ALT-BU-2014-2630-1
Branch sisyphus update bulletin.
Closed bugs
Обновить версию до 3.8.7
Closed bugs
поднять размеры внутренних буферов для поддержки репозитория autoimports.
Package kernel-image-un-def updated to version 3.13.6-alt1 for branch sisyphus in task 116173.
Closed vulnerabilities
BDU:2014-00054
Уязвимость операционной системы Linux, позволяющая злоумышленнику вызвать отказ в обслуживании, повысить свои привилегии или выполнить произвольный код
BDU:2014-00055
Уязвимость операционной системы Linux, позволяющая злоумышленнику вызвать отказ в обслуживании, повысить свои привилегии или выполнить произвольный код
Modified: 2024-11-21
CVE-2014-0049
Buffer overflow in the complete_emulated_mmio function in arch/x86/kvm/x86.c in the Linux kernel before 3.13.6 allows guest OS users to execute arbitrary code on the host OS by leveraging a loop that triggers an invalid memory copy affecting certain cancel_work_item data.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a08d3b3b99efd509133946056531cdf8f3a0c09b
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a08d3b3b99efd509133946056531cdf8f3a0c09b
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.6
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.6
- [oss-security] 20140303 CVE-2014-0049 -- Linux kernel: kvm: mmio_fragments out-of-the-bounds access
- [oss-security] 20140303 CVE-2014-0049 -- Linux kernel: kvm: mmio_fragments out-of-the-bounds access
- https://bugzilla.redhat.com/show_bug.cgi?id=1062368
- https://bugzilla.redhat.com/show_bug.cgi?id=1062368
- https://github.com/torvalds/linux/commit/a08d3b3b99efd509133946056531cdf8f3a0c09b
- https://github.com/torvalds/linux/commit/a08d3b3b99efd509133946056531cdf8f3a0c09b
Modified: 2024-11-21
CVE-2014-0069
The cifs_iovec_write function in fs/cifs/file.c in the Linux kernel through 3.13.5 does not properly handle uncached write operations that copy fewer than the requested number of bytes, which allows local users to obtain sensitive information from kernel memory, cause a denial of service (memory corruption and system crash), or possibly gain privileges via a writev system call with a crafted pointer.
- [linux-cifs] 20140214 [PATCH] cifs: ensure that uncached writes handle unmapped areas correctly
- [linux-cifs] 20140214 [PATCH] cifs: ensure that uncached writes handle unmapped areas correctly
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5d81de8e8667da7135d3a32a964087c0faf5483f
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5d81de8e8667da7135d3a32a964087c0faf5483f
- SUSE-SU-2014:0459
- SUSE-SU-2014:0459
- RHSA-2014:0328
- RHSA-2014:0328
- [oss-security] 20140217 CVE-2014-0069 -- kernel: cifs: incorrect handling of bogus user pointers during uncached writes
- [oss-security] 20140217 CVE-2014-0069 -- kernel: cifs: incorrect handling of bogus user pointers during uncached writes
- 65588
- 65588
- https://bugzilla.redhat.com/show_bug.cgi?id=1064253
- https://bugzilla.redhat.com/show_bug.cgi?id=1064253
- https://github.com/torvalds/linux/commit/5d81de8e8667da7135d3a32a964087c0faf5483f
- https://github.com/torvalds/linux/commit/5d81de8e8667da7135d3a32a964087c0faf5483f
Closed bugs
Версия 4.1
Package libfreetype updated to version 2.5.3-alt1 for branch sisyphus in task 116236.
Closed vulnerabilities
BDU:2015-09767
Уязвимость операционной системы Gentoo Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2014-2240
Stack-based buffer overflow in the cf2_hintmap_build function in cff/cf2hints.c in FreeType before 2.5.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of stem hints in a font file.
