ALT-BU-2017-2883-1
Branch p8 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-10128
Buffer overflow in the git_pkt_parse_line function in transports/smart_pkt.c in the Git Smart Protocol support in libgit2 before 0.24.6 and 0.25.x before 0.25.1 allows remote attackers to have unspecified impact via a crafted non-flush packet.
- openSUSE-SU-2017:0397
- openSUSE-SU-2017:0397
- openSUSE-SU-2017:0405
- openSUSE-SU-2017:0405
- openSUSE-SU-2017:0484
- openSUSE-SU-2017:0484
- [oss-security] 20170110 CVE Request: two security fixes in libgit2 0.25.1, 0.24.6
- [oss-security] 20170110 CVE Request: two security fixes in libgit2 0.25.1, 0.24.6
- [oss-security] 20170110 Re: CVE Request: two security fixes in libgit2 0.25.1, 0.24.6
- [oss-security] 20170110 Re: CVE Request: two security fixes in libgit2 0.25.1, 0.24.6
- 95338
- 95338
- https://github.com/libgit2/libgit2/commit/4ac39c76c0153d1ee6889a0984c39e97731684b2
- https://github.com/libgit2/libgit2/commit/4ac39c76c0153d1ee6889a0984c39e97731684b2
- https://github.com/libgit2/libgit2/commit/66e3774d279672ee51c3b54545a79d20d1ada834
- https://github.com/libgit2/libgit2/commit/66e3774d279672ee51c3b54545a79d20d1ada834
- https://libgit2.github.com/security/
- https://libgit2.github.com/security/
Modified: 2024-11-21
CVE-2016-10129
The Git Smart Protocol support in libgit2 before 0.24.6 and 0.25.x before 0.25.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via an empty packet line.
- openSUSE-SU-2017:0397
- openSUSE-SU-2017:0397
- openSUSE-SU-2017:0405
- openSUSE-SU-2017:0405
- openSUSE-SU-2017:0484
- openSUSE-SU-2017:0484
- [oss-security] 20170110 CVE Request: two security fixes in libgit2 0.25.1, 0.24.6
- [oss-security] 20170110 CVE Request: two security fixes in libgit2 0.25.1, 0.24.6
- [oss-security] 20170110 Re: CVE Request: two security fixes in libgit2 0.25.1, 0.24.6
- [oss-security] 20170110 Re: CVE Request: two security fixes in libgit2 0.25.1, 0.24.6
- 95339
- 95339
- https://github.com/libgit2/libgit2/commit/2fdef641fd0dd2828bd948234ae86de75221a11a
- https://github.com/libgit2/libgit2/commit/2fdef641fd0dd2828bd948234ae86de75221a11a
- https://github.com/libgit2/libgit2/commit/84d30d569ada986f3eef527cbdb932643c2dd037
- https://github.com/libgit2/libgit2/commit/84d30d569ada986f3eef527cbdb932643c2dd037
- https://libgit2.github.com/security/
- https://libgit2.github.com/security/
Modified: 2024-11-21
CVE-2016-10130
The http_connect function in transports/http.c in libgit2 before 0.24.6 and 0.25.x before 0.25.1 might allow man-in-the-middle attackers to spoof servers by leveraging clobbering of the error variable.
- openSUSE-SU-2017:0397
- openSUSE-SU-2017:0397
- openSUSE-SU-2017:0405
- openSUSE-SU-2017:0405
- openSUSE-SU-2017:0484
- openSUSE-SU-2017:0484
- [oss-security] 20170110 CVE Request: two security fixes in libgit2 0.25.1, 0.24.6
- [oss-security] 20170110 CVE Request: two security fixes in libgit2 0.25.1, 0.24.6
- [oss-security] 20170110 Re: CVE Request: two security fixes in libgit2 0.25.1, 0.24.6
- [oss-security] 20170110 Re: CVE Request: two security fixes in libgit2 0.25.1, 0.24.6
- 95359
- 95359
- https://github.com/libgit2/libgit2/commit/9a64e62f0f20c9cf9b2e1609f037060eb2d8eb22
- https://github.com/libgit2/libgit2/commit/9a64e62f0f20c9cf9b2e1609f037060eb2d8eb22
- https://github.com/libgit2/libgit2/commit/b5c6a1b407b7f8b952bded2789593b68b1876211
- https://github.com/libgit2/libgit2/commit/b5c6a1b407b7f8b952bded2789593b68b1876211
- https://libgit2.github.com/security/
- https://libgit2.github.com/security/
Closed vulnerabilities
BDU:2015-04302
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04303
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04304
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04305
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06328
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06329
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06330
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06331
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06332
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06333
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06334
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06335
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09787
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2014-3467
Multiple unspecified vulnerabilities in the DER decoder in GNU Libtasn1 before 3.6, as used in GnuTLS, allow remote attackers to cause a denial of service (out-of-bounds read) via crafted ASN.1 data.
