ALT-BU-2014-2531-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2015-09729
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2013-1439
The "faster LJPEG decoder" in libraw 0.13.x, 0.14.x, and 0.15.x before 0.15.4 allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a crafted photo file.
- DSA-2748
- DSA-2748
- [oss-security] 20130829 [notification] libraw: multiple denial of service vulnerabilities
- [oss-security] 20130829 [notification] libraw: multiple denial of service vulnerabilities
- https://github.com/LibRaw/LibRaw/commit/11909cc59e712e09b508dda729b99aeaac2b29ad
- https://github.com/LibRaw/LibRaw/commit/11909cc59e712e09b508dda729b99aeaac2b29ad
Modified: 2024-11-21
CVE-2013-2126
Multiple double free vulnerabilities in the LibRaw::unpack function in libraw_cxx.cpp in LibRaw before 0.15.2 allow context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed full-color (1) Foveon or (2) sRAW image file.
- openSUSE-SU-2013:1083
- openSUSE-SU-2013:1083
- openSUSE-SU-2013:1085
- openSUSE-SU-2013:1085
- 53547
- 53547
- 53883
- 53883
- 53888
- 53888
- 53938
- 53938
- http://www.libraw.org/news/libraw-0-15-2
- http://www.libraw.org/news/libraw-0-15-2
- [oss-security] 20130529 Re: CVE request: libraw: multiple issues
- [oss-security] 20130529 Re: CVE request: libraw: multiple issues
- [oss-security] 20130610 Re: CVE request: libraw: multiple issues
- [oss-security] 20130610 Re: CVE request: libraw: multiple issues
- USN-1884-1
- USN-1884-1
- USN-1885-1
- USN-1885-1
- https://github.com/LibRaw/LibRaw/commit/19ffddb0fe1a4ffdb459b797ffcf7f490d28b5a6
- https://github.com/LibRaw/LibRaw/commit/19ffddb0fe1a4ffdb459b797ffcf7f490d28b5a6
Modified: 2024-11-21
CVE-2013-2127
Buffer overflow in the exposure correction code in LibRaw before 0.15.1 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.
- 53547
- 53547
- http://www.libraw.org/news/libraw-0-15-1
- http://www.libraw.org/news/libraw-0-15-1
- [oss-security] 20130529 Re: CVE request: libraw: multiple issues
- [oss-security] 20130529 Re: CVE request: libraw: multiple issues
- https://github.com/LibRaw/LibRaw/commit/2f912f5b33582961b1cdbd9fd828589f8b78f21d
- https://github.com/LibRaw/LibRaw/commit/2f912f5b33582961b1cdbd9fd828589f8b78f21d
Closed vulnerabilities
Modified: 2024-11-21
CVE-2013-4508
lighttpd before 1.4.34, when SNI is enabled, configures weak SSL ciphers, which makes it easier for remote attackers to hijack sessions by inserting packets into the client-server data stream or obtain sensitive information by sniffing the network.
- http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_01.txt
- http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_01.txt
- JVN#37417423
- JVN#37417423
- openSUSE-SU-2014:0072
- openSUSE-SU-2014:0072
- HPSBGN03191
- HPSBGN03191
- [oss-security] 20131104 Re: CVE Request: lighttpd using vulnerable cipher suites with SNI
- [oss-security] 20131104 Re: CVE Request: lighttpd using vulnerable cipher suites with SNI
- http://redmine.lighttpd.net/issues/2525
- http://redmine.lighttpd.net/issues/2525
- http://redmine.lighttpd.net/projects/lighttpd/repository/revisions/2913/diff/
- http://redmine.lighttpd.net/projects/lighttpd/repository/revisions/2913/diff/
- DSA-2795
- DSA-2795