- http://savannah.nongnu.org/bugs/?41697
- http://savannah.nongnu.org/bugs/?41697
- 57291
- 57291
- 57447
- 57447
- http://sourceforge.net/projects/freetype/files/freetype2/2.5.3
- http://sourceforge.net/projects/freetype/files/freetype2/2.5.3
- http://www.freetype.org/index.html
- http://www.freetype.org/index.html
- 66074
- 66074
- 1029895
- 1029895
- USN-2148-1
- USN-2148-1
Modified: 2024-11-21
CVE-2014-2241
The (1) cf2_initLocalRegionBuffer and (2) cf2_initGlobalRegionBuffer functions in cff/cf2ft.c in FreeType before 2.5.3 do not properly check if a subroutine exists, which allows remote attackers to cause a denial of service (assertion failure), as demonstrated by a crafted ttf file.
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=135c3faebb96f8f550bd4f318716f2e1e095a969
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=135c3faebb96f8f550bd4f318716f2e1e095a969
- http://savannah.nongnu.org/bugs/?41697
- http://savannah.nongnu.org/bugs/?41697
- 57447
- 57447
- [oss-security] 20140312 Re: Two stack-based issues in freetype [NOT a request]
- [oss-security] 20140312 Re: Two stack-based issues in freetype [NOT a request]
- USN-2148-1
- USN-2148-1
Modified: 2024-11-21
CVE-2014-9745
The parse_encoding function in type1/t1load.c in FreeType before 2.5.3 allows remote attackers to cause a denial of service (infinite loop) via a "broken number-with-base" in a Postscript stream, as demonstrated by 8#garbage.
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=df14e6c0b9592cbb24d5381dfc6106b14f915e75
- http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=df14e6c0b9592cbb24d5381dfc6106b14f915e75
- openSUSE-SU-2015:1704
- openSUSE-SU-2015:1704
- http://savannah.nongnu.org/bugs/index.php?41590
- http://savannah.nongnu.org/bugs/index.php?41590
- DSA-3370
- DSA-3370
- 76727
- 76727
- 1033536
- 1033536
- USN-2739-1
- USN-2739-1
- https://bugs.launchpad.net/ubuntu/+source/freetype/+bug/1492124
- https://bugs.launchpad.net/ubuntu/+source/freetype/+bug/1492124
- https://code.google.com/p/chromium/issues/detail?id=459050
- https://code.google.com/p/chromium/issues/detail?id=459050
Package epsoneplijs updated to version 0.4.1-alt1 for branch sisyphus in task 115997.
Closed bugs
Обновить пакет
Package cups-filters updated to version 1.0.47-alt1 for branch sisyphus in task 116264.
Closed vulnerabilities
BDU:2015-04125
Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09753
Уязвимости операционной системы Gentoo Linux, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2013-6473
Multiple heap-based buffer overflows in the urftopdf filter in cups-filters 1.0.25 before 1.0.47 allow remote attackers to execute arbitrary code via a large (1) page or (2) line in a URF file.
- http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7175
- http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7175
- 66601
- 66601
- USN-2143-1
- USN-2143-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=741333
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=741333
- https://bugzilla.redhat.com/show_bug.cgi?id=1027547
- https://bugzilla.redhat.com/show_bug.cgi?id=1027547
Modified: 2024-11-21
CVE-2013-6474
Heap-based buffer overflow in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows remote attackers to execute arbitrary code via a crafted PDF file.
- http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7176
- http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7176
- DSA-2875
- DSA-2875
- DSA-2876
- DSA-2876
- 66163
- 66163
- USN-2143-1
- USN-2143-1
- USN-2144-1
- USN-2144-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1027548
- https://bugzilla.redhat.com/show_bug.cgi?id=1027548
Modified: 2024-11-21
CVE-2013-6475
Multiple integer overflows in (1) OPVPOutputDev.cxx and (2) oprs/OPVPSplash.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allow remote attackers to execute arbitrary code via a crafted PDF file, which triggers a heap-based buffer overflow.
- http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7176
- http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7176
- DSA-2875
- DSA-2875
- DSA-2876
- DSA-2876
- 66166
- 66166
- USN-2143-1
- USN-2143-1
- USN-2144-1
- USN-2144-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1027550
- https://bugzilla.redhat.com/show_bug.cgi?id=1027550
Modified: 2024-11-21
CVE-2013-6476
The OPVPWrapper::loadDriver function in oprs/OPVPWrapper.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows local users to gain privileges via a Trojan horse driver in the same directory as the PDF file.
