027-0005/
- https://access.redhat.com/security/cve/CVE-2023-32611
- https://security.netapp.com/advisory/ntap-20231027-0005/
- https://security.gentoo.org/glsa/202311-18
- https://lists.debian.org/debian-lts-announce/2023/09/msg00030.html
- https://gitlab.gnome.org/GNOME/glib/-/issues/2797
- RHBZ#2211829
Modified: 2024-11-21
CVE-2023-32636
A flaw was found in glib, where the gvariant deserialization code is vulnerable to a denial of service introduced by additional input validation added to resolve CVE-2023-29499. The offset table validation may be very slow. This bug does not affect any released version of glib but does affect glib distributors who followed the guidance of glib developers to backport the initial fix for CVE-2023-29499.
- https://gitlab.gnome.org/GNOME/glib/-/issues/2841
- https://https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835
- https://security.netapp.com/advisory/ntap-20231110-0002/
- https://gitlab.gnome.org/GNOME/glib/-/issues/2841
- https://security.netapp.com/advisory/ntap-20231110-0002/
- https://https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835
Modified: 2024-11-21
CVE-2023-32643
A flaw was found in GLib. The GVariant deserialization code is vulnerable to a heap buffer overflow introduced by the fix for CVE-2023-32665. This bug does not affect any released version of GLib, but does affect GLib distributors who followed the guidance of GLib developers to backport the initial fix for CVE-2023-32665.
- https://gitlab.gnome.org/GNOME/glib/-/issues/2840
- https://https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835
- https://security.netapp.com/advisory/ntap-20240426-0005/
- https://gitlab.gnome.org/GNOME/glib/-/issues/2840
- https://security.netapp.com/advisory/ntap-20240426-0005/
- https://https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835
Modified: 2024-11-21
CVE-2023-32665
A flaw was found in GLib. GVariant deserialization is vulnerable to an exponential blowup issue where a crafted GVariant can cause excessive processing, leading to denial of service.
- https://access.redhat.com/security/cve/CVE-2023-32665
- RHBZ#2211827
- https://gitlab.gnome.org/GNOME/glib/-/issues/2121
- https://lists.debian.org/debian-lts-announce/2023/09/msg00030.html
- https://security.gentoo.org/glsa/202311-18
- https://security.netapp.com/advisory/ntap-20240426-0006/
- https://access.redhat.com/security/cve/CVE-2023-32665
- https://security.netapp.com/advisory/ntap-20240426-0006/
- https://security.gentoo.org/glsa/202311-18
- https://lists.debian.org/debian-lts-announce/2023/09/msg00030.html
- https://gitlab.gnome.org/GNOME/glib/-/issues/2121
- RHBZ#2211827
Closed bugs
/etc/profile.d/glib2.sh неправильно обрабатывает отсутствие /usr/bin/natspec
Package quodlibet updated to version 4.7.0-alt0.dev0 for branch sisyphus_e2k.
Closed bugs
excessive dependencies
Package python3-module-django updated to version 4.2.11-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-01517
Уязвимость программной платформы для веб-приложений Django, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2024-24680
An issue was discovered in Django 3.2 before 3.2.24, 4.2 before 4.2.10, and Django 5.0 before 5.0.2. The intcomma template filter was subject to a potential denial-of-service attack when used with very long strings.
- https://docs.djangoproject.com/en/5.0/releases/security/
- https://docs.djangoproject.com/en/5.0/releases/security/
- https://groups.google.com/forum/#%21forum/django-announce
- https://groups.google.com/forum/#%21forum/django-announce
- FEDORA-2024-5c7fb64c74
- FEDORA-2024-5c7fb64c74
- FEDORA-2024-2ec03ca8cb
- FEDORA-2024-2ec03ca8cb
- FEDORA-2024-84fbbbb914
- FEDORA-2024-84fbbbb914
- https://www.djangoproject.com/weblog/2024/feb/06/security-releases/
- https://www.djangoproject.com/weblog/2024/feb/06/security-releases/
Modified: 2024-11-21
CVE-2024-27351
In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665.
- [oss-security] 20240304 Django: CVE-2024-27351: Potential regular expression denial-of-service in django.utils.text.Truncator.words()
- [oss-security] 20240304 Django: CVE-2024-27351: Potential regular expression denial-of-service in django.utils.text.Truncator.words()
- https://docs.djangoproject.com/en/5.0/releases/security/
- https://docs.djangoproject.com/en/5.0/releases/security/
- https://github.com/django/django/commit/072963e4c4d0b3a7a8c5412bc0c7d27d1a9c3521
- https://github.com/django/django/commit/3394fc6132436eca89e997083bae9985fb7e761e
- https://github.com/django/django/commit/3c9a2771cc80821e041b16eb36c1c37af5349d4a
- https://groups.google.com/forum/#%21forum/django-announce
- https://groups.google.com/forum/#%21forum/django-announce
- FEDORA-2024-5c7fb64c74
- FEDORA-2024-5c7fb64c74
- FEDORA-2024-2ec03ca8cb
- FEDORA-2024-2ec03ca8cb
- FEDORA-2024-84fbbbb914
- FEDORA-2024-84fbbbb914
- https://www.djangoproject.com/weblog/2024/mar/04/security-releases/
- https://www.djangoproject.com/weblog/2024/mar/04/security-releases/
Package alterator-l10n updated to version 2.9.141-alt1 for branch sisyphus_e2k.
Closed bugs
Поправить опечатку в замечании к обновлению ядра
Package glpi updated to version 10.0.14-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-02142
Уязвимость системы заявок, инцидентов и инвентаризации компьютерного оборудования GLPI, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю выполнить произвольный SQL-код
BDU:2024-02268
Уязвимость системы заявок, инцидентов и инвентаризации компьютерного оборудования GLPI, связанная с недостатками процедуры авторизации, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2025-01-02
CVE-2024-27096
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An authenticated user can exploit a SQL injection vulnerability in the search engine to extract data from the database. This issue has been patched in version 10.0.13.
- https://github.com/glpi-project/glpi/commit/61a0c2302b4f633f5065358adc36058e1abc37f9
- https://github.com/glpi-project/glpi/commit/61a0c2302b4f633f5065358adc36058e1abc37f9
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-2x8m-vrcm-2jqv
- https://github.com/glpi-project/glpi/security/advisories/GHSA-2x8m-vrcm-2jqv
Modified: 2025-01-02
CVE-2024-27098
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An authenticated user can execute a SSRF based attack using Arbitrary Object Instantiation. This issue has been patched in version 10.0.13.
- https://github.com/glpi-project/glpi/commit/3b6bc1b4aa1f3693b20ada3425d2de5108522484
- https://github.com/glpi-project/glpi/commit/3b6bc1b4aa1f3693b20ada3425d2de5108522484
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-92x4-q9w5-837w
- https://github.com/glpi-project/glpi/security/advisories/GHSA-92x4-q9w5-837w
Modified: 2025-01-02
CVE-2024-27104
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. A user with rights to create and share dashboards can build a dashboard containing javascript code. Any user that will open this dashboard will be subject to an XSS attack. This issue has been patched in version 10.0.13.
- https://github.com/glpi-project/glpi/commit/b409ca437864607b03c2014b9e3293b7f141af65
- https://github.com/glpi-project/glpi/commit/b409ca437864607b03c2014b9e3293b7f141af65
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-prc3-cx5m-h5mj
- https://github.com/glpi-project/glpi/security/advisories/GHSA-prc3-cx5m-h5mj
Modified: 2025-01-02
CVE-2024-27914
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An unauthenticated user can provide a malicious link to a GLPI administrator in order to exploit a reflected XSS vulnerability. The XSS will only trigger if the administrator navigates through the debug bar. This issue has been patched in version 10.0.13.
- https://github.com/glpi-project/glpi/commit/69e0dee8de0c0df139b42dbfa1a8997888c2af95
- https://github.com/glpi-project/glpi/commit/69e0dee8de0c0df139b42dbfa1a8997888c2af95
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-rcxj-fqr4-q34r
- https://github.com/glpi-project/glpi/security/advisories/GHSA-rcxj-fqr4-q34r
Modified: 2025-01-02
CVE-2024-27930
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An authenticated user can access sensitive fields data from items on which he has read access. This issue has been patched in version 10.0.13.
- https://borelenzo.github.io/stuff/2024/02/29/glpi-pwned.html
- https://borelenzo.github.io/stuff/2024/02/29/glpi-pwned.html
- https://github.com/glpi-project/glpi/commit/1942b70b2422fff51822f6eb3af500c94760871e
- https://github.com/glpi-project/glpi/commit/1942b70b2422fff51822f6eb3af500c94760871e
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-82vv-j9pr-qmwq
- https://github.com/glpi-project/glpi/security/advisories/GHSA-82vv-j9pr-qmwq
Modified: 2025-01-02
CVE-2024-27937
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An authenticated user can obtain the email address of all GLPI users. This issue has been patched in version 10.0.13.
- https://borelenzo.github.io/stuff/2024/02/29/glpi-pwned.html
- https://borelenzo.github.io/stuff/2024/02/29/glpi-pwned.html
- https://github.com/glpi-project/glpi/commit/d02c537d23cbb729fe18b87f71b3c6e84e9892da
- https://github.com/glpi-project/glpi/commit/d02c537d23cbb729fe18b87f71b3c6e84e9892da
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/releases/tag/10.0.13
- https://github.com/glpi-project/glpi/security/advisories/GHSA-98qw-hpg3-2hpj
- https://github.com/glpi-project/glpi/security/advisories/GHSA-98qw-hpg3-2hpj