ALT-BU-2016-3163-1
Branch p8 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-9372
In Wireshark 2.2.0 to 2.2.1, the Profinet I/O dissector could loop excessively, triggered by network traffic or a capture file. This was addressed in plugins/profinet/packet-pn-rtc-one.c by rejecting input with too many I/O objects.
- 94368
- 94368
- 1037313
- 1037313
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12851
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12851
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4127e3930ef663114567002001f44e01eba8a250
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4127e3930ef663114567002001f44e01eba8a250
- https://www.wireshark.org/security/wnpa-sec-2016-58.html
- https://www.wireshark.org/security/wnpa-sec-2016-58.html
Modified: 2024-11-21
CVE-2016-9373
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.
- DSA-3719
- DSA-3719
- 94369
- 94369
- 1037313
- 1037313
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13072
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13072
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=cc8e37f0f53c4401bb1644a34eddea345940a8df
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=cc8e37f0f53c4401bb1644a34eddea345940a8df
- https://www.wireshark.org/security/wnpa-sec-2016-61.html
- https://www.wireshark.org/security/wnpa-sec-2016-61.html
Modified: 2024-11-21
CVE-2016-9374
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable.
- DSA-3719
- DSA-3719
- 94369
- 94369
- 1037313
- 1037313
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a5770b6559b6e6765c4ef800e85ae42781ea4900
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a5770b6559b6e6765c4ef800e85ae42781ea4900
- https://www.wireshark.org/security/wnpa-sec-2016-59.html
- https://www.wireshark.org/security/wnpa-sec-2016-59.html
Modified: 2024-11-21
CVE-2016-9375
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful.
- DSA-3719
- DSA-3719
- 94369
- 94369
- 1037313
- 1037313
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13097
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13097
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=be6a10afc59f8182b9884d02f9857d547539fe8a
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=be6a10afc59f8182b9884d02f9857d547539fe8a
- https://www.wireshark.org/security/wnpa-sec-2016-62.html
- https://www.wireshark.org/security/wnpa-sec-2016-62.html
Modified: 2024-11-21
CVE-2016-9376
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large.
- DSA-3719
- DSA-3719
- 94369
- 94369
- 1037313
- 1037313
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13071
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13071
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f2a7af8d3928e18ef15778e63b9b6c78f8bd1bef
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f2a7af8d3928e18ef15778e63b9b6c78f8bd1bef
- https://www.wireshark.org/security/wnpa-sec-2016-60.html
- https://www.wireshark.org/security/wnpa-sec-2016-60.html
Package kernel-image-un-def updated to version 4.8.10-alt0.M80P.1 for branch p8 in task 172580.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-8645
The TCP stack in the Linux kernel before 4.8.10 mishandles skb truncation, which allows local users to cause a denial of service (system crash) via a crafted application that makes sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac6e780070e30e4c35bd395acfe9191e6268bdd3
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac6e780070e30e4c35bd395acfe9191e6268bdd3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.10
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.10
- [oss-security] 20161111 CVE-2016-8645: linux kernel: net: a BUG() statement can be hit in net/ipv4/tcp_input.c
- [oss-security] 20161111 CVE-2016-8645: linux kernel: net: a BUG() statement can be hit in net/ipv4/tcp_input.c
- [oss-security] 20161130 Re: CVE-2016-8645: linux kernel: net: a BUG() statement can be hit in net/ipv4/tcp_input.c
- [oss-security] 20161130 Re: CVE-2016-8645: linux kernel: net: a BUG() statement can be hit in net/ipv4/tcp_input.c
