ALT-BU-2024-6675-1
Branch c10f2 update bulletin.
Closed vulnerabilities
BDU:2023-00640
Уязвимость демона pesign подсистемы инициализации и управления службами systemd, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2022-1249
A NULL pointer dereference flaw was found in pesign's cms_set_pw_data() function of the cms_common.c file. The function fails to handle the NULL pwdata invocation from daemon.c, which leads to an explicit NULL dereference and crash on all attempts to daemonize pesign.
Modified: 2025-03-26
CVE-2022-3560
A flaw was found in pesign. The pesign package provides a systemd service used to start the pesign daemon. This service unit runs a script to set ACLs for /etc/pki/pesign and /run/pesign directories to grant access privileges to users in the 'pesign' group. However, the script doesn't check for symbolic links. This could allow an attacker to gain access to privileged files and directories via a path traversal attack.
Package gimagereader updated to version 3.4.1-alt4 for branch c10f2 in task 344813.
Closed bugs
Пытается открывать HTML
[patch] Исправлена ошибка с повторным сканированием
Package openvswitch updated to version 2.17.9-alt1 for branch c10f2 in task 344873.
Closed vulnerabilities
BDU:2024-01316
Уязвимость фильтра управления пакетами на основе потоков TC flower программного многоуровневого коммутатора Open vSwitch (OvS), позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-3966
A flaw was found in Open vSwitch where multiple versions are vulnerable to crafted Geneve packets, which may result in a denial of service and invalid memory accesses. Triggering this issue requires that hardware offloading via the netlink path is enabled.
- https://access.redhat.com/security/cve/CVE-2023-3966
- https://access.redhat.com/security/cve/CVE-2023-3966
- RHBZ#2178363
- RHBZ#2178363
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LFZADABUDOFI2KZIRQBYFZCIKH55RGY3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LFZADABUDOFI2KZIRQBYFZCIKH55RGY3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VYYUBF6OW2JG7VOFEOROHXGSJCTES3QO/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VYYUBF6OW2JG7VOFEOROHXGSJCTES3QO/
Modified: 2024-11-21
CVE-2023-5366
A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules. This issue may allow a local attacker to create specially crafted packets with a modified or spoofed target IP address field that can redirect ICMPv6 traffic to arbitrary IP addresses.
- http://www.openwall.com/lists/oss-security/2024/02/08/4
- http://www.openwall.com/lists/oss-security/2024/02/08/4
- https://access.redhat.com/security/cve/CVE-2023-5366
- https://access.redhat.com/security/cve/CVE-2023-5366
- RHBZ#2006347
- RHBZ#2006347
- https://lists.debian.org/debian-lts-announce/2024/02/msg00004.html
- https://lists.debian.org/debian-lts-announce/2024/02/msg00004.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LFZADABUDOFI2KZIRQBYFZCIKH55RGY3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LFZADABUDOFI2KZIRQBYFZCIKH55RGY3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VYYUBF6OW2JG7VOFEOROHXGSJCTES3QO/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VYYUBF6OW2JG7VOFEOROHXGSJCTES3QO/
Package kernel-image-un-def updated to version 6.1.85-alt0.c10f.2 for branch c10f2 in task 344899.
Closed vulnerabilities
BDU:2024-01673
Уязвимость функции smb2_parse_contexts() в модуле fs/smb/client/smb2pdu.c клиента SMB ядра операционной системы Linux , позволяющая нарушителю получить доступ к защищаемой информации или вызвать отказ в обслуживании
Modified: 2025-01-17
CVE-2023-52434
In the Linux kernel, the following vulnerability has been resolved:
smb: client: fix potential OOBs in smb2_parse_contexts()
Validate offsets and lengths before dereferencing create contexts in
smb2_parse_contexts().
