ALT-BU-2014-2921-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-6440
VideoLAN VLC media player before 2.1.5 allows remote attackers to execute arbitrary code or cause a denial of service.
- http://billblough.net/blog/2015/03/04/cve-2014-6440-heap-overflow-in-vlc-transcode-module/
- http://billblough.net/blog/2015/03/04/cve-2014-6440-heap-overflow-in-vlc-transcode-module/
- [oss-security] 20150304 CVE-2014-6440: Heap Overflow in VLC Transcode Module
- [oss-security] 20150304 CVE-2014-6440: Heap Overflow in VLC Transcode Module
- 72950
- 72950
- http://www.videolan.org/developers/vlc-branch/NEWS
- http://www.videolan.org/developers/vlc-branch/NEWS
- GLSA-201603-08
- GLSA-201603-08
Closed vulnerabilities
BDU:2015-00048
Уязвимость эмулятора аппаратного обеспечения QEMU, позволяющая злоумышленнику вызвать отказ в обслуживании хостовой операционной системы или выполнить произвольный код
Modified: 2024-11-21
CVE-2014-0142
QEMU, possibly before 2.0.0, allows local users to cause a denial of service (divide-by-zero error and crash) via a zero value in the (1) tracks field to the seek_to_sector function in block/parallels.c or (2) extent_size field in the bochs function in block/bochs.c.
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=8e53abbc20d08ae3ec30c2054e1161314ad9501d
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=8e53abbc20d08ae3ec30c2054e1161314ad9501d
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=9302e863aa8baa5d932fc078967050c055fa1a7f
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=9302e863aa8baa5d932fc078967050c055fa1a7f
- RHSA-2014:0420
- RHSA-2014:0420
- RHSA-2014:0421
- RHSA-2014:0421
- DSA-3044
- DSA-3044
- https://bugzilla.redhat.com/show_bug.cgi?id=1078201
- https://bugzilla.redhat.com/show_bug.cgi?id=1078201
Modified: 2024-11-21
CVE-2014-0150
Integer overflow in the virtio_net_handle_mac function in hw/net/virtio-net.c in QEMU 2.0 and earlier allows local guest users to execute arbitrary code via a MAC addresses table update request, which triggers a heap-based buffer overflow.
- [Qemu-devel] 20140411 Re: [PATCH for-2.0] virtio-net: fix guest-triggerable buffer overrun
- [Qemu-devel] 20140411 Re: [PATCH for-2.0] virtio-net: fix guest-triggerable buffer overrun
- 57878
- 57878
- 58191
- 58191
- [Qemu-devel] 20140411 [PATCH for-2.0] virtio-net: fix guest-triggerable buffer overrun
- [Qemu-devel] 20140411 [PATCH for-2.0] virtio-net: fix guest-triggerable buffer overrun
- DSA-2909
- DSA-2909
- DSA-2910
- DSA-2910
- USN-2182-1
- USN-2182-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1078846
- https://bugzilla.redhat.com/show_bug.cgi?id=1078846
Modified: 2024-11-21
CVE-2015-5239
Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html
- http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html
- http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html
- http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html
- http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html
- http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html
- http://www.openwall.com/lists/oss-security/2015/09/02/7
- http://www.openwall.com/lists/oss-security/2015/09/02/7
- http://www.ubuntu.com/usn/USN-2745-1
- http://www.ubuntu.com/usn/USN-2745-1
- https://github.com/qemu/qemu/commit/f9a70e79391f6d7c2a912d785239ee8effc1922d
- https://github.com/qemu/qemu/commit/f9a70e79391f6d7c2a912d785239ee8effc1922d
- https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14
- https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-3554
Buffer overflow in the ndp_msg_opt_dnssl_domain function in libndp allows remote routers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS Search List (DNSSL) in an IPv6 router advertisement.
Closed vulnerabilities
BDU:2015-00638
Уязвимость программного обеспечения nginx, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
Modified: 2024-11-21
CVE-2014-3556
The STARTTLS implementation in mail/ngx_mail_smtp_handler.c in the SMTP proxy in nginx 1.5.x and 1.6.x before 1.6.1 and 1.7.x before 1.7.4 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
- [nginx-announce] 20140805 nginx security advisory (CVE-2014-3556)
- [nginx-announce] 20140805 nginx security advisory (CVE-2014-3556)
- HPSBOV03227
- HPSBOV03227
- http://nginx.org/download/patch.2014.starttls.txt
- http://nginx.org/download/patch.2014.starttls.txt
- https://bugzilla.redhat.com/show_bug.cgi?id=1126891
- https://bugzilla.redhat.com/show_bug.cgi?id=1126891