ALT-BU-2016-2881-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2025-01-15
CVE-2016-4303
The parse_string function in cjson.c in the cJSON library mishandles UTF8/16 strings, which allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a non-hex character in a JSON string, which triggers a heap-based buffer overflow.
- http://blog.talosintel.com/2016/06/esnet-vulnerability.html
- http://blog.talosintel.com/2016/06/esnet-vulnerability.html
- openSUSE-SU-2016:2113
- openSUSE-SU-2016:2113
- openSUSE-SU-2016:2121
- openSUSE-SU-2016:2121
- http://software.es.net/iperf/news.html#security-issue-iperf-3-1-3-iperf-3-0-12-released
- http://software.es.net/iperf/news.html#security-issue-iperf-3-1-3-iperf-3-0-12-released
- http://www.talosintelligence.com/reports/TALOS-2016-0164/
- http://www.talosintelligence.com/reports/TALOS-2016-0164/
- https://github.com/esnet/iperf/commit/91f2fa59e8ed80dfbf400add0164ee0e508e412a
- https://github.com/esnet/iperf/commit/91f2fa59e8ed80dfbf400add0164ee0e508e412a
- [debian-lts-announce] 20200127 [SECURITY] [DLA 2080-1] iperf3 security update
- [debian-lts-announce] 20200127 [SECURITY] [DLA 2080-1] iperf3 security update
- https://raw.githubusercontent.com/esnet/security/master/cve-2016-4303/esnet-secadv-2016-0001.txt.asc
- https://raw.githubusercontent.com/esnet/security/master/cve-2016-4303/esnet-secadv-2016-0001.txt.asc
Closed bugs
недостаёт зависимости на perl-podlators
Не запускается
Package libopenjpeg2.0 updated to version 2.1.1-alt1 for branch sisyphus in task 166834.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-8871
Use-after-free vulnerability in the opj_j2k_write_mco function in j2k.c in OpenJPEG before 2.1.1 allows remote attackers to have unspecified impact via unknown vectors.
- DSA-3665
- DSA-3665
- [oss-security] 20150915 CVE Request : Use-after-free in openjpeg
- [oss-security] 20150915 CVE Request : Use-after-free in openjpeg
- [oss-security] 20160512 Re: CVE Request : Use-after-free in openjpeg
- [oss-security] 20160512 Re: CVE Request : Use-after-free in openjpeg
- 1038623
- 1038623
- https://bugzilla.redhat.com/show_bug.cgi?id=1263359
- https://bugzilla.redhat.com/show_bug.cgi?id=1263359
- https://github.com/uclouvain/openjpeg/blob/master/CHANGELOG.md
- https://github.com/uclouvain/openjpeg/blob/master/CHANGELOG.md
- https://github.com/uclouvain/openjpeg/commit/940100c28ae28931722290794889cf84a92c5f6f
- https://github.com/uclouvain/openjpeg/commit/940100c28ae28931722290794889cf84a92c5f6f
- https://github.com/uclouvain/openjpeg/issues/563
- https://github.com/uclouvain/openjpeg/issues/563
- GLSA-201612-26
- GLSA-201612-26
Modified: 2024-11-21
CVE-2016-1923
Heap-based buffer overflow in the opj_j2k_update_image_data function in OpenJpeg 2016.1.18 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image.
- [oss-security] 20160118 Out-of-bounds Read in the OpenJpeg's opj_j2k_update_image_data and opj_tgt_reset function
- [oss-security] 20160118 Out-of-bounds Read in the OpenJpeg's opj_j2k_update_image_data and opj_tgt_reset function
- [oss-security] 20160118 Re: Out-of-bounds Read in the OpenJpeg's opj_j2k_update_image_data and opj_tgt_reset function
- [oss-security] 20160118 Re: Out-of-bounds Read in the OpenJpeg's opj_j2k_update_image_data and opj_tgt_reset function
- GLSA-201612-26
- GLSA-201612-26
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2016-1924
The opj_tgt_reset function in OpenJpeg 2016.1.18 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image.
- DSA-3665
- DSA-3665
- [oss-security] 20160118 Out-of-bounds Read in the OpenJpeg's opj_j2k_update_image_data and opj_tgt_reset function
- [oss-security] 20160118 Out-of-bounds Read in the OpenJpeg's opj_j2k_update_image_data and opj_tgt_reset function
- [oss-security] 20160118 Re: Out-of-bounds Read in the OpenJpeg's opj_j2k_update_image_data and opj_tgt_reset function
- [oss-security] 20160118 Re: Out-of-bounds Read in the OpenJpeg's opj_j2k_update_image_data and opj_tgt_reset function
- GLSA-201612-26
- GLSA-201612-26
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2016-3182
The color_esycc_to_rgb function in bin/common/color.c in OpenJPEG before 2.1.1 allows attackers to cause a denial of service (memory corruption) via a crafted jpeg 2000 file.