- http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7176
- http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7176
- DSA-2875
- DSA-2875
- DSA-2876
- DSA-2876
- USN-2143-1
- USN-2143-1
- USN-2144-1
- USN-2144-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1027551
- https://bugzilla.redhat.com/show_bug.cgi?id=1027551
Closed bugs
Обновление до 1.0.46 поломало печать (Filter failed)
Closed vulnerabilities
BDU:2022-01771
Уязвимость компонентов Kernel/Output/HTML/PreferencesCustomQueue.pm, Kernel/System/CustomerCompany.pm, Kernel/System/Ticket/IndexAccelerator/RuntimeDB.pm, Kernel/System/Ticket/IndexAccelerator/StaticDB.pm, Kernel/System/TicketSearch.pm системы запроса билетов OTRS, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2013-3551
Kernel/Modules/AgentTicketPhone.pm in Open Ticket Request System (OTRS) 3.0.x before 3.0.20, 3.1.x before 3.1.16, and 3.2.x before 3.2.7, and OTRS ITSM 3.0.x before 3.0.8, 3.1.x before 3.1.9, and 3.2.x before 3.2.5 does not properly restrict tickets, which allows remote attackers with a valid agent login to read restricted tickets via a crafted URL involving the ticket split mechanism.
Modified: 2024-11-21
CVE-2013-4088
Kernel/Modules/AgentTicketWatcher.pm in Open Ticket Request System (OTRS) 3.0.x before 3.0.21, 3.1.x before 3.1.17, and 3.2.x before 3.2.8 does not properly restrict tickets, which allows remote attackers with a valid agent login to read restricted tickets via a crafted URL involving the ticket split mechanism.
- http://advisories.mageia.org/MGASA-2013-0196.html
- http://advisories.mageia.org/MGASA-2013-0196.html
- http://archives.neohapsis.com/archives/bugtraq/2013-07/0015.html
- http://archives.neohapsis.com/archives/bugtraq/2013-07/0015.html
- https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-4088
- https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-4088
- https://www.securityfocus.com/bid/60688/discuss
- https://www.securityfocus.com/bid/60688/discuss
Modified: 2024-11-21
CVE-2013-4717
Multiple SQL injection vulnerabilities in Open Ticket Request System (OTRS) Help Desk 3.0.x before 3.0.22, 3.1.x before 3.1.18, and 3.2.x before 3.2.9 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors related to Kernel/Output/HTML/PreferencesCustomQueue.pm, Kernel/System/CustomerCompany.pm, Kernel/System/Ticket/IndexAccelerator/RuntimeDB.pm, Kernel/System/Ticket/IndexAccelerator/StaticDB.pm, and Kernel/System/TicketSearch.pm.
Modified: 2024-11-21
CVE-2013-4718
Cross-site scripting (XSS) vulnerability in Open Ticket Request System (OTRS) ITSM 3.0.x before 3.0.9, 3.1.x before 3.1.10, and 3.2.x before 3.2.7 allows remote authenticated users to inject arbitrary web script or HTML via an ITSM ConfigItem search.
Modified: 2024-11-21
CVE-2014-1471
SQL injection vulnerability in the StateGetStatesByType function in Kernel/System/State.pm in Open Ticket Request System (OTRS) 3.1.x before 3.1.19, 3.2.x before 3.2.14, and 3.3.x before 3.3.4 allows remote attackers to execute arbitrary SQL commands via vectors related to a ticket search URL.