- http://advisories.mageia.org/MGASA-2014-0247.html
- http://advisories.mageia.org/MGASA-2014-0247.html
- http://linux.oracle.com/errata/ELSA-2014-0594.html
- http://linux.oracle.com/errata/ELSA-2014-0594.html
- http://linux.oracle.com/errata/ELSA-2014-0596.html
- http://linux.oracle.com/errata/ELSA-2014-0596.html
- [help-libtasn1] 20140525 GNU Libtasn1 3.6 released
- [help-libtasn1] 20140525 GNU Libtasn1 3.6 released
- SUSE-SU-2014:0758
- SUSE-SU-2014:0758
- SUSE-SU-2014:0788
- SUSE-SU-2014:0788
- RHSA-2014:0594
- RHSA-2014:0594
- RHSA-2014:0596
- RHSA-2014:0596
- RHSA-2014:0687
- RHSA-2014:0687
- RHSA-2014:0815
- RHSA-2014:0815
- 58591
- 58591
- 58614
- 58614
- 59021
- 59021
- 59057
- 59057
- 59408
- 59408
- 60320
- 60320
- 60415
- 60415
- 61888
- 61888
- http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html
- http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html
- DSA-3056
- DSA-3056
- MDVSA-2015:116
- MDVSA-2015:116
- http://www.novell.com/support/kb/doc.php?id=7015302
- http://www.novell.com/support/kb/doc.php?id=7015302
- http://www.novell.com/support/kb/doc.php?id=7015303
- http://www.novell.com/support/kb/doc.php?id=7015303
- https://bugzilla.redhat.com/show_bug.cgi?id=1102022
- https://bugzilla.redhat.com/show_bug.cgi?id=1102022
Modified: 2024-11-21
CVE-2014-3468
The asn1_get_bit_der function in GNU Libtasn1 before 3.6 does not properly report an error when a negative bit length is identified, which allows context-dependent attackers to cause out-of-bounds access via crafted ASN.1 data.
- http://advisories.mageia.org/MGASA-2014-0247.html
- http://advisories.mageia.org/MGASA-2014-0247.html
- http://git.savannah.gnu.org/cgit/libtasn1.git/commit/?id=1c3ccb3e040bf13e342ee60bc23b21b97b11923f
- http://git.savannah.gnu.org/cgit/libtasn1.git/commit/?id=1c3ccb3e040bf13e342ee60bc23b21b97b11923f
- http://linux.oracle.com/errata/ELSA-2014-0594.html
- http://linux.oracle.com/errata/ELSA-2014-0594.html
- http://linux.oracle.com/errata/ELSA-2014-0596.html
- http://linux.oracle.com/errata/ELSA-2014-0596.html
- [help-libtasn1] 20140525 GNU Libtasn1 3.6 released
- [help-libtasn1] 20140525 GNU Libtasn1 3.6 released
- SUSE-SU-2014:0758
- SUSE-SU-2014:0758
- SUSE-SU-2014:0788
- SUSE-SU-2014:0788
- RHSA-2014:0594
- RHSA-2014:0594
- RHSA-2014:0596
- RHSA-2014:0596
- RHSA-2014:0687
- RHSA-2014:0687
- RHSA-2014:0815
- RHSA-2014:0815
- 58591
- 58591
- 58614
- 58614
- 59021
- 59021
- 59057
- 59057
- 59408
- 59408
- 60320
- 60320
- 60415
- 60415
- 61888
- 61888
- http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html
- http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html
- DSA-3056
- DSA-3056
- MDVSA-2015:116
- MDVSA-2015:116
- http://www.novell.com/support/kb/doc.php?id=7015302
- http://www.novell.com/support/kb/doc.php?id=7015302
- http://www.novell.com/support/kb/doc.php?id=7015303
- http://www.novell.com/support/kb/doc.php?id=7015303
- https://bugzilla.redhat.com/show_bug.cgi?id=1102323
- https://bugzilla.redhat.com/show_bug.cgi?id=1102323
Modified: 2024-11-21
CVE-2014-3469
The (1) asn1_read_value_type and (2) asn1_read_value functions in GNU Libtasn1 before 3.6 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via a NULL value in an ivalue argument.
