ALT-BU-2025-7307-1
Branch p9_mipsel update bulletin.
Package 389-ds-base updated to version 1.4.1.18-alt5.p9.1 for branch p9_mipsel.
Closed vulnerabilities
BDU:2025-00952
Уязвимость сервера службы каталогов 389 Directory Server, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2025-03459
Уязвимость компонента Hash Handler пакета 389-ds-base, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-02-18
CVE-2024-2199
A denial of service vulnerability was found in 389-ds-base ldap server. This issue may allow an authenticated user to cause a server crash while modifying `userPassword` using malformed input.
- RHSA-2024:3591
- RHSA-2024:3591
- RHSA-2024:3837
- RHSA-2024:3837
- RHSA-2024:4092
- RHSA-2024:4092
- RHSA-2024:4209
- RHSA-2024:4209
- RHSA-2024:4210
- RHSA-2024:4210
- RHSA-2024:4235
- RHSA-2024:4235
- RHSA-2024:4633
- RHSA-2024:4633
- RHSA-2024:5690
- RHSA-2025:1632
- https://access.redhat.com/security/cve/CVE-2024-2199
- https://access.redhat.com/security/cve/CVE-2024-2199
- RHBZ#2267976
- RHBZ#2267976
Modified: 2025-02-18
CVE-2024-3657
A flaw was found in 389-ds-base. A specially-crafted LDAP query can potentially cause a failure on the directory server, leading to a denial of service
- RHSA-2024:3591
- RHSA-2024:3591
- RHSA-2024:3837
- RHSA-2024:3837
- RHSA-2024:4092
- RHSA-2024:4092
- RHSA-2024:4209
- RHSA-2024:4209
- RHSA-2024:4210
- RHSA-2024:4210
- RHSA-2024:4235
- RHSA-2024:4235
- RHSA-2024:4633
- RHSA-2024:4633
- RHSA-2024:5690
- RHSA-2024:6576
- RHSA-2024:7458
- RHSA-2025:1632
- https://access.redhat.com/security/cve/CVE-2024-3657
- https://access.redhat.com/security/cve/CVE-2024-3657
- RHBZ#2274401
- RHBZ#2274401
Modified: 2025-02-18
CVE-2024-5953
A denial of service vulnerability was found in the 389-ds-base LDAP server. This issue may allow an authenticated user to cause a server denial of service while attempting to log in with a user with a malformed hash in their password.
Closed vulnerabilities
BDU:2024-02339
Уязвимость программного обеспечения SendMail SMTP Server , связанная с недостаточной проверкой подлинности данных, позволяющая нарушителю обойти механизм защиты и внедрить сообщения электронной почты с поддельным адресом MAIL FROM
Modified: 2024-11-21
CVE-2021-3618
ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.
- https://alpaca-attack.com/
- https://alpaca-attack.com/
- https://bugzilla.redhat.com/show_bug.cgi?id=1975623
- https://bugzilla.redhat.com/show_bug.cgi?id=1975623
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
Modified: 2024-11-21
CVE-2023-51765
sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports
- [oss-security] 20231224 Re: Re: New SMTP smuggling attack
- [oss-security] 20231224 Re: Re: New SMTP smuggling attack
- [oss-security] 20231225 Re: Re: New SMTP smuggling attack
- [oss-security] 20231225 Re: Re: New SMTP smuggling attack
- [oss-security] 20231226 Re: New SMTP smuggling attack
- [oss-security] 20231226 Re: New SMTP smuggling attack
- [oss-security] 20231229 Re: Re: New SMTP smuggling attack
- [oss-security] 20231229 Re: Re: New SMTP smuggling attack
- [oss-security] 20231230 Re: Re: New SMTP smuggling attack
- [oss-security] 20231230 Re: Re: New SMTP smuggling attack
- [oss-security] 20231230 Re: Re: New SMTP smuggling attack
- [oss-security] 20231230 Re: Re: New SMTP smuggling attack
- https://access.redhat.com/security/cve/CVE-2023-51765
- https://access.redhat.com/security/cve/CVE-2023-51765
- https://bugzilla.redhat.com/show_bug.cgi?id=2255869
- https://bugzilla.redhat.com/show_bug.cgi?id=2255869
- https://bugzilla.suse.com/show_bug.cgi?id=1218351
- https://bugzilla.suse.com/show_bug.cgi?id=1218351
- https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html
- https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html
- https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc
- https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc
- [debian-lts-announce] 20240615 [SECURITY] [DLA 3829-1] sendmail security update
- [debian-lts-announce] 20240615 [SECURITY] [DLA 3829-1] sendmail security update
- https://lwn.net/Articles/956533/
- https://lwn.net/Articles/956533/
- https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
- https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
- https://www.openwall.com/lists/oss-security/2023/12/21/7
- https://www.openwall.com/lists/oss-security/2023/12/21/7
- https://www.openwall.com/lists/oss-security/2023/12/22/7
- https://www.openwall.com/lists/oss-security/2023/12/22/7
- https://www.youtube.com/watch?v=V8KPV96g1To
- https://www.youtube.com/watch?v=V8KPV96g1To
Package v4l2loopback updated to version 0.12.7-alt1.g5e9dd41 for branch p9_mipsel.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-2652
Depending on the way the format strings in the card label are crafted it's possible to leak kernel stack memory. There is also the possibility for DoS due to the v4l2loopback kernel module crashing when providing the card label on request (reproduce e.g. with many %s modifiers in a row).
- https://github.com/umlaeute/v4l2loopback/commit/e4cd225557486c420f6a34411f98c575effd43dd
- https://github.com/umlaeute/v4l2loopback/commit/e4cd225557486c420f6a34411f98c575effd43dd
- https://huntr.dev/bounties/1b055da5-7a9e-4409-99d7-030280d242d5
- https://huntr.dev/bounties/1b055da5-7a9e-4409-99d7-030280d242d5