ALT-BU-2016-2911-2
Branch sisyphus update bulletin.
Package perl-DBD-mysql updated to version 4.035-alt1 for branch sisyphus in task 167866.
Closed vulnerabilities
BDU:2016-02095
Уязвимость операционной системы Debian GNU/Linux и драйвера DBD::mysql, позволяющая нарушителю оказать неопределённое воздействие
Modified: 2024-11-21
CVE-2015-8949
Use-after-free vulnerability in the my_login function in DBD::mysql before 4.033_01 allows attackers to have unspecified impact by leveraging a call to mysql_errno after a failure of my_login.
- DSA-3635
- DSA-3635
- [oss-security] 20160725 Use after free in my_login() function of DBD::mysql (Perl module)
- [oss-security] 20160725 Use after free in my_login() function of DBD::mysql (Perl module)
- [oss-security] 20160726 Re: Use after free in my_login() function of DBD::mysql (Perl module)
- [oss-security] 20160726 Re: Use after free in my_login() function of DBD::mysql (Perl module)
- 92118
- 92118
- https://blog.fuzzing-project.org/50-Use-after-free-in-my_login-function-of-DBDmysql-Perl-module.html
- https://blog.fuzzing-project.org/50-Use-after-free-in-my_login-function-of-DBDmysql-Perl-module.html
- https://github.com/perl5-dbi/DBD-mysql/blob/4.033_01/Changes
- https://github.com/perl5-dbi/DBD-mysql/blob/4.033_01/Changes
- https://github.com/perl5-dbi/DBD-mysql/commit/cf0aa7751f6ef8445e9310a64b14dc81460ca156
- https://github.com/perl5-dbi/DBD-mysql/commit/cf0aa7751f6ef8445e9310a64b14dc81460ca156
- https://github.com/perl5-dbi/DBD-mysql/pull/45
- https://github.com/perl5-dbi/DBD-mysql/pull/45
- GLSA-201701-51
- GLSA-201701-51
Package libxerces-c updated to version 3.1.4-alt1 for branch sisyphus in task 167879.
Closed vulnerabilities
BDU:2016-01690
Уязвимость библиотеки Xerces C++, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-2099
Use-after-free vulnerability in validators/DTD/DTDScanner.cpp in Apache Xerces C++ 3.1.3 and earlier allows context-dependent attackers to have unspecified impact via an invalid character in an XML document.
- openSUSE-SU-2016:1744
- openSUSE-SU-2016:1744
- openSUSE-SU-2016:1808
- openSUSE-SU-2016:1808
- openSUSE-SU-2016:2232
- openSUSE-SU-2016:2232
- DSA-3579
- DSA-3579
- [oss-security] 20160509 CVE-2016-2099: use-after-free in Xerces 3.1.3
- [oss-security] 20160509 CVE-2016-2099: use-after-free in Xerces 3.1.3
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 90502
- 90502
- https://issues.apache.org/jira/browse/XERCESC-2066
- https://issues.apache.org/jira/browse/XERCESC-2066
- GLSA-201612-46
- GLSA-201612-46
Modified: 2024-11-21
CVE-2016-4463
Stack-based buffer overflow in Apache Xerces-C++ before 3.1.4 allows context-dependent attackers to cause a denial of service via a deeply nested DTD.
