ALT-BU-2017-3431-1
Branch sisyphus update bulletin.
Package qt-creator updated to version 4.4.1-alt2 for branch sisyphus in task 190813.
Closed bugs
qtcreator не работает автодополнение для c++11
Package libextractor updated to version 1.6-alt1 for branch sisyphus in task 190939.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-15266
In GNU Libextractor 1.4, there is a Divide-By-Zero in EXTRACTOR_wav_extract_method in wav_extractor.c via a zero sample rate.
- http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00002.html
- http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00002.html
- http://openwall.com/lists/oss-security/2017/10/11/1
- http://openwall.com/lists/oss-security/2017/10/11/1
- 101271
- 101271
- https://bugzilla.redhat.com/show_bug.cgi?id=1499599
- https://bugzilla.redhat.com/show_bug.cgi?id=1499599
- [debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update
- [debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update
Modified: 2024-11-21
CVE-2017-15267
In GNU Libextractor 1.4, there is a NULL Pointer Dereference in flac_metadata in flac_extractor.c.
- http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00003.html
- http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00003.html
- http://openwall.com/lists/oss-security/2017/10/11/1
- http://openwall.com/lists/oss-security/2017/10/11/1
- 101272
- 101272
- https://bugzilla.redhat.com/show_bug.cgi?id=1499600
- https://bugzilla.redhat.com/show_bug.cgi?id=1499600
- [debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update
- [debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update
Modified: 2024-11-21
CVE-2017-15600
In GNU Libextractor 1.4, there is a NULL Pointer Dereference in the EXTRACTOR_nsf_extract_method function of plugins/nsf_extractor.c.
- http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00004.html
- http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00004.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1501695
- https://bugzilla.redhat.com/show_bug.cgi?id=1501695
- https://ftp.gnu.org/gnu/libextractor/libextractor-1.6.tar.gz
- https://ftp.gnu.org/gnu/libextractor/libextractor-1.6.tar.gz
- [debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update
- [debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update
Modified: 2024-11-21
CVE-2017-15601
In GNU Libextractor 1.4, there is a heap-based buffer overflow in the EXTRACTOR_png_extract_method function in plugins/png_extractor.c, related to processiTXt and stndup.
- http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00006.html
- http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00006.html
- https://ftp.gnu.org/gnu/libextractor/libextractor-1.6.tar.gz
- https://ftp.gnu.org/gnu/libextractor/libextractor-1.6.tar.gz
- [debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update
- [debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update
Modified: 2024-11-21
CVE-2017-15602
In GNU Libextractor 1.4, there is an integer signedness error for the chunk size in the EXTRACTOR_nsfe_extract_method function in plugins/nsfe_extractor.c, leading to an infinite loop for a crafted size.
- http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00005.html
- http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00005.html
- https://ftp.gnu.org/gnu/libextractor/libextractor-1.6.tar.gz
- https://ftp.gnu.org/gnu/libextractor/libextractor-1.6.tar.gz
- [debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update
- [debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update
Modified: 2024-11-21
CVE-2017-15922
In GNU Libextractor 1.4, there is an out-of-bounds read in the EXTRACTOR_dvi_extract_method function in plugins/dvi_extractor.c.
- http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00008.html
- http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00008.html
- 101595
- 101595
- [debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update
- [debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update
Package kernel-image-std-def updated to version 4.9.56-alt1.1 for branch sisyphus in task 190943.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-15265
Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71105998845fb012937332fe2e806d443c09e026
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71105998845fb012937332fe2e806d443c09e026
- [alsa-devel] 20171011 [PATCH] ALSA: seq: Fix use-after-free at creating a port
- [alsa-devel] 20171011 [PATCH] ALSA: seq: Fix use-after-free at creating a port
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8
- [oss-security] 20171011 Linux kernel: alsa: use-after-free in /dev/snd/seq CVE-2017-15265
- [oss-security] 20171011 Linux kernel: alsa: use-after-free in /dev/snd/seq CVE-2017-15265
- 101288
- 101288
- 1039561
- 1039561
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- RHSA-2018:1130
- RHSA-2018:1130
- RHSA-2018:1170
- RHSA-2018:1170
- RHSA-2018:2390
- RHSA-2018:2390
- RHSA-2018:3822
- RHSA-2018:3822
- RHSA-2018:3823
- RHSA-2018:3823
- https://bugzilla.suse.com/show_bug.cgi?id=1062520
- https://bugzilla.suse.com/show_bug.cgi?id=1062520
- https://github.com/torvalds/linux/commit/71105998845fb012937332fe2e806d443c09e026
- https://github.com/torvalds/linux/commit/71105998845fb012937332fe2e806d443c09e026
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- https://source.android.com/security/bulletin/2018-02-01
- https://source.android.com/security/bulletin/2018-02-01
- USN-3698-1
- USN-3698-1
- USN-3698-2
- USN-3698-2
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
Package kernel-image-un-def updated to version 4.13.7-alt1.1 for branch sisyphus in task 190944.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-15265
Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71105998845fb012937332fe2e806d443c09e026
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71105998845fb012937332fe2e806d443c09e026
- [alsa-devel] 20171011 [PATCH] ALSA: seq: Fix use-after-free at creating a port
- [alsa-devel] 20171011 [PATCH] ALSA: seq: Fix use-after-free at creating a port
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8
- [oss-security] 20171011 Linux kernel: alsa: use-after-free in /dev/snd/seq CVE-2017-15265
- [oss-security] 20171011 Linux kernel: alsa: use-after-free in /dev/snd/seq CVE-2017-15265
- 101288
- 101288
- 1039561
- 1039561
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- RHSA-2018:1130
- RHSA-2018:1130
- RHSA-2018:1170
- RHSA-2018:1170
- RHSA-2018:2390
- RHSA-2018:2390
- RHSA-2018:3822
- RHSA-2018:3822
- RHSA-2018:3823
- RHSA-2018:3823
- https://bugzilla.suse.com/show_bug.cgi?id=1062520
- https://bugzilla.suse.com/show_bug.cgi?id=1062520
- https://github.com/torvalds/linux/commit/71105998845fb012937332fe2e806d443c09e026
- https://github.com/torvalds/linux/commit/71105998845fb012937332fe2e806d443c09e026
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- https://source.android.com/security/bulletin/2018-02-01
- https://source.android.com/security/bulletin/2018-02-01
- USN-3698-1
- USN-3698-1
- USN-3698-2
- USN-3698-2
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html