ALT-BU-2024-7630-1
Branch sisyphus_loongarch64 update bulletin.
Package postfix updated to version 3.8.6-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2024-00106
Уязвимость демона smtpd почтового сервера Postfix, позволяющая нарушителю обойти ограничения безопасности и осуществить подмену электронных писем (атака типа SMTP Smuggling)
Modified: 2024-11-21
CVE-2023-51764
Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports
- [oss-security] 20231224 Re: Re: New SMTP smuggling attack
- [oss-security] 20231224 Re: Re: New SMTP smuggling attack
- [oss-security] 20231225 Re: Re: New SMTP smuggling attack
- [oss-security] 20231225 Re: Re: New SMTP smuggling attack
- [oss-security] 20240508 Re: New SMTP smuggling attack
- [oss-security] 20240508 Re: New SMTP smuggling attack
- https://access.redhat.com/security/cve/CVE-2023-51764
- https://access.redhat.com/security/cve/CVE-2023-51764
- https://bugzilla.redhat.com/show_bug.cgi?id=2255563
- https://bugzilla.redhat.com/show_bug.cgi?id=2255563
- https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html
- https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html
- https://github.com/duy-31/CVE-2023-51764
- https://github.com/duy-31/CVE-2023-51764
- https://github.com/eeenvik1/CVE-2023-51764
- https://github.com/eeenvik1/CVE-2023-51764
- [debian-lts-announce] 20240130 [SECURITY] [DLA 3725-1] postfix security update
- [debian-lts-announce] 20240130 [SECURITY] [DLA 3725-1] postfix security update
- FEDORA-2024-5c186175f2
- FEDORA-2024-5c186175f2
- FEDORA-2024-c839e7294f
- FEDORA-2024-c839e7294f
- https://lwn.net/Articles/956533/
- https://lwn.net/Articles/956533/
- https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
- https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
- https://www.openwall.com/lists/oss-security/2024/01/22/1
- https://www.openwall.com/lists/oss-security/2024/01/22/1
- https://www.postfix.org/announcements/postfix-3.8.5.html
- https://www.postfix.org/announcements/postfix-3.8.5.html
- https://www.postfix.org/smtp-smuggling.html
- https://www.postfix.org/smtp-smuggling.html
- https://www.youtube.com/watch?v=V8KPV96g1To
- https://www.youtube.com/watch?v=V8KPV96g1To
Closed bugs
Предупреждения о попытке чтения несуществующих библиотек
CVE-2023-51764 для закрытия необходимо обновление до версии 3.8.4 и старше
Package kde5-kmplot updated to version 23.08.5-alt2 for branch sisyphus_loongarch64.
Closed bugs
Ошибка при сохранении в формате Softimage PIC в kmplot
Не отображается строка состояния в kde5-kmplot.
Package graphviz updated to version 11.0.0-alt2 for branch sisyphus_loongarch64.
Closed bugs
graphviz: redundant redeclaration of 'aghtmlstr'
Package tinyproxy updated to version 1.11.1-alt2 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2024-03549
Уязвимость комопнента обработки заголовков HTTP-запросов демона прокси-сервера, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2023-49606
A use-after-free vulnerability exists in the HTTP Connection Headers parsing in Tinyproxy 1.11.1 and Tinyproxy 1.10.0. A specially crafted HTTP header can trigger reuse of previously freed memory, which leads to memory corruption and could lead to remote code execution. An attacker needs to make an unauthenticated HTTP request to trigger this vulnerability.
Package golang updated to version 1.22.3-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2024-24787
On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the -lto_library flag in a "#cgo LDFLAGS" directive.
- http://www.openwall.com/lists/oss-security/2024/05/08/3
- http://www.openwall.com/lists/oss-security/2024/05/08/3
- https://go.dev/cl/583815
- https://go.dev/cl/583815
- https://go.dev/issue/67119
- https://go.dev/issue/67119
- https://groups.google.com/g/golang-announce/c/wkkO4P9stm0
- https://groups.google.com/g/golang-announce/c/wkkO4P9stm0
- https://pkg.go.dev/vuln/GO-2024-2825
- https://pkg.go.dev/vuln/GO-2024-2825
- https://security.netapp.com/advisory/ntap-20240531-0006/
- https://security.netapp.com/advisory/ntap-20240531-0006/
Modified: 2024-11-21
CVE-2024-24788
A malformed DNS message in response to a query can cause the Lookup functions to get stuck in an infinite loop.
