ALT-BU-2017-3110-1
Branch sisyphus update bulletin.
Package adobe-flash-player-ppapi updated to version 25-alt3.S1 for branch sisyphus in task 182745.
Closed vulnerabilities
BDU:2017-01201
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01202
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01203
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01204
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01205
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01206
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01207
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2017-3068
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Advanced Video Coding engine. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3069
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the BlendMode class. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3070
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the ConvolutionFilter class. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3071
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable use after free vulnerability when masking display objects. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3072
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the BitmapData class. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3073
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable use after free vulnerability when handling multiple mask properties of display objects, aka memory corruption. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3074
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Graphics class. Successful exploitation could lead to arbitrary code execution.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-5852
The PoDoFo::PdfPage::GetInheritedKeyFromObject function in base/PdfVariant.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted file.
- [oss-security] 20170201 podofo: infinite loop in PoDoFo::PdfPage::GetInheritedKeyFromObject (PdfPage.cpp)
- [oss-security] 20170201 podofo: infinite loop in PoDoFo::PdfPage::GetInheritedKeyFromObject (PdfPage.cpp)
- [oss-security] 20170202 Re: podofo: infinite loop in PoDoFo::PdfPage::GetInheritedKeyFromObject (PdfPage.cpp)
- [oss-security] 20170202 Re: podofo: infinite loop in PoDoFo::PdfPage::GetInheritedKeyFromObject (PdfPage.cpp)
- 97032
- 97032
- https://blogs.gentoo.org/ago/2017/02/01/podofo-infinite-loop-in-podofopdfpagegetinheritedkeyfromobject-pdfpage-cpp/
- https://blogs.gentoo.org/ago/2017/02/01/podofo-infinite-loop-in-podofopdfpagegetinheritedkeyfromobject-pdfpage-cpp/
Modified: 2024-11-21
CVE-2017-5853
Integer overflow in base/PdfParser.cpp in PoDoFo 0.9.4 allows remote attackers to have unspecified impact via a crafted file.
Modified: 2024-11-21
CVE-2017-5854
base/PdfOutputStream.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file.
- [oss-security] 20170201 podofo: NULL pointer dereference in PdfOutputStream.cpp
- [oss-security] 20170201 podofo: NULL pointer dereference in PdfOutputStream.cpp
- [oss-security] 20170202 Re: podofo: NULL pointer dereference in PdfOutputStream.cpp
- [oss-security] 20170202 Re: podofo: NULL pointer dereference in PdfOutputStream.cpp
- 96072
- 96072
- https://blogs.gentoo.org/ago/2017/02/01/podofo-null-pointer-dereference-in-pdfoutputstream-cpp/
- https://blogs.gentoo.org/ago/2017/02/01/podofo-null-pointer-dereference-in-pdfoutputstream-cpp/
Modified: 2024-11-21
CVE-2017-5855
The PoDoFo::PdfParser::ReadXRefSubsection function in PdfParser.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
Modified: 2024-11-21
CVE-2017-5886
Heap-based buffer overflow in the PoDoFo::PdfTokenizer::GetNextToken function in PdfTokenizer.cpp in PoDoFo 0.9.4 allows remote attackers to have unspecified impact via a crafted file.
Modified: 2024-11-21
CVE-2017-6843
Heap-based buffer overflow in the PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo 0.9.4 allows remote attackers to have unspecified impact via a crafted file.
Modified: 2024-11-21
CVE-2017-6844
Buffer overflow in the PoDoFo::PdfParser::ReadXRefSubsection function in PdfParser.cpp in PoDoFo 0.9.4 allows remote attackers to have unspecified impact via a crafted file.
