ALT-BU-2017-3383-1
Branch c8 update bulletin.
Closed vulnerabilities
BDU:2016-01507
Уязвимость библиотеки XLST-преобразований LibXLST, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-01508
Уязвимость библиотеки XLST-преобразований LibXLST, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
Modified: 2024-11-21
CVE-2016-1683
numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles namespace nodes, which allows remote attackers to cause a denial of service (out-of-bounds heap memory access) or possibly have unspecified other impact via a crafted document.
- http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
- http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
- APPLE-SA-2016-07-18-1
- APPLE-SA-2016-07-18-1
- APPLE-SA-2016-07-18-2
- APPLE-SA-2016-07-18-2
- APPLE-SA-2016-07-18-3
- APPLE-SA-2016-07-18-3
- APPLE-SA-2016-07-18-4
- APPLE-SA-2016-07-18-4
- APPLE-SA-2016-07-18-6
- APPLE-SA-2016-07-18-6
- openSUSE-SU-2016:1430
- openSUSE-SU-2016:1430
- openSUSE-SU-2016:1433
- openSUSE-SU-2016:1433
- openSUSE-SU-2016:1496
- openSUSE-SU-2016:1496
- DSA-3590
- DSA-3590
- DSA-3605
- DSA-3605
- 90876
- 90876
- 91826
- 91826
- 1035981
- 1035981
- USN-2992-1
- USN-2992-1
- RHSA-2016:1190
- RHSA-2016:1190
- https://bugzilla.redhat.com/show_bug.cgi?id=1340016
- https://bugzilla.redhat.com/show_bug.cgi?id=1340016
- https://crbug.com/583156
- https://crbug.com/583156
- https://git.gnome.org/browse/libxslt/commit/?id=d182d8f6ba3071503d96ce17395c9d55871f0242
- https://git.gnome.org/browse/libxslt/commit/?id=d182d8f6ba3071503d96ce17395c9d55871f0242
- FEDORA-2019-320d5295fc
- FEDORA-2019-320d5295fc
- GLSA-201607-07
- GLSA-201607-07
- https://support.apple.com/HT206899
- https://support.apple.com/HT206899
- https://support.apple.com/HT206901
- https://support.apple.com/HT206901
- https://support.apple.com/HT206902
- https://support.apple.com/HT206902
- https://support.apple.com/HT206903
- https://support.apple.com/HT206903
- https://support.apple.com/HT206904
- https://support.apple.com/HT206904
- https://support.apple.com/HT206905
- https://support.apple.com/HT206905
Modified: 2024-11-21
CVE-2016-1684
numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles the i format token for xsl:number data, which allows remote attackers to cause a denial of service (integer overflow or resource consumption) or possibly have unspecified other impact via a crafted document.
- http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
- http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
- APPLE-SA-2016-07-18-1
- APPLE-SA-2016-07-18-1
- APPLE-SA-2016-07-18-2
- APPLE-SA-2016-07-18-2
- APPLE-SA-2016-07-18-3
- APPLE-SA-2016-07-18-3
- APPLE-SA-2016-07-18-4
- APPLE-SA-2016-07-18-4
- APPLE-SA-2016-07-18-6
- APPLE-SA-2016-07-18-6
- openSUSE-SU-2016:1430
- openSUSE-SU-2016:1430
- openSUSE-SU-2016:1433
- openSUSE-SU-2016:1433
- openSUSE-SU-2016:1496
- openSUSE-SU-2016:1496
- DSA-3590
- DSA-3590
- DSA-3605
- DSA-3605
- 90876
- 90876
- 1035981
- 1035981
- USN-2992-1
- USN-2992-1
- RHSA-2016:1190
- RHSA-2016:1190
- https://bugzilla.redhat.com/show_bug.cgi?id=1340017
- https://bugzilla.redhat.com/show_bug.cgi?id=1340017
- https://crbug.com/583171
- https://crbug.com/583171
- https://git.gnome.org/browse/libxslt/commit/?id=91d0540ac9beaa86719a05b749219a69baa0dd8d
- https://git.gnome.org/browse/libxslt/commit/?id=91d0540ac9beaa86719a05b749219a69baa0dd8d
- FEDORA-2019-320d5295fc
- FEDORA-2019-320d5295fc
- GLSA-201607-07
- GLSA-201607-07
- https://support.apple.com/HT206899
- https://support.apple.com/HT206899
- https://support.apple.com/HT206901
- https://support.apple.com/HT206901
- https://support.apple.com/HT206902
- https://support.apple.com/HT206902
- https://support.apple.com/HT206903
- https://support.apple.com/HT206903
- https://support.apple.com/HT206904
- https://support.apple.com/HT206904
- https://support.apple.com/HT206905
- https://support.apple.com/HT206905
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-1567
chrony before 1.31.2 and 2.x before 2.2.1 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a "skeleton key."
