ALT-BU-2024-9842-1
Branch p10_e2k update bulletin.
Package cabextract updated to version 1.11-alt1 for branch p10_e2k.
Closed vulnerabilities
BDU:2019-01362
Уязвимость библиотеки Libmspack и утилиты разархивации CAB-файлов СabExtract, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-18584
In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write.
- RHSA-2019:2049
- RHSA-2019:2049
- https://bugs.debian.org/911640
- https://bugs.debian.org/911640
- https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2
- https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2
- [debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update
- [debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update
- GLSA-201903-20
- GLSA-201903-20
- USN-3814-1
- USN-3814-1
- USN-3814-2
- USN-3814-2
- USN-3814-3
- USN-3814-3
- https://www.cabextract.org.uk/#changes
- https://www.cabextract.org.uk/#changes
- https://www.openwall.com/lists/oss-security/2018/10/22/1
- https://www.openwall.com/lists/oss-security/2018/10/22/1
- https://www.starwindsoftware.com/security/sw-20181213-0001/
- https://www.starwindsoftware.com/security/sw-20181213-0001/
Package cyrus-sasl2 updated to version 2.1.28-alt2 for branch p10_e2k.
Closed vulnerabilities
BDU:2020-01461
Уязвимость метода аунтефикации пользователей Cyrus SASL, связанная с записью за границами буфера памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01443
Уязвимость реализации механизма аутентификации Cyrus SASL, связанная с непринятием мер по защите структуры SQL-запроса, позволяющая нарушителю выполнить произвольный SQL-запрос
Modified: 2024-11-21
CVE-2019-19906
cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.
- 20200717 APPLE-SA-2020-07-15-1 iOS 13.6 and iPadOS 13.6
- 20200717 APPLE-SA-2020-07-15-1 iOS 13.6 and iPadOS 13.6
- 20200717 APPLE-SA-2020-07-15-2 macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra
- 20200717 APPLE-SA-2020-07-15-2 macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra
- [oss-security] 20220223 Fwd: Cyrus-SASL 2.1.28 released [fixes CVE-2022-24407 & CVE-2019-19906]
- [oss-security] 20220223 Fwd: Cyrus-SASL 2.1.28 released [fixes CVE-2022-24407 & CVE-2019-19906]
- https://github.com/cyrusimap/cyrus-sasl/issues/587
- https://github.com/cyrusimap/cyrus-sasl/issues/587
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20191220 [SECURITY] [DLA 2044-1] cyrus-sasl2 security update
- [debian-lts-announce] 20191220 [SECURITY] [DLA 2044-1] cyrus-sasl2 security update
- FEDORA-2020-51d591d035
- FEDORA-2020-51d591d035
- FEDORA-2020-bf829f9a84
- FEDORA-2020-bf829f9a84
- 20191225 [SECURITY] [DSA 4591-1] cyrus-sasl2 security update
- 20191225 [SECURITY] [DSA 4591-1] cyrus-sasl2 security update
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211289
- USN-4256-1
- USN-4256-1
- DSA-4591
- DSA-4591
- https://www.openldap.org/its/index.cgi/Incoming?id=9123
- https://www.openldap.org/its/index.cgi/Incoming?id=9123
Modified: 2024-11-21
CVE-2022-24407
In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.
- [oss-security] 20220223 Fwd: Cyrus-SASL 2.1.28 released [fixes CVE-2022-24407 & CVE-2019-19906]
- [oss-security] 20220223 Fwd: Cyrus-SASL 2.1.28 released [fixes CVE-2022-24407 & CVE-2019-19906]
- https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
- https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
- [debian-lts-announce] 20220306 [SECURITY] [DLA 2931-1] cyrus-sasl2 security update
- [debian-lts-announce] 20220306 [SECURITY] [DLA 2931-1] cyrus-sasl2 security update
- FEDORA-2022-e33e824d37
- FEDORA-2022-e33e824d37
- FEDORA-2022-8cc64f73d0
- FEDORA-2022-8cc64f73d0
- FEDORA-2022-f9642fab70
- FEDORA-2022-f9642fab70
- https://security.netapp.com/advisory/ntap-20221007-0003/
- https://security.netapp.com/advisory/ntap-20221007-0003/
- https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
- https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
- DSA-5087
- DSA-5087
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Closed bugs
При подготовке к Usrmerge сломался sssd
Closed vulnerabilities
BDU:2024-02623
Уязвимость функции _libcap_strdup() библиотеки Libcap, позволяющая нарушителю выполнить произвольные PHP-файлы на сервере
Modified: 2024-11-21
CVE-2023-2603
A vulnerability was found in libcap. This issue occurs in the _libcap_strdup() function and can lead to an integer overflow if the input string is close to 4GiB.
