ALT-BU-2018-3249-9
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2018-00525
Уязвимость функции php_stream_url_wrap_http_ex интерпретатора PHP, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2018-01504
Уязвимость функции ldap_get_dn интерпретатора PHP, связанная с ошибкой разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04233
Уязвимость дочерних FPM-процессов интерпретатора языка программирования PHP, позволяющая нарушителю обойти проверку доступа opcache и получить несанкционированный доступ к защищаемой информации
BDU:2019-04234
Уязвимость потокового фильтра iconv (ext/iconv/iconv.c) интерпретатора языка программирования PHP, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04235
Уязвимость компонента ext/phar/phar_object.c интерпретатора языка программирования PHP, позволяющая нарушителю осуществлять межсайтовые сценарные атаки (XSS)
BDU:2019-04236
Уязвимость функции exif_read_data (ext/exif/exif.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2020-01418
Уязвимость функции exif_process_IFD_TAG интерпретатора языка программирования PHP, позволяющая нарушителю получить несанкционированный доступ к информации или вызвать отказ в обслуживании
BDU:2020-01578
Уязвимость функции exif_iif_add_value расширения EXIF интерпретатора языка программирования PHP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
BDU:2020-03181
Уязвимость функции phar_tar_writeheaders_int (ext/phar/tar.c) интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
BDU:2022-02428
Уязвимость компонента ext/standard/var_unserializer.c интерпретатора языка программирования PHP , позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02429
Уязвимость компонента ext/standard/var.c интерпретатора языка программирования PHP, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-10545
An issue was discovered in PHP before 5.6.35, 7.0.x before 7.0.29, 7.1.x before 7.1.16, and 7.2.x before 7.2.4. Dumpable FPM child processes allow bypassing opcache access controls because fpm_unix.c makes a PR_SET_DUMPABLE prctl call, allowing one user (in a multiuser environment) to obtain sensitive information from the process memory of a second user's PHP applications by running gcore on the PID of the PHP-FPM worker process.
- http://php.net/ChangeLog-5.php
- http://php.net/ChangeLog-5.php
- http://php.net/ChangeLog-7.php
- http://php.net/ChangeLog-7.php
- 104022
- 104022
- RHSA-2019:2519
- RHSA-2019:2519
- https://bugs.php.net/bug.php?id=75605
- https://bugs.php.net/bug.php?id=75605
- [debian-lts-announce] 20180509 [SECURITY] [DLA 1373-1] php5 security update
- [debian-lts-announce] 20180509 [SECURITY] [DLA 1373-1] php5 security update
- [debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update
- [debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update
- GLSA-201812-01
- GLSA-201812-01
- https://security.netapp.com/advisory/ntap-20180607-0003/
- https://security.netapp.com/advisory/ntap-20180607-0003/
- USN-3646-1
- USN-3646-1
- USN-3646-2
- USN-3646-2
- DSA-4240
- DSA-4240
- https://www.tenable.com/security/tns-2018-12
- https://www.tenable.com/security/tns-2018-12
Modified: 2024-11-21
CVE-2018-10546
An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. An infinite loop exists in ext/iconv/iconv.c because the iconv stream filter does not reject invalid multibyte sequences.
- http://php.net/ChangeLog-5.php
- http://php.net/ChangeLog-5.php
- http://php.net/ChangeLog-7.php
- http://php.net/ChangeLog-7.php
- 104019
- 104019
- 1040807
- 1040807
- RHSA-2019:2519
- RHSA-2019:2519
- https://bugs.php.net/bug.php?id=76249
- https://bugs.php.net/bug.php?id=76249
- [debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update
- [debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update
- GLSA-201812-01
- GLSA-201812-01
- https://security.netapp.com/advisory/ntap-20180607-0003/
- https://security.netapp.com/advisory/ntap-20180607-0003/
- USN-3646-1
- USN-3646-1
- DSA-4240
- DSA-4240
- https://www.tenable.com/security/tns-2018-12
- https://www.tenable.com/security/tns-2018-12
Modified: 2024-11-21
CVE-2018-10547
An issue was discovered in ext/phar/phar_object.c in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. There is Reflected XSS on the PHAR 403 and 404 error pages via request data of a request for a .phar file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-5712.
