ALT-BU-2024-9472-1
Branch p10_e2k update bulletin.
Closed vulnerabilities
BDU:2023-07200
Уязвимость функции externalSortTags (sort.c) утилиты создания индексов файлов для исходного кода программы Exuberant Ctags, позволяющая нарушителю выполнить произвольные команды
Modified: 2024-11-21
CVE-2014-7204
jscript.c in Exuberant Ctags 5.8 allows remote attackers to cause a denial of service (infinite loop and CPU and disk consumption) via a crafted JavaScript file.
- http://advisories.mageia.org/MGASA-2014-0415.html
- http://sourceforge.net/p/ctags/code/791/
- DSA-3042
- MDVSA-2015:178
- [oss-security] 20140929 CVE request: exuberant-ctags: CPU/disk DoS on minified JavaScript file
- USN-2371-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742605
- http://advisories.mageia.org/MGASA-2014-0415.html
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742605
- USN-2371-1
- [oss-security] 20140929 CVE request: exuberant-ctags: CPU/disk DoS on minified JavaScript file
- MDVSA-2015:178
- DSA-3042
- http://sourceforge.net/p/ctags/code/791/
Modified: 2024-11-21
CVE-2022-4515
A flaw was found in Exuberant Ctags in the way it handles the "-o" option. This option specifies the tag filename. A crafted tag filename specified in the command line or in the configuration file results in arbitrary command execution because the externalSortTags() in sort.c calls the system(3) function in an unsafe way.
- [debian-lts-announce] 20221231 [SECURITY] [DLA 3254-1] exuberant-ctags security update
- [debian-lts-announce] 20221231 [SECURITY] [DLA 3254-1] exuberant-ctags security update
- https://sourceforge.net/p/ctags/code/HEAD/tree/tags/ctags-5.8/sort.c#l56
- https://sourceforge.net/p/ctags/code/HEAD/tree/tags/ctags-5.8/sort.c#l56
Package python3-module-mechanize updated to version 0.4.9-alt1 for branch p10_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-32837
mechanize, a library for automatically interacting with HTTP web servers, contains a regular expression that is vulnerable to regular expression denial of service (ReDoS) prior to version 0.4.6. If a web server responds in a malicious way, then mechanize could crash. Version 0.4.6 has a patch for the issue.
- https://github.com/python-mechanize/mechanize/blob/3acb1836f3fd8edc5a758a417dd46b53832ae3b5/mechanize/_urllib2_fork.py#L878-L879
- https://github.com/python-mechanize/mechanize/blob/3acb1836f3fd8edc5a758a417dd46b53832ae3b5/mechanize/_urllib2_fork.py#L878-L879
- https://github.com/python-mechanize/mechanize/commit/dd05334448e9f39814bab044d2eaa5ef69b410d6
- https://github.com/python-mechanize/mechanize/commit/dd05334448e9f39814bab044d2eaa5ef69b410d6
- https://github.com/python-mechanize/mechanize/releases/tag/v0.4.6
- https://github.com/python-mechanize/mechanize/releases/tag/v0.4.6
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3460-1] python-mechanize security update
- [debian-lts-announce] 20230620 [SECURITY] [DLA 3460-1] python-mechanize security update
- https://securitylab.github.com/advisories/GHSL-2021-108-python-mechanize-mechanize/
- https://securitylab.github.com/advisories/GHSL-2021-108-python-mechanize-mechanize/
Package python3-module-cvxopt updated to version 1.3.2-alt1 for branch p10_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-41500
Incomplete string comparison vulnerability exits in cvxopt.org cvxop <= 1.2.6 in APIs (cvxopt.cholmod.diag, cvxopt.cholmod.getfactor, cvxopt.cholmod.solve, cvxopt.cholmod.spsolve), which allows attackers to conduct Denial of Service attacks by construct fake Capsule objects.
