ALT-BU-2025-4271-1
Branch p10_e2k update bulletin.
Closed vulnerabilities
BDU:2023-04057
Уязвимость функции ber_memalloc_x() пакета OpenLDAP, позволяющая нарушителю выполнить отказ в обслуживании
Modified: 2025-01-11
CVE-2023-2953
A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- https://access.redhat.com/security/cve/CVE-2023-2953
- https://access.redhat.com/security/cve/CVE-2023-2953
- https://bugs.openldap.org/show_bug.cgi?id=9904
- https://bugs.openldap.org/show_bug.cgi?id=9904
- https://security.netapp.com/advisory/ntap-20230703-0005/
- https://security.netapp.com/advisory/ntap-20230703-0005/
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213845
Closed vulnerabilities
BDU:2025-01585
Уязвимость функции gzip_do_write() библиотеки сжатия zlib утилиты командной строки cURL, позволяющая нарушителю обойти механизм защиты ASLR, выполнить произвольный код или вызвать отказ в обслуживании
BDU:2025-02320
Уязвимость файловым дескриптором eventfd библиотеки libcurl, позволяющая нарушителю выполнить произвольный код или раскрыть защищаемую информацию
Modified: 2025-03-07
CVE-2025-0167
When asked to use a `.netrc` file for credentials **and** to follow HTTP redirects, curl could leak the password used for the first host to the followed-to host under certain circumstances. This flaw only manifests itself if the netrc file has a `default` entry that omits both login and password. A rare circumstance.
Modified: 2025-03-18
CVE-2025-0665
libcurl would wrongly close the same eventfd file descriptor twice when taking down a connection channel after having completed a threaded name resolve.
Modified: 2025-03-07
CVE-2025-0725
When libcurl is asked to perform automatic gzip decompression of content-encoded HTTP responses with the `CURLOPT_ACCEPT_ENCODING` option, **using zlib 1.2.0.3 or older**, an attacker-controlled integer overflow would make libcurl perform a buffer overflow.
Closed vulnerabilities
Modified: 2025-02-05
CVE-2025-23419
When multiple server blocks are configured to share the same IP address and port, an attacker can use session resumption to bypass client certificate authentication requirements on these servers. This vulnerability arises when TLS Session Tickets https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_session_ticket_key are used and/or the SSL session cache https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_session_cache are used in the default server and the default server is performing client certificate authentication. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
Closed vulnerabilities
BDU:2025-01459
Уязвимость сервера DNS BIND, связанная с асимметричным потреблением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-02-11
CVE-2024-11187
It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.
Closed vulnerabilities
BDU:2025-00920
Уязвимость систем управления Asterisk, связанная с недостатками разграничения доступа, позволяющая нарушителю повысить привилегии
Modified: 2024-09-16
CVE-2024-42365
Asterisk is an open source private branch exchange (PBX) and telephony toolkit. Prior to asterisk versions 18.24.2, 20.9.2, and 21.4.2 and certified-asterisk versions 18.9-cert11 and 20.7-cert2, an AMI user with `write=originate` may change all configuration files in the `/etc/asterisk/` directory. This occurs because they are able to curl remote files and write them to disk, but are also able to append to existing files using the `FILE` function inside the `SET` application. This issue may result in privilege escalation, remote code execution and/or blind server-side request forgery with arbitrary protocol. Asterisk versions 18.24.2, 20.9.2, and 21.4.2 and certified-asterisk versions 18.9-cert11 and 20.7-cert2 contain a fix for this issue.
