ALT-BU-2024-7457-1
Branch p10_e2k update bulletin.
Package pam_pkcs11 updated to version 0.6.12.1-alt1 for branch p10_e2k.
Closed bugs
В версии пакета 0.6.12-alt1 отсутствует утилита pkcs11_make_hash_link
Package python3-module-jose updated to version 3.3.0-alt3 for branch p10_e2k.
Closed bugs
Собрать без python3-module-pytest-runner
Package python3-module-jsondiff updated to version 2.0.0-alt1 for branch p10_e2k.
Closed bugs
Файловые конфликты с пакетом jdiff
Package python3-module-hypothesis updated to version 6.82.3-alt1 for branch p10_e2k.
Closed bugs
Обновить python3-module-hypothesis до последней версии (6.80.1)
Closed vulnerabilities
BDU:2024-02587
Уязвимость драйвера MyEID набора программных инструментов и библиотек для работы со смарт-картами OpenSC, позволяющая нарушителю потенциально получить несанкционированный доступ к конфиденциальным данным
BDU:2024-02588
Уязвимость набора программных инструментов и библиотек для работы со смарт-картами OpenSC, связанная с неправильным ограничением операций в пределах буфера памяти, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2024-02589
Уязвимость набора программных инструментов и библиотек для работы со смарт-картами OpenSC, связанная с неправильной аутентификацией, позволяющая нарушителю получить несанкционированный доступ, выполнить произвольные действия или скомпрометировать систему
Modified: 2025-01-09
CVE-2023-2977
A vulnerbility was found in OpenSC. This security flaw cause a buffer overrun vulnerability in pkcs15 cardos_have_verifyrc_package. The attacker can supply a smart card package with malformed ASN1 context. The cardos_have_verifyrc_package function scans the ASN1 buffer for 2 tags, where remaining length is wrongly caculated due to moved starting pointer. This leads to possible heap-based buffer oob read. In cases where ASAN is enabled while compiling this causes a crash. Further info leak or more damage is possible.
- https://access.redhat.com/security/cve/CVE-2023-2977
- https://access.redhat.com/security/cve/CVE-2023-2977
- https://bugzilla.redhat.com/show_bug.cgi?id=2211088
- https://bugzilla.redhat.com/show_bug.cgi?id=2211088
- https://github.com/OpenSC/OpenSC/issues/2785
- https://github.com/OpenSC/OpenSC/issues/2785
- https://github.com/OpenSC/OpenSC/pull/2787
- https://github.com/OpenSC/OpenSC/pull/2787
- [debian-lts-announce] 20230621 [SECURITY] [DLA 3463-1] opensc security update
- [debian-lts-announce] 20230621 [SECURITY] [DLA 3463-1] opensc security update
- FEDORA-2023-2afb831742
- FEDORA-2023-2afb831742
- FEDORA-2023-29530cc60b
- FEDORA-2023-29530cc60b
Modified: 2024-12-04
CVE-2023-40660
A flaw was found in OpenSC packages that allow a potential PIN bypass. When a token/card is authenticated by one process, it can perform cryptographic operations in other processes when an empty zero-length pin is passed. This issue poses a security risk, particularly for OS logon/screen unlock and for small, permanently connected tokens to computers. Additionally, the token can internally track login status. This flaw allows an attacker to gain unauthorized access, carry out malicious actions, or compromise the system without the user's awareness.
- http://www.openwall.com/lists/oss-security/2023/12/13/2
- RHSA-2023:7876
- RHSA-2023:7876
- RHSA-2023:7879
- RHSA-2023:7879
- https://access.redhat.com/security/cve/CVE-2023-40660
- https://access.redhat.com/security/cve/CVE-2023-40660
- RHBZ#2240912
- RHBZ#2240912
- https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651
- https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651
- https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1
- https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1
- https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories
- https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories
- https://lists.debian.org/debian-lts-announce/2023/11/msg00024.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CPQOMCDWFRBMEFR5VK4N5MMXXU42ODE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/
Modified: 2024-11-21
CVE-2023-40661
Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-crafted USB device or smart card to manipulate responses to APDUs. This manipulation can potentially allow compromise key generation, certificate loading, and other card management operations during enrollment.
- http://www.openwall.com/lists/oss-security/2023/12/13/3
- RHSA-2023:7876
- RHSA-2023:7876
- RHSA-2023:7879
- RHSA-2023:7879
- https://access.redhat.com/security/cve/CVE-2023-40661
- https://access.redhat.com/security/cve/CVE-2023-40661
- RHBZ#2240913
- RHBZ#2240913
- https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651
- https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651
- https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1
- https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1
- https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories
- https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories
- https://lists.debian.org/debian-lts-announce/2023/11/msg00024.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CPQOMCDWFRBMEFR5VK4N5MMXXU42ODE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/
Modified: 2024-11-21
CVE-2023-4535
An out-of-bounds read vulnerability was found in OpenSC packages within the MyEID driver when handling symmetric key encryption. Exploiting this flaw requires an attacker to have physical access to the computer and a specially crafted USB device or smart card. This flaw allows the attacker to manipulate APDU responses and potentially gain unauthorized access to sensitive data, compromising the system's security.
