ALT-BU-2025-1529-1
Branch sisyphus_riscv64 update bulletin.
Package minio updated to version 2024.12.18-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2024-11410
Уязвимость сервера хранения объектов MinIO, связанная с небезопасным управлением привилегиями, позволяющая нарушителю повысить свои привилегии до уровня root
CVE-2024-55949
MinIO is a high-performance, S3 compatible object store, open sourced under GNU AGPLv3 license. Minio is subject to a privilege escalation in IAM import API, all users are impacted since MinIO commit `580d9db85e04f1b63cc2909af50f0ed08afa965f`. This issue has been addressed in commit `f246c9053f9603e610d98439799bdd2a6b293427` which is included in RELEASE.2024-12-13T22-19-12Z. There are no workarounds possible, all users are advised to upgrade immediately.
Package pam_u2f updated to version 1.3.2-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2025-02-03
CVE-2025-23013
In Yubico pam-u2f before 1.3.1, local privilege escalation can sometimes occur. This product implements a Pluggable Authentication Module (PAM) that can be deployed to support authentication using a YubiKey or other FIDO compliant authenticators on macOS or Linux. This software package has an issue that allows for an authentication bypass in some configurations. An attacker would require the ability to access the system as an unprivileged user. Depending on the configuration, the attacker may also need to know the user's password.
- https://www.yubico.com/support/security-advisories/ysa-2025-01/
- http://www.openwall.com/lists/oss-security/2025/01/15/1
- http://www.openwall.com/lists/oss-security/2025/01/16/2
- http://www.openwall.com/lists/oss-security/2025/01/16/3
- http://www.openwall.com/lists/oss-security/2025/01/16/4
- http://www.openwall.com/lists/oss-security/2025/01/16/5
- https://lists.debian.org/debian-lts-announce/2025/02/msg00001.html
Package xdg-desktop-portal-dde updated to version 1.0.8-alt1 for branch sisyphus_riscv64.
Closed bugs
deepin-default-settings содержит системные настройки
Package odoo updated to version 18.0-alt1.20250113 for branch sisyphus_riscv64.
Closed bugs
Не разворачивается odoo
Package itop updated to version 3.2.0.2-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2023-08237
Уязвимость программной платформы для разработки и управления веб-приложениями Symfony, позволяющая нарушителю раскрыть защищаемую информацию, выполнить фишинговые атаки и атаки с диск-загрузкой
Modified: 2025-02-06
CVE-2023-43790
iTop is an IT service management platform. By manipulating HTTP queries, a user can inject malicious content in the fields used for the object friendlyname value. This vulnerability is fixed in 3.1.1 and 3.2.0.
- https://github.com/Combodo/iTop/commit/03c9ffc0334fd44f3f0e82477264087064e1c732
- https://github.com/Combodo/iTop/commit/03c9ffc0334fd44f3f0e82477264087064e1c732
- https://github.com/Combodo/iTop/security/advisories/GHSA-96xm-p83r-hm97
- https://github.com/Combodo/iTop/security/advisories/GHSA-96xm-p83r-hm97
Modified: 2025-02-06
CVE-2023-44396
iTop is an IT service management platform. Dashlet edits ajax endpoints can be used to produce XSS. Fixed in iTop 2.7.10, 3.0.4, and 3.1.1.
- https://github.com/Combodo/iTop/commit/9df92665e08c4bf5d4d8a5a9fe21fd3fb26fb273
- https://github.com/Combodo/iTop/commit/9df92665e08c4bf5d4d8a5a9fe21fd3fb26fb273
- https://github.com/Combodo/iTop/commit/c72cb7e70ebf469ce0ec01f5f9b524e39afe6c7f
- https://github.com/Combodo/iTop/commit/c72cb7e70ebf469ce0ec01f5f9b524e39afe6c7f
- https://github.com/Combodo/iTop/security/advisories/GHSA-gqqj-jgh6-3x35
- https://github.com/Combodo/iTop/security/advisories/GHSA-gqqj-jgh6-3x35
Modified: 2025-02-06
CVE-2023-45808
iTop is an IT service management platform. When creating or updating an object, extkey values aren't checked to be in the current user silo. In other words, by forging an http request, the user can create objects pointing to out of silo objects (for example a UserRequest in an out of scope Organization). Fixed in iTop 2.7.10, 3.0.4, 3.1.1, and 3.2.0.
- https://github.com/Combodo/iTop/commit/5a434486443a2cf8b8a288475aada54d0a068ca7
- https://github.com/Combodo/iTop/commit/5a434486443a2cf8b8a288475aada54d0a068ca7
- https://github.com/Combodo/iTop/commit/8f61c02cbe17badff87bff9b8ada85e783c47385
- https://github.com/Combodo/iTop/commit/8f61c02cbe17badff87bff9b8ada85e783c47385
- https://github.com/Combodo/iTop/security/advisories/GHSA-245j-66p9-pwmh
- https://github.com/Combodo/iTop/security/advisories/GHSA-245j-66p9-pwmh
Modified: 2024-11-21
CVE-2023-46734
Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 2.0.0, 5.0.0, and 6.0.0 and prior to versions 4.4.51, 5.4.31, and 6.3.8, some Twig filters in CodeExtension use `is_safe=html` but don't actually ensure their input is safe. As of versions 4.4.51, 5.4.31, and 6.3.8, Symfony now escapes the output of the affected filters.