- http://chrony.tuxfamily.org/news.html#_20_jan_2016_chrony_2_2_1_and_chrony_1_31_2_released
- http://chrony.tuxfamily.org/news.html#_20_jan_2016_chrony_2_2_1_and_chrony_1_31_2_released
- FEDORA-2016-6f783d1768
- FEDORA-2016-6f783d1768
- FEDORA-2016-6a0b0ab775
- FEDORA-2016-6a0b0ab775
- http://www.talosintel.com/reports/TALOS-2016-0071/
- http://www.talosintel.com/reports/TALOS-2016-0071/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-0772
The smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- RHSA-2016:1626
- RHSA-2016:1626
- RHSA-2016:1627
- RHSA-2016:1627
- RHSA-2016:1628
- RHSA-2016:1628
- RHSA-2016:1629
- RHSA-2016:1629
- RHSA-2016:1630
- RHSA-2016:1630
- [oss-security] 20160614 Python CVE-2016-0772: smtplib StartTLS stripping attack
- [oss-security] 20160614 Python CVE-2016-0772: smtplib StartTLS stripping attack
- 91225
- 91225
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPUE
- http://www.splunk.com/view/SP-CAAAPUE
- https://bugzilla.redhat.com/show_bug.cgi?id=1303647
- https://bugzilla.redhat.com/show_bug.cgi?id=1303647
- https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5
- https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5
- https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2
- https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2
- https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS
- https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS
- https://hg.python.org/cpython/rev/b3ce713fb9be
- https://hg.python.org/cpython/rev/b3ce713fb9be
- https://hg.python.org/cpython/rev/d590114c2394
- https://hg.python.org/cpython/rev/d590114c2394
- [debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update
- [debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update
- GLSA-201701-18
- GLSA-201701-18
Modified: 2024-11-21
CVE-2016-5636
Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- RHSA-2016:2586
- RHSA-2016:2586
- [oss-security] 20160615 CVE Request: heap overflow in Python zipimport module
- [oss-security] 20160615 CVE Request: heap overflow in Python zipimport module
- [oss-security] 20160616 Re: CVE Request: heap overflow in Python zipimport module
- [oss-security] 20160616 Re: CVE Request: heap overflow in Python zipimport module
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 91247
- 91247
- 1038138
- 1038138
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPUE
- http://www.splunk.com/view/SP-CAAAPUE
- https://bugs.python.org/issue26171
- https://bugs.python.org/issue26171
- https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5
- https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5
- https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2
- https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2
- https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS
- https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS
- [debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update
- [debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update
- GLSA-201701-18
- GLSA-201701-18
Closed bugs
После пересборки: OSError: [Errno 38] Function not implemented
Closed vulnerabilities
BDU:2018-00021
Уязвимость пакета OpenVPN, существующая из-за неправильной обработки клиентских подключений к HTTP-прокси, позволяющая нарушителю выполнить произвольный код
BDU:2019-04216
Уязвимость программного обеспечения OpenVPN, связанная с проблемами использования шифрования с 64-битным блоком, позволяющая нарушителю восстановить исходное сообщение
Modified: 2024-11-21
CVE-2016-6329
OpenVPN, when using a 64-bit block cipher, makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTP-over-OpenVPN session using Blowfish in CBC mode, aka a "Sweet32" attack.
- 92631
- 92631
- 1036695
- 1036695
- http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697
- http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697
- http://www-01.ibm.com/support/docview.wss?uid=swg21991482
- http://www-01.ibm.com/support/docview.wss?uid=swg21991482
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
- https://community.openvpn.net/openvpn/wiki/SWEET32
- https://community.openvpn.net/openvpn/wiki/SWEET32
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369403
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369403
- GLSA-201611-02
- GLSA-201611-02
- https://sweet32.info/
- https://sweet32.info/
Modified: 2024-11-21
CVE-2017-7478
OpenVPN version 2.3.12 and newer is vulnerable to unauthenticated Denial of Service of server via received large control packet. Note that this issue is fixed in 2.3.15 and 2.4.2.
Modified: 2024-11-21
CVE-2017-7479
OpenVPN versions before 2.3.15 and before 2.4.2 are vulnerable to reachable assertion when packet-ID counter rolls over resulting into Denial of Service of server by authenticated attacker.
Modified: 2024-11-21
CVE-2017-7508
OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to remote denial-of-service when receiving malformed IPv6 packet.
Modified: 2024-11-21
CVE-2017-7520
OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to denial-of-service and/or possibly sensitive memory leak triggered by man-in-the-middle attacker.
Modified: 2024-11-21
CVE-2017-7521
OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to remote denial-of-service due to memory exhaustion caused by memory leaks and double-free issue in extract_x509_extension().
Modified: 2024-11-21
CVE-2017-7522
OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to denial-of-service by authenticated remote attacker via sending a certificate with an embedded NULL character.
Closed bugs
Проблема openvpn 2.3.12 при подключении через static key
Closed vulnerabilities
BDU:2018-00020
Уязвимость функции uncompress (ImfZip.cpp) библиотеки OpenEXR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03495
Уязвимость функции operator компонента half.h программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
BDU:2021-03496
Уязвимость функции refill компонента ImfFastHuf.cpp программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03497
Уязвимость функции bufferedReadPixels программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с недостаточной проверки входных данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03498
Уязвимость функции storeSSE программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
BDU:2021-03759
Уязвимость функции hufDecode библиотеки OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03765
Уязвимость функции getBits библиотеки OpenEXR, связанная с связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-9110
In OpenEXR 2.2.0, an invalid read of size 2 in the hufDecode function in ImfHuf.cpp could cause the application to crash.
- http://www.openwall.com/lists/oss-security/2017/05/12/5
- http://www.openwall.com/lists/oss-security/2017/05/12/5
- https://github.com/openexr/openexr/issues/232
- https://github.com/openexr/openexr/issues/232
- https://github.com/openexr/openexr/pull/233
- https://github.com/openexr/openexr/pull/233
- https://github.com/openexr/openexr/releases/tag/v2.2.1
- https://github.com/openexr/openexr/releases/tag/v2.2.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- USN-4148-1
- USN-4148-1
Modified: 2024-11-21
CVE-2017-9111
In OpenEXR 2.2.0, an invalid write of size 8 in the storeSSE function in ImfOptimizedPixelReading.h could cause the application to crash or execute arbitrary code.
- openSUSE-SU-2019:1816
- openSUSE-SU-2019:1816
- openSUSE-SU-2019:1826
- openSUSE-SU-2019:1826
- http://www.openwall.com/lists/oss-security/2017/05/12/5
- http://www.openwall.com/lists/oss-security/2017/05/12/5
- https://github.com/openexr/openexr/issues/232
- https://github.com/openexr/openexr/issues/232
- https://github.com/openexr/openexr/pull/233
- https://github.com/openexr/openexr/pull/233
- https://github.com/openexr/openexr/releases/tag/v2.2.1
- https://github.com/openexr/openexr/releases/tag/v2.2.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- USN-4148-1
- USN-4148-1
- USN-4339-1
- USN-4339-1
- DSA-4755
- DSA-4755
Modified: 2024-11-21
CVE-2017-9112
In OpenEXR 2.2.0, an invalid read of size 1 in the getBits function in ImfHuf.cpp could cause the application to crash.