- http://php.net/ChangeLog-5.php
- http://php.net/ChangeLog-5.php
- http://php.net/ChangeLog-7.php
- http://php.net/ChangeLog-7.php
- 1040807
- 1040807
- RHSA-2019:2519
- RHSA-2019:2519
- https://bugs.php.net/bug.php?id=76129
- https://bugs.php.net/bug.php?id=76129
- [debian-lts-announce] 20180509 [SECURITY] [DLA 1373-1] php5 security update
- [debian-lts-announce] 20180509 [SECURITY] [DLA 1373-1] php5 security update
- [debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update
- [debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update
- https://security.netapp.com/advisory/ntap-20180607-0003/
- https://security.netapp.com/advisory/ntap-20180607-0003/
- USN-3646-1
- USN-3646-1
- USN-3646-2
- USN-3646-2
- DSA-4240
- DSA-4240
- https://www.tenable.com/security/tns-2018-12
- https://www.tenable.com/security/tns-2018-12
Modified: 2024-11-21
CVE-2018-10548
An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. ext/ldap/ldap.c allows remote LDAP servers to cause a denial of service (NULL pointer dereference and application crash) because of mishandling of the ldap_get_dn return value.
- http://php.net/ChangeLog-5.php
- http://php.net/ChangeLog-5.php
- http://php.net/ChangeLog-7.php
- http://php.net/ChangeLog-7.php
- 104019
- 104019
- 1040807
- 1040807
- RHSA-2019:2519
- RHSA-2019:2519
- https://bugs.php.net/bug.php?id=76248
- https://bugs.php.net/bug.php?id=76248
- [debian-lts-announce] 20180509 [SECURITY] [DLA 1373-1] php5 security update
- [debian-lts-announce] 20180509 [SECURITY] [DLA 1373-1] php5 security update
- [debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update
- [debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update
- GLSA-201812-01
- GLSA-201812-01
- https://security.netapp.com/advisory/ntap-20180607-0003/
- https://security.netapp.com/advisory/ntap-20180607-0003/
- USN-3646-1
- USN-3646-1
- USN-3646-2
- USN-3646-2
- DSA-4240
- DSA-4240
- https://www.tenable.com/security/tns-2018-12
- https://www.tenable.com/security/tns-2018-12
- https://www.tenable.com/security/tns-2019-07
- https://www.tenable.com/security/tns-2019-07
Modified: 2024-11-21
CVE-2018-10549
An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. exif_read_data in ext/exif/exif.c has an out-of-bounds read for crafted JPEG data because exif_iif_add_value mishandles the case of a MakerNote that lacks a final '\0' character.
- http://php.net/ChangeLog-5.php
- http://php.net/ChangeLog-5.php
- http://php.net/ChangeLog-7.php
- http://php.net/ChangeLog-7.php
- 104019
- 104019
- 1040807
- 1040807
- RHSA-2019:2519
- RHSA-2019:2519
- https://bugs.php.net/bug.php?id=76130
- https://bugs.php.net/bug.php?id=76130
- [debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update
- [debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update
- GLSA-201812-01
- GLSA-201812-01
- https://security.netapp.com/advisory/ntap-20180607-0003/
- https://security.netapp.com/advisory/ntap-20180607-0003/
- USN-3646-1
- USN-3646-1
- DSA-4240
- DSA-4240
- https://www.synology.com/support/security/Synology_SA_18_20
- https://www.synology.com/support/security/Synology_SA_18_20
- https://www.tenable.com/security/tns-2018-12
- https://www.tenable.com/security/tns-2018-12
Modified: 2024-11-21
CVE-2018-19395
ext/standard/var.c in PHP 5.x through 7.1.24 on Windows allows attackers to cause a denial of service (NULL pointer dereference and application crash) because com and com_safearray_proxy return NULL in com_properties_get in ext/com_dotnet/com_handlers.c, as demonstrated by a serialize call on COM("WScript.Shell").
Modified: 2024-11-21
CVE-2018-19396
ext/standard/var_unserializer.c in PHP 5.x through 7.1.24 allows attackers to cause a denial of service (application crash) via an unserialize call for the com, dotnet, or variant class.
Modified: 2024-11-21
CVE-2018-7584
In PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c. This subsequently results in copying a large string.
