ALT-BU-2015-2616-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2015-11337
Уязвимость библиотеки libvdpau, позволяющая нарушителю выполнять запись произвольных файлов
BDU:2015-11338
Уязвимость библиотеки libvdpau, позволяющая нарушителю повысить свои привилегии
BDU:2015-11339
Уязвимость библиотеки libvdpau, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2015-5198
libvdpau before 1.1.1, when used in a setuid or setgid application, allows local users to gain privileges via unspecified vectors, related to the VDPAU_DRIVER_PATH environment variable.
- FEDORA-2015-3ca3f2138b
- FEDORA-2015-3ca3f2138b
- FEDORA-2015-14850
- FEDORA-2015-14850
- FEDORA-2015-14851
- FEDORA-2015-14851
- openSUSE-SU-2015:1537
- openSUSE-SU-2015:1537
- [xorg-announce] 20150831 libvdpau 1.1.1
- [xorg-announce] 20150831 libvdpau 1.1.1
- DSA-3355
- DSA-3355
- 76636
- 76636
- USN-2729-1
- USN-2729-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1253824
- https://bugzilla.redhat.com/show_bug.cgi?id=1253824
Modified: 2024-11-21
CVE-2015-5199
Directory traversal vulnerability in dlopen in libvdpau before 1.1.1 allows local users to gain privileges via the VDPAU_DRIVER environment variable.
- FEDORA-2015-3ca3f2138b
- FEDORA-2015-3ca3f2138b
- FEDORA-2015-14850
- FEDORA-2015-14850
- FEDORA-2015-14851
- FEDORA-2015-14851
- openSUSE-SU-2015:1537
- openSUSE-SU-2015:1537
- [xorg-announce] 20150831 libvdpau 1.1.1
- [xorg-announce] 20150831 libvdpau 1.1.1
- DSA-3355
- DSA-3355
- 76636
- 76636
- USN-2729-1
- USN-2729-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1253826
- https://bugzilla.redhat.com/show_bug.cgi?id=1253826
Modified: 2024-11-21
CVE-2015-5200
The trace functionality in libvdpau before 1.1.1, when used in a setuid or setgid application, allows local users to write to arbitrary files via unspecified vectors.
- FEDORA-2015-3ca3f2138b
- FEDORA-2015-3ca3f2138b
- FEDORA-2015-14850
- FEDORA-2015-14850
- FEDORA-2015-14851
- FEDORA-2015-14851
- openSUSE-SU-2015:1537
- openSUSE-SU-2015:1537
- [xorg-announce] 20150831 libvdpau 1.1.1
- [xorg-announce] 20150831 libvdpau 1.1.1
- DSA-3355
- DSA-3355
- 76636
- 76636
- USN-2729-1
- USN-2729-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1253827
- https://bugzilla.redhat.com/show_bug.cgi?id=1253827
Package virtualbox updated to version 4.3.30-alt2 for branch sisyphus in task 148768.
Closed bugs
Отсутствует поддержка COM/XPCOM интерфейса для С++ кода
Для утилит нет синонимов в нижнем регистре
Package nvidia_glx_common updated to version 352.41-alt154 for branch sisyphus in task 148779.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-5950
The NVIDIA display driver R352 before 353.82 and R340 before 341.81 on Windows; R304 before 304.128, R340 before 340.93, and R352 before 352.41 on Linux; and R352 before 352.46 on GRID vGPU and vSGA allows local users to write to an arbitrary kernel memory location and consequently gain privileges via a crafted ioctl call.
- http://nvidia.custhelp.com/app/answers/detail/a_id/3763/~/cve-2015-5950-memory-corruption-due-to-an-unsanitized-pointer-in-the-nvidia
- http://nvidia.custhelp.com/app/answers/detail/a_id/3763/~/cve-2015-5950-memory-corruption-due-to-an-unsanitized-pointer-in-the-nvidia
- 1033662
- 1033662
- USN-2747-1
- USN-2747-1
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04815468
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04815468
- HPSBHF03513
- HPSBHF03513
- https://support.lenovo.com/us/en/product_security/len_3313
- https://support.lenovo.com/us/en/product_security/len_3313