- http://www.openwall.com/lists/oss-security/2017/05/12/5
- http://www.openwall.com/lists/oss-security/2017/05/12/5
- https://github.com/openexr/openexr/issues/232
- https://github.com/openexr/openexr/issues/232
- https://github.com/openexr/openexr/pull/233
- https://github.com/openexr/openexr/pull/233
- https://github.com/openexr/openexr/releases/tag/v2.2.1
- https://github.com/openexr/openexr/releases/tag/v2.2.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- USN-4148-1
- USN-4148-1
Modified: 2024-11-21
CVE-2017-9113
In OpenEXR 2.2.0, an invalid write of size 1 in the bufferedReadPixels function in ImfInputFile.cpp could cause the application to crash or execute arbitrary code.
- openSUSE-SU-2019:1816
- openSUSE-SU-2019:1816
- openSUSE-SU-2019:1826
- openSUSE-SU-2019:1826
- http://www.openwall.com/lists/oss-security/2017/05/12/5
- http://www.openwall.com/lists/oss-security/2017/05/12/5
- https://github.com/openexr/openexr/issues/232
- https://github.com/openexr/openexr/issues/232
- https://github.com/openexr/openexr/pull/233
- https://github.com/openexr/openexr/pull/233
- https://github.com/openexr/openexr/releases/tag/v2.2.1
- https://github.com/openexr/openexr/releases/tag/v2.2.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- USN-4148-1
- USN-4148-1
- USN-4339-1
- USN-4339-1
- DSA-4755
- DSA-4755
Modified: 2024-11-21
CVE-2017-9114
In OpenEXR 2.2.0, an invalid read of size 1 in the refill function in ImfFastHuf.cpp could cause the application to crash.
- http://www.openwall.com/lists/oss-security/2017/05/12/5
- http://www.openwall.com/lists/oss-security/2017/05/12/5
- https://github.com/openexr/openexr/issues/232
- https://github.com/openexr/openexr/issues/232
- https://github.com/openexr/openexr/pull/233
- https://github.com/openexr/openexr/pull/233
- https://github.com/openexr/openexr/releases/tag/v2.2.1
- https://github.com/openexr/openexr/releases/tag/v2.2.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- DSA-4755
- DSA-4755
Modified: 2024-11-21
CVE-2017-9115
In OpenEXR 2.2.0, an invalid write of size 2 in the = operator function in half.h could cause the application to crash or execute arbitrary code.
- openSUSE-SU-2019:1816
- openSUSE-SU-2019:1816
- openSUSE-SU-2019:1826
- openSUSE-SU-2019:1826
- http://www.openwall.com/lists/oss-security/2017/05/12/5
- http://www.openwall.com/lists/oss-security/2017/05/12/5
- https://github.com/openexr/openexr/issues/232
- https://github.com/openexr/openexr/issues/232
- https://github.com/openexr/openexr/pull/233
- https://github.com/openexr/openexr/pull/233
- https://github.com/openexr/openexr/releases/tag/v2.2.1
- https://github.com/openexr/openexr/releases/tag/v2.2.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- USN-4148-1
- USN-4148-1
- USN-4339-1
- USN-4339-1
- DSA-4755
- DSA-4755
Modified: 2024-11-21
CVE-2017-9116
In OpenEXR 2.2.0, an invalid read of size 1 in the uncompress function in ImfZip.cpp could cause the application to crash.