This fixes following oops when accessing invalid create contexts from
server:
BUG: unable to handle page fault for address: ffff8881178d8cc3
#PF: supervisor read access in kernel mode
#PF: error_code(0x0000) - not-present page
PGD 4a01067 P4D 4a01067 PUD 0
Oops: 0000 [#1] PREEMPT SMP NOPTI
CPU: 3 PID: 1736 Comm: mount.cifs Not tainted 6.7.0-rc4 #1
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS
rel-1.16.2-3-gd478f380-rebuilt.opensuse.org 04/01/2014
RIP: 0010:smb2_parse_contexts+0xa0/0x3a0 [cifs]
Code: f8 10 75 13 48 b8 93 ad 25 50 9c b4 11 e7 49 39 06 0f 84 d2 00
00 00 8b 45 00 85 c0 74 61 41 29 c5 48 01 c5 41 83 fd 0f 76 55 <0f> b7
7d 04 0f b7 45 06 4c 8d 74 3d 00 66 83 f8 04 75 bc ba 04 00
RSP: 0018:ffffc900007939e0 EFLAGS: 00010216
RAX: ffffc90000793c78 RBX: ffff8880180cc000 RCX: ffffc90000793c90
RDX: ffffc90000793cc0 RSI: ffff8880178d8cc0 RDI: ffff8880180cc000
RBP: ffff8881178d8cbf R08: ffffc90000793c22 R09: 0000000000000000
R10: ffff8880180cc000 R11: 0000000000000024 R12: 0000000000000000
R13: 0000000000000020 R14: 0000000000000000 R15: ffffc90000793c22
FS: 00007f873753cbc0(0000) GS:ffff88806bc00000(0000)
knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: ffff8881178d8cc3 CR3: 00000000181ca000 CR4: 0000000000750ef0
PKRU: 55555554
Call Trace:
- https://git.kernel.org/stable/c/13fb0fc4917621f3dfa285a27eaf7151d770b5e5
- https://git.kernel.org/stable/c/13fb0fc4917621f3dfa285a27eaf7151d770b5e5
- https://git.kernel.org/stable/c/17a0f64cc02d4972e21c733d9f21d1c512963afa
- https://git.kernel.org/stable/c/17a0f64cc02d4972e21c733d9f21d1c512963afa
- https://git.kernel.org/stable/c/1ae3c59355dc9882e09c020afe8ffbd895ad0f29
- https://git.kernel.org/stable/c/1ae3c59355dc9882e09c020afe8ffbd895ad0f29
- https://git.kernel.org/stable/c/6726429c18c62dbf5e96ebbd522f262e016553fb
- https://git.kernel.org/stable/c/6726429c18c62dbf5e96ebbd522f262e016553fb
- https://git.kernel.org/stable/c/890bc4fac3c0973a49cac35f634579bebba7fe48
- https://git.kernel.org/stable/c/890bc4fac3c0973a49cac35f634579bebba7fe48
- https://git.kernel.org/stable/c/af1689a9b7701d9907dfc84d2a4b57c4bc907144
- https://git.kernel.org/stable/c/af1689a9b7701d9907dfc84d2a4b57c4bc907144
- https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html
- https://security.netapp.com/advisory/ntap-20250117-0009/
Package xorg-xwayland updated to version 23.1.1-alt5 for branch c10f2 in task 344972.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2024-31080
A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
- http://www.openwall.com/lists/oss-security/2024/04/03/13
- http://www.openwall.com/lists/oss-security/2024/04/12/10
- RHSA-2024:1785
- RHSA-2024:1785
- RHSA-2024:2036
- RHSA-2024:2036
- RHSA-2024:2037
- RHSA-2024:2037
- RHSA-2024:2038
- RHSA-2024:2038
- RHSA-2024:2039
- RHSA-2024:2039
- RHSA-2024:2040
- RHSA-2024:2040
- RHSA-2024:2041
- RHSA-2024:2041
- RHSA-2024:2042
- RHSA-2024:2042
- RHSA-2024:2080
- RHSA-2024:2080
- RHSA-2024:2616
- RHSA-2024:2616
- RHSA-2024:3258
- RHSA-2024:3258
- RHSA-2024:3261
- RHSA-2024:3261
- RHSA-2024:3343
- RHSA-2024:3343
- RHSA-2024:9093
- RHSA-2024:9122
- https://access.redhat.com/security/cve/CVE-2024-31080
- https://access.redhat.com/security/cve/CVE-2024-31080
- RHBZ#2271997
- RHBZ#2271997
