ALT-BU-2015-2695-1
Branch sisyphus update bulletin.
Package nvidia_glx_common updated to version 352.55-alt155 for branch sisyphus in task 151640.
Closed vulnerabilities
BDU:2015-12100
Уязвимость программного обеспечения графического процессора NVIDIA GPU, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-5053
The host memory mapping path feature in the NVIDIA GPU graphics driver R346 before 346.87 and R352 before 352.41 for Linux and R352 before 352.46 for GRID vGPU and vSGA does not properly restrict access to third-party device IO memory, which allows attackers to gain privileges, cause a denial of service (resource consumption), or possibly have unspecified other impact via unknown vectors related to the follow_pfn kernel-mode API call.
Package freeswitch updated to version 1.4.23-alt1 for branch sisyphus in task 151691.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-7392
Heap-based buffer overflow in the parse_string function in libs/esl/src/esl_json.c in FreeSWITCH before 1.4.23 and 1.6.x before 1.6.2 allows remote attackers to execute arbitrary code via a trailing \u in a json string to cJSON_Parse.
- http://packetstormsecurity.com/files/133781/freeswitch-Heap-Overflow.html
- http://packetstormsecurity.com/files/133781/freeswitch-Heap-Overflow.html
- 20150929 CVE-2015-7392 Heap overflow in Freeswitch json parser < 1.6.2 & < 1.4.23
- 20150929 CVE-2015-7392 Heap overflow in Freeswitch json parser < 1.6.2 & < 1.4.23
- https://freeswitch.org/stash/projects/FS/repos/freeswitch/commits/cf8925
- https://freeswitch.org/stash/projects/FS/repos/freeswitch/commits/cf8925
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-6241
The proto_tree_add_bytes_item function in epan/proto.c in the protocol-tree implementation in Wireshark 1.12.x before 1.12.7 does not properly terminate a data structure after a failure to locate a number within a string, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
- FEDORA-2015-13945
- FEDORA-2015-13945
- FEDORA-2015-13946
- FEDORA-2015-13946
- openSUSE-SU-2015:1836
- openSUSE-SU-2015:1836
- DSA-3367
- DSA-3367
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- 1033272
- 1033272
- http://www.wireshark.org/security/wnpa-sec-2015-21.html
- http://www.wireshark.org/security/wnpa-sec-2015-21.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11309
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11309
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6126a6455058696dd0ac2073032bdfe066a6ae38
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6126a6455058696dd0ac2073032bdfe066a6ae38
Modified: 2024-11-21
CVE-2015-6242
The wmem_block_split_free_chunk function in epan/wmem/wmem_allocator_block.c in the wmem block allocator in the memory manager in Wireshark 1.12.x before 1.12.7 does not properly consider a certain case of multiple realloc operations that restore a memory chunk to its original size, which allows remote attackers to cause a denial of service (incorrect free operation and application crash) via a crafted packet.
- FEDORA-2015-13945
- FEDORA-2015-13945
- FEDORA-2015-13946
- FEDORA-2015-13946
- openSUSE-SU-2015:1836
- openSUSE-SU-2015:1836
- DSA-3367
- DSA-3367
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- 1033272
- 1033272
- http://www.wireshark.org/security/wnpa-sec-2015-22.html
- http://www.wireshark.org/security/wnpa-sec-2015-22.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11373
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11373
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=eaf1aad31e7c0a4908c20a42ae118c4dc8d474b6
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=eaf1aad31e7c0a4908c20a42ae118c4dc8d474b6
Modified: 2024-11-21
CVE-2015-6243
The dissector-table implementation in epan/packet.c in Wireshark 1.12.x before 1.12.7 mishandles table searches for empty strings, which allows remote attackers to cause a denial of service (application crash) via a crafted packet, related to the (1) dissector_get_string_handle and (2) dissector_get_default_string_handle functions.