Modified: 2024-11-21
CVE-2017-6845
The PoDoFo::PdfColor::operator function in PdfColor.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
Modified: 2024-11-21
CVE-2017-6846
The GraphicsStack::TGraphicsStackElement::SetNonStrokingColorSpace function in graphicsstack.h in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
- https://blogs.gentoo.org/ago/2017/03/02/podofo-null-pointer-dereference-in-graphicsstacktgraphicsstackelementsetnonstrokingcolorspace-graphicsstack-h/
- https://blogs.gentoo.org/ago/2017/03/02/podofo-null-pointer-dereference-in-graphicsstacktgraphicsstackelementsetnonstrokingcolorspace-graphicsstack-h/
Modified: 2024-11-21
CVE-2017-6847
The PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
Modified: 2024-11-21
CVE-2017-6849
The PoDoFo::PdfColorGray::~PdfColorGray function in PdfColor.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-8863
Off-by-one error in the tokenadd function in jv_parse.c in jq allows remote attackers to cause a denial of service (crash) via a long JSON-encoded number, which triggers a heap-based buffer overflow.
- openSUSE-SU-2016:1212
- openSUSE-SU-2016:1212
- openSUSE-SU-2016:1214
- openSUSE-SU-2016:1214
- RHSA-2016:1098
- RHSA-2016:1098
- RHSA-2016:1099
- RHSA-2016:1099
- RHSA-2016:1106
- RHSA-2016:1106
- [oss-security] 20160423 CVE Request: jq: heap buffer overflow in tokenadd() function
- [oss-security] 20160423 CVE Request: jq: heap buffer overflow in tokenadd() function
- [oss-security] 20160423 Re: CVE Request: jq: heap buffer overflow in tokenadd() function
- [oss-security] 20160423 Re: CVE Request: jq: heap buffer overflow in tokenadd() function
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802231
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802231
- https://github.com/stedolan/jq/commit/8eb1367ca44e772963e704a700ef72ae2e12babd
- https://github.com/stedolan/jq/commit/8eb1367ca44e772963e704a700ef72ae2e12babd
- https://github.com/stedolan/jq/issues/995
- https://github.com/stedolan/jq/issues/995
- GLSA-201612-20
- GLSA-201612-20
Closed vulnerabilities
BDU:2017-01119
Уязвимость системы управления базами данных Oracle MySQL, позволяющая нарушителю модифицировать данные
BDU:2017-01127
Уязвимость системы управления базами данных Oracle MySQL, позволяющая нарушителю получить привилегированный доступ и вызвать отказ в обслуживании
BDU:2017-01130
Уязвимость системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01155
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01156
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-3302
Crash in libmysqlclient.so in Oracle MySQL before 5.6.21 and 5.7.x before 5.7.5 and MariaDB through 5.5.54, 10.0.x through 10.0.29, 10.1.x through 10.1.21, and 10.2.x through 10.2.3.
- DSA-3809
- DSA-3809
- DSA-3834
- DSA-3834
- http://www.openwall.com/lists/oss-security/2017/02/11/11
- http://www.openwall.com/lists/oss-security/2017/02/11/11
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- 96162
- 96162
- 1038287
- 1038287
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
Modified: 2024-11-21
CVE-2017-3308
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).
- DSA-3834
- DSA-3834
- DSA-3944
- DSA-3944
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- 97725
- 97725
- 1038287
- 1038287
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
Modified: 2024-11-21
CVE-2017-3309
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).
- DSA-3834
- DSA-3834
- DSA-3944
- DSA-3944
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- 97742
- 97742
- 1038287
- 1038287
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
Modified: 2024-11-21
CVE-2017-3313
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: MyISAM). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS v3.0 Base Score 4.7 (Confidentiality impacts).
- DSA-3767
- DSA-3767
- DSA-3809
- DSA-3809
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- 95527
- 95527
- 1037640
- 1037640
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- GLSA-201702-17
- GLSA-201702-17
Modified: 2024-11-21
CVE-2017-3453
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- DSA-3834
- DSA-3834
- DSA-3944
- DSA-3944
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- 97776
- 97776
- 1038287
- 1038287
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
Modified: 2024-11-21
CVE-2017-3456
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- DSA-3834
- DSA-3834
- DSA-3944
- DSA-3944
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- 97831
- 97831
- 1038287
- 1038287
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
Modified: 2024-11-21
CVE-2017-3464
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
- DSA-3834
- DSA-3834
- DSA-3944
- DSA-3944
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- 97818
- 97818
- 1038287
- 1038287
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
Closed bugs
Не создаётся /var/run/xpra