- https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
Modified: 2024-11-21
CVE-2024-31081
A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
- http://www.openwall.com/lists/oss-security/2024/04/03/13
- http://www.openwall.com/lists/oss-security/2024/04/12/10
- RHSA-2024:1785
- RHSA-2024:1785
- RHSA-2024:2036
- RHSA-2024:2036
- RHSA-2024:2037
- RHSA-2024:2037
- RHSA-2024:2038
- RHSA-2024:2038
- RHSA-2024:2039
- RHSA-2024:2039
- RHSA-2024:2040
- RHSA-2024:2040
- RHSA-2024:2041
- RHSA-2024:2041
- RHSA-2024:2042
- RHSA-2024:2042
- RHSA-2024:2080
- RHSA-2024:2080
- RHSA-2024:2616
- RHSA-2024:2616
- RHSA-2024:3258
- RHSA-2024:3258
- RHSA-2024:3261
- RHSA-2024:3261
- RHSA-2024:3343
- RHSA-2024:3343
- RHSA-2024:9093
- RHSA-2024:9122
- https://access.redhat.com/security/cve/CVE-2024-31081
- https://access.redhat.com/security/cve/CVE-2024-31081
- RHBZ#2271998
- RHBZ#2271998
- https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
Modified: 2024-11-21
CVE-2024-31083
A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.
- http://www.openwall.com/lists/oss-security/2024/04/03/13
- http://www.openwall.com/lists/oss-security/2024/04/12/10
- RHSA-2024:1785
- RHSA-2024:1785
- RHSA-2024:2036
- RHSA-2024:2036
- RHSA-2024:2037
- RHSA-2024:2037
- RHSA-2024:2038
- RHSA-2024:2038
- RHSA-2024:2039
- RHSA-2024:2039
- RHSA-2024:2040
- RHSA-2024:2040
- RHSA-2024:2041
- RHSA-2024:2041
- RHSA-2024:2042
- RHSA-2024:2042
- RHSA-2024:2080
- RHSA-2024:2080
- RHSA-2024:2616
- RHSA-2024:2616
- RHSA-2024:3258
- RHSA-2024:3258
- RHSA-2024:3261
- RHSA-2024:3261
- RHSA-2024:3343
- RHSA-2024:3343
- RHSA-2024:9093
- RHSA-2024:9122
- https://access.redhat.com/security/cve/CVE-2024-31083
- https://access.redhat.com/security/cve/CVE-2024-31083
- RHBZ#2272000
- RHBZ#2272000
- https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
Package xorg-server updated to version 1.20.14-alt12 for branch c10f2 in task 344972.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2024-31080
A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
- http://www.openwall.com/lists/oss-security/2024/04/03/13
- http://www.openwall.com/lists/oss-security/2024/04/12/10
- RHSA-2024:1785
- RHSA-2024:1785
- RHSA-2024:2036
- RHSA-2024:2036
- RHSA-2024:2037
- RHSA-2024:2037
- RHSA-2024:2038
- RHSA-2024:2038
- RHSA-2024:2039
- RHSA-2024:2039
- RHSA-2024:2040
- RHSA-2024:2040
- RHSA-2024:2041
- RHSA-2024:2041
- RHSA-2024:2042
- RHSA-2024:2042
- RHSA-2024:2080
- RHSA-2024:2080
- RHSA-2024:2616
- RHSA-2024:2616
- RHSA-2024:3258
- RHSA-2024:3258
- RHSA-2024:3261
- RHSA-2024:3261
- RHSA-2024:3343
- RHSA-2024:3343
- RHSA-2024:9093
- RHSA-2024:9122
- https://access.redhat.com/security/cve/CVE-2024-31080
- https://access.redhat.com/security/cve/CVE-2024-31080
- RHBZ#2271997
- RHBZ#2271997
- https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
Modified: 2024-11-21
CVE-2024-31081
A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
- http://www.openwall.com/lists/oss-security/2024/04/03/13
- http://www.openwall.com/lists/oss-security/2024/04/12/10
- RHSA-2024:1785
- RHSA-2024:1785
- RHSA-2024:2036
- RHSA-2024:2036
- RHSA-2024:2037
- RHSA-2024:2037
- RHSA-2024:2038
- RHSA-2024:2038
- RHSA-2024:2039
- RHSA-2024:2039
- RHSA-2024:2040
- RHSA-2024:2040
- RHSA-2024:2041