- openSUSE-SU-2016:1808
- openSUSE-SU-2016:2232
- http://packetstormsecurity.com/files/137714/Apache-Xerces-C-XML-Parser-Crash.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 20160629 CVE-2016-4463: Apache Xerces-C XML Parser Crashes on Malformed DTD
- 91501
- 1036211
- http://xerces.apache.org/xerces-c/secadv/CVE-2016-4463.txt
- RHSA-2018:3335
- RHSA-2018:3506
- RHSA-2018:3514
- https://issues.apache.org/jira/browse/XERCESC-2069
- https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=10510&version=12336069
- DSA-3610
- https://www.oracle.com/security-alerts/cpuapr2020.html
- openSUSE-SU-2016:1808
- https://www.oracle.com/security-alerts/cpuapr2020.html
- DSA-3610
- https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=10510&version=12336069
- https://issues.apache.org/jira/browse/XERCESC-2069
- RHSA-2018:3514
- RHSA-2018:3506
- RHSA-2018:3335
- http://xerces.apache.org/xerces-c/secadv/CVE-2016-4463.txt
- 1036211
- 91501
- 20160629 CVE-2016-4463: Apache Xerces-C XML Parser Crashes on Malformed DTD
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://packetstormsecurity.com/files/137714/Apache-Xerces-C-XML-Parser-Crash.html
- openSUSE-SU-2016:2232
Package kernel-image-un-def updated to version 4.6.5-alt1 for branch sisyphus in task 168035.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-4794
Use-after-free vulnerability in mm/percpu.c in the Linux kernel through 4.6 allows local users to cause a denial of service (BUG) or possibly have unspecified other impact via crafted use of the mmap and bpf system calls.
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- [oss-security] 20160512 Linux Kernel bpf related UAF
- [oss-security] 20160512 Linux Kernel bpf related UAF
- 90625
- 90625
- USN-3053-1
- USN-3053-1
- USN-3054-1
- USN-3054-1
- USN-3055-1
- USN-3055-1
- USN-3056-1
- USN-3056-1
- USN-3057-1
- USN-3057-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1335889
- https://bugzilla.redhat.com/show_bug.cgi?id=1335889
- [linux-kernel] 20160417 Re: bpf: use-after-free in array_map_alloc
- [linux-kernel] 20160417 Re: bpf: use-after-free in array_map_alloc
- https://source.android.com/security/bulletin/2016-12-01.html
- https://source.android.com/security/bulletin/2016-12-01.html
Modified: 2024-11-21
CVE-2016-5828
The start_thread function in arch/powerpc/kernel/process.c in the Linux kernel through 4.6.3 on powerpc platforms mishandles transactional state, which allows local users to cause a denial of service (invalid process state or TM Bad Thing exception, and system crash) or possibly have unspecified other impact by starting and suspending a transaction before an exec system call.
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:2574
- RHSA-2016:2574
- DSA-3616
- DSA-3616
- [oss-security] 20160625 Re: CVE Request: Linux: powerpc/tm: Always reclaim in start_thread() for exec() class syscalls - Linux kernel
- [oss-security] 20160625 Re: CVE Request: Linux: powerpc/tm: Always reclaim in start_thread() for exec() class syscalls - Linux kernel
- 91415
- 91415
- USN-3070-1
- USN-3070-1
- USN-3070-2
- USN-3070-2
- USN-3070-3
- USN-3070-3
- USN-3070-4
- USN-3070-4
- USN-3071-1
- USN-3071-1
- USN-3071-2
- USN-3071-2
- https://patchwork.ozlabs.org/patch/636776/
- https://patchwork.ozlabs.org/patch/636776/
Modified: 2024-11-21
CVE-2016-5829
Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93a2001bdfd5376c3dc2158653034c20392d15c5
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93a2001bdfd5376c3dc2158653034c20392d15c5
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:1985
- SUSE-SU-2016:1985
- SUSE-SU-2016:2018
- SUSE-SU-2016:2018
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- SUSE-SU-2016:2174
