ALT-BU-2014-2801-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2013-7176
config/filter.d/postfix.conf in the postfix filter in Fail2ban before 0.8.11 allows remote attackers to trigger the blocking of an arbitrary IP address via a crafted e-mail address that matches an improperly designed regular expression.
Modified: 2024-11-21
CVE-2013-7177
config/filter.d/cyrus-imap.conf in the cyrus-imap filter in Fail2ban before 0.8.11 allows remote attackers to trigger the blocking of an arbitrary IP address via a crafted e-mail address that matches an improperly designed regular expression.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2004-1184
The EPSF pipe support in enscript 1.6.3 allows remote attackers or local users to execute arbitrary commands via shell metacharacters.
- APPLE-SA-2009-05-12
- APPLE-SA-2009-05-12
- 35074
- 35074
- 1012965
- 1012965
- http://support.apple.com/kb/HT3549
- http://support.apple.com/kb/HT3549
- DSA-654
- DSA-654
- GLSA-200502-03
- GLSA-200502-03
- MDKSA-2005:033
- MDKSA-2005:033
- RHSA-2005:040
- RHSA-2005:040
- FLSA:152892
- FLSA:152892
- 20060526 rPSA-2006-0083-1 enscript
- 20060526 rPSA-2006-0083-1 enscript
- 12329
- 12329
- TA09-133A
- TA09-133A
- ADV-2009-1297
- ADV-2009-1297
- enscript-epsf-command-ececution(19012)
- enscript-epsf-command-ececution(19012)
- oval:org.mitre.oval:def:9658
- oval:org.mitre.oval:def:9658
- USN-68-1
- USN-68-1
Package squashfs-tools updated to version 4.3-alt1 for branch sisyphus in task 120527.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2012-4024
Stack-based buffer overflow in the get_component function in unsquashfs.c in unsquashfs in Squashfs 4.2 and earlier allows remote attackers to execute arbitrary code via a crafted list file (aka a crafted file for the -ef option). NOTE: probably in most cases, the list file is a trusted file constructed by the program's user; however, there are some realistic situations in which a list file would be obtained from an untrusted remote source.
- http://sourceforge.net/mailarchive/forum.php?thread_name=CAAoG81HL9oP8roPLLhftTSXTzSD%2BZcR66PRkVU%3Df76W3Mjde_w%40mail.gmail.com&forum_name=squashfs-devel
- http://sourceforge.net/mailarchive/forum.php?thread_name=CAAoG81HL9oP8roPLLhftTSXTzSD%2BZcR66PRkVU%3Df76W3Mjde_w%40mail.gmail.com&forum_name=squashfs-devel
- MDVSA-2013:128
- MDVSA-2013:128
- [oss-security] 20120719 CVE-2012-4024 and CVE-2012-4025: Squashfs overflows
- [oss-security] 20120719 CVE-2012-4024 and CVE-2012-4025: Squashfs overflows
- 83898
- 83898
- 54610
- 54610
- squashfs-getcomponent-bo(77106)
- squashfs-getcomponent-bo(77106)
- GLSA-201612-40
- GLSA-201612-40
- https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0001
- https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0001
Modified: 2024-11-21
CVE-2012-4025
Integer overflow in the queue_init function in unsquashfs.c in unsquashfs in Squashfs 4.2 and earlier allows remote attackers to execute arbitrary code via a crafted block_log field in the superblock of a .sqsh file, leading to a heap-based buffer overflow.
- http://sourceforge.net/mailarchive/forum.php?thread_name=CAAoG81HL9oP8roPLLhftTSXTzSD%2BZcR66PRkVU%3Df76W3Mjde_w%40mail.gmail.com&forum_name=squashfs-devel
- http://sourceforge.net/mailarchive/forum.php?thread_name=CAAoG81HL9oP8roPLLhftTSXTzSD%2BZcR66PRkVU%3Df76W3Mjde_w%40mail.gmail.com&forum_name=squashfs-devel
- MDVSA-2013:128
- MDVSA-2013:128
- [oss-security] 20120719 CVE-2012-4024 and CVE-2012-4025: Squashfs overflows
- [oss-security] 20120719 CVE-2012-4024 and CVE-2012-4025: Squashfs overflows
- 83899
- 83899
- 54610
- 54610
- GLSA-201612-40
- GLSA-201612-40
- https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0001
- https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0001
Closed vulnerabilities
BDU:2015-06824
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09111
Уязвимость операционной системы CentOS, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2014-0179
libvirt 0.7.5 through 1.2.x before 1.2.5 allows local users to cause a denial of service (read block and hang) via a crafted XML document containing an XML external entity declaration in conjunction with an entity reference to the (1) virConnectCompareCPU or (2) virConnectBaselineCPU API method, related to an XML External Entity (XXE) issue. NOTE: this issue was SPLIT per ADT3 due to different affected versions of some vectors. CVE-2014-5177 is used for other API methods.
- http://libvirt.org/news.html
- http://libvirt.org/news.html
- openSUSE-SU-2014:0650
- openSUSE-SU-2014:0650
- openSUSE-SU-2014:0674
- openSUSE-SU-2014:0674
- RHSA-2014:0560
- RHSA-2014:0560
- 60895
- 60895
- GLSA-201412-04
- GLSA-201412-04
- http://security.libvirt.org/2014/0003.html
- http://security.libvirt.org/2014/0003.html
- DSA-3038
- DSA-3038
- USN-2366-1
- USN-2366-1
Modified: 2024-11-21
CVE-2014-5177
libvirt 1.0.0 through 1.2.x before 1.2.5, when fine grained access control is enabled, allows local users to read arbitrary files via a crafted XML document containing an XML external entity declaration in conjunction with an entity reference to the (1) virDomainDefineXML, (2) virNetworkCreateXML, (3) virNetworkDefineXML, (4) virStoragePoolCreateXML, (5) virStoragePoolDefineXML, (6) virStorageVolCreateXML, (7) virDomainCreateXML, (8) virNodeDeviceCreateXML, (9) virInterfaceDefineXML, (10) virStorageVolCreateXMLFrom, (11) virConnectDomainXMLFromNative, (12) virConnectDomainXMLToNative, (13) virSecretDefineXML, (14) virNWFilterDefineXML, (15) virDomainSnapshotCreateXML, (16) virDomainSaveImageDefineXML, (17) virDomainCreateXMLWithFiles, (18) virConnectCompareCPU, or (19) virConnectBaselineCPU API method, related to an XML External Entity (XXE) issue. NOTE: this issue was SPLIT from CVE-2014-0179 per ADT3 due to different affected versions of some vectors.
- http://libvirt.org/news.html
- http://libvirt.org/news.html
- openSUSE-SU-2014:0650
- openSUSE-SU-2014:0650
- openSUSE-SU-2014:0674
- openSUSE-SU-2014:0674
- RHSA-2014:0560
- RHSA-2014:0560
- 60895
- 60895
- GLSA-201412-04
- GLSA-201412-04
- http://security.libvirt.org/2014/0003.html
- http://security.libvirt.org/2014/0003.html
- USN-2366-1
- USN-2366-1