- RHSA-2024:2041
- RHSA-2024:2042
- RHSA-2024:2042
- RHSA-2024:2080
- RHSA-2024:2080
- RHSA-2024:2616
- RHSA-2024:2616
- RHSA-2024:3258
- RHSA-2024:3258
- RHSA-2024:3261
- RHSA-2024:3261
- RHSA-2024:3343
- RHSA-2024:3343
- RHSA-2024:9093
- RHSA-2024:9122
- https://access.redhat.com/security/cve/CVE-2024-31081
- https://access.redhat.com/security/cve/CVE-2024-31081
- RHBZ#2271998
- RHBZ#2271998
- https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
Modified: 2024-11-21
CVE-2024-31082
A heap-based buffer over-read vulnerability was found in the X.org server's ProcAppleDRICreatePixmap() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
- http://www.openwall.com/lists/oss-security/2024/04/03/13
- http://www.openwall.com/lists/oss-security/2024/04/12/10
- https://access.redhat.com/security/cve/CVE-2024-31082
- https://access.redhat.com/security/cve/CVE-2024-31082
- RHBZ#2271999
- RHBZ#2271999
- https://lists.x.org/archives/xorg-announce/2024-April/003497.html
- https://lists.x.org/archives/xorg-announce/2024-April/003497.html
Modified: 2024-11-21
CVE-2024-31083
A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.
- http://www.openwall.com/lists/oss-security/2024/04/03/13
- http://www.openwall.com/lists/oss-security/2024/04/12/10
- RHSA-2024:1785
- RHSA-2024:1785
- RHSA-2024:2036
- RHSA-2024:2036
- RHSA-2024:2037
- RHSA-2024:2037
- RHSA-2024:2038
- RHSA-2024:2038
- RHSA-2024:2039
- RHSA-2024:2039
- RHSA-2024:2040
- RHSA-2024:2040
- RHSA-2024:2041
- RHSA-2024:2041
- RHSA-2024:2042
- RHSA-2024:2042
- RHSA-2024:2080
- RHSA-2024:2080
- RHSA-2024:2616
- RHSA-2024:2616
- RHSA-2024:3258
- RHSA-2024:3258
- RHSA-2024:3261
- RHSA-2024:3261
- RHSA-2024:3343
- RHSA-2024:3343
- RHSA-2024:9093
- RHSA-2024:9122
- https://access.redhat.com/security/cve/CVE-2024-31083
- https://access.redhat.com/security/cve/CVE-2024-31083
- RHBZ#2272000
- RHBZ#2272000
- https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
Closed vulnerabilities
Modified: 2025-02-13
CVE-2024-1874
In PHP versions 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* before 8.3.5, when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed command are controlled by a malicious user, the user can supply arguments that would execute arbitrary commands in Windows shell.
- http://www.openwall.com/lists/oss-security/2024/04/12/11
- http://www.openwall.com/lists/oss-security/2024/04/12/11
- http://www.openwall.com/lists/oss-security/2024/06/07/1
- http://www.openwall.com/lists/oss-security/2024/06/07/1
- https://github.com/php/php-src/security/advisories/GHSA-pc52-254m-w9w7
- https://github.com/php/php-src/security/advisories/GHSA-pc52-254m-w9w7
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/
- https://security.netapp.com/advisory/ntap-20240510-0009/
- https://security.netapp.com/advisory/ntap-20240510-0009/
- https://www.vicarius.io/vsociety/posts/command-injection-vulnerability-in-php-on-windows-systems-cve-2024-1874-and-cve-2024-5585
Modified: 2025-02-13
CVE-2024-2756
Due to an incomplete fix to CVE-2022-31629 https://github.com/advisories/GHSA-c43m-486j-j32p , network and same-site attackers can set a standard insecure cookie in the victim's browser which is treated as a __Host- or __Secure- cookie by PHP applications.