- SUSE-SU-2016:2174
- SUSE-SU-2016:2175
- SUSE-SU-2016:2175
- SUSE-SU-2016:2177
- SUSE-SU-2016:2177
- SUSE-SU-2016:2178
- SUSE-SU-2016:2178
- SUSE-SU-2016:2179
- SUSE-SU-2016:2179
- SUSE-SU-2016:2180
- SUSE-SU-2016:2180
- SUSE-SU-2016:2181
- SUSE-SU-2016:2181
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:2006
- RHSA-2016:2006
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- DSA-3616
- DSA-3616
- [oss-security] 20160626 Re: CVE Request: Linux kernel HID: hiddev buffer overflows
- [oss-security] 20160626 Re: CVE Request: Linux kernel HID: hiddev buffer overflows
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 91450
- 91450
- USN-3070-1
- USN-3070-1
- USN-3070-2
- USN-3070-2
- USN-3070-3
- USN-3070-3
- USN-3070-4
- USN-3070-4
- USN-3071-1
- USN-3071-1
- USN-3071-2
- USN-3071-2
- USN-3072-1
- USN-3072-1
- USN-3072-2
- USN-3072-2
- https://github.com/torvalds/linux/commit/93a2001bdfd5376c3dc2158653034c20392d15c5
- https://github.com/torvalds/linux/commit/93a2001bdfd5376c3dc2158653034c20392d15c5
Modified: 2024-11-21
CVE-2016-6187
The apparmor_setprocattr function in security/apparmor/lsm.c in the Linux kernel before 4.6.5 does not validate the buffer size, which allows local users to gain privileges by triggering an AppArmor setprocattr hook.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=30a46a4647fd1df9cf52e43bf467f0d9265096ca
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=30a46a4647fd1df9cf52e43bf467f0d9265096ca
- [linux-kernel] 20160708 [GIT PULL] Fix for AppArmor oops in apparmor_setprocattr()
- [linux-kernel] 20160708 [GIT PULL] Fix for AppArmor oops in apparmor_setprocattr()
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.5
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.5
- [oss-security] 20160709 Re: CVE request: apparmor: oops in apparmor_setprocattr()
- [oss-security] 20160709 Re: CVE request: apparmor: oops in apparmor_setprocattr()
- 91696
- 91696
- https://bugzilla.redhat.com/show_bug.cgi?id=1354383
- https://bugzilla.redhat.com/show_bug.cgi?id=1354383
- https://github.com/torvalds/linux/commit/30a46a4647fd1df9cf52e43bf467f0d9265096ca
- https://github.com/torvalds/linux/commit/30a46a4647fd1df9cf52e43bf467f0d9265096ca
Package kernel-image-std-def updated to version 4.4.16-alt1 for branch sisyphus in task 168027.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-4794
Use-after-free vulnerability in mm/percpu.c in the Linux kernel through 4.6 allows local users to cause a denial of service (BUG) or possibly have unspecified other impact via crafted use of the mmap and bpf system calls.
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- [oss-security] 20160512 Linux Kernel bpf related UAF
- [oss-security] 20160512 Linux Kernel bpf related UAF
- 90625
- 90625
- USN-3053-1
- USN-3053-1
- USN-3054-1
- USN-3054-1
- USN-3055-1
- USN-3055-1
- USN-3056-1
- USN-3056-1
- USN-3057-1
- USN-3057-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1335889
- https://bugzilla.redhat.com/show_bug.cgi?id=1335889
- [linux-kernel] 20160417 Re: bpf: use-after-free in array_map_alloc
- [linux-kernel] 20160417 Re: bpf: use-after-free in array_map_alloc
- https://source.android.com/security/bulletin/2016-12-01.html
- https://source.android.com/security/bulletin/2016-12-01.html
Modified: 2024-11-21
CVE-2016-5828
The start_thread function in arch/powerpc/kernel/process.c in the Linux kernel through 4.6.3 on powerpc platforms mishandles transactional state, which allows local users to cause a denial of service (invalid process state or TM Bad Thing exception, and system crash) or possibly have unspecified other impact by starting and suspending a transaction before an exec system call.
