ALT-BU-2024-6415-1
Branch p10_e2k update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2012-6687
FastCGI (aka fcgi and libfcgi) 2.4.0 allows remote attackers to cause a denial of service (segmentation fault and crash) via a large number of connections.
- http://advisories.mageia.org/MGASA-2015-0184.html
- http://advisories.mageia.org/MGASA-2015-0184.html
- [oss-security] 20150206 CVE request for denial-of-service vulnerability in fcgi
- [oss-security] 20150206 CVE request for denial-of-service vulnerability in fcgi
- [oss-security] 20150207 Re: CVE request for denial-of-service vulnerability in fcgi
- [oss-security] 20150207 Re: CVE request for denial-of-service vulnerability in fcgi
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681591
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681591
- https://bugs.launchpad.net/ubuntu/+source/libfcgi/+bug/933417
- https://bugs.launchpad.net/ubuntu/+source/libfcgi/+bug/933417
- https://bugzilla.redhat.com/show_bug.cgi?id=1189958
- https://bugzilla.redhat.com/show_bug.cgi?id=1189958
- libfcgi-connections-dos(100696)
- libfcgi-connections-dos(100696)
Package etersoft-build-utils updated to version 3.2.10-alt1 for branch p10_e2k.
Closed bugs
Error in loginhsh: /etc/eterbuild/apt/apt.conf.SS is missed
Некорректная работа утилиты rpmgp
Closed bugs
nftables нарушает Shared Libs Policy
Closed vulnerabilities
BDU:2024-00705
Уязвимость криптографической библиотеки GnuTLS, связанная с ошибками проверки криптографической подписи, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-00707
Уязвимость криптографической библиотеки транспортного уровня GnuTLS, связанная с различием времени ответа при обработке шифротекста RSA в сообщении ClientKeyExchange с корректным и некорректным добавочным заполнением PKCS#1, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2024-02399
Уязвимость функции gnutls_x509_trust_list_verify_crt2() библиотеки безопасности транспортного уровня GnuTLS, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2024-0553
A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.
- http://www.openwall.com/lists/oss-security/2024/01/19/3
- RHSA-2024:0533
- RHSA-2024:0533
- RHSA-2024:0627
- RHSA-2024:0627
- RHSA-2024:0796
- RHSA-2024:0796
- RHSA-2024:1082
- RHSA-2024:1082
- RHSA-2024:1108
- RHSA-2024:1108
- RHSA-2024:1383
- RHSA-2024:1383
- RHSA-2024:2094
- RHSA-2024:2094
- https://access.redhat.com/security/cve/CVE-2024-0553
- https://access.redhat.com/security/cve/CVE-2024-0553
- RHBZ#2258412
- RHBZ#2258412
- https://gitlab.com/gnutls/gnutls/-/issues/1522
- https://gitlab.com/gnutls/gnutls/-/issues/1522
- https://lists.debian.org/debian-lts-announce/2024/02/msg00010.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZEIOLORQ7N6WRPFXZSYDL2MC4LP7VFV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/
- https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
- https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
- https://security.netapp.com/advisory/ntap-20240202-0011/
Modified: 2024-11-21
CVE-2024-0567
A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.
- http://www.openwall.com/lists/oss-security/2024/01/19/3
- RHSA-2024:0533
- RHSA-2024:0533
- RHSA-2024:1082
- RHSA-2024:1082
- RHSA-2024:1383
- RHSA-2024:1383
- RHSA-2024:2094
- RHSA-2024:2094
- https://access.redhat.com/security/cve/CVE-2024-0567
- https://access.redhat.com/security/cve/CVE-2024-0567
- RHBZ#2258544
- RHBZ#2258544
- https://gitlab.com/gnutls/gnutls/-/issues/1521
- https://gitlab.com/gnutls/gnutls/-/issues/1521
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZEIOLORQ7N6WRPFXZSYDL2MC4LP7VFV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/
- https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
- https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
- https://security.netapp.com/advisory/ntap-20240202-0011/
Modified: 2024-11-22
CVE-2024-28834
A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.
- http://www.openwall.com/lists/oss-security/2024/03/22/1
- http://www.openwall.com/lists/oss-security/2024/03/22/2
- RHSA-2024:1784
- RHSA-2024:1784
- RHSA-2024:1879
- RHSA-2024:1879
- RHSA-2024:1997
- RHSA-2024:1997
- RHSA-2024:2044
- RHSA-2024:2044
- RHSA-2024:2570
- RHSA-2024:2570
- RHSA-2024:2889
- RHSA-2024:2889
- https://access.redhat.com/security/cve/CVE-2024-28834
- https://access.redhat.com/security/cve/CVE-2024-28834
- RHBZ#2269228
- RHBZ#2269228
- https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html
- https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html
- https://minerva.crocs.fi.muni.cz/
- https://minerva.crocs.fi.muni.cz/
- https://people.redhat.com/~hkario/marvin/
- https://security.netapp.com/advisory/ntap-20240524-0004/
Modified: 2024-11-22
CVE-2024-28835
A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain" command.
- http://www.openwall.com/lists/oss-security/2024/03/22/1
- http://www.openwall.com/lists/oss-security/2024/03/22/2
- RHSA-2024:1879
- RHSA-2024:1879
- RHSA-2024:2570
- RHSA-2024:2570
- RHSA-2024:2889
- RHSA-2024:2889
- https://access.redhat.com/security/cve/CVE-2024-28835
- https://access.redhat.com/security/cve/CVE-2024-28835
- RHBZ#2269084
- RHBZ#2269084
- https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html
- https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html
- https://security.netapp.com/advisory/ntap-20241122-0009/