- http://php.net/ChangeLog-7.php
- http://php.net/ChangeLog-7.php
- 103204
- 103204
- 1041607
- 1041607
- RHSA-2019:2519
- RHSA-2019:2519
- https://bugs.php.net/bug.php?id=75981
- https://bugs.php.net/bug.php?id=75981
- https://github.com/php/php-src/commit/523f230c831d7b33353203fa34aee4e92ac12bba
- https://github.com/php/php-src/commit/523f230c831d7b33353203fa34aee4e92ac12bba
- [debian-lts-announce] 20180329 [SECURITY] [DLA 1326-1] php5 security update
- [debian-lts-announce] 20180329 [SECURITY] [DLA 1326-1] php5 security update
- [debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update
- [debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update
- USN-3600-1
- USN-3600-1
- USN-3600-2
- USN-3600-2
- DSA-4240
- DSA-4240
- 44846
- 44846
- https://www.tenable.com/security/tns-2018-03
- https://www.tenable.com/security/tns-2018-03
- https://www.tenable.com/security/tns-2018-12
- https://www.tenable.com/security/tns-2018-12
Modified: 2024-11-21
CVE-2019-11034
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1573
- RHSA-2019:2519
- RHSA-2019:2519
- RHSA-2019:3299
- RHSA-2019:3299
- https://bugs.php.net/bug.php?id=77753
- https://bugs.php.net/bug.php?id=77753
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- https://security.netapp.com/advisory/ntap-20190502-0001/
- https://security.netapp.com/advisory/ntap-20190502-0001/
- https://support.f5.com/csp/article/K44590877
- https://support.f5.com/csp/article/K44590877
- USN-3953-1
- USN-3953-1
- USN-3953-2
- USN-3953-2
- DSA-4529
- DSA-4529
Modified: 2024-11-21
CVE-2019-11035
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_iif_add_value function. This may lead to information disclosure or crash.
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1501
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1573
- RHSA-2019:2519
- RHSA-2019:2519
- RHSA-2019:3299
- RHSA-2019:3299
- https://bugs.php.net/bug.php?id=77831
- https://bugs.php.net/bug.php?id=77831
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- [debian-lts-announce] 20190525 [SECURITY] [DLA 1803-1] php5 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- 20190923 [SECURITY] [DSA 4529-1] php7.0 security update
- https://security.netapp.com/advisory/ntap-20190502-0001/
- https://security.netapp.com/advisory/ntap-20190502-0001/
- https://support.f5.com/csp/article/K44590877
- https://support.f5.com/csp/article/K44590877
- USN-3953-1
- USN-3953-1
- USN-3953-2
- USN-3953-2
- DSA-4529
- DSA-4529
Modified: 2024-11-21
CVE-2019-9675
An issue was discovered in PHP 7.x before 7.1.27 and 7.3.x before 7.3.3. phar_tar_writeheaders_int in ext/phar/tar.c has a buffer overflow via a long link value. NOTE: The vendor indicates that the link value is used only when an archive contains a symlink, which currently cannot happen: "This issue allows theoretical compromise of security, but a practical attack is usually impossible.
- openSUSE-SU-2019:1293
- openSUSE-SU-2019:1503
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1573
- http://php.net/ChangeLog-7.php
- https://bugs.php.net/bug.php?id=77586
- USN-3922-2
- USN-3922-3
- openSUSE-SU-2019:1293
- USN-3922-3
- USN-3922-2
- https://bugs.php.net/bug.php?id=77586
- http://php.net/ChangeLog-7.php
- openSUSE-SU-2019:1573
- openSUSE-SU-2019:1572
- openSUSE-SU-2019:1503
Package kf5-ktexteditor updated to version 5.46.0-alt1.S1 for branch sisyphus in task 206359.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-10361
An issue was discovered in KTextEditor 5.34.0 through 5.45.0. Insecure handling of temporary files in the KTextEditor's kauth_ktexteditor_helper service (as utilized in the Kate text editor) can allow other unprivileged users on the local system to gain root privileges. The attack occurs when one user (who has an unprivileged account but is also able to authenticate as root) writes a text file using Kate into a directory owned by a another unprivileged user. The latter unprivileged user conducts a symlink attack to achieve privilege escalation.
- http://www.openwall.com/lists/oss-security/2018/04/24/1
- http://www.openwall.com/lists/oss-security/2018/04/24/1
- [oss-security] 20190709 Privileged File Access from Desktop Applications
- [oss-security] 20190709 Privileged File Access from Desktop Applications
- https://bugzilla.suse.com/show_bug.cgi?id=1033055
- https://bugzilla.suse.com/show_bug.cgi?id=1033055
Package gcc-defaults updated to version 7-alt5 for branch sisyphus in task 206325.
