ALT-BU-2016-2592-1
Branch p7 update bulletin.
Closed vulnerabilities
BDU:2016-00434
Уязвимость библиотеки glibc, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-00283
Уязвимости библиотеки, обеспечивающей системные вызовы и основные функции, glibc, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2015-7547
Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) before 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted DNS response that triggers a call to the getaddrinfo function with the AF_UNSPEC or AF_INET6 address family, related to performing "dual A/AAAA DNS queries" and the libnss_dns.so.2 NSS module.
- http://fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow
- http://fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow
- FEDORA-2016-0480defc94
- FEDORA-2016-0480defc94
- FEDORA-2016-0f9e9a34ce
- FEDORA-2016-0f9e9a34ce
- SUSE-SU-2016:0470
- SUSE-SU-2016:0470
- SUSE-SU-2016:0471
- SUSE-SU-2016:0471
- SUSE-SU-2016:0472
- SUSE-SU-2016:0472
- SUSE-SU-2016:0473
- SUSE-SU-2016:0473
- openSUSE-SU-2016:0510
- openSUSE-SU-2016:0510
- openSUSE-SU-2016:0511
- openSUSE-SU-2016:0511
- openSUSE-SU-2016:0512
- openSUSE-SU-2016:0512
- HPSBGN03547
- HPSBGN03547
- HPSBGN03549
- HPSBGN03549
- HPSBGN03442
- HPSBGN03442
- HPSBGN03551
- HPSBGN03551
- HPSBGN03582
- HPSBGN03582
- http://packetstormsecurity.com/files/135802/glibc-getaddrinfo-Stack-Based-Buffer-Overflow.html
- http://packetstormsecurity.com/files/135802/glibc-getaddrinfo-Stack-Based-Buffer-Overflow.html
- http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
- http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
- http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html
- http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html
- http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html
- http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html
- RHSA-2016:0175
- RHSA-2016:0175
- RHSA-2016:0176
- RHSA-2016:0176
- RHSA-2016:0225
- RHSA-2016:0225
- RHSA-2016:0277
- RHSA-2016:0277
- 20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X
- 20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X
- 20210901 SEC Consult SA-20210901-0 :: Multiple vulnerabilities in MOXA devices
- 20210901 SEC Consult SA-20210901-0 :: Multiple vulnerabilities in MOXA devices
- 20220617 SEC Consult SA-20220615-0 :: Hardcoded Backdoor User and Outdated Software Components in Nexans FTTO GigaSwitch series
- 20220617 SEC Consult SA-20220615-0 :: Hardcoded Backdoor User and Outdated Software Components in Nexans FTTO GigaSwitch series
- http://support.citrix.com/article/CTX206991
- http://support.citrix.com/article/CTX206991
- USN-2900-1
- USN-2900-1
- DSA-3480
- DSA-3480
- DSA-3481
- DSA-3481
- http://www.fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow
- http://www.fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160304-01-glibc-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160304-01-glibc-en
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 83265
- 83265
- 1035020
- 1035020
- http://www.vmware.com/security/advisories/VMSA-2016-0002.html
- http://www.vmware.com/security/advisories/VMSA-2016-0002.html
- https://access.redhat.com/articles/2161461
- https://access.redhat.com/articles/2161461
- https://blogs.sophos.com/2016/02/24/utm-up2date-9-355-released/
- https://blogs.sophos.com/2016/02/24/utm-up2date-9-355-released/
- https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
- https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
- https://bto.bluecoat.com/security-advisory/sa114
- https://bto.bluecoat.com/security-advisory/sa114
- https://bugzilla.redhat.com/show_bug.cgi?id=1293532
- https://bugzilla.redhat.com/show_bug.cgi?id=1293532
- https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html
- https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05028479
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05028479
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05008367
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05008367
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05053211
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05053211
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05212266
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05212266
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://ics-cert.us-cert.gov/advisories/ICSA-16-103-01
- https://ics-cert.us-cert.gov/advisories/ICSA-16-103-01
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40161
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40161
- https://kc.mcafee.com/corporate/index?page=content&id=SB10150
- https://kc.mcafee.com/corporate/index?page=content&id=SB10150
- 20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X
- 20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X
- GLSA-201602-02
- GLSA-201602-02
- https://security.netapp.com/advisory/ntap-20160217-0002/
- https://security.netapp.com/advisory/ntap-20160217-0002/
- https://sourceware.org/bugzilla/show_bug.cgi?id=18665
- https://sourceware.org/bugzilla/show_bug.cgi?id=18665
- [libc-alpha] 20160216 [PATCH] CVE-2015-7547 --- glibc getaddrinfo() stack-based buffer overflow
- [libc-alpha] 20160216 [PATCH] CVE-2015-7547 --- glibc getaddrinfo() stack-based buffer overflow
- https://support.f5.com/kb/en-us/solutions/public/k/47/sol47098834.html
- https://support.f5.com/kb/en-us/solutions/public/k/47/sol47098834.html
- https://support.lenovo.com/us/en/product_security/len_5450
- https://support.lenovo.com/us/en/product_security/len_5450
- https://www.arista.com/en/support/advisories-notices/security-advisories/1255-security-advisory-17
- https://www.arista.com/en/support/advisories-notices/security-advisories/1255-security-advisory-17
- 39454
- 39454
- 40339
- 40339
- VU#457759
- VU#457759
- https://www.tenable.com/security/research/tra-2017-08
- https://www.tenable.com/security/research/tra-2017-08
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-2824
An exploitable code execution vulnerability exists in the trapper command functionality of Zabbix Server 2.4.X. A specially crafted set of packets can cause a command injection resulting in remote code execution. An attacker can make requests from an active Zabbix Proxy to trigger this vulnerability.
Modified: 2024-11-21
CVE-2017-2825
In the trapper functionality of Zabbix Server 2.4.x, specifically crafted trapper packets can pass database logic checks, resulting in database writes. An attacker can set up a Man-in-the-Middle server to alter trapper requests made between an active Zabbix proxy and Server to trigger this vulnerability.
Modified: 2024-11-21
CVE-2017-2826
An information disclosure vulnerability exists in the iConfig proxy request of Zabbix server 2.4.X. A specially crafted iConfig proxy request can cause the Zabbix server to send the configuration information of any Zabbix proxy, resulting in information disclosure. An attacker can make requests from an active Zabbix proxy to trigger this vulnerability.
Closed bugs
[FR] Явно указать группу в юнит-файле