- RHSA-2023:7879
- RHSA-2023:7879
- https://access.redhat.com/security/cve/CVE-2023-4535
- https://access.redhat.com/security/cve/CVE-2023-4535
- RHBZ#2240914
- RHBZ#2240914
- https://github.com/OpenSC/OpenSC/commit/f1993dc4e0b33050b8f72a3558ee88b24c4063b2
- https://github.com/OpenSC/OpenSC/commit/f1993dc4e0b33050b8f72a3558ee88b24c4063b2
- https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651
- https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651
- https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1
- https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1
- https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories
- https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CPQOMCDWFRBMEFR5VK4N5MMXXU42ODE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/
Modified: 2024-11-21
CVE-2023-5992
A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data.
- RHSA-2024:0966
- RHSA-2024:0966
- RHSA-2024:0967
- RHSA-2024:0967
- https://access.redhat.com/security/cve/CVE-2023-5992
- https://access.redhat.com/security/cve/CVE-2023-5992
- RHBZ#2248685
- RHBZ#2248685
- https://github.com/OpenSC/OpenSC/wiki/CVE-2023-5992
- https://github.com/OpenSC/OpenSC/wiki/CVE-2023-5992
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OWIZ5ZLO5ECYPLSTESCF7I7PQO5X6ZSU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJI2FWLY24EOPALQ43YPQEZMEP3APPPI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UECKC7X4IM4YZQ5KRQMNBNKNOXLZC7RZ/
- https://www.usenix.org/system/files/usenixsecurity24-shagam.pdf
Closed vulnerabilities
BDU:2024-02840
Уязвимость функции Did_set_langmap() текстового редактора vim, позволяющая нарушителю выполнить произвольный код
Modified: 2025-02-05
CVE-2024-22667
Vim before 9.0.2142 has a stack-based buffer overflow because did_set_langmap in map.c calls sprintf to write to the error buffer that is passed down to the option callback functions.
- https://gist.githubusercontent.com/henices/2467e7f22dcc2aa97a2453e197b55a0c/raw/7b54bccc9a129c604fb139266f4497ab7aaa94c7/gistfile1.txt
- https://gist.githubusercontent.com/henices/2467e7f22dcc2aa97a2453e197b55a0c/raw/7b54bccc9a129c604fb139266f4497ab7aaa94c7/gistfile1.txt
- https://github.com/vim/vim/commit/b39b240c386a5a29241415541f1c99e2e6b8ce47
- https://github.com/vim/vim/commit/b39b240c386a5a29241415541f1c99e2e6b8ce47
- FEDORA-2024-12513b5cee
- FEDORA-2024-12513b5cee
- FEDORA-2024-1c85d5b179
- FEDORA-2024-1c85d5b179
- https://security.netapp.com/advisory/ntap-20240223-0008/
- https://security.netapp.com/advisory/ntap-20240223-0008/
Closed bugs
incorrect output with -i flag
vim-common and vim-minimal conflict on merged-usr
Closed bugs
Не запускается.
Не запускается из-за дубля настроек
Closed vulnerabilities
BDU:2024-03309
Уязвимость системы заявок, инцидентов и инвентаризации компьютерного оборудования GLPI, связанная с непринятием мер по защите структуры запроса SQL, позволяющая нарушителю выполнять произвольные SQL-запросы
Modified: 2025-01-28
CVE-2024-29889
GLPI is a Free Asset and IT Management Software package. Prior to 10.0.15, an authenticated user can exploit a SQL injection vulnerability in the saved searches feature to alter another user account data take control of it. This vulnerability is fixed in 10.0.15.
- https://github.com/glpi-project/glpi/commit/0a6b28be4c0f848106c60b554c703ec2e178d6c7
- https://github.com/glpi-project/glpi/commit/0a6b28be4c0f848106c60b554c703ec2e178d6c7
- https://github.com/glpi-project/glpi/security/advisories/GHSA-8xvf-v6vv-r75g
- https://github.com/glpi-project/glpi/security/advisories/GHSA-8xvf-v6vv-r75g
Modified: 2025-01-07
CVE-2024-31456
GLPI is a Free Asset and IT Management Software package. Prior to 10.0.15, an authenticated user can exploit a SQL injection vulnerability from map search. This vulnerability is fixed in 10.0.15.