- http://www.openwall.com/lists/oss-security/2017/05/12/5
- http://www.openwall.com/lists/oss-security/2017/05/12/5
- https://github.com/openexr/openexr/issues/232
- https://github.com/openexr/openexr/issues/232
- https://github.com/openexr/openexr/pull/233
- https://github.com/openexr/openexr/pull/233
- https://github.com/openexr/openexr/releases/tag/v2.2.1
- https://github.com/openexr/openexr/releases/tag/v2.2.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- USN-4148-1
- USN-4148-1
Closed vulnerabilities
BDU:2017-01815
Уязвимость функции crc32_big библиотеки zlib, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2017-01816
Уязвимость компонента Inffast библиотеки zlib, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2017-02382
Уязвимость компонента inftrees библиотеки zlib, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2017-02383
Уязвимость функции inflateMark библиотеки zlib, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2025-03-28
CVE-2016-9840
inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
- openSUSE-SU-2016:3202
- openSUSE-SU-2016:3202
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0080
- openSUSE-SU-2017:0080
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 95131
- 95131
- 1039427
- 1039427
- RHSA-2017:1220
- RHSA-2017:1220
- RHSA-2017:1221
- RHSA-2017:1221
- RHSA-2017:1222
- RHSA-2017:1222
- RHSA-2017:2999
- RHSA-2017:2999
- RHSA-2017:3046
- RHSA-2017:3046
- RHSA-2017:3047
- RHSA-2017:3047
- RHSA-2017:3453
- RHSA-2017:3453
- https://bugzilla.redhat.com/show_bug.cgi?id=1402345
- https://bugzilla.redhat.com/show_bug.cgi?id=1402345
- https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0
- https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- GLSA-201701-56
- GLSA-201701-56
- GLSA-202007-54
- GLSA-202007-54
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208113
- https://support.apple.com/HT208115
- https://support.apple.com/HT208115
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- USN-4246-1
- USN-4246-1
- USN-4292-1
- USN-4292-1
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2016-9841
inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
- openSUSE-SU-2016:3202
- openSUSE-SU-2016:3202
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0080
- openSUSE-SU-2017:0080
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 95131
- 95131
- 1039427
- 1039427
- 1039596
- 1039596
- RHSA-2017:1220
- RHSA-2017:1220
- RHSA-2017:1221
- RHSA-2017:1221
- RHSA-2017:1222
- RHSA-2017:1222
- RHSA-2017:2999
- RHSA-2017:2999
- RHSA-2017:3046
- RHSA-2017:3046
- RHSA-2017:3047
- RHSA-2017:3047
- RHSA-2017:3453
- RHSA-2017:3453
- https://bugzilla.redhat.com/show_bug.cgi?id=1402346
- https://bugzilla.redhat.com/show_bug.cgi?id=1402346
- https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb
- https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- GLSA-201701-56
- GLSA-201701-56
- GLSA-202007-54
- GLSA-202007-54
- https://security.netapp.com/advisory/ntap-20171019-0001/
- https://security.netapp.com/advisory/ntap-20171019-0001/
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208113
- https://support.apple.com/HT208115
- https://support.apple.com/HT208115
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- USN-4246-1
- USN-4246-1
- USN-4292-1
- USN-4292-1
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2016-9842
The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.
- openSUSE-SU-2016:3202
- openSUSE-SU-2016:3202
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0080
- openSUSE-SU-2017:0080
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 95131
- 95131
- 1039427
- 1039427
- RHSA-2017:1220
- RHSA-2017:1220
- RHSA-2017:1221
- RHSA-2017:1221
- RHSA-2017:1222
- RHSA-2017:1222
- RHSA-2017:2999
- RHSA-2017:2999
- RHSA-2017:3046
- RHSA-2017:3046
- RHSA-2017:3047
- RHSA-2017:3047
- RHSA-2017:3453
- RHSA-2017:3453
- https://bugzilla.redhat.com/show_bug.cgi?id=1402348
- https://bugzilla.redhat.com/show_bug.cgi?id=1402348
- https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958
- https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- GLSA-201701-56
- GLSA-201701-56
- GLSA-202007-54
- GLSA-202007-54
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208113
- https://support.apple.com/HT208115
- https://support.apple.com/HT208115
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- USN-4246-1
- USN-4246-1
- USN-4292-1
- USN-4292-1
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2016-9843
The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.