- 94264
- 94264
- 1037285
- 1037285
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- https://bugzilla.redhat.com/show_bug.cgi?id=1393904
- https://bugzilla.redhat.com/show_bug.cgi?id=1393904
- https://github.com/torvalds/linux/commit/ac6e780070e30e4c35bd395acfe9191e6268bdd3
- https://github.com/torvalds/linux/commit/ac6e780070e30e4c35bd395acfe9191e6268bdd3
Package kernel-image-std-def updated to version 4.4.34-alt0.M80P.1 for branch p8 in task 172576.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-8964
The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dd42bf1197144ede075a9d4793123f7689e164bc
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dd42bf1197144ede075a9d4793123f7689e164bc
- http://source.android.com/security/bulletin/2016-11-01.html
- http://source.android.com/security/bulletin/2016-11-01.html
- 94138
- 94138
- https://github.com/torvalds/linux/commit/dd42bf1197144ede075a9d4793123f7689e164bc
- https://github.com/torvalds/linux/commit/dd42bf1197144ede075a9d4793123f7689e164bc
Modified: 2024-11-21
CVE-2016-7917
The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel before 4.5 does not check whether a batch message's length field is large enough, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c58d6c93680f28ac58984af61d0a7ebf4319c241
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c58d6c93680f28ac58984af61d0a7ebf4319c241
- http://source.android.com/security/bulletin/2016-11-01.html
- http://source.android.com/security/bulletin/2016-11-01.html
- 94147
- 94147
- https://github.com/torvalds/linux/commit/c58d6c93680f28ac58984af61d0a7ebf4319c241
- https://github.com/torvalds/linux/commit/c58d6c93680f28ac58984af61d0a7ebf4319c241
Modified: 2024-11-21
CVE-2017-7273
The cp_report_fixup function in drivers/hid/hid-cypress.c in the Linux kernel 3.2 and 4.x before 4.9.4 allows physically proximate attackers to cause a denial of service (integer underflow) or possibly have unspecified other impact via a crafted HID report.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1ebb71143758f45dc0fa76e2f48429e13b16d110
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1ebb71143758f45dc0fa76e2f48429e13b16d110
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4faec4a2ef5dd481682cc155cb9ea14ba2534b76
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4faec4a2ef5dd481682cc155cb9ea14ba2534b76
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.4
- 97190
- 97190
- https://github.com/torvalds/linux/commit/1ebb71143758f45dc0fa76e2f48429e13b16d110
- https://github.com/torvalds/linux/commit/1ebb71143758f45dc0fa76e2f48429e13b16d110
Package thunderbird updated to version 45.5.0-alt0.M80P.1 for branch p8 in task 172602.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-5290
Memory safety bugs were reported in Firefox 49 and Firefox ESR 45.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
- RHSA-2016:2780
- RHSA-2016:2780
- RHSA-2016:2825
- RHSA-2016:2825
- 94335
- 94335
- 1037298
- 1037298
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1309720%2C1297062%2C1303710%2C1018486%2C1292590%2C1301343%2C1301496%2C1308048%2C1308346%2C1299519%2C1286911%2C1298169
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1309720%2C1297062%2C1303710%2C1018486%2C1292590%2C1301343%2C1301496%2C1308048%2C1308346%2C1299519%2C1286911%2C1298169
- GLSA-201701-15
- GLSA-201701-15
- DSA-3730
- DSA-3730
- https://www.mozilla.org/security/advisories/mfsa2016-89/
- https://www.mozilla.org/security/advisories/mfsa2016-89/
- https://www.mozilla.org/security/advisories/mfsa2016-90/
- https://www.mozilla.org/security/advisories/mfsa2016-90/
- https://www.mozilla.org/security/advisories/mfsa2016-93/
- https://www.mozilla.org/security/advisories/mfsa2016-93/
Modified: 2024-11-21
CVE-2016-5291
A same-origin policy bypass with local shortcut files to load arbitrary local content from disk. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
- RHSA-2016:2780
- RHSA-2016:2780
- 94336
