https://bugzilla.redhat.com/show_bug.cgi?id=2154741
Bug ID: 2154741
Summary: Asterisk SELinux preventing
/proc/sys/net/ipv4/ip_local_port_range access
Product: Fedora
Version: 37
Hardware: x86_64
OS: Linux
Status: NEW
Component: asterisk
Severity: high
Assignee: jsmith.fedora(a)gmail.com
Reporter: arcadiy(a)ivanov.biz
QA Contact: extras-qa(a)fedoraproject.org
CC: bennie.joubert(a)jsdaav.com,
epel-packagers-sig(a)lists.fedoraproject.org,
jsmith.fedora(a)gmail.com, rbryant(a)redhat.com
Target Milestone: ---
Classification: Fedora
Description of problem:
Dec 18 22:47:16 hostname audit[3224]: AVC avc: denied { search } for
pid=3224 comm="asterisk" name="net" dev="proc" ino=174
scontext=system_u:system_r:asterisk_t:s0
tcontext=system_u:object_r:sysctl_net_t:s0 tclass=dir permissive=0
Dec 18 22:47:16 hostname asterisk[3224]: [1671421636] libunbound[3224:0] error:
failed to read from file: /proc/sys/net/ipv4/ip_local_port_range (Permission
denied)
Version-Release number of selected component (if applicable):
18.12.1-1.fc37.1
How reproducible:
Always
Steps to Reproduce:
1. Install
2. Start with SELinux policy active
3. Observe error
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2154741
https://bugzilla.redhat.com/show_bug.cgi?id=2152840
Bug ID: 2152840
Summary: [abrt] meld: g_settings_set_property(): python3.11
killed by SIGTRAP
Product: Fedora
Version: 37
Hardware: x86_64
Status: NEW
Whiteboard: abrt_hash:9486b5cfac5ed9f58f788fce07321270f1211c4b;
Component: meld
Assignee: dmaphy(a)fedoraproject.org
Reporter: kvolny(a)redhat.com
QA Contact: extras-qa(a)fedoraproject.org
CC: cwickert(a)fedoraproject.org, dmaphy(a)fedoraproject.org,
epel-packagers-sig(a)lists.fedoraproject.org,
lkundrak(a)v3.sk, michel(a)michel-slm.name
Target Milestone: ---
Classification: Fedora
Description of problem:
I've tried to compare two mp3 files ... not sure if meld does binary, I just
wanted to try, but if it doesn't, it should throw error instead of crashing.
Version-Release number of selected component:
meld-3.22.0-1.fc37
Additional info:
reporter: libreport-2.17.4
backtrace_rating: 4
cgroup:
0::/user.slice/user-1000.slice/user@1000.service/app.slice/app-org.kde.konsole-a4992fdaf323437892db4897a174631d.scope
cmdline: /usr/bin/python3 /usr/bin/meld ./Track11.mp3
$'/home/kvolny/tmp/Záviš/Záviš - 2002 - Sejdeme se na věčnosti/11 Konvenční
vagabund.mp3'
crash_function: g_settings_set_property
executable: /usr/bin/python3.11
journald_cursor:
s=b520fb1724e544ef8569f6fc75c0ec83;i=ec9847e;b=4ab27b716b9f4b27a5eb96f87898a2c3;m=1420bc5282;t=5efb17abf6fda;x=bfd15c051fb31584
kernel: 6.0.12-300.fc37.x86_64
rootdir: /
runlevel: N 5
type: CCpp
uid: 1000
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2152840
https://bugzilla.redhat.com/show_bug.cgi?id=2150951
Bug ID: 2150951
Summary: CVE-2022-37325 asterisk: Remote Crash Vulnerability in
H323 channel add on [fedora-all]
Product: Fedora
Version: 37
Status: NEW
Component: asterisk
Keywords: Security, SecurityTracking
Severity: medium
Priority: medium
Assignee: jsmith.fedora(a)gmail.com
Reporter: zmiele(a)redhat.com
QA Contact: extras-qa(a)fedoraproject.org
CC: bennie.joubert(a)jsdaav.com,
epel-packagers-sig(a)lists.fedoraproject.org,
jsmith.fedora(a)gmail.com, rbryant(a)redhat.com
Target Milestone: ---
Classification: Fedora
More information about this security flaw is available in the following bug:
http://bugzilla.redhat.com/show_bug.cgi?id=2150949
Disclaimer: Community trackers are created by Red Hat Product Security team on
a best effort basis. Package maintainers are required to ascertain if the flaw
indeed affects their package, before starting the update process.
