ALT-BU-2015-2255-1
Branch p7 update bulletin.
Closed vulnerabilities
BDU:2016-01583
Уязвимость библиотеки, обеспечивающей системные вызовы и основные функции glibc, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-02233
Уязвимость библиотек, обеспечивающих системные вызовы и основные функции glibc и eglibc, позволяющая нарушителю контролировать исполнение потока
BDU:2016-02234
Уязвимость библиотеки, обеспечивающей системные вызовы и основные функции glibc, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-02235
Уязвимости библиотеки, обеспечивающей системные вызовы и основные функции glibc, позволяющие нарушителю вызвать отказ в обслуживании
BDU:2016-02236
Уязвимости библиотеки, обеспечивающей системные вызовы и основные функции glibc, позволяющие нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2012-4412
Integer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string, which triggers a heap-based buffer overflow.
- http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
- http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
- 20190612 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series
- 20190612 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series
- 55113
- 55113
- http://sourceware.org/bugzilla/show_bug.cgi?id=14547
- http://sourceware.org/bugzilla/show_bug.cgi?id=14547
- MDVSA-2013:283
- MDVSA-2013:283
- MDVSA-2013:284
- MDVSA-2013:284
- [oss-security] 20130907 CVE Request -- glibc: strcoll() integer overflow leading to buffer overflow + another alloca() stack overflow issue (upstream #14547 && #14552)
- [oss-security] 20130907 CVE Request -- glibc: strcoll() integer overflow leading to buffer overflow + another alloca() stack overflow issue (upstream #14547 && #14552)
- USN-1991-1
- USN-1991-1
- https://bugzilla.redhat.com/show_bug.cgi?id=855385
- https://bugzilla.redhat.com/show_bug.cgi?id=855385
- 20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series
- 20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series
- GLSA-201503-04
- GLSA-201503-04
Modified: 2024-11-21
CVE-2012-4424
Stack-based buffer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string that triggers a malloc failure and use of the alloca function.
- http://sourceware.org/bugzilla/show_bug.cgi?id=14547
- http://sourceware.org/bugzilla/show_bug.cgi?id=14547
- MDVSA-2013:283
- MDVSA-2013:283
- MDVSA-2013:284
- MDVSA-2013:284
- [oss-security] 20130913 CVE Request -- glibc: strcoll() integer overflow leading to buffer overflow + another alloca() stack overflow issue (upstream #14547 && #14552)
- [oss-security] 20130913 CVE Request -- glibc: strcoll() integer overflow leading to buffer overflow + another alloca() stack overflow issue (upstream #14547 && #14552)
- USN-1991-1
- USN-1991-1
- https://bugzilla.redhat.com/show_bug.cgi?id=858238
- https://bugzilla.redhat.com/show_bug.cgi?id=858238
- GLSA-201503-04
- GLSA-201503-04
Modified: 2024-11-21
CVE-2013-4237
sysdeps/posix/readdir_r.c in the GNU C Library (aka glibc or libc6) 2.18 and earlier allows context-dependent attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a crafted (1) NTFS or (2) CIFS image.
- 55113
- 55113
- MDVSA-2013:283
- MDVSA-2013:283
- [oss-security] 20130812 Re: CVE Request -- glibc: Buffer overwrite when using readdir_r on file systems returning file names longer than NAME_MAX characters
- [oss-security] 20130812 Re: CVE Request -- glibc: Buffer overwrite when using readdir_r on file systems returning file names longer than NAME_MAX characters
- 61729
- 61729
- USN-1991-1
- USN-1991-1
- https://bugzilla.redhat.com/show_bug.cgi?id=995839
- https://bugzilla.redhat.com/show_bug.cgi?id=995839
- GLSA-201503-04
- GLSA-201503-04
- https://sourceware.org/bugzilla/show_bug.cgi?id=14699
- https://sourceware.org/bugzilla/show_bug.cgi?id=14699
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commitdiff%3Bh=91ce40854d0b7f865cf5024ef95a8026b76096f3
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commitdiff%3Bh=91ce40854d0b7f865cf5024ef95a8026b76096f3
Modified: 2024-11-21
CVE-2013-4332
Multiple integer overflows in malloc/malloc.c in the GNU C Library (aka glibc or libc6) 2.18 and earlier allow context-dependent attackers to cause a denial of service (heap corruption) via a large value to the (1) pvalloc, (2) valloc, (3) posix_memalign, (4) memalign, or (5) aligned_alloc functions.