- http://advisories.mageia.org/MGASA-2014-0247.html
- http://advisories.mageia.org/MGASA-2014-0247.html
- http://linux.oracle.com/errata/ELSA-2014-0594.html
- http://linux.oracle.com/errata/ELSA-2014-0594.html
- http://linux.oracle.com/errata/ELSA-2014-0596.html
- http://linux.oracle.com/errata/ELSA-2014-0596.html
- [help-libtasn1] 20140525 GNU Libtasn1 3.6 released
- [help-libtasn1] 20140525 GNU Libtasn1 3.6 released
- SUSE-SU-2014:0758
- SUSE-SU-2014:0758
- SUSE-SU-2014:0788
- SUSE-SU-2014:0788
- RHSA-2014:0594
- RHSA-2014:0594
- RHSA-2014:0596
- RHSA-2014:0596
- RHSA-2014:0687
- RHSA-2014:0687
- RHSA-2014:0815
- RHSA-2014:0815
- 58591
- 58591
- 58614
- 58614
- 59021
- 59021
- 59057
- 59057
- 59408
- 59408
- 60320
- 60320
- 60415
- 60415
- 61888
- 61888
- DSA-3056
- DSA-3056
- MDVSA-2015:116
- MDVSA-2015:116
- http://www.novell.com/support/kb/doc.php?id=7015302
- http://www.novell.com/support/kb/doc.php?id=7015302
- http://www.novell.com/support/kb/doc.php?id=7015303
- http://www.novell.com/support/kb/doc.php?id=7015303
- https://bugzilla.redhat.com/show_bug.cgi?id=1102329
- https://bugzilla.redhat.com/show_bug.cgi?id=1102329
Closed vulnerabilities
Modified: 2024-11-21
CVE-2010-1155
Irssi before 0.8.15, when SSL is used, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) field or a Subject Alternative Name field of the X.509 certificate, which allows man-in-the-middle attackers to spoof IRC servers via an arbitrary certificate.
- http://github.com/ensc/irssi-proxy/commit/85bbc05b21678e80423815d2ef1dfe26208491ab
- http://github.com/ensc/irssi-proxy/commit/85bbc05b21678e80423815d2ef1dfe26208491ab
- http://irssi.org/news
- http://irssi.org/news
- http://irssi.org/news/ChangeLog
- http://irssi.org/news/ChangeLog
- FEDORA-2010-6629
- FEDORA-2010-6629
- SUSE-SR:2010:011
- SUSE-SR:2010:011
- [oss-security] 20100411 CVE request: irssi 0.8.15
- [oss-security] 20100411 CVE request: irssi 0.8.15
- [oss-security] 20100412 Re: CVE request: irssi 0.8.15
- [oss-security] 20100412 Re: CVE request: irssi 0.8.15
- [oss-security] 20100413 Re: CVE request: irssi 0.8.15
- [oss-security] 20100413 Re: CVE request: irssi 0.8.15
- [oss-security] 20100413 Re: CVE request: irssi 0.8.15
- [oss-security] 20100413 Re: CVE request: irssi 0.8.15
- 39365
- 39365
- 39620
- 39620
- 39797
- 39797
- SSA:2010-116-01
- SSA:2010-116-01
- USN-929-1
- USN-929-1
- ADV-2010-0856
- ADV-2010-0856
- ADV-2010-0987
- ADV-2010-0987
- ADV-2010-1107
- ADV-2010-1107
- ADV-2010-1110
- ADV-2010-1110
- irssi-hostname-mitm(57790)
- irssi-hostname-mitm(57790)
Modified: 2024-11-21
CVE-2010-1156
core/nicklist.c in Irssi before 0.8.15 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to an attempted fuzzy nick match at the instant that a victim leaves a channel.