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2150951
https://bugzilla.redhat.com/show_bug.cgi?id=2150945
Bug ID: 2150945
Summary: CVE-2022-42705 asterisk: Use after free in
res_pjsip_pubsub.c [fedora-all]
Product: Fedora
Version: 37
Status: NEW
Component: asterisk
Keywords: Security, SecurityTracking
Severity: low
Priority: low
Assignee: jsmith.fedora(a)gmail.com
Reporter: zmiele(a)redhat.com
QA Contact: extras-qa(a)fedoraproject.org
CC: bennie.joubert(a)jsdaav.com,
epel-packagers-sig(a)lists.fedoraproject.org,
jsmith.fedora(a)gmail.com, rbryant(a)redhat.com
Target Milestone: ---
Classification: Fedora
More information about this security flaw is available in the following bug:
http://bugzilla.redhat.com/show_bug.cgi?id=2150943
Disclaimer: Community trackers are created by Red Hat Product Security team on
a best effort basis. Package maintainers are required to ascertain if the flaw
indeed affects their package, before starting the update process.
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2150945
https://bugzilla.redhat.com/show_bug.cgi?id=2150942
Bug ID: 2150942
Summary: asterisk: GetConfig AMI Action can read files outside
of Asterisk directory [fedora-all]
Product: Fedora
Version: 37
Status: NEW
Component: asterisk
Keywords: Security, SecurityTracking
Severity: low
Priority: low
Assignee: jsmith.fedora(a)gmail.com
Reporter: zmiele(a)redhat.com
QA Contact: extras-qa(a)fedoraproject.org
CC: bennie.joubert(a)jsdaav.com,
epel-packagers-sig(a)lists.fedoraproject.org,
jsmith.fedora(a)gmail.com, rbryant(a)redhat.com
Target Milestone: ---
Classification: Fedora
More information about this security flaw is available in the following bug:
http://bugzilla.redhat.com/show_bug.cgi?id=2150940
Disclaimer: Community trackers are created by Red Hat Product Security team on
a best effort basis. Package maintainers are required to ascertain if the flaw
indeed affects their package, before starting the update process.
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2150942
https://bugzilla.redhat.com/show_bug.cgi?id=2148411
Bug ID: 2148411
Summary: [abrt] meld: on_file_changed():
meldwindow.py:305:on_file_changed:AttributeError:
'NewDiffTab' object has no attribute 'on_file_changed'
Product: Fedora
Version: 37
Hardware: x86_64
Status: NEW
Whiteboard: abrt_hash:e13b807f71fa093e5be53da5a641faaf0126d837;VAR
IANT_ID=workstation;
Component: meld
Assignee: dmaphy(a)fedoraproject.org
Reporter: f.j.panag(a)gmail.com
QA Contact: extras-qa(a)fedoraproject.org
CC: cwickert(a)fedoraproject.org, dmaphy(a)fedoraproject.org,
epel-packagers-sig(a)lists.fedoraproject.org,
lkundrak(a)v3.sk, michel(a)michel-slm.name,
oliver(a)linux-kernel.at
Target Milestone: ---
Classification: Fedora
Version-Release number of selected component:
meld-3.22.0-1.fc37
Additional info:
reporter: libreport-2.17.4
cgroup:
0::/user.slice/user-1000.slice/user@1000.service/app.slice/app-gnome-org.gnome.Meld-697504.scope
cmdline: /usr/bin/python3 /usr/bin/meld
crash_function: on_file_changed
exception_type: AttributeError
executable: /usr/bin/meld
