ALT-BU-2024-7010-1
Branch sisyphus_e2k update bulletin.
Package libgdk-pixbuf updated to version 2.42.11-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-00075
Уязвимость функции composite_frame() библиотеки загрузки изображений GdkPixbuf, позволяющая нарушителю выполнить произвольный код
BDU:2023-01698
Уязвимость библиотеки загрузки изображений GdkPixbuf, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-44648
GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to 12.
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
- FEDORA-2022-a16e5d72fc
- FEDORA-2022-a16e5d72fc
- FEDORA-2022-725db8230b
- FEDORA-2022-725db8230b
- https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
- https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
- DSA-5228
- DSA-5228
Modified: 2024-11-21
CVE-2021-46829
GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8 allows a heap-based buffer overflow when compositing or clearing frames in GIF files, as demonstrated by io-gif-animation.c composite_frame. This overflow is controllable and could be abused for code execution, especially on 32-bit systems.
- [oss-security] 20220725 Re: CVE Request: heap buffer overflow in gdk-pixbuf
- [oss-security] 20220725 Re: CVE Request: heap buffer overflow in gdk-pixbuf
- https://github.com/pedrib/PoC/blob/master/fuzzing/CVE-2021-46829/CVE-2021-46829.md
- https://github.com/pedrib/PoC/blob/master/fuzzing/CVE-2021-46829/CVE-2021-46829.md
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/5398f04d772f7f8baf5265715696ed88db0f0512
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/5398f04d772f7f8baf5265715696ed88db0f0512
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/bca00032ad68d0b0aa2c1f7558db931e52bd9cd2
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/bca00032ad68d0b0aa2c1f7558db931e52bd9cd2
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/190
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/190
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/merge_requests/121
- https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/merge_requests/121
- FEDORA-2022-7254ec5e96
- FEDORA-2022-7254ec5e96
- DSA-5228
- DSA-5228
- https://www.openwall.com/lists/oss-security/2022/07/23/1
- https://www.openwall.com/lists/oss-security/2022/07/23/1
Modified: 2024-11-21
CVE-2022-48622
In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of service or code execution attack. This occurs in gdk_pixbuf_set_option() in gdk-pixbuf.c.
Package sos updated to version 4.6.0-alt3 for branch sisyphus_e2k.
Closed bugs
Потерянные зависимости
Package btrfs-progs updated to version 6.8-alt3 for branch sisyphus_e2k.
Closed bugs
ошибка: распаковка архива
Package gifsicle updated to version 1.95-alt2 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-36193
Gifsicle v1.9.3 was discovered to contain a heap buffer overflow via the ambiguity_error component at /src/clp.c.
Modified: 2024-11-21
CVE-2023-44821
Gifsicle through 1.94, if deployed in a way that allows untrusted input to affect Gif_Realloc calls, might allow a denial of service (memory consumption). NOTE: this has been disputed by multiple parties because the Gifsicle code is not commonly used for unattended operation in which new input arrives for a long-running process, does not ship with functionality to link it into another application as a library, and does not have realistic use cases in which an adversary controls the entire command line.
Package flatpak updated to version 1.14.6-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-03113
Уязвимость интерфейса xdg-desktop-portal инструмента для управления приложениями и средами Flatpak, позволяющая нарушителю выйти из изолированной программной среды и получить доступ к файлам в базовой системе
Modified: 2024-11-21
CVE-2024-32462
Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. in versions before 1.10.9, 1.12.9, 1.14.6, and 1.15.8, a malicious or compromised Flatpak app could execute arbitrary code outside its sandbox. Normally, the `--command` argument of `flatpak run` expects to be given a command to run in the specified Flatpak app, optionally along with some arguments. However it is possible to instead pass `bwrap` arguments to `--command=`, such as `--bind`. It's possible to pass an arbitrary `commandline` to the portal interface `org.freedesktop.portal.Background.RequestBackground` from within a Flatpak app. When this is converted into a `--command` and arguments, it achieves the same effect of passing arguments directly to `bwrap`, and thus can be used for a sandbox escape. The solution is to pass the `--` argument to `bwrap`, which makes it stop processing options. This has been supported since bubblewrap 0.3.0. All supported versions of Flatpak require at least that version of bubblewrap. xdg-desktop-portal version 1.18.4 will mitigate this vulnerability by only allowing Flatpak apps to create .desktop files for commands that do not start with --. The vulnerability is patched in 1.15.8, 1.10.9, 1.12.9, and 1.14.6.
- http://www.openwall.com/lists/oss-security/2024/04/18/5
- http://www.openwall.com/lists/oss-security/2024/04/18/5
- https://github.com/flatpak/flatpak/commit/72016e3fce8fcbeab707daf4f1a02b931fcc004d
- https://github.com/flatpak/flatpak/commit/72016e3fce8fcbeab707daf4f1a02b931fcc004d
- https://github.com/flatpak/flatpak/commit/81abe2a37d363f5099c3d0bdcd0caad6efc5bf97
- https://github.com/flatpak/flatpak/commit/81abe2a37d363f5099c3d0bdcd0caad6efc5bf97
- https://github.com/flatpak/flatpak/commit/b7c1a558e58aaeb1d007d29529bbb270dc4ff11e
- https://github.com/flatpak/flatpak/commit/b7c1a558e58aaeb1d007d29529bbb270dc4ff11e
- https://github.com/flatpak/flatpak/commit/bbab7ed1e672356d1a78b422462b210e8e875931
- https://github.com/flatpak/flatpak/commit/bbab7ed1e672356d1a78b422462b210e8e875931
- https://github.com/flatpak/flatpak/security/advisories/GHSA-phv6-cpc2-2fgj
- https://github.com/flatpak/flatpak/security/advisories/GHSA-phv6-cpc2-2fgj
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IB6VQAF5S2YOBULDHPUKPOEIKONOP5KO/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IB6VQAF5S2YOBULDHPUKPOEIKONOP5KO/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFNSCFJVMAQK5AF55JBN7OSJP3CREDBD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFNSCFJVMAQK5AF55JBN7OSJP3CREDBD/