ALT-BU-2024-9059-1
Branch p10 update bulletin.
Closed vulnerabilities
BDU:2021-05259
Уязвимость функции memmove() алгоритма сжатия данных без потерь LZ4, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3520
There's a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to availability, with some potential impact to confidentiality and integrity as well.
- https://bugzilla.redhat.com/show_bug.cgi?id=1954559
- https://bugzilla.redhat.com/show_bug.cgi?id=1954559
- https://security.netapp.com/advisory/ntap-20211104-0005/
- https://security.netapp.com/advisory/ntap-20211104-0005/
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Package guacamole-server updated to version 1.5.5-alt1 for branch p10 in task 350738.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-30575
Apache Guacamole 1.5.1 and older may incorrectly calculate the lengths of instruction elements sent during the Guacamole protocol handshake, potentially allowing an attacker to inject Guacamole instructions during the handshake through specially-crafted data.
Modified: 2024-11-21
CVE-2023-30576
Apache Guacamole 0.9.10 through 1.5.1 may continue to reference a freed RDP audio input buffer. Depending on timing, this may allow an attacker to execute arbitrary code with the privileges of the guacd process.
Modified: 2025-02-13
CVE-2023-43826
Apache Guacamole 1.5.3 and older do not consistently ensure that values received from a VNC server will not result in integer overflow. If a user connects to a malicious or compromised VNC server, specially-crafted data could result in memory corruption, possibly allowing arbitrary code to be executed with the privileges of the running guacd process. Users are recommended to upgrade to version 1.5.4, which fixes this issue.
Closed bugs
Не работает SSH подключение без Monospace шрифтов (Unable to load font “monospace”)
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-41751
Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option.
- https://github.com/Matthias-Wandel/jhead
- https://github.com/Matthias-Wandel/jhead
- https://github.com/Matthias-Wandel/jhead/blob/63ce118c6a59ea64ac357236a11a47aaf569d622/jhead.c#L788
- https://github.com/Matthias-Wandel/jhead/blob/63ce118c6a59ea64ac357236a11a47aaf569d622/jhead.c#L788
- https://github.com/Matthias-Wandel/jhead/pull/57
- https://github.com/Matthias-Wandel/jhead/pull/57
- [debian-lts-announce] 20221204 [SECURITY] [DLA 3219-1] jhead security update
- [debian-lts-announce] 20221204 [SECURITY] [DLA 3219-1] jhead security update
- FEDORA-2022-628829f0e6
- FEDORA-2022-628829f0e6
- FEDORA-2022-1d9133bc8e
- FEDORA-2022-1d9133bc8e
- FEDORA-2022-61ec901852
- FEDORA-2022-61ec901852
- DSA-5294
- DSA-5294
Closed vulnerabilities
BDU:2023-00292
Уязвимость функции GLES_CreateTexture() в файле render/opengles/SDL_render_gles.c мультимедийной библиотеки Simple DirectMedia Layer (SDL), позволяющая нарушителю выполнить атаку типа «отказ в обслуживании» (DoS)
BDU:2024-01494
Уязвимость компонента src/video/SDL_pixels.c библиотеки Simple DirectMedia Layer, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-33657
There is a heap overflow problem in video/SDL_pixels.c in SDL (Simple DirectMedia Layer) 2.x to 2.0.18 versions. By crafting a malicious .BMP file, an attacker can cause the application using this library to crash, denial of service or Code execution.
- https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9
- https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9
- [debian-lts-announce] 20230208 [SECURITY] [DLA 3314-1] libsdl2 security update
- [debian-lts-announce] 20230208 [SECURITY] [DLA 3314-1] libsdl2 security update
- GLSA-202305-17
- GLSA-202305-17
- GLSA-202305-18
- GLSA-202305-18
Modified: 2024-11-21
CVE-2022-4743
A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected.
- https://access.redhat.com/security/cve/CVE-2022-4743
- https://access.redhat.com/security/cve/CVE-2022-4743
- https://bugzilla.redhat.com/show_bug.cgi?id=2156290
- https://bugzilla.redhat.com/show_bug.cgi?id=2156290
- https://github.com/libsdl-org/SDL/commit/00b67f55727bc0944c3266e2b875440da132ce4b
- https://github.com/libsdl-org/SDL/commit/00b67f55727bc0944c3266e2b875440da132ce4b
- https://github.com/libsdl-org/SDL/pull/6269
- https://github.com/libsdl-org/SDL/pull/6269
- [debian-lts-announce] 20230208 [SECURITY] [DLA 3314-1] libsdl2 security update
- [debian-lts-announce] 20230208 [SECURITY] [DLA 3314-1] libsdl2 security update
- GLSA-202305-18
- GLSA-202305-18
Closed bugs
2.30.0