interpreter: python3-3.11.0-1.fc37.x86_64
kernel: 6.0.9-300.fc37.x86_64
runlevel: N 5
type: Python3
uid: 1000
Truncated backtrace:
meldwindow.py:305:on_file_changed:AttributeError: 'NewDiffTab' object has no
attribute 'on_file_changed'
Traceback (most recent call last):
File "/usr/lib/python3.11/site-packages/meld/meldwindow.py", line 305, in
on_file_changed
page.on_file_changed(filename)
^^^^^^^^^^^^^^^^^^^^
AttributeError: 'NewDiffTab' object has no attribute 'on_file_changed'
Local variables in innermost frame:
self: <meldwindow.MeldWindow object at 0x7f05549df700 (MeldWindow at
0x5652bd02a2b0)>
srcpage: <filediff.FileDiff object at 0x7f0550a4b640 (FileDiff at
0x5652bdade590)>
filename: '/home/fotis/Downloads/incubator-nuttx/net/tcp/tcp_conn.c'
page: <newdifftab.NewDiffTab object at 0x7f0552093b40 (NewDiffTab at
0x5652bd09bab0)>
Potential duplicate: bug 2145206
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2148411
https://bugzilla.redhat.com/show_bug.cgi?id=2065645
Bug ID: 2065645
Summary: Gmime 3.2.9 is available
Product: Fedora
Version: rawhide
Hardware: All
Status: NEW
Component: gmime30
Severity: medium
Assignee: klember(a)redhat.com
Reporter: mjg(a)fedoraproject.org
QA Contact: extras-qa(a)fedoraproject.org
CC: epel-packagers-sig(a)lists.fedoraproject.org,
klember(a)redhat.com
Target Milestone: ---
Link ID: Github jstedfast/gmime/releases/tag/3.2.9
Classification: Fedora
Description of problem:
Gmime 3.2.7 as packaged is outdated (Mar 2020).
Version-Release number of selected component (if applicable):
3.2.7-5
How reproducible:
always
Steps to Reproduce:
1. dnf list gmime30
Actual results:
gmime30-3.2.7
Expected results:
gmime30-3.2.9
Additional info:
The real upstream has been at https://github.com/jstedfast/gmime/ for quite
some time now (not on gnome any more, and never on gitlab).
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2065645
https://bugzilla.redhat.com/show_bug.cgi?id=2078238
Bug ID: 2078238
Summary: gssdp-1.5.0 is available
Product: Fedora
Version: rawhide
Status: NEW
Component: gssdp
Keywords: FutureFeature, Triaged
Assignee: klember(a)redhat.com
Reporter: upstream-release-monitoring(a)fedoraproject.org
QA Contact: extras-qa(a)fedoraproject.org
CC: dcavalca(a)fb.com,
epel-packagers-sig(a)lists.fedoraproject.org,
klember(a)redhat.com, zeenix(a)redhat.com
Target Milestone: ---
Classification: Fedora
Latest upstream release: 1.5.0
Current version/release in rawhide: 1.4.0.1-2.fc36
URL: https://developer.gnome.org/gssdp/
Please consult the package updates policy before you issue an update to a
stable branch: https://docs.fedoraproject.org/en-US/fesco/Updates_Policy/
More information about the service that created this bug can be found at:
https://fedoraproject.org/wiki/Upstream_release_monitoring
Please keep in mind that with any upstream change, there may also be packaging
changes that need to be made. Specifically, please remember that it is your
responsibility to review the new version to ensure that the licensing is still
correct and that no non-free or legally problematic items have been added
upstream.