- https://github.com/asterisk/asterisk/blob/14367caaf7241df1eceea7c45c5b261989c2c6db/main/manager.c#L6426
- https://github.com/asterisk/asterisk/blob/7d28165cb1b2d02d66e8693bd3fe23ee72fc55d8/main/manager.c#L6426
- https://github.com/asterisk/asterisk/commit/42a2f4ccfa2c7062a15063e765916b3332e34cc4
- https://github.com/asterisk/asterisk/commit/7a0090325bfa9d778a39ae5f7d0a98109e4651c8
- https://github.com/asterisk/asterisk/commit/b4063bf756272254b160b6d1bd6e9a3f8e16cc71
- https://github.com/asterisk/asterisk/commit/bbe68db10ab8a80c29db383e4dfe14f6eafaf993
- https://github.com/asterisk/asterisk/commit/faddd99f2b9408b524e5eb8a01589fe1fa282df2
- https://github.com/asterisk/asterisk/security/advisories/GHSA-c4cg-9275-6w44
Closed bugs
rsync -F: *** buffer overflow detected ***: terminated Aborted (core dumped)
Closed vulnerabilities
BDU:2025-01959
Уязвимость компонента VerifyHostKeyDNS средства криптографической защиты OpenSSH, позволяющая нарушителю провести атаку межсайтового скриптинга (XSS)
Modified: 2025-03-06
CVE-2025-26465
A vulnerability was found in OpenSSH when the VerifyHostKeyDNS option is enabled. A machine-in-the-middle attack can be performed by a malicious machine impersonating a legit server. This issue occurs due to how OpenSSH mishandles error codes in specific conditions when verifying the host key. For an attack to be considered successful, the attacker needs to manage to exhaust the client's memory resource first, turning the attack complexity high.
- https://access.redhat.com/security/cve/CVE-2025-26465
- https://blog.qualys.com/vulnerabilities-threat-research/2025/02/18/qualys-tru-discovers-two-vulnerabilities-in-openssh-cve-2025-26465-cve-2025-26466
- RHBZ#2344780
- https://bugzilla.suse.com/show_bug.cgi?id=1237040
- https://ftp.openbsd.org/pub/OpenBSD/patches/7.6/common/008_ssh.patch.sig
- https://lists.debian.org/debian-lts-announce/2025/02/msg00020.html
- https://lists.mindrot.org/pipermail/openssh-unix-announce/2025-February/000161.html
- https://seclists.org/oss-sec/2025/q1/144
- https://security.netapp.com/advisory/ntap-20250228-0003/
- https://security-tracker.debian.org/tracker/CVE-2025-26465
- https://ubuntu.com/security/CVE-2025-26465
- https://www.openssh.com/releasenotes.html#9.9p2
- https://www.openwall.com/lists/oss-security/2025/02/18/1
- https://www.openwall.com/lists/oss-security/2025/02/18/4
- https://www.theregister.com/2025/02/18/openssh_vulnerabilities_mitm_dos/
- https://www.vicarius.io/vsociety/posts/cve-2025-26465-detect-vulnerable-openssh
- https://www.vicarius.io/vsociety/posts/cve-2025-26465-mitigate-vulnerable-openssh
Closed vulnerabilities
BDU:2024-10643
Уязвимость серверного программного обеспечения HAProxy, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю обойти ограничения безопасности и отправить скрытый HTTP-запрос (атака типа HTTP Request Smuggling)
CVE-2024-53008
Inconsistent interpretation of HTTP requests ('HTTP Request/Response Smuggling') issue exists in HAProxy. If this vulnerability is exploited, a remote attacker may access a path that is restricted by ACL (Access Control List) set on the product. As a result, the attacker may obtain sensitive information.
- https://git.haproxy.org/?p=haproxy-2.6.git;a=commit;h=1afca10150ac3e4e2224055cc31b6f1e4a70efe2
- https://git.haproxy.org/?p=haproxy-2.8.git;a=commit;h=01c1056a44823c5ffb8f74660b32c099d9b5355b
- https://git.haproxy.org/?p=haproxy-2.9.git;a=commit;h=4bcaece344c8738dac1ab5bd8cc81e2a22701d71
- https://git.haproxy.org/?p=haproxy-3.0.git;a=commit;h=95a607c4b3af09be2a495b9c2872ea252ccff603
- https://jvn.jp/en/jp/JVN88385716/
- https://www.haproxy.org/