ALT-BU-2024-4800-1
Branch sisyphus_riscv64 update bulletin.
Package gnutls30 updated to version 3.8.4-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-22
CVE-2024-28834
A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.
- http://www.openwall.com/lists/oss-security/2024/03/22/1
- http://www.openwall.com/lists/oss-security/2024/03/22/2
- RHSA-2024:1784
- RHSA-2024:1784
- RHSA-2024:1879
- RHSA-2024:1879
- RHSA-2024:1997
- RHSA-2024:1997
- RHSA-2024:2044
- RHSA-2024:2044
- RHSA-2024:2570
- RHSA-2024:2570
- RHSA-2024:2889
- RHSA-2024:2889
- https://access.redhat.com/security/cve/CVE-2024-28834
- https://access.redhat.com/security/cve/CVE-2024-28834
- RHBZ#2269228
- RHBZ#2269228
- https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html
- https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html
- https://minerva.crocs.fi.muni.cz/
- https://minerva.crocs.fi.muni.cz/
- https://people.redhat.com/~hkario/marvin/
- https://security.netapp.com/advisory/ntap-20240524-0004/
Modified: 2024-11-22
CVE-2024-28835
A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain" command.
- http://www.openwall.com/lists/oss-security/2024/03/22/1
- http://www.openwall.com/lists/oss-security/2024/03/22/2
- RHSA-2024:1879
- RHSA-2024:1879
- RHSA-2024:2570
- RHSA-2024:2570
- RHSA-2024:2889
- RHSA-2024:2889
- https://access.redhat.com/security/cve/CVE-2024-28835
- https://access.redhat.com/security/cve/CVE-2024-28835
- RHBZ#2269084
- RHBZ#2269084
- https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html
- https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html
- https://security.netapp.com/advisory/ntap-20241122-0009/
Package libflif updated to version 0.4-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-14232
The read_chunk function in flif-dec.cpp in Free Lossless Image Format (FLIF) 0.3 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted flif file.
Modified: 2024-11-21
CVE-2018-10971
An issue was discovered in Free Lossless Image Format (FLIF) 0.3. The Plane function in image/image.hpp allows remote attackers to cause a denial of service (attempted excessive memory allocation) via a crafted file.
Modified: 2024-11-21
CVE-2018-10972
An issue was discovered in Free Lossless Image Format (FLIF) 0.3. The TransformPaletteC::process function in transform/palette_C.hpp allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted file.
Modified: 2024-11-21
CVE-2018-11507
An issue was discovered in Free Lossless Image Format (FLIF) 0.3. An attacker can trigger a long loop in image_load_pnm in image/image-pnm.cpp.
Modified: 2024-11-21
CVE-2018-12109
An issue was discovered in Free Lossless Image Format (FLIF) 0.3. The TransformPaletteC
Modified: 2024-11-21
CVE-2018-14876
An issue was discovered in image_save_png in image/image-png.cpp in Free Lossless Image Format (FLIF) 0.3. Attackers can trigger a longjmp that leads to an uninitialized stack frame after a libpng error concerning the IHDR image width.
Modified: 2024-11-21
CVE-2019-14373
An issue was discovered in image_save_png in image/image-png.cpp in Free Lossless Image Format (FLIF) 0.3. Attackers can trigger a heap-based buffer over-read in libpng via a crafted flif file.
Package buildah updated to version 1.35.2-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2024-24786
The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set.
- http://www.openwall.com/lists/oss-security/2024/03/08/4
- http://www.openwall.com/lists/oss-security/2024/03/08/4
- https://go.dev/cl/569356
- https://go.dev/cl/569356
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDMBHAVSDU2FBDZ45U3A2VLSM35OJ2HU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDMBHAVSDU2FBDZ45U3A2VLSM35OJ2HU/
- https://pkg.go.dev/vuln/GO-2024-2611
- https://pkg.go.dev/vuln/GO-2024-2611
- https://security.netapp.com/advisory/ntap-20240517-0002/
- https://security.netapp.com/advisory/ntap-20240517-0002/