ALT-BU-2015-2765-1
Branch sisyphus update bulletin.
Closed bugs
the filetrigger works too long when installing ghc7.6.1 in a minimal system
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-7558
librsvg before 2.40.12 allows context-dependent attackers to cause a denial of service (infinite loop, stack consumption, and application crash) via cyclic references in an SVG document.
- DSA-3584
- DSA-3584
- [oss-security] 20151221 CVE-2015-7557, CVE-2015-7558 librsvg2: Out-of-bounds heap read and stack exhaustion
- [oss-security] 20151221 CVE-2015-7557, CVE-2015-7558 librsvg2: Out-of-bounds heap read and stack exhaustion
- [oss-security] 20160430 Re: CVE requests: DoS in librsvg parsing SVGs with circular definitions
- [oss-security] 20160430 Re: CVE requests: DoS in librsvg parsing SVGs with circular definitions
- https://bugzilla.redhat.com/show_bug.cgi?id=1268243
- https://bugzilla.redhat.com/show_bug.cgi?id=1268243
- https://git.gnome.org/browse/librsvg/commit/?id=a51919f7e1ca9c535390a746fbf6e28c8402dc61
- https://git.gnome.org/browse/librsvg/commit/?id=a51919f7e1ca9c535390a746fbf6e28c8402dc61
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-8366
Array index error in smal_decode_segment function in LibRaw before 0.17.1 allows context-dependent attackers to cause memory errors and possibly execute arbitrary code via vectors related to indexes.
- http://packetstormsecurity.com/files/134573/LibRaw-0.17-Overflow.html
- http://packetstormsecurity.com/files/134573/LibRaw-0.17-Overflow.html
- http://seclists.org/fulldisclosure/2015/Nov/108
- http://seclists.org/fulldisclosure/2015/Nov/108
- http://www.libraw.org/news/libraw-0-17-1
- http://www.libraw.org/news/libraw-0-17-1
Modified: 2024-11-21
CVE-2015-8367
The phase_one_correct function in Libraw before 0.17.1 allows attackers to cause memory errors and possibly execute arbitrary code, related to memory object initialization.
- http://packetstormsecurity.com/files/134573/LibRaw-0.17-Overflow.html
- http://packetstormsecurity.com/files/134573/LibRaw-0.17-Overflow.html
- http://seclists.org/fulldisclosure/2015/Nov/108
- http://seclists.org/fulldisclosure/2015/Nov/108
- http://www.libraw.org/news/libraw-0-17-1
- http://www.libraw.org/news/libraw-0-17-1
Package libp11-kit updated to version 0.23.1-alt1 for branch sisyphus in task 154161.
Closed bugs
Обновить до новой версии
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-3591
Libgcrypt before 1.6.3 and GnuPG before 1.4.19 does not implement ciphertext blinding for Elgamal decryption, which allows physically proximate attackers to obtain the server's private key by determining factors using crafted ciphertext and the fluctuations in the electromagnetic field during multiplication.
- http://www.cs.tau.ac.il/~tromer/radioexp/
- http://www.cs.tau.ac.il/~tromer/radioexp/
- http://www.debian.org/security/2015/dsa-3184
- http://www.debian.org/security/2015/dsa-3184
- http://www.debian.org/security/2015/dsa-3185
- http://www.debian.org/security/2015/dsa-3185
- https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000363.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000363.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000364.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000364.html
Modified: 2024-11-21
CVE-2015-0837
The mpi_powm function in Libgcrypt before 1.6.3 and GnuPG before 1.4.19 allows attackers to obtain sensitive information by leveraging timing differences when accessing a pre-computed table during modular exponentiation, related to a "Last-Level Cache Side-Channel Attack."
- http://www.debian.org/security/2015/dsa-3184
- http://www.debian.org/security/2015/dsa-3184
- http://www.debian.org/security/2015/dsa-3185
- http://www.debian.org/security/2015/dsa-3185
- https://ieeexplore.ieee.org/document/7163050
- https://ieeexplore.ieee.org/document/7163050
- https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000363.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000363.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000364.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000364.html
Modified: 2024-11-21
CVE-2015-1607
kbx/keybox-search.c in GnuPG before 1.4.19, 2.0.x before 2.0.27, and 2.1.x before 2.1.2 does not properly handle bitwise left-shifts, which allows remote attackers to cause a denial of service (invalid read operation) via a crafted keyring file, related to sign extensions and "memcpy with overlapping ranges."
- http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git%3Ba=commit%3Bh=2183683bd633818dd031b090b5530951de76f392
- http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git%3Ba=commit%3Bh=2183683bd633818dd031b090b5530951de76f392
- http://www.openwall.com/lists/oss-security/2015/02/13/14
- http://www.openwall.com/lists/oss-security/2015/02/13/14
- http://www.openwall.com/lists/oss-security/2015/02/14/6
- http://www.openwall.com/lists/oss-security/2015/02/14/6
- http://www.securityfocus.com/bid/72610
- http://www.securityfocus.com/bid/72610
- http://www.ubuntu.com/usn/usn-2554-1/
- http://www.ubuntu.com/usn/usn-2554-1/
- https://blog.fuzzing-project.org/5-Multiple-issues-in-GnuPG-found-through-keyring-fuzzing-TFPA-0012015.html
- https://blog.fuzzing-project.org/5-Multiple-issues-in-GnuPG-found-through-keyring-fuzzing-TFPA-0012015.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000361.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000361.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000362.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000362.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000363.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000363.html