Based on the information from Anitya:
https://release-monitoring.org/project/1262/
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2078238
https://bugzilla.redhat.com/show_bug.cgi?id=2081494
Bug ID: 2081494
Summary: CVE-2022-1292 openssl: c_rehash script allows command
injection
Product: Security Response
Hardware: All
OS: Linux
Status: NEW
Component: vulnerability
Keywords: Security
Severity: medium
Priority: medium
Assignee: security-response-team(a)redhat.com
Reporter: pdelbell(a)redhat.com
CC: aos-bugs(a)redhat.com, asoldano(a)redhat.com,
bbaranow(a)redhat.com, bdettelb(a)redhat.com,
berrange(a)redhat.com, bmaxwell(a)redhat.com,
bootloader-eng-team(a)redhat.com,
brian.stansberry(a)redhat.com, caswilli(a)redhat.com,
cdewolf(a)redhat.com, cfergeau(a)redhat.com,
chazlett(a)redhat.com, crobinso(a)redhat.com,
crypto-team(a)lists.fedoraproject.org,
csutherl(a)redhat.com, darran.lofthouse(a)redhat.com,
dbelyavs(a)redhat.com, ddepaula(a)redhat.com,
dhalasz(a)redhat.com, dkreling(a)redhat.com,
dkuc(a)redhat.com, dosoudil(a)redhat.com,
dueno(a)redhat.com, elima(a)redhat.com,
epel-packagers-sig(a)lists.fedoraproject.org,
erik-fedora(a)vanpienbroek.nl, f4bug(a)amsat.org,
fjansen(a)redhat.com, fjuma(a)redhat.com,
fmartine(a)redhat.com, gparvin(a)redhat.com,
gzaronik(a)redhat.com, iweiss(a)redhat.com,
jburrell(a)redhat.com, jclere(a)redhat.com,
jferlan(a)redhat.com, jkoehler(a)redhat.com,
jochrist(a)redhat.com, jramanat(a)redhat.com,
jwong(a)redhat.com, jwon(a)redhat.com, kaycoth(a)redhat.com,
krathod(a)redhat.com, kraxel(a)redhat.com,
ktietz(a)redhat.com, lgao(a)redhat.com,
marcandre.lureau(a)redhat.com,
michal.skrivanek(a)redhat.com, michel(a)michel-slm.name,
micjohns(a)redhat.com, mjg59(a)srcf.ucam.org,
mosmerov(a)redhat.com, mperina(a)redhat.com,
msochure(a)redhat.com, mspacek(a)redhat.com,
msvehla(a)redhat.com, mturk(a)redhat.com,
njean(a)redhat.com, nwallace(a)redhat.com,
pahickey(a)redhat.com, pbonzini(a)redhat.com,
pjindal(a)redhat.com, pjones(a)redhat.com,
pmackay(a)redhat.com, redhat-bugzilla(a)linuxnetz.de,
rfreiman(a)redhat.com, rharwood(a)redhat.com,
rh-spice-bugs(a)redhat.com, rjones(a)redhat.com,
rstancel(a)redhat.com, rsvoboda(a)redhat.com,
sahana(a)redhat.com, sbonazzo(a)redhat.com,
smaestri(a)redhat.com, stcannon(a)redhat.com,
sthirugn(a)redhat.com, szappis(a)redhat.com,
tmeszaro(a)redhat.com, tm(a)t8m.info,
tom.jenkinson(a)redhat.com,
virt-maint(a)lists.fedoraproject.org,
virt-maint(a)redhat.com, vkrizan(a)redhat.com,
vkumar(a)redhat.com, vmugicag(a)redhat.com
Target Milestone: ---
Classification: Other
The c_rehash script does not properly sanitise shell metacharacters to
prevent command injection. This script is distributed by some operating
systems in a manner where it is automatically executed. On such operating
systems, an attacker could execute arbitrary commands with the privileges
of the script.
Use of the c_rehash script is considered obsolete and should be replaced
by the OpenSSL rehash command line tool.
This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0.
OpenSSL 1.0.2 users should upgrade to 1.0.2ze
OpenSSL 1.1.1 users should upgrade to 1.1.1o
OpenSSL 3.0 users should upgrade to 3.0.3
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2081494