- http://irssi.org/news
- http://irssi.org/news
- http://irssi.org/news/ChangeLog
- http://irssi.org/news/ChangeLog
- FEDORA-2010-6629
- FEDORA-2010-6629
- SUSE-SR:2010:011
- SUSE-SR:2010:011
- [oss-security] 20100411 CVE request: irssi 0.8.15
- [oss-security] 20100411 CVE request: irssi 0.8.15
- [oss-security] 20100412 Re: CVE request: irssi 0.8.15
- [oss-security] 20100412 Re: CVE request: irssi 0.8.15
- [oss-security] 20100412 Re: CVE request: irssi 0.8.15
- [oss-security] 20100412 Re: CVE request: irssi 0.8.15
- [oss-security] 20100413 Re: CVE request: irssi 0.8.15
- [oss-security] 20100413 Re: CVE request: irssi 0.8.15
- [oss-security] 20100413 Re: CVE request: irssi 0.8.15
- [oss-security] 20100413 Re: CVE request: irssi 0.8.15
- 39365
- 39365
- 39620
- 39620
- 39797
- 39797
- 1023845
- 1023845
- SSA:2010-116-01
- SSA:2010-116-01
- http://svn.irssi.org/cgi-bin/viewvc.cgi/irssi/trunk/src/core/nicklist.c?root=irssi&r1=4922&r2=5126
- http://svn.irssi.org/cgi-bin/viewvc.cgi/irssi/trunk/src/core/nicklist.c?root=irssi&r1=4922&r2=5126
- USN-929-1
- USN-929-1
- ADV-2010-0856
- ADV-2010-0856
- ADV-2010-0987
- ADV-2010-0987
- ADV-2010-1107
- ADV-2010-1107
- ADV-2010-1110
- ADV-2010-1110
- irssi-unspecified-dos(57791)
- irssi-unspecified-dos(57791)
Modified: 2024-11-21
CVE-2016-7044
The unformat_24bit_color function in the format parsing code in Irssi before 0.8.20, when compiled with true-color enabled, allows remote attackers to cause a denial of service (heap corruption and crash) via an incomplete 24bit color code.
Modified: 2024-11-21
CVE-2016-7045
The format_send_to_gui function in the format parsing code in Irssi before 0.8.20 allows remote attackers to cause a denial of service (heap corruption and crash) via vectors involving the length of a string.
Modified: 2024-11-21
CVE-2017-5193
The nickcmp function in Irssi before 0.8.21 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a message without a nick.
- [oss-security] 20170106 Re: CVE Request: Irssi Multiple Vulnerabilities (2017/01)
- [oss-security] 20170106 Re: CVE Request: Irssi Multiple Vulnerabilities (2017/01)
- 95310
- 95310
- https://irssi.org/security/irssi_sa_2017_01.txt
- https://irssi.org/security/irssi_sa_2017_01.txt
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- GLSA-201701-45
- GLSA-201701-45
Modified: 2024-11-21
CVE-2017-5194
Use-after-free vulnerability in Irssi before 0.8.21 allows remote attackers to cause a denial of service (crash) via an invalid nick message.
- [oss-security] 20170106 Re: CVE Request: Irssi Multiple Vulnerabilities (2017/01)
- [oss-security] 20170106 Re: CVE Request: Irssi Multiple Vulnerabilities (2017/01)
- 95310
- 95310
- https://irssi.org/security/irssi_sa_2017_01.txt
- https://irssi.org/security/irssi_sa_2017_01.txt
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- GLSA-201701-45
- GLSA-201701-45
Modified: 2024-11-21
CVE-2017-5356
Irssi before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a string containing a formatting sequence (%[) without a closing bracket (]).
- [oss-security] 20170112 CVE Request: Irssi out of bounds read in format string
- [oss-security] 20170112 CVE Request: Irssi out of bounds read in format string
- [oss-security] 20170112 Re: CVE Request: Irssi out of bounds read in format string
- [oss-security] 20170112 Re: CVE Request: Irssi out of bounds read in format string
- 96581
- 96581
- https://blog.fuzzing-project.org/55-Fuzzing-Irssi-with-Perl-Scripts.html
- https://blog.fuzzing-project.org/55-Fuzzing-Irssi-with-Perl-Scripts.html
- https://irssi.org/security/irssi_sa_2017_01.txt
- https://irssi.org/security/irssi_sa_2017_01.txt
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update