- https://github.com/glpi-project/glpi/commit/730c3db29a1edc32f9b9d1e2a940e90a0211ab26
- https://github.com/glpi-project/glpi/commit/730c3db29a1edc32f9b9d1e2a940e90a0211ab26
- https://github.com/glpi-project/glpi/security/advisories/GHSA-gcj4-2cp3-6h5j
- https://github.com/glpi-project/glpi/security/advisories/GHSA-gcj4-2cp3-6h5j
Closed vulnerabilities
BDU:2022-01898
Уязвимость реализации функции wrap_nettle_hash_fast() криптографической библиотеки GnuTLS, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-4209
A NULL pointer dereference flaw was found in GnuTLS. As Nettle's hash update functions internally call memcpy, providing zero-length input may cause undefined behavior. This flaw leads to a denial of service after authentication in rare circumstances.
- https://access.redhat.com/security/cve/CVE-2021-4209
- https://access.redhat.com/security/cve/CVE-2021-4209
- https://bugzilla.redhat.com/show_bug.cgi?id=2044156
- https://bugzilla.redhat.com/show_bug.cgi?id=2044156
- https://gitlab.com/gnutls/gnutls/-/commit/3db352734472d851318944db13be73da61300568
- https://gitlab.com/gnutls/gnutls/-/commit/3db352734472d851318944db13be73da61300568
- https://gitlab.com/gnutls/gnutls/-/issues/1306
- https://gitlab.com/gnutls/gnutls/-/issues/1306
- https://gitlab.com/gnutls/gnutls/-/merge_requests/1503
- https://gitlab.com/gnutls/gnutls/-/merge_requests/1503
- https://security.netapp.com/advisory/ntap-20220915-0005/
- https://security.netapp.com/advisory/ntap-20220915-0005/
Closed vulnerabilities
BDU:2023-03837
Уязвимость средства криптографической защиты OpenSSH, связанная с небезопасным управлением привилегиями, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-08955
Уязвимость cредства криптографической защиты OpenSSH, связанная с внедрением или модификацией аргумента, позволяющая нарушителю выполнить произвольные команды
Modified: 2024-11-21
CVE-2021-41617
sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
- https://bugzilla.suse.com/show_bug.cgi?id=1190975
- https://bugzilla.suse.com/show_bug.cgi?id=1190975
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- FEDORA-2021-1f7339271d
- FEDORA-2021-1f7339271d
- FEDORA-2021-fa0e94198f
- FEDORA-2021-fa0e94198f
- FEDORA-2021-f8df0f8563
- FEDORA-2021-f8df0f8563
- https://security.netapp.com/advisory/ntap-20211014-0004/
- https://security.netapp.com/advisory/ntap-20211014-0004/
- DSA-5586
- DSA-5586
- https://www.openssh.com/security.html
- https://www.openssh.com/security.html
- https://www.openssh.com/txt/release-8.8
- https://www.openssh.com/txt/release-8.8
- https://www.openwall.com/lists/oss-security/2021/09/26/1
- https://www.openwall.com/lists/oss-security/2021/09/26/1
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.starwindsoftware.com/security/sw-20220805-0001/
- https://www.starwindsoftware.com/security/sw-20220805-0001/
- https://www.tenable.com/plugins/nessus/154174
- https://www.tenable.com/plugins/nessus/154174
Modified: 2024-11-21
CVE-2023-51385
In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- [oss-security] 20231226 CVE-2023-51385, CVE-2023-6004: OpenSSH, libssh: Security weakness in ProxyCommand handling
- [oss-security] 20231226 CVE-2023-51385, CVE-2023-6004: OpenSSH, libssh: Security weakness in ProxyCommand handling
- https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a
- https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- GLSA-202312-17
- GLSA-202312-17
- https://security.netapp.com/advisory/ntap-20240105-0005/
- https://security.netapp.com/advisory/ntap-20240105-0005/
- https://support.apple.com/kb/HT214084
- https://support.apple.com/kb/HT214084
- https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html
- https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html
- DSA-5586
- DSA-5586
- https://www.openssh.com/txt/release-9.6
- https://www.openssh.com/txt/release-9.6
- https://www.openwall.com/lists/oss-security/2023/12/18/2
- https://www.openwall.com/lists/oss-security/2023/12/18/2
Package libjpeg-turbo updated to version 2.1.5.1-alt1.p10.2 for branch p10_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-46822
The PPM reader in libjpeg-turbo through 2.0.90 mishandles use of tjLoadImage for loading a 16-bit binary PPM file into a grayscale buffer and loading a 16-bit binary PGM file into an RGB buffer. This is related to a heap-based buffer overflow in the get_word_rgb_row function in rdppm.c.
- https://exchange.xforce.ibmcloud.com/vulnerabilities/221567
- https://exchange.xforce.ibmcloud.com/vulnerabilities/221567
- https://github.com/libjpeg-turbo/libjpeg-turbo/commit/f35fd27ec641c42d6b115bfa595e483ec58188d2
- https://github.com/libjpeg-turbo/libjpeg-turbo/commit/f35fd27ec641c42d6b115bfa595e483ec58188d2