Closed vulnerabilities
BDU:2024-02535
Уязвимость файла MemIOCallback.cpp библиотеки C++ libebml, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-01-20
CVE-2023-52339
In libebml before 1.4.5, an integer overflow in MemIOCallback.cpp can occur when reading or writing. It may result in buffer overflows.
- https://github.com/Matroska-Org/libebml/blob/v1.x/NEWS.md
- https://github.com/Matroska-Org/libebml/blob/v1.x/NEWS.md
- https://github.com/Matroska-Org/libebml/compare/release-1.4.4...release-1.4.5
- https://github.com/Matroska-Org/libebml/compare/release-1.4.4...release-1.4.5
- https://github.com/Matroska-Org/libebml/issues/147
- https://github.com/Matroska-Org/libebml/issues/147
- https://github.com/Matroska-Org/libebml/pull/148
- https://github.com/Matroska-Org/libebml/pull/148
- https://lists.debian.org/debian-lts-announce/2025/01/msg00016.html
- FEDORA-2024-ab879eeed1
- FEDORA-2024-ab879eeed1
- FEDORA-2024-7261a9f668
- FEDORA-2024-7261a9f668
Closed vulnerabilities
Modified: 2024-11-24
CVE-2024-2698
A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the "forwardable" flag on S4U2Self tickets. Fixing this mistake required adding a special case for the check_allowed_to_delegate() function: If the target service argument is NULL, then it means the KDC is probing for general constrained delegation rules and not checking a specific S4U2Proxy request. In FreeIPA 4.11.0, the behavior of ipadb_match_acl() was modified to match the changes from upstream MIT Kerberos 1.20. However, a mistake resulting in this mechanism applies in cases where the target service argument is set AND where it is unset. This results in S4U2Proxy requests being accepted regardless of whether or not there is a matching service delegation rule.
- RHSA-2024:3754
- RHSA-2024:3754
- RHSA-2024:3755
- RHSA-2024:3755
- RHSA-2024:3757
- RHSA-2024:3757
- RHSA-2024:3759
- RHSA-2024:3759
- https://access.redhat.com/security/cve/CVE-2024-2698
- https://access.redhat.com/security/cve/CVE-2024-2698
- RHBZ#2270353
- RHBZ#2270353
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WT3JL7JQDIAFKKEFARWYES7GZNWGQNCI/
- https://www.freeipa.org/release-notes/4-12-1.html
- https://www.freeipa.org/release-notes/4-12-1.html
Modified: 2024-11-21
CVE-2024-3183
A vulnerability was found in FreeIPA in a way when a Kerberos TGS-REQ is encrypted using the client’s session key. This key is different for each new session, which protects it from brute force attacks. However, the ticket it contains is encrypted using the target principal key directly. For user principals, this key is a hash of a public per-principal randomly-generated salt and the user’s password. If a principal is compromised it means the attacker would be able to retrieve tickets encrypted to any principal, all of them being encrypted by their own key directly. By taking these tickets and salts offline, the attacker could run brute force attacks to find character strings able to decrypt tickets when combined to a principal salt (i.e. find the principal’s password).
- RHSA-2024:3754
- RHSA-2024:3754
- RHSA-2024:3755
- RHSA-2024:3755
- RHSA-2024:3756
- RHSA-2024:3756
- RHSA-2024:3757
- RHSA-2024:3757
- RHSA-2024:3758
- RHSA-2024:3758
- RHSA-2024:3759
- RHSA-2024:3759
- RHSA-2024:3760
- RHSA-2024:3760
- RHSA-2024:3761
- RHSA-2024:3761
- RHSA-2024:3775
- RHSA-2024:3775
- https://access.redhat.com/security/cve/CVE-2024-3183
- https://access.redhat.com/security/cve/CVE-2024-3183
- RHBZ#2270685
- RHBZ#2270685
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WT3JL7JQDIAFKKEFARWYES7GZNWGQNCI/
- https://www.freeipa.org/release-notes/4-12-1.html
- https://www.freeipa.org/release-notes/4-12-1.html