- 102661
- 102661
- 56644
- 56644
- 56655
- 56655
- DSA-2867
- DSA-2867
- [oss-security] 20140129 Re: CVE Request: otrs: CSRF issue in customer web interface
- [oss-security] 20140129 Re: CVE Request: otrs: CSRF issue in customer web interface
- 65241
- 65241
- https://github.com/OTRS/otrs/commit/0680603a07b8dc37c2ddca6ff14e0236babefc82
- https://github.com/OTRS/otrs/commit/0680603a07b8dc37c2ddca6ff14e0236babefc82
- https://github.com/OTRS/otrs/commit/2997b36a7c84e933c4b025930cabe93efc4d261d
- https://github.com/OTRS/otrs/commit/2997b36a7c84e933c4b025930cabe93efc4d261d
- https://github.com/OTRS/otrs/commit/c4ec9205bde9c49770ddad94c1a980c006164949
- https://github.com/OTRS/otrs/commit/c4ec9205bde9c49770ddad94c1a980c006164949
- https://www.otrs.com/release-notes-otrs-help-desk-3-3-4
- https://www.otrs.com/release-notes-otrs-help-desk-3-3-4
- https://www.otrs.com/security-advisory-2014-02-sql-injection-issue
- https://www.otrs.com/security-advisory-2014-02-sql-injection-issue
Modified: 2024-11-21
CVE-2014-1694
Multiple cross-site request forgery (CSRF) vulnerabilities in (1) CustomerPreferences.pm, (2) CustomerTicketMessage.pm, (3) CustomerTicketProcess.pm, and (4) CustomerTicketZoom.pm in Kernel/Modules/ in Open Ticket Request System (OTRS) 3.1.x before 3.1.19, 3.2.x before 3.2.14, and 3.3.x before 3.3.4 allow remote attackers to hijack the authentication of arbitrary users for requests that (5) create tickets or (6) send follow-ups to existing tickets.
- http://bugs.otrs.org/show_bug.cgi?id=10099
- http://bugs.otrs.org/show_bug.cgi?id=10099
- 102632
- 102632
- 56644
- 56644
- 56655
- 56655
- DSA-2867
- DSA-2867
- [oss-security] 20140129 Re: CVE Request: otrs: CSRF issue in customer web interface
- [oss-security] 20140129 Re: CVE Request: otrs: CSRF issue in customer web interface
- [oss-security] 20140129 CVE Request: otrs: CSRF issue in customer web interface
- [oss-security] 20140129 CVE Request: otrs: CSRF issue in customer web interface
- https://github.com/OTRS/otrs/commit/6f324aaf8647729d509eebf063a0181f9f9196f7
- https://github.com/OTRS/otrs/commit/6f324aaf8647729d509eebf063a0181f9f9196f7
- https://github.com/OTRS/otrs/commit/92f417277f43832f1a0462f2485fe1fd3fd52312
- https://github.com/OTRS/otrs/commit/92f417277f43832f1a0462f2485fe1fd3fd52312
- https://github.com/OTRS/otrs/commit/ca2c3390fd60d9a3f810ed2c22cbc2c193457b77
- https://github.com/OTRS/otrs/commit/ca2c3390fd60d9a3f810ed2c22cbc2c193457b77
- https://www.otrs.com/release-notes-otrs-help-desk-3-3-4
- https://www.otrs.com/release-notes-otrs-help-desk-3-3-4
- https://www.otrs.com/security-advisory-2014-01-csrf-issue-customer-web-interface
- https://www.otrs.com/security-advisory-2014-01-csrf-issue-customer-web-interface
Modified: 2024-11-21
CVE-2014-1695
Cross-site scripting (XSS) vulnerability in Open Ticket Request System (OTRS) 3.1.x before 3.1.20, 3.2.x before 3.2.15, and 3.3.x before 3.3.5 allows remote attackers to inject arbitrary web script or HTML via a crafted HTML email.
- http://adamziaja.com/poc/201401-xss-otrs.html
- http://adamziaja.com/poc/201401-xss-otrs.html
- openSUSE-SU-2014:0360
- openSUSE-SU-2014:0360
- http://packetstormsecurity.com/files/131654/OTRS-3.x-Cross-Site-Scripting.html
- http://packetstormsecurity.com/files/131654/OTRS-3.x-Cross-Site-Scripting.html
- 57018
- 57018
- 103781
- 103781
- 65844
- 65844
- 36842
- 36842
- https://www.otrs.com/security-advisory-2014-03-xss-issue
- https://www.otrs.com/security-advisory-2014-03-xss-issue