- http://www.openwall.com/lists/oss-security/2024/04/12/11
- http://www.openwall.com/lists/oss-security/2024/04/12/11
- https://github.com/php/php-src/security/advisories/GHSA-wpj3-hf5j-x4v4
- https://github.com/php/php-src/security/advisories/GHSA-wpj3-hf5j-x4v4
- https://lists.debian.org/debian-lts-announce/2024/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00005.html
- https://security.netapp.com/advisory/ntap-20240510-0008/
- https://security.netapp.com/advisory/ntap-20240510-0008/
Modified: 2025-02-13
CVE-2024-3096
In PHP version 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* before 8.3.5, if a password stored with password_hash() starts with a null byte (\x00), testing a blank string as the password via password_verify() will incorrectly return true.
- http://www.openwall.com/lists/oss-security/2024/04/12/11
- http://www.openwall.com/lists/oss-security/2024/04/12/11
- https://github.com/php/php-src/security/advisories/GHSA-h746-cjrr-wfmr
- https://github.com/php/php-src/security/advisories/GHSA-h746-cjrr-wfmr
- https://lists.debian.org/debian-lts-announce/2024/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00005.html
- https://security.netapp.com/advisory/ntap-20240510-0010/
- https://security.netapp.com/advisory/ntap-20240510-0010/
Closed vulnerabilities
Modified: 2025-02-13
CVE-2024-1874
In PHP versions 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* before 8.3.5, when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed command are controlled by a malicious user, the user can supply arguments that would execute arbitrary commands in Windows shell.
- http://www.openwall.com/lists/oss-security/2024/04/12/11
- http://www.openwall.com/lists/oss-security/2024/04/12/11
- http://www.openwall.com/lists/oss-security/2024/06/07/1
- http://www.openwall.com/lists/oss-security/2024/06/07/1
- https://github.com/php/php-src/security/advisories/GHSA-pc52-254m-w9w7
- https://github.com/php/php-src/security/advisories/GHSA-pc52-254m-w9w7
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/
- https://security.netapp.com/advisory/ntap-20240510-0009/
- https://security.netapp.com/advisory/ntap-20240510-0009/
- https://www.vicarius.io/vsociety/posts/command-injection-vulnerability-in-php-on-windows-systems-cve-2024-1874-and-cve-2024-5585
Modified: 2025-02-13
CVE-2024-2756
Due to an incomplete fix to CVE-2022-31629 https://github.com/advisories/GHSA-c43m-486j-j32p , network and same-site attackers can set a standard insecure cookie in the victim's browser which is treated as a __Host- or __Secure- cookie by PHP applications.
- http://www.openwall.com/lists/oss-security/2024/04/12/11
- http://www.openwall.com/lists/oss-security/2024/04/12/11
- https://github.com/php/php-src/security/advisories/GHSA-wpj3-hf5j-x4v4
- https://github.com/php/php-src/security/advisories/GHSA-wpj3-hf5j-x4v4
- https://lists.debian.org/debian-lts-announce/2024/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00005.html
- https://security.netapp.com/advisory/ntap-20240510-0008/
- https://security.netapp.com/advisory/ntap-20240510-0008/
Modified: 2025-02-13
CVE-2024-3096
In PHP version 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* before 8.3.5, if a password stored with password_hash() starts with a null byte (\x00), testing a blank string as the password via password_verify() will incorrectly return true.
- http://www.openwall.com/lists/oss-security/2024/04/12/11
- http://www.openwall.com/lists/oss-security/2024/04/12/11
- https://github.com/php/php-src/security/advisories/GHSA-h746-cjrr-wfmr
- https://github.com/php/php-src/security/advisories/GHSA-h746-cjrr-wfmr
- https://lists.debian.org/debian-lts-announce/2024/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2024/05/msg00005.html
- https://security.netapp.com/advisory/ntap-20240510-0010/
- https://security.netapp.com/advisory/ntap-20240510-0010/
Package php8.1-swoole updated to version 5.1.2-alt1.28 for branch c10f2 in task 345137.
Closed bugs
Ошибка сегментирования в php8.3, при наличии php8.3-swoole и php8.3-mysqlnd
/usr/lib64/php/8.3.1/extensions/swoole.so.so: cannot open shared object file: No such file or directory