- RHSA-2013:1411
- RHSA-2013:1411
- RHSA-2013:1605
- RHSA-2013:1605
- 55113
- 55113
- MDVSA-2013:283
- MDVSA-2013:283
- MDVSA-2013:284
- MDVSA-2013:284
- [oss-security] 20130912 Re: CVE Request: Three integer overflows in glibc memory allocator
- [oss-security] 20130912 Re: CVE Request: Three integer overflows in glibc memory allocator
- 62324
- 62324
- USN-1991-1
- USN-1991-1
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4332
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4332
- GLSA-201503-04
- GLSA-201503-04
- https://sourceware.org/bugzilla/show_bug.cgi?id=15855
- https://sourceware.org/bugzilla/show_bug.cgi?id=15855
- https://sourceware.org/bugzilla/show_bug.cgi?id=15856
- https://sourceware.org/bugzilla/show_bug.cgi?id=15856
- https://sourceware.org/bugzilla/show_bug.cgi?id=15857
- https://sourceware.org/bugzilla/show_bug.cgi?id=15857
Modified: 2024-11-21
CVE-2013-4458
Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.18 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that triggers a large number of AF_INET6 address results. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-1914.
- SUSE-SU-2016:0470
- SUSE-SU-2016:0470
- MDVSA-2013:283
- MDVSA-2013:283
- MDVSA-2013:284
- MDVSA-2013:284
- GLSA-201503-04
- GLSA-201503-04
- https://sourceware.org/bugzilla/show_bug.cgi?id=16072
- https://sourceware.org/bugzilla/show_bug.cgi?id=16072
- [libc-alpha] 20131022 [PATCH][BZ #16072] Fix stack overflow due to large AF_INET6 requests
- [libc-alpha] 20131022 [PATCH][BZ #16072] Fix stack overflow due to large AF_INET6 requests
Modified: 2024-11-21
CVE-2013-4788
The PTR_MANGLE implementation in the GNU C Library (aka glibc or libc6) 2.4, 2.17, and earlier, and Embedded GLIBC (EGLIBC) does not initialize the random value for the pointer guard, which makes it easier for context-dependent attackers to control execution flow by leveraging a buffer-overflow vulnerability in an application and using the known zero value pointer guard to calculate a pointer address.
- http://hmarco.org/bugs/CVE-2013-4788.html
- http://hmarco.org/bugs/CVE-2013-4788.html
- 20150907 Glibc Pointer guarding weakness
- 20150907 Glibc Pointer guarding weakness
- MDVSA-2013:283
- MDVSA-2013:283
- MDVSA-2013:284
- MDVSA-2013:284
- [oss-security] 20130716 Re: CVE-2013-4788 - Eglibc PTR MANGLE bug
- [oss-security] 20130716 Re: CVE-2013-4788 - Eglibc PTR MANGLE bug
- 61183
- 61183
- GLSA-201503-04
- GLSA-201503-04
Package adobe-flash-player updated to version 11-alt39 for branch p7 in task 139143.
Closed vulnerabilities
BDU:2015-09810
Уязвимость программной платформы Flash Player, позволяющая удаленному злоумышленнику выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-09811
Уязвимость программной платформы Flash Player, позволяющая удаленному злоумышленнику выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-10058
Уязвимость программной платформы Flash Player, позволяющая нарушителю обойти правила разграничения доступа
BDU:2015-10059
Уязвимость программной платформы Flash Player, позволяющая нарушителю обойти правила разграничения доступа
BDU:2015-10322
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или получить контроль над системой
Modified: 2025-02-13
CVE-2015-0310
Adobe Flash Player before 13.0.0.262 and 14.x through 16.x before 16.0.0.287 on Windows and OS X and before 11.2.202.438 on Linux does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism on Windows, and have an unspecified impact on other platforms, via unknown vectors, as exploited in the wild in January 2015.
Modified: 2025-02-14
CVE-2015-0311
Unspecified vulnerability in Adobe Flash Player through 13.0.0.262 and 14.x, 15.x, and 16.x through 16.0.0.287 on Windows and OS X and through 11.2.202.438 on Linux allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in January 2015.
- http://helpx.adobe.com/security/products/flash-player/apsa15-01.html
- http://helpx.adobe.com/security/products/flash-player/apsb15-03.html
- SUSE-SU-2015:0151
- SUSE-SU-2015:0163
- http://malware.dontneedcoffee.com/2015/01/unpatched-vulnerability-0day-in-flash.html
- 62432
- 62543
- 62650
- 62660
- 62740
- GLSA-201502-02
- 72283
- 1031597
- https://technet.microsoft.com/library/security/2755801
- http://helpx.adobe.com/security/products/flash-player/apsa15-01.html
- https://technet.microsoft.com/library/security/2755801
- 1031597
- 72283
- GLSA-201502-02
- 62740
- 62660
- 62650
- 62543
- 62432
- http://malware.dontneedcoffee.com/2015/01/unpatched-vulnerability-0day-in-flash.html
- SUSE-SU-2015:0163
- SUSE-SU-2015:0151
- http://helpx.adobe.com/security/products/flash-player/apsb15-03.html