ALT-BU-2017-3301-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2025-04-20
CVE-2017-1000101
curl supports "globbing" of URLs, in which a user can pass a numerical range to have the tool iterate over those numbers to do a sequence of transfers. In the globbing function that parses the numerical range, there was an omission that made curl read a byte beyond the end of the URL if given a carefully crafted, or just wrongly written, URL. The URL is stored in a heap based buffer, so it could then be made to wrongly read something else instead of crashing. An example of a URL that triggers the flaw would be `http://ur%20[0-60000000000000000000`.
- http://www.debian.org/security/2017/dsa-3992
- http://www.securityfocus.com/bid/100249
- http://www.securitytracker.com/id/1039117
- https://access.redhat.com/errata/RHSA-2018:3558
- https://curl.haxx.se/docs/adv_20170809A.html
- https://security.gentoo.org/glsa/201709-14
- https://support.apple.com/HT208221
- http://www.debian.org/security/2017/dsa-3992
- http://www.securityfocus.com/bid/100249
- http://www.securitytracker.com/id/1039117
- https://access.redhat.com/errata/RHSA-2018:3558
- https://curl.haxx.se/docs/adv_20170809A.html
- https://security.gentoo.org/glsa/201709-14
- https://support.apple.com/HT208221
Package libgdk-pixbuf updated to version 2.36.8-alt1 for branch sisyphus in task 187079.
Closed vulnerabilities
Modified: 2025-04-20
CVE-2017-6311
gdk-pixbuf-thumbnailer.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to printing an error message.
- http://mov.sx/2017/02/21/bug-hunting-gdk-pixbuf.html
- http://www.openwall.com/lists/oss-security/2017/02/21/4
- http://www.openwall.com/lists/oss-security/2017/02/26/1
- http://www.securityfocus.com/bid/96779
- https://bugzilla.gnome.org/show_bug.cgi?id=778204
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SJF5ARFOX4BFUK6YCBKGAKBQYECO3AI2/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSAZ6UCKKXC5VOWXGWQHOX2ZBLLATIOT/
- https://security.gentoo.org/glsa/201709-08
- http://mov.sx/2017/02/21/bug-hunting-gdk-pixbuf.html
- http://www.openwall.com/lists/oss-security/2017/02/21/4
- http://www.openwall.com/lists/oss-security/2017/02/26/1
- http://www.securityfocus.com/bid/96779
- https://bugzilla.gnome.org/show_bug.cgi?id=778204
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SJF5ARFOX4BFUK6YCBKGAKBQYECO3AI2/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSAZ6UCKKXC5VOWXGWQHOX2ZBLLATIOT/
- https://security.gentoo.org/glsa/201709-08
Package strongswan updated to version 5.6.0-alt1 for branch sisyphus in task 187080.
Closed vulnerabilities
Modified: 2025-04-20
CVE-2017-11185
The gmp plugin in strongSwan before 5.6.0 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted RSA signature.
- http://www.debian.org/security/2017/dsa-3962
- http://www.securityfocus.com/bid/100492
- https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-%28cve-2017-11185%29.html
- http://www.debian.org/security/2017/dsa-3962
- http://www.securityfocus.com/bid/100492
- https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-%28cve-2017-11185%29.html