- https://github.com/symfony/symfony/commit/5d095d5feb1322b16450284a04d6bb48d1198f54
- https://github.com/symfony/symfony/commit/5d095d5feb1322b16450284a04d6bb48d1198f54
- https://github.com/symfony/symfony/commit/9da9a145ce57e4585031ad4bee37c497353eec7c
- https://github.com/symfony/symfony/commit/9da9a145ce57e4585031ad4bee37c497353eec7c
- https://github.com/symfony/symfony/security/advisories/GHSA-q847-2q57-wmr3
- https://github.com/symfony/symfony/security/advisories/GHSA-q847-2q57-wmr3
- https://lists.debian.org/debian-lts-announce/2023/11/msg00019.html
- https://lists.debian.org/debian-lts-announce/2023/11/msg00019.html
Modified: 2025-02-07
CVE-2023-47626
iTop is an IT service management platform. When displaying/editing the user's personal tokens, XSS attacks are possible. This vulnerability is fixed in 3.1.1.
Modified: 2025-02-07
CVE-2023-48709
iTop is an IT service management platform. When exporting data from backoffice or portal in CSV or Excel files, users' inputs may include malicious formulas that may be imported into Excel. As Excel 2016 does **not** prevent Remote Code Execution by default, uninformed users may become victims. This vulnerability is fixed in 2.7.9, 3.0.4, 3.1.1, and 3.2.0.
- https://github.com/Combodo/iTop/commit/083a0b79bfa2c106735b5c10eddb35a05ec7f04a
- https://github.com/Combodo/iTop/commit/083a0b79bfa2c106735b5c10eddb35a05ec7f04a
- https://github.com/Combodo/iTop/commit/b10bcb976dfe8e55aa0f659bfbcdd18334a1b17c
- https://github.com/Combodo/iTop/commit/b10bcb976dfe8e55aa0f659bfbcdd18334a1b17c
- https://github.com/Combodo/iTop/security/advisories/GHSA-9q3x-9987-53x9
- https://github.com/Combodo/iTop/security/advisories/GHSA-9q3x-9987-53x9
Modified: 2025-02-07
CVE-2023-48710
iTop is an IT service management platform. Files from the `env-production` folder can be retrieved even though they should have restricted access. Hopefully, there is no sensitive files stored in that folder natively, but there could be from a third-party module. The `pages/exec.php` script as been fixed to limit execution of PHP files only. Other file types won't be retrieved and exposed. The vulnerability is fixed in 2.7.10, 3.0.4, 3.1.1, and 3.2.0.
- https://github.com/Combodo/iTop/commit/3b2da39469f7a4636ed250ed0d33f4efff38be26
- https://github.com/Combodo/iTop/commit/3b2da39469f7a4636ed250ed0d33f4efff38be26
- https://github.com/Combodo/iTop/security/advisories/GHSA-g652-q7cc-7hfc
- https://github.com/Combodo/iTop/security/advisories/GHSA-g652-q7cc-7hfc
Modified: 2024-11-06
CVE-2024-31448
Combodo iTop is a simple, web based IT Service Management tool. By filling malicious code in a CSV content, an Cross-site Scripting (XSS) attack can be performed when importing this content. This issue has been fixed in versions 3.1.2 and 3.2.0. All users are advised to upgrade. Users unable to upgrade should validate CSV content before importing it.
Modified: 2024-11-06
CVE-2024-31998
Combodo iTop is a simple, web based IT Service Management tool. A CSRF can be performed on CSV import simulation. This issue has been fixed in versions 3.1.2 and 3.2.0. All users are advised to upgrade. There are no known workarounds for this vulnerability.
Modified: 2024-11-13
CVE-2024-32870
Combodo iTop is a simple, web based IT Service Management tool. Server, OS, DBMS, PHP, and iTop info (name, version and parameters) can be read by anyone having access to iTop URI. This issue has been patched in versions 2.7.11, 3.0.5, 3.1.2, and 3.2.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Modified: 2024-11-08
CVE-2024-51739
Combodo iTop is a simple, web based IT Service Management tool. Unauthenticated user can perform users enumeration, which can make it easier to bruteforce a valid account. As a fix the sentence displayed after resetting password no longer shows if the user exists or not. This fix is included in versions 2.7.11, 3.0.5, 3.1.2, and 3.2.0. Users are advised to upgrade. Users unable to upgrade may overload the dictionary entry `"UI:ResetPwd-Error-WrongLogin"` through an extension and replace it with a generic message.
Modified: 2024-11-09
CVE-2024-51740
Combodo iTop is a simple, web based IT Service Management tool. This vulnerability can be used to create HTTP requests on behalf of the server, from a low privileged user. The user portal form manager has been fixed to only instantiate classes derived from it. This issue has been addressed in versions 2.7.11, 3.0.5, 3.1.2, and 3.2.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Modified: 2025-01-07
CVE-2024-52000
Combodo iTop is a simple, web based IT Service Management tool. Affected versions are subject to a reflected Cross-site Scripting (XSS) exploit by way of editing a request's payload which can lead to malicious javascript execution. This issue has been addressed in version 3.2.0 via systematic escaping of error messages when rendering on the page. All users are advised to upgrade. There are no known workarounds for this vulnerability.
Modified: 2025-01-07
CVE-2024-52001
Combodo iTop is a simple, web based IT Service Management tool. In affected versions portal users are able to access forbidden services information. This issue has been addressed in version 3.2.0. All users are advised to upgrade. There are no known workarounds for this vulnerability.
Modified: 2025-01-07
CVE-2024-52002
Combodo iTop is a simple, web based IT Service Management tool. Several url endpoints are subject to a Cross-Site Request Forgery (CSRF) vulnerability. Please refer to the linked GHSA for the complete list. This issue has been addressed in version 3.2.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability.