ALT-BU-2017-3342-2
Branch sisyphus update bulletin.
Closed bugs
connman 1.35 не заполняет /etc/resolv.conf из DHCP
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-6908
The ber_get_next function in libraries/liblber/io.c in OpenLDAP 2.4.42 and earlier allows remote attackers to cause a denial of service (reachable assertion and application crash) via crafted BER data, as demonstrated by an attack against slapd.
- APPLE-SA-2015-12-08-3
- SUSE-SU-2016:0224
- openSUSE-SU-2016:0226
- openSUSE-SU-2016:0255
- openSUSE-SU-2016:0261
- SUSE-SU-2016:0262
- RHSA-2015:1840
- DSA-3356
- http://www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commit%3Bh=6fe51a9ab04fd28bbc171da3cf12f1c1040d6629
- http://www.openldap.org/its/index.cgi/Software%20Bugs?id=8240
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.security-assessment.com/files/documents/advisory/OpenLDAP-ber_get_next-Denial-of-Service.pdf
- 76714
- 1033534
- USN-2742-1
- https://support.apple.com/HT205637
- APPLE-SA-2015-12-08-3
- https://support.apple.com/HT205637
- USN-2742-1
- 1033534
- 76714
- http://www.security-assessment.com/files/documents/advisory/OpenLDAP-ber_get_next-Denial-of-Service.pdf
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.openldap.org/its/index.cgi/Software%20Bugs?id=8240
- http://www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commit%3Bh=6fe51a9ab04fd28bbc171da3cf12f1c1040d6629
- DSA-3356
- RHSA-2015:1840
- SUSE-SU-2016:0262
- openSUSE-SU-2016:0261
- openSUSE-SU-2016:0255
- openSUSE-SU-2016:0226
- SUSE-SU-2016:0224
Modified: 2024-11-21
CVE-2017-9287
servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability. A user with access to search the directory can crash slapd by issuing a search including the Paged Results control with a page size of 0.
- DSA-3868
- DSA-3868
- http://www.openldap.org/its/?findid=8655
- http://www.openldap.org/its/?findid=8655
- 98736
- 98736
- 1038591
- 1038591
- RHSA-2017:1852
- RHSA-2017:1852
- https://bugs.debian.org/863563
- https://bugs.debian.org/863563
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-5410
firewalld.py in firewalld before 0.4.3.3 allows local users to bypass authentication and modify firewall configurations via the (1) addPassthrough, (2) removePassthrough, (3) addEntry, (4) removeEntry, or (5) setEntries D-Bus API method.
- RHSA-2016:2597
- RHSA-2016:2597
- http://www.firewalld.org/2016/08/firewalld-0-4-3-3-release
- http://www.firewalld.org/2016/08/firewalld-0-4-3-3-release
- [oss-security] 20160816 firewalld: Firewall configuration can be modified by any logged in user
- [oss-security] 20160816 firewalld: Firewall configuration can be modified by any logged in user
- 92481
- 92481
- https://bugzilla.redhat.com/show_bug.cgi?id=1360135
- https://bugzilla.redhat.com/show_bug.cgi?id=1360135
- FEDORA-2016-de55d2c2c9
- FEDORA-2016-de55d2c2c9
- FEDORA-2016-4dedc6ec3d
- FEDORA-2016-4dedc6ec3d
- GLSA-201701-70
- GLSA-201701-70
Closed bugs
[FR] Обновить до актуальной версии
Closed vulnerabilities
BDU:2022-06034
Уязвимость функции kodak_radc_load_raw компонента dcraw_common.cpp библиотеки для обработки изображений LibRaw, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-13735
There is a floating point exception in the kodak_radc_load_raw function in dcraw_common.cpp in LibRaw 0.18.2. It will lead to a remote denial of service attack.
Modified: 2024-11-21
CVE-2017-14265
A Stack-based Buffer Overflow was discovered in xtrans_interpolate in internal/dcraw_common.cpp in LibRaw before 0.18.3. It could allow a remote denial of service or code execution attack.
Package qbittorrent updated to version 3.3.16-alt1 for branch sisyphus in task 188069.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-12778
The UI Lock feature in qBittorrent version 3.3.15 is vulnerable to Authentication Bypass, which allows Attack to gain unauthorized access to qBittorrent functions by tampering the affected flag value of the config file at the C:\Users\
- http://archive.is/eF2GR
- http://archive.is/eF2GR
- https://github.com/qbittorrent/qBittorrent/wiki/I-forgot-my-UI-lock-password
- https://github.com/qbittorrent/qBittorrent/wiki/I-forgot-my-UI-lock-password
- https://medium.com/%40BaYinMin/cve-2017-12778-qbittorrent-ui-lock-authentication-bypass-30959ff55ada
- https://medium.com/%40BaYinMin/cve-2017-12778-qbittorrent-ui-lock-authentication-bypass-30959ff55ada