- http://www.openwall.com/lists/oss-security/2016/03/16/16
- http://www.openwall.com/lists/oss-security/2016/03/16/16
- http://www.openwall.com/lists/oss-security/2016/09/27/1
- http://www.openwall.com/lists/oss-security/2016/09/27/1
- https://bugzilla.redhat.com/show_bug.cgi?id=1317826
- https://bugzilla.redhat.com/show_bug.cgi?id=1317826
- https://github.com/uclouvain/openjpeg/issues/725
- https://github.com/uclouvain/openjpeg/issues/725
Modified: 2024-11-21
CVE-2016-3183
The sycc422_t_rgb function in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted jpeg2000 file.
- [oss-security] 20160316 Re: CVE request - OpenJPEG : Out-Of-Bounds Read in sycc422_to_rgb function
- [oss-security] 20160316 Re: CVE request - OpenJPEG : Out-Of-Bounds Read in sycc422_to_rgb function
- https://bugzilla.redhat.com/show_bug.cgi?id=1317821
- https://bugzilla.redhat.com/show_bug.cgi?id=1317821
- https://github.com/uclouvain/openjpeg/commit/15f081c89650dccee4aa4ae66f614c3fdb268767
- https://github.com/uclouvain/openjpeg/commit/15f081c89650dccee4aa4ae66f614c3fdb268767
- https://github.com/uclouvain/openjpeg/issues/726
- https://github.com/uclouvain/openjpeg/issues/726
- FEDORA-2016-14d8f9b4ed
- FEDORA-2016-14d8f9b4ed
- FEDORA-2016-8fa7ced365
- FEDORA-2016-8fa7ced365
- FEDORA-2016-d2ab705e4a
- FEDORA-2016-d2ab705e4a
- FEDORA-2016-abdc548f46
- FEDORA-2016-abdc548f46
- GLSA-201612-26
- GLSA-201612-26
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2016-4796
Heap-based buffer overflow in the color_cmyk_to_rgb in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (crash) via a crafted .j2k file.
- [oss-security] 20160512 Re: CVE Request - OpenJPEG: Security Fixes
- [oss-security] 20160512 Re: CVE Request - OpenJPEG: Security Fixes
- https://bugzilla.redhat.com/show_bug.cgi?id=1335482
- https://bugzilla.redhat.com/show_bug.cgi?id=1335482
- https://github.com/uclouvain/openjpeg/commit/162f6199c0cd3ec1c6c6dc65e41b2faab92b2d91
- https://github.com/uclouvain/openjpeg/commit/162f6199c0cd3ec1c6c6dc65e41b2faab92b2d91
- https://github.com/uclouvain/openjpeg/issues/774
- https://github.com/uclouvain/openjpeg/issues/774
- FEDORA-2016-14d8f9b4ed
- FEDORA-2016-14d8f9b4ed
- FEDORA-2016-8fa7ced365
- FEDORA-2016-8fa7ced365
- FEDORA-2016-d2ab705e4a
- FEDORA-2016-d2ab705e4a
- FEDORA-2016-abdc548f46
- FEDORA-2016-abdc548f46
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2016-4797
Divide-by-zero vulnerability in the opj_tcd_init_tile function in tcd.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (application crash) via a crafted jp2 file. NOTE: this issue exists because of an incorrect fix for CVE-2014-7947.
- [oss-security] 20160512 Re: CVE Request - OpenJPEG: Security Fixes
- [oss-security] 20160512 Re: CVE Request - OpenJPEG: Security Fixes
- https://bugzilla.redhat.com/show_bug.cgi?id=1335483
- https://bugzilla.redhat.com/show_bug.cgi?id=1335483
- https://github.com/uclouvain/openjpeg/commit/8f9cc62b3f9a1da9712329ddcedb9750d585505c
- https://github.com/uclouvain/openjpeg/commit/8f9cc62b3f9a1da9712329ddcedb9750d585505c
- https://github.com/uclouvain/openjpeg/issues/733
- https://github.com/uclouvain/openjpeg/issues/733
- FEDORA-2016-14d8f9b4ed
- FEDORA-2016-14d8f9b4ed
- FEDORA-2016-8fa7ced365
- FEDORA-2016-8fa7ced365
- FEDORA-2016-d2ab705e4a
- FEDORA-2016-d2ab705e4a
- FEDORA-2016-abdc548f46
- FEDORA-2016-abdc548f46
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html