- openSUSE-SU-2016:3202
- openSUSE-SU-2016:3202
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0080
- openSUSE-SU-2017:0080
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 95131
- 95131
- 1039427
- 1039427
- 1041888
- 1041888
- RHSA-2017:1220
- RHSA-2017:1220
- RHSA-2017:1221
- RHSA-2017:1221
- RHSA-2017:1222
- RHSA-2017:1222
- RHSA-2017:2999
- RHSA-2017:2999
- RHSA-2017:3046
- RHSA-2017:3046
- RHSA-2017:3047
- RHSA-2017:3047
- RHSA-2017:3453
- RHSA-2017:3453
- https://bugzilla.redhat.com/show_bug.cgi?id=1402351
- https://bugzilla.redhat.com/show_bug.cgi?id=1402351
- https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811
- https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- GLSA-201701-56
- GLSA-201701-56
- GLSA-202007-54
- GLSA-202007-54
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208113
- https://support.apple.com/HT208115
- https://support.apple.com/HT208115
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- USN-4246-1
- USN-4246-1
- USN-4292-1
- USN-4292-1
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Closed vulnerabilities
BDU:2018-00462
Уязвимость функции png_set_text_2 библиотеки libpng, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-10087
The png_set_text_2 function in libpng 0.71 before 1.0.67, 1.2.x before 1.2.57, 1.4.x before 1.4.20, 1.5.x before 1.5.28, and 1.6.x before 1.6.27 allows context-dependent attackers to cause a NULL pointer dereference vectors involving loading a text chunk into a png structure, removing the text, and then adding another text chunk to the structure.
- [oss-security] 20161229 libpng NULL pointer dereference bugfix
- [oss-security] 20161229 libpng NULL pointer dereference bugfix
- [oss-security] 20161230 Re: libpng NULL pointer dereference bugfix
- [oss-security] 20161230 Re: libpng NULL pointer dereference bugfix
- 95157
- 95157
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- GLSA-201701-74
- GLSA-201701-74
- USN-3712-1
- USN-3712-1
- USN-3712-2
- USN-3712-2
Closed vulnerabilities
BDU:2017-01575
Уязвимость функции dns_packet_new системного сервиса system-resolved менеджера Systemmd операционной системы Linux, позволяющая нарушителю выполнить произвольный код
Modified: 2024-12-13
CVE-2017-9217
systemd-resolved through 233 allows remote attackers to cause a denial of service (daemon crash) via a crafted DNS response with an empty question section.
- 98677
- 98677
- https://github.com/systemd/systemd/commit/a924f43f30f9c4acaf70618dd2a055f8b0f166be
- https://github.com/systemd/systemd/commit/a924f43f30f9c4acaf70618dd2a055f8b0f166be
- https://github.com/systemd/systemd/pull/5998
- https://github.com/systemd/systemd/pull/5998
- https://launchpad.net/bugs/1621396
- https://launchpad.net/bugs/1621396
- https://security.netapp.com/advisory/ntap-20241213-0003/
Modified: 2024-11-21
CVE-2017-9445
In systemd through 233, certain sizes passed to dns_packet_new in systemd-resolved can cause it to allocate a buffer that's too small. A malicious DNS server can exploit this via a response with a specially crafted TCP payload to trick systemd-resolved into allocating a buffer that's too small, and subsequently write arbitrary data beyond the end of it.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-0739
libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a "bits/bytes confusion bug."
- FEDORA-2016-d9f950c779
- FEDORA-2016-d9f950c779
- FEDORA-2016-dc9e8da03c
- FEDORA-2016-dc9e8da03c
- openSUSE-SU-2016:0880
- openSUSE-SU-2016:0880
- RHSA-2016:0566
- RHSA-2016:0566
- DSA-3488
- DSA-3488
- USN-2912-1
- USN-2912-1
- https://puppet.com/security/cve/CVE-2016-0739
- https://puppet.com/security/cve/CVE-2016-0739
- GLSA-201606-12
- GLSA-201606-12
- https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/
- https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/
- https://www.libssh.org/security/advisories/CVE-2016-0739.txt
- https://www.libssh.org/security/advisories/CVE-2016-0739.txt