- http://www.openwall.com/lists/oss-security/2024/05/08/3
- http://www.openwall.com/lists/oss-security/2024/05/08/3
- https://go.dev/cl/578375
- https://go.dev/cl/578375
- https://go.dev/issue/66754
- https://go.dev/issue/66754
- https://groups.google.com/g/golang-announce/c/wkkO4P9stm0
- https://groups.google.com/g/golang-announce/c/wkkO4P9stm0
- https://pkg.go.dev/vuln/GO-2024-2824
- https://pkg.go.dev/vuln/GO-2024-2824
- https://security.netapp.com/advisory/ntap-20240605-0002/
- https://security.netapp.com/advisory/ntap-20240605-0002/
- https://security.netapp.com/advisory/ntap-20240614-0001/
- https://security.netapp.com/advisory/ntap-20240614-0001/
Package plasma5-sdk updated to version 5.27.11-alt2 for branch sisyphus_loongarch64.
Closed bugs
Не работает кнопка "Открыть во внешней программе" в cuttlefish
Двойное оповещение при создании нового оформления в lookandfeelexplorer
Package kde5-network-filesharing updated to version 23.08.5-alt2 for branch sisyphus_loongarch64.
Closed bugs
После удаления samba-common-tools показывает бесконечный значок загрузки
Package appstream updated to version 1.0.2-alt1.1 for branch sisyphus_loongarch64.
Closed bugs
нужен >= 1.0
Package traefik updated to version 2.11.2-alt2 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2024-02688
Уязвимость библиотек net/http и net/http2 языка программирования Go, связана с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-03542
Уязвимость обратного прокси сервера Containous Traefik, связанная с недостаточной обработкой исключительных состояний, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-45288
An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.
- http://www.openwall.com/lists/oss-security/2024/04/03/16
- http://www.openwall.com/lists/oss-security/2024/04/03/16
- http://www.openwall.com/lists/oss-security/2024/04/05/4
- http://www.openwall.com/lists/oss-security/2024/04/05/4
- https://go.dev/cl/576155
- https://go.dev/cl/576155
- https://go.dev/issue/65051
- https://go.dev/issue/65051
- https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M
- https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/
- https://pkg.go.dev/vuln/GO-2024-2687
- https://pkg.go.dev/vuln/GO-2024-2687
- https://security.netapp.com/advisory/ntap-20240419-0009/
- https://security.netapp.com/advisory/ntap-20240419-0009/
Modified: 2024-11-21
CVE-2024-28869
Traefik is an HTTP reverse proxy and load balancer. In affected versions sending a GET request to any Traefik endpoint with the "Content-length" request header results in an indefinite hang with the default configuration. This vulnerability can be exploited by attackers to induce a denial of service. This vulnerability has been addressed in version 2.11.2 and 3.0.0-rc5. Users are advised to upgrade. For affected versions, this vulnerability can be mitigated by configuring the readTimeout option.
- https://doc.traefik.io/traefik/routing/entrypoints/#respondingtimeouts
- https://doc.traefik.io/traefik/routing/entrypoints/#respondingtimeouts
- https://github.com/traefik/traefik/commit/240b83b77351dfd8cadb91c305b84e9d22e0f9c6
- https://github.com/traefik/traefik/commit/240b83b77351dfd8cadb91c305b84e9d22e0f9c6
- https://github.com/traefik/traefik/releases/tag/v2.11.2
- https://github.com/traefik/traefik/releases/tag/v2.11.2
- https://github.com/traefik/traefik/releases/tag/v3.0.0-rc5
- https://github.com/traefik/traefik/releases/tag/v3.0.0-rc5
- https://github.com/traefik/traefik/security/advisories/GHSA-4vwx-54mw-vqfw
- https://github.com/traefik/traefik/security/advisories/GHSA-4vwx-54mw-vqfw