- 94336
- 1037298
- 1037298
- https://bugzilla.mozilla.org/show_bug.cgi?id=1292159
- https://bugzilla.mozilla.org/show_bug.cgi?id=1292159
- GLSA-201701-15
- GLSA-201701-15
- DSA-3730
- DSA-3730
- https://www.mozilla.org/security/advisories/mfsa2016-89/
- https://www.mozilla.org/security/advisories/mfsa2016-89/
- https://www.mozilla.org/security/advisories/mfsa2016-90/
- https://www.mozilla.org/security/advisories/mfsa2016-90/
- https://www.mozilla.org/security/advisories/mfsa2016-93/
- https://www.mozilla.org/security/advisories/mfsa2016-93/
Modified: 2024-11-21
CVE-2016-5296
A heap-buffer-overflow in Cairo when processing SVG content caused by compiler optimization, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
- RHSA-2016:2780
- RHSA-2016:2780
- 94339
- 94339
- 1037298
- 1037298
- https://bugzilla.mozilla.org/show_bug.cgi?id=1292443
- https://bugzilla.mozilla.org/show_bug.cgi?id=1292443
- GLSA-201701-15
- GLSA-201701-15
- DSA-3730
- DSA-3730
- https://www.mozilla.org/security/advisories/mfsa2016-89/
- https://www.mozilla.org/security/advisories/mfsa2016-89/
- https://www.mozilla.org/security/advisories/mfsa2016-90/
- https://www.mozilla.org/security/advisories/mfsa2016-90/
- https://www.mozilla.org/security/advisories/mfsa2016-93/
- https://www.mozilla.org/security/advisories/mfsa2016-93/
Modified: 2024-11-21
CVE-2016-5297
An error in argument length checking in JavaScript, leading to potential integer overflows or other bounds checking issues. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
- RHSA-2016:2780
- RHSA-2016:2780
- 94336
- 94336
- 1037298
- 1037298
- https://bugzilla.mozilla.org/show_bug.cgi?id=1303678
- https://bugzilla.mozilla.org/show_bug.cgi?id=1303678
- GLSA-201701-15
- GLSA-201701-15
- DSA-3730
- DSA-3730
- https://www.mozilla.org/security/advisories/mfsa2016-89/
- https://www.mozilla.org/security/advisories/mfsa2016-89/
- https://www.mozilla.org/security/advisories/mfsa2016-90/
- https://www.mozilla.org/security/advisories/mfsa2016-90/
- https://www.mozilla.org/security/advisories/mfsa2016-93/
- https://www.mozilla.org/security/advisories/mfsa2016-93/
Modified: 2024-11-21
CVE-2016-9066
A buffer overflow resulting in a potentially exploitable crash due to memory allocation issues when handling large amounts of incoming data. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
- RHSA-2016:2780
- RHSA-2016:2780
- 94336
- 94336
- 1037298
- 1037298
- https://bugzilla.mozilla.org/show_bug.cgi?id=1299686
- https://bugzilla.mozilla.org/show_bug.cgi?id=1299686
- GLSA-201701-15
- GLSA-201701-15
- DSA-3730
- DSA-3730
- https://www.mozilla.org/security/advisories/mfsa2016-89/
- https://www.mozilla.org/security/advisories/mfsa2016-89/
- https://www.mozilla.org/security/advisories/mfsa2016-90/
- https://www.mozilla.org/security/advisories/mfsa2016-90/
- https://www.mozilla.org/security/advisories/mfsa2016-93/
- https://www.mozilla.org/security/advisories/mfsa2016-93/
Modified: 2024-11-21
CVE-2016-9074
An existing mitigation of timing side-channel attacks is insufficient in some circumstances. This issue is addressed in Network Security Services (NSS) 3.26.1. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
- 94341
- 94341
- 1037298
- 1037298
- https://bugzilla.mozilla.org/show_bug.cgi?id=1293334
- https://bugzilla.mozilla.org/show_bug.cgi?id=1293334
- GLSA-201701-15
- GLSA-201701-15
- GLSA-201701-46
- GLSA-201701-46
- DSA-3730
- DSA-3730
- https://www.mozilla.org/security/advisories/mfsa2016-89/
- https://www.mozilla.org/security/advisories/mfsa2016-89/
- https://www.mozilla.org/security/advisories/mfsa2016-90/
- https://www.mozilla.org/security/advisories/mfsa2016-90/
- https://www.mozilla.org/security/advisories/mfsa2016-93/
- https://www.mozilla.org/security/advisories/mfsa2016-93/
Closed bugs
gettext: new version
gettext: new version
Package livecd-install updated to version 0.9.6-alt1 for branch p8 in task 172628.
Closed bugs
В результате установки через livecd-install, /etc/adjtime оказывается ненастроен