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:2574
- RHSA-2016:2574
- DSA-3616
- DSA-3616
- [oss-security] 20160625 Re: CVE Request: Linux: powerpc/tm: Always reclaim in start_thread() for exec() class syscalls - Linux kernel
- [oss-security] 20160625 Re: CVE Request: Linux: powerpc/tm: Always reclaim in start_thread() for exec() class syscalls - Linux kernel
- 91415
- 91415
- USN-3070-1
- USN-3070-1
- USN-3070-2
- USN-3070-2
- USN-3070-3
- USN-3070-3
- USN-3070-4
- USN-3070-4
- USN-3071-1
- USN-3071-1
- USN-3071-2
- USN-3071-2
- https://patchwork.ozlabs.org/patch/636776/
- https://patchwork.ozlabs.org/patch/636776/
Modified: 2024-11-21
CVE-2016-5829
Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93a2001bdfd5376c3dc2158653034c20392d15c5
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93a2001bdfd5376c3dc2158653034c20392d15c5
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:1985
- SUSE-SU-2016:1985
- SUSE-SU-2016:2018
- SUSE-SU-2016:2018
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- SUSE-SU-2016:2174
- SUSE-SU-2016:2174
- SUSE-SU-2016:2175
- SUSE-SU-2016:2175
- SUSE-SU-2016:2177
- SUSE-SU-2016:2177
- SUSE-SU-2016:2178
- SUSE-SU-2016:2178
- SUSE-SU-2016:2179
- SUSE-SU-2016:2179
- SUSE-SU-2016:2180
- SUSE-SU-2016:2180
- SUSE-SU-2016:2181
- SUSE-SU-2016:2181
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:2006
- RHSA-2016:2006
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- DSA-3616
- DSA-3616
- [oss-security] 20160626 Re: CVE Request: Linux kernel HID: hiddev buffer overflows
- [oss-security] 20160626 Re: CVE Request: Linux kernel HID: hiddev buffer overflows
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 91450
- 91450
- USN-3070-1
- USN-3070-1
- USN-3070-2
- USN-3070-2
- USN-3070-3
- USN-3070-3
- USN-3070-4
- USN-3070-4
- USN-3071-1
- USN-3071-1
- USN-3071-2
- USN-3071-2
- USN-3072-1
- USN-3072-1
- USN-3072-2
- USN-3072-2
- https://github.com/torvalds/linux/commit/93a2001bdfd5376c3dc2158653034c20392d15c5
- https://github.com/torvalds/linux/commit/93a2001bdfd5376c3dc2158653034c20392d15c5
Package python-module-libcloud updated to version 1.1.0-alt3 for branch sisyphus in task 168124.
Closed bugs
Включить поддержку python3
Closed bugs
[FR] 3.16.3+
Package supervisor updated to version 3.2.3-alt1 for branch sisyphus in task 168121.
Closed vulnerabilities
BDU:2017-02043
Уязвимость компонента XML-RPC веб-сервера Supervisor и операционных систем Fedora, Debian GNU/Linux , позволяющая нарушителю выполнить произвольные команды
Modified: 2024-11-21
CVE-2017-11610
The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisord namespace lookups.
- DSA-3942
- DSA-3942
- RHSA-2017:3005
- RHSA-2017:3005
- https://github.com/Supervisor/supervisor/blob/3.0.1/CHANGES.txt
- https://github.com/Supervisor/supervisor/blob/3.0.1/CHANGES.txt
- https://github.com/Supervisor/supervisor/blob/3.1.4/CHANGES.txt
- https://github.com/Supervisor/supervisor/blob/3.1.4/CHANGES.txt
- https://github.com/Supervisor/supervisor/blob/3.2.4/CHANGES.txt
- https://github.com/Supervisor/supervisor/blob/3.2.4/CHANGES.txt
- https://github.com/Supervisor/supervisor/blob/3.3.3/CHANGES.txt
- https://github.com/Supervisor/supervisor/blob/3.3.3/CHANGES.txt
- https://github.com/Supervisor/supervisor/issues/964
- https://github.com/Supervisor/supervisor/issues/964
- FEDORA-2017-307eab89e1
- FEDORA-2017-307eab89e1
- FEDORA-2017-85eb9f7a36
- FEDORA-2017-85eb9f7a36
- FEDORA-2017-713430fb15
- FEDORA-2017-713430fb15
- GLSA-201709-06
- GLSA-201709-06
- 42779
- 42779