Closed bugs
Url: is missing. Please, set to *.altlinux.org
more specific Group for gcc-c++
Closed bugs
Не запускается lordsawar, виснет при запуске
Closed vulnerabilities
BDU:2015-07214
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07215
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07216
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08882
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08883
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08884
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2012-4433
Multiple integer overflows in operations/external/ppm-load.c in GEGL (Generic Graphics Library) 0.2.0 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a large (1) width or (2) height value in a Portable Pixel Map (ppm) image, which triggers a heap-based buffer overflow.
- http://git.gnome.org/browse/gegl/commit/?id=1e92e5235ded0415d555aa86066b8e4041ee5a53
- http://git.gnome.org/browse/gegl/commit/?id=1e92e5235ded0415d555aa86066b8e4041ee5a53
- http://git.gnome.org/browse/gegl/commit/?id=4757cdf73d3675478d645a3ec8250ba02168a230
- http://git.gnome.org/browse/gegl/commit/?id=4757cdf73d3675478d645a3ec8250ba02168a230
- openSUSE-SU-2013:0159
- openSUSE-SU-2013:0159
- RHSA-2012:1455
- RHSA-2012:1455
- 51114
- 51114
- 51274
- 51274
- MDVSA-2013:081
- MDVSA-2013:081
- [oss-security] 20121106 gegl: Integer overflow, leading to heap-based buffer overflow by parsing PPM image headers
- [oss-security] 20121106 gegl: Integer overflow, leading to heap-based buffer overflow by parsing PPM image headers
- 56404
- 56404
- 1027754
- 1027754
- https://bugzilla.redhat.com/show_bug.cgi?id=856300
- https://bugzilla.redhat.com/show_bug.cgi?id=856300
- gegl-ppm-bo(79822)
- gegl-ppm-bo(79822)
Modified: 2024-11-21
CVE-2018-10111
An issue was discovered in GEGL through 0.3.32. The render_rectangle function in process/gegl-processor.c has unbounded memory allocation, leading to a denial of service (application crash) upon allocation failure.
Modified: 2024-11-21
CVE-2018-10112
An issue was discovered in GEGL through 0.3.32. The gegl_tile_backend_swap_constructed function in buffer/gegl-tile-backend-swap.c allows remote attackers to cause a denial of service (write access violation) or possibly have unspecified other impact via a malformed PNG file that is mishandled during a call to the babl_format_get_bytes_per_pixel function in babl-format.c in babl 0.1.46.
Modified: 2024-11-21
CVE-2018-10114
An issue was discovered in GEGL through 0.3.32. The gegl_buffer_iterate_read_simple function in buffer/gegl-buffer-access.c allows remote attackers to cause a denial of service (write access violation) or possibly have unspecified other impact via a malformed PPM file, related to improper restrictions on memory allocation in the ppm_load_read_header function in operations/external/ppm-load.c.
Closed vulnerabilities
BDU:2018-01589
Уязвимость функции load_image графического редактора GIMP, связанная с чтением за границами буфера памяти, позволяющая нарушителю вызвать отказ в обслуживании, нарушить целостность и конфиденциальность данных
BDU:2018-01590
Уязвимость функции fli_read_brun графического редактора GIMP, связанная с выходом за границы буфера памяти, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2018-01591
Уязвимость функции ReadImage графического редактора GIMP, связанная с чтением за границами буфера памяти, позволяющая нарушителю вызвать отказ в обслуживании, нарушить целостность и конфиденциальность данных
BDU:2018-01592
Уязвимость функции read_creator_block графического редактора GIMP, связанная с чтением за границами буфера динамической памяти, позволяющая нарушителю вызвать отказ в обслуживании, нарушить целостность и конфиденциальность данных
BDU:2018-01593
Уязвимость функции xcf_load_stream графического редактора GIMP, связанная с чтением за границами буфера памяти, позволяющая нарушителю вызвать отказ в обслуживании, нарушить целостность и конфиденциальность данных
BDU:2018-01594
Уязвимость функции read_channel_data (plug-ins/common/file-psp.c) графического редактора GIMP, связанная с выходом за границы буфера памяти, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2012-3236
fits-io.c in GIMP before 2.8.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed XTENSION header of a .fit file, as demonstrated using a long string.