- https://bugzilla.redhat.com/show_bug.cgi?id=2209113
- FEDORA-2023-5911638116
- FEDORA-2023-ad944c2d34
- https://www.x41-dsec.de/static/reports/X41-libcap-Code-Review-2023-OSTIF-Final-Report.pdf
- https://bugzilla.redhat.com/show_bug.cgi?id=2209113
- https://www.x41-dsec.de/static/reports/X41-libcap-Code-Review-2023-OSTIF-Final-Report.pdf
- FEDORA-2023-ad944c2d34
- FEDORA-2023-5911638116
Closed vulnerabilities
BDU:2022-01774
Уязвимость компонента nmakehlp.c языка программирования Tcl, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-35331
In Tcl 8.6.11, a format string vulnerability in nmakehlp.c might allow code execution via a crafted file. NOTE: multiple third parties dispute the significance of this finding
- https://core.tcl-lang.org/tcl/info/28ef6c0c741408a2
- https://core.tcl-lang.org/tcl/info/28ef6c0c741408a2
- https://core.tcl-lang.org/tcl/info/bad6cc213dfe8280
- https://core.tcl-lang.org/tcl/info/bad6cc213dfe8280
- https://github.com/tcltk/tcl/commit/4705dbdde2f32ff90420765cd93e7ac71d81a222
- https://github.com/tcltk/tcl/commit/4705dbdde2f32ff90420765cd93e7ac71d81a222
- https://sqlite.org/forum/info/7dcd751996c93ec9
- https://sqlite.org/forum/info/7dcd751996c93ec9
Package libfreetype updated to version 2.13.2-alt1 for branch p10_e2k.
Closed vulnerabilities
BDU:2022-06905
Уязвимость функции FT_Request_Size библиотеки FreeType, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06908
Уязвимость функции sfnt_init_face библиотеки FreeType, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06917
Уязвимость функции FNT_Size_Request библиотеки FreeType, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-27404
FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-80e1724780
- FEDORA-2022-80e1724780
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-5e45671294
- FEDORA-2022-5e45671294
- GLSA-202402-06
- GLSA-202402-06
Modified: 2024-11-21
CVE-2022-27405
FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request.
- http://freetype.com
- http://freetype.com
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-80e1724780
- FEDORA-2022-80e1724780
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-5e45671294
- FEDORA-2022-5e45671294
- GLSA-202402-06
- GLSA-202402-06
Modified: 2024-11-21
CVE-2022-27406
FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size.
- http://freetype.com
- http://freetype.com
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-80e1724780
- FEDORA-2022-80e1724780
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-5e45671294
- FEDORA-2022-5e45671294
- GLSA-202402-06
- GLSA-202402-06
Closed vulnerabilities
BDU:2023-07116
Уязвимость функции zipOpenNewFileInZip4_64() пакета MiniZip библиотеки zlib, позволяющая нарушителю оказать воздействие на целостность, доступность и конфиденциальность защищаемой информации
Modified: 2024-12-20
CVE-2023-45853
MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API.
- [oss-security] 20231020 CVE-2023-45853: overflows in MiniZip in zlib through 1.3
- [oss-security] 20231020 CVE-2023-45853: overflows in MiniZip in zlib through 1.3
- [oss-security] 20240124 Re: CVE-2023-45853: overflows in MiniZip in zlib through 1.3
- [oss-security] 20240124 Re: CVE-2023-45853: overflows in MiniZip in zlib through 1.3
- https://chromium.googlesource.com/chromium/src/+/d709fb23806858847131027da95ef4c548813356
- https://chromium.googlesource.com/chromium/src/+/d709fb23806858847131027da95ef4c548813356
- https://chromium.googlesource.com/chromium/src/+/de29dd6c7151d3cd37cb4cf0036800ddfb1d8b61
- https://chromium.googlesource.com/chromium/src/+/de29dd6c7151d3cd37cb4cf0036800ddfb1d8b61
- https://github.com/madler/zlib/blob/ac8f12c97d1afd9bafa9c710f827d40a407d3266/contrib/README.contrib#L1-L4
- https://github.com/madler/zlib/blob/ac8f12c97d1afd9bafa9c710f827d40a407d3266/contrib/README.contrib#L1-L4
- https://github.com/madler/zlib/pull/843
- https://github.com/madler/zlib/pull/843
- [debian-lts-announce] 20231127 [SECURITY] [DLA 3670-1] minizip security update
- [debian-lts-announce] 20231127 [SECURITY] [DLA 3670-1] minizip security update
- https://pypi.org/project/pyminizip/#history
- https://pypi.org/project/pyminizip/#history
- GLSA-202401-18
- GLSA-202401-18
- https://security.netapp.com/advisory/ntap-20231130-0009/
- https://security.netapp.com/advisory/ntap-20231130-0009/
- https://www.winimage.com/zLibDll/minizip.html
- https://www.winimage.com/zLibDll/minizip.html
Package libharfbuzz updated to version 8.5.0-alt1 for branch p10_e2k.
Closed vulnerabilities
BDU:2023-06149
Уязвимость компонента hb-ot-layout-gsubgpos.hh библиотеки преобразования текста Harfbuzz, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-03-26
CVE-2023-25193
hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger O(n^2) growth via consecutive marks during the process of looking back for base glyphs when attaching marks.
- https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
- https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
- https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
- https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
- https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
- https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
- FEDORA-2023-4e6353c6f7
- FEDORA-2023-4e6353c6f7
- FEDORA-2023-a48406ecd2
- FEDORA-2023-a48406ecd2
- https://security.netapp.com/advisory/ntap-20230725-0006/
- https://security.netapp.com/advisory/ntap-20230725-0006/