- FEDORA-2015-13945
- FEDORA-2015-13945
- FEDORA-2015-13946
- FEDORA-2015-13946
- openSUSE-SU-2015:1836
- openSUSE-SU-2015:1836
- DSA-3367
- DSA-3367
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76384
- 76384
- 1033272
- 1033272
- http://www.wireshark.org/security/wnpa-sec-2015-23.html
- http://www.wireshark.org/security/wnpa-sec-2015-23.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11381
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11381
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=eb1ccbdccde89701f255f921d88992878057477d
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=eb1ccbdccde89701f255f921d88992878057477d
Modified: 2024-11-21
CVE-2015-6244
The dissect_zbee_secure function in epan/dissectors/packet-zbee-security.c in the ZigBee dissector in Wireshark 1.12.x before 1.12.7 improperly relies on length fields contained in packet data, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
- FEDORA-2015-13945
- FEDORA-2015-13945
- FEDORA-2015-13946
- FEDORA-2015-13946
- openSUSE-SU-2015:1836
- openSUSE-SU-2015:1836
- DSA-3367
- DSA-3367
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76383
- 76383
- 1033272
- 1033272
- http://www.wireshark.org/security/wnpa-sec-2015-24.html
- http://www.wireshark.org/security/wnpa-sec-2015-24.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11389
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11389
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=31571144be5f03f054a9c7e195b38c2f5792fe54
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=31571144be5f03f054a9c7e195b38c2f5792fe54
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=43c2e5769a17f0945fdcdabe35204a13ca9bbc85
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=43c2e5769a17f0945fdcdabe35204a13ca9bbc85
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=655b0dc623e29da212be3e205314624fe3182562
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=655b0dc623e29da212be3e205314624fe3182562
Modified: 2024-11-21
CVE-2015-6245
epan/dissectors/packet-gsm_rlcmac.c in the GSM RLC/MAC dissector in Wireshark 1.12.x before 1.12.7 uses incorrect integer data types, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
- FEDORA-2015-13945
- FEDORA-2015-13945
- FEDORA-2015-13946
- FEDORA-2015-13946
- openSUSE-SU-2015:1836
- openSUSE-SU-2015:1836
- DSA-3367
- DSA-3367
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76382
- 76382
- 1033272
- 1033272
- http://www.wireshark.org/security/wnpa-sec-2015-25.html
- http://www.wireshark.org/security/wnpa-sec-2015-25.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=78bc3dd93a562ca1b1c5dbc8f71d2967008be7ed
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=78bc3dd93a562ca1b1c5dbc8f71d2967008be7ed
Modified: 2024-11-21
CVE-2015-6246
The dissect_wa_payload function in epan/dissectors/packet-waveagent.c in the WaveAgent dissector in Wireshark 1.12.x before 1.12.7 mishandles large tag values, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
- FEDORA-2015-13945
- FEDORA-2015-13945
- FEDORA-2015-13946
- FEDORA-2015-13946
- openSUSE-SU-2015:1836
- openSUSE-SU-2015:1836
- DSA-3367
- DSA-3367
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76381
- 76381
- 1033272
- 1033272
- http://www.wireshark.org/security/wnpa-sec-2015-26.html
- http://www.wireshark.org/security/wnpa-sec-2015-26.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=5523726e6960fe9d7e301376fd7a94599f65fd42
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=5523726e6960fe9d7e301376fd7a94599f65fd42
Modified: 2024-11-21
CVE-2015-6247
The dissect_openflow_tablemod_v5 function in epan/dissectors/packet-openflow_v5.c in the OpenFlow dissector in Wireshark 1.12.x before 1.12.7 does not validate a certain offset value, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
- FEDORA-2015-13945
- FEDORA-2015-13945
- FEDORA-2015-13946
- FEDORA-2015-13946
- openSUSE-SU-2015:1836
- openSUSE-SU-2015:1836
- DSA-3367
- DSA-3367
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- 1033272
- 1033272
- http://www.wireshark.org/security/wnpa-sec-2015-27.html
- http://www.wireshark.org/security/wnpa-sec-2015-27.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=828358d22c6bcf0a1ade5b3ffaa8018a385bfc6c
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=828358d22c6bcf0a1ade5b3ffaa8018a385bfc6c
Modified: 2024-11-21
CVE-2015-6248
The ptvcursor_add function in the ptvcursor implementation in epan/proto.c in Wireshark 1.12.x before 1.12.7 does not check whether the expected amount of data is available, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
- FEDORA-2015-13945
- FEDORA-2015-13945
- FEDORA-2015-13946
- FEDORA-2015-13946
- openSUSE-SU-2015:1836
- openSUSE-SU-2015:1836
- DSA-3367
- DSA-3367
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76387
- 76387
- 1033272
- 1033272
- http://www.wireshark.org/security/wnpa-sec-2015-28.html
- http://www.wireshark.org/security/wnpa-sec-2015-28.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3fc4a831e035604b0af14ed8a5c9f6596a3448d0
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3fc4a831e035604b0af14ed8a5c9f6596a3448d0
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=5b53445e815fd6b652d49df03ec3d60b088c4fbc
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=5b53445e815fd6b652d49df03ec3d60b088c4fbc
Modified: 2024-11-21
CVE-2015-6249
The dissect_wccp2r1_address_table_info function in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.12.x before 1.12.7 does not prevent the conflicting use of a table for both IPv4 and IPv6 addresses, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
- FEDORA-2015-13945
- FEDORA-2015-13945
- FEDORA-2015-13946
- FEDORA-2015-13946
- openSUSE-SU-2015:1836
- openSUSE-SU-2015:1836
- DSA-3367
- DSA-3367
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- 1033272
- 1033272
- http://www.wireshark.org/security/wnpa-sec-2015-29.html
- http://www.wireshark.org/security/wnpa-sec-2015-29.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b1eaf29d4056f05d1bd6a7f3d692553ec069a228
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b1eaf29d4056f05d1bd6a7f3d692553ec069a228
Modified: 2024-11-21
CVE-2015-7830
The pcapng_read_if_descr_block function in wiretap/pcapng.c in the pcapng parser in Wireshark 1.12.x before 1.12.8 uses too many levels of pointer indirection, which allows remote attackers to cause a denial of service (incorrect free and application crash) via a crafted packet that triggers interface-filter copying.
- openSUSE-SU-2015:1836
- openSUSE-SU-2015:1836
- DSA-3505
- DSA-3505
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- 77101
- 77101
- 78723
- 78723
- 1033953
- 1033953
- http://www.wireshark.org/security/wnpa-sec-2015-30.html
- http://www.wireshark.org/security/wnpa-sec-2015-30.html
- http://www.zerodayinitiative.com/advisories/ZDI-15-624
- http://www.zerodayinitiative.com/advisories/ZDI-15-624
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11455
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11455
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=72497918b16b706c3ba75e1f731f58b802ca14d1
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=72497918b16b706c3ba75e1f731f58b802ca14d1