- 20120629 GIMP FIT File Format DoS
- 20120629 GIMP FIT File Format DoS
- http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c
- http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c
- openSUSE-SU-2012:1080
- openSUSE-SU-2012:1080
- 19482
- 19482
- MDVSA-2013:082
- MDVSA-2013:082
- http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html
- http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html
- 54246
- 54246
- USN-1559-1
- USN-1559-1
- https://bugzilla.gnome.org/show_bug.cgi?id=676804
- https://bugzilla.gnome.org/show_bug.cgi?id=676804
- gimp-fit-dos(76658)
- gimp-fit-dos(76658)
Modified: 2024-11-21
CVE-2017-17784
In GIMP 2.8.22, there is a heap-based buffer over-read in load_image in plug-ins/common/file-gbr.c in the gbr import parser, related to mishandling of UTF-8 data.
- http://www.openwall.com/lists/oss-security/2017/12/19/5
- http://www.openwall.com/lists/oss-security/2017/12/19/5
- 102899
- 102899
- https://bugzilla.gnome.org/show_bug.cgi?id=790784
- https://bugzilla.gnome.org/show_bug.cgi?id=790784
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update
- USN-3539-1
- USN-3539-1
- DSA-4077
- DSA-4077
Modified: 2024-11-21
CVE-2017-17785
In GIMP 2.8.22, there is a heap-based buffer overflow in the fli_read_brun function in plug-ins/file-fli/fli.c.
- http://www.openwall.com/lists/oss-security/2017/12/19/5
- http://www.openwall.com/lists/oss-security/2017/12/19/5
- https://bugzilla.gnome.org/show_bug.cgi?id=739133
- https://bugzilla.gnome.org/show_bug.cgi?id=739133
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update
- USN-3539-1
- USN-3539-1
- DSA-4077
- DSA-4077
Modified: 2024-11-21
CVE-2017-17786
In GIMP 2.8.22, there is a heap-based buffer over-read in ReadImage in plug-ins/common/file-tga.c (related to bgr2rgb.part.1) via an unexpected bits-per-pixel value for an RGBA image.
- http://www.openwall.com/lists/oss-security/2017/12/19/5
- http://www.openwall.com/lists/oss-security/2017/12/19/5
- 102765
- 102765
- https://bugzilla.gnome.org/show_bug.cgi?id=739134
- https://bugzilla.gnome.org/show_bug.cgi?id=739134
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update
- USN-3539-1
- USN-3539-1
- DSA-4077
- DSA-4077
Modified: 2024-11-21
CVE-2017-17787
In GIMP 2.8.22, there is a heap-based buffer over-read in read_creator_block in plug-ins/common/file-psp.c.
- http://www.openwall.com/lists/oss-security/2017/12/19/5
- http://www.openwall.com/lists/oss-security/2017/12/19/5
- https://bugzilla.gnome.org/show_bug.cgi?id=790853
- https://bugzilla.gnome.org/show_bug.cgi?id=790853
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update
- USN-3539-1
- USN-3539-1
- DSA-4077
- DSA-4077
Modified: 2024-11-21
CVE-2017-17788
In GIMP 2.8.22, there is a stack-based buffer over-read in xcf_load_stream in app/xcf/xcf.c when there is no '\0' character after the version string.
- http://www.openwall.com/lists/oss-security/2017/12/19/5
- http://www.openwall.com/lists/oss-security/2017/12/19/5
- https://bugzilla.gnome.org/show_bug.cgi?id=790783
- https://bugzilla.gnome.org/show_bug.cgi?id=790783
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update
- USN-3539-1
- USN-3539-1
- DSA-4077
- DSA-4077
Modified: 2024-11-21
CVE-2017-17789
In GIMP 2.8.22, there is a heap-based buffer overflow in read_channel_data in plug-ins/common/file-psp.c.
- http://www.openwall.com/lists/oss-security/2017/12/19/5
- http://www.openwall.com/lists/oss-security/2017/12/19/5
- 102898
- 102898
- https://bugzilla.gnome.org/show_bug.cgi?id=790849
- https://bugzilla.gnome.org/show_bug.cgi?id=790849
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update
- USN-3539-1
- USN-3539-1
- DSA-4077
- DSA-4077
Package ladspa-tap-plugins updated to version 1.0.0-alt1 for branch sisyphus in task 205842.
Closed bugs
Есть версия 0.7.1