ALT-BU-2018-3297-1
Branch sisyphus update bulletin.
Package LibreOffice updated to version 6.0.5.1-alt1 for branch sisyphus in task 207935.
Closed vulnerabilities
BDU:2019-00713
Уязвимость функции SwCTBWrapper :: Read пакета офисных программ LibreOffice, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-10120
The SwCTBWrapper::Read function in sw/source/filter/ww8/ww8toolbar.cxx in LibreOffice before 5.4.6.1 and 6.x before 6.0.2.1 does not validate a customizations index, which allows remote attackers to cause a denial of service (heap-based buffer overflow with write access) or possibly have unspecified other impact via a crafted document that contains a certain Microsoft Word record.
- RHSA-2018:3054
- RHSA-2018:3054
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6173
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6173
- https://gerrit.libreoffice.org/#/c/49486/
- https://gerrit.libreoffice.org/#/c/49486/
- https://gerrit.libreoffice.org/#/c/49499/
- https://gerrit.libreoffice.org/#/c/49499/
- https://gerrit.libreoffice.org/#/c/49500/
- https://gerrit.libreoffice.org/#/c/49500/
- https://gerrit.libreoffice.org/gitweb?p=core.git%3Ba=commit%3Bh=017fcc2fcd00af17a97bd5463d89662404f57667
- https://gerrit.libreoffice.org/gitweb?p=core.git%3Ba=commit%3Bh=017fcc2fcd00af17a97bd5463d89662404f57667
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1356-1] libreoffice security update
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1356-1] libreoffice security update
- USN-3883-1
- USN-3883-1
- DSA-4178
- DSA-4178
- https://www.libreoffice.org/about-us/security/advisories/cve-2018-10120/
- https://www.libreoffice.org/about-us/security/advisories/cve-2018-10120/
Modified: 2024-11-21
CVE-2018-14939
The get_app_path function in desktop/unx/source/start.c in LibreOffice through 6.0.5 mishandles the realpath function in certain environments such as FreeBSD libc, which might allow attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact if LibreOffice is automatically launched during web browsing with pathnames controlled by a remote web site.
Closed bugs
draw.desktop не поддерживает .vsdx
Пропала интеграция с КДЕ5
New version 6.0.3.2
LibreOffice: missing /usr/bin/libreoffice
Closed bugs
Пакет unbound не рабочий
Closed vulnerabilities
BDU:2021-04615
Уязвимость модуля autoindex сервера NGINX, связанная с целочисленным переполнением, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-20005
NGINX before 1.13.6 has a buffer overflow for years that exceed four digits, as demonstrated by a file with a modification date in 1969 that causes an integer overflow (or a false modification date far in the future), when encountered by the autoindex module.
- http://nginx.org/en/CHANGES
- http://nginx.org/en/CHANGES
- https://github.com/nginx/nginx/commit/0206ebe76f748bb39d9de4dd4b3fce777fdfdccf
- https://github.com/nginx/nginx/commit/0206ebe76f748bb39d9de4dd4b3fce777fdfdccf
- https://github.com/nginx/nginx/commit/b900cc28fcbb4cf5a32ab62f80b59292e1c85b4b
- https://github.com/nginx/nginx/commit/b900cc28fcbb4cf5a32ab62f80b59292e1c85b4b
- [debian-lts-announce] 20210607 [SECURITY] [DLA 2680-1] nginx security update
- [debian-lts-announce] 20210607 [SECURITY] [DLA 2680-1] nginx security update
- https://security.netapp.com/advisory/ntap-20210805-0006/
- https://security.netapp.com/advisory/ntap-20210805-0006/
- https://trac.nginx.org/nginx/ticket/1368
- https://trac.nginx.org/nginx/ticket/1368
Modified: 2024-11-21
CVE-2017-7529
Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer overflow vulnerability in nginx range filter module resulting into leak of potentially sensitive information triggered by specially crafted request.
- [nginx-announce] 20170711 nginx security advisory (CVE-2017-7529)
- [nginx-announce] 20170711 nginx security advisory (CVE-2017-7529)
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- 99534
- 99534
- 1039238
- 1039238
- RHSA-2017:2538
- RHSA-2017:2538
- https://puppet.com/security/cve/cve-2017-7529
- https://puppet.com/security/cve/cve-2017-7529
- https://support.apple.com/kb/HT212818
- https://support.apple.com/kb/HT212818
Closed vulnerabilities
BDU:2020-00048
Уязвимость ядра операционных систем Linux, Windows, Ubuntu, Debian GNU/Linux, Red Hat Enterprise Linux, macOS, EulerOS, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2018-8897
A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL < 3, the debug exception is delivered after the transfer to CPL < 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9
- http://openwall.com/lists/oss-security/2018/05/08/1
- http://openwall.com/lists/oss-security/2018/05/08/1
- http://openwall.com/lists/oss-security/2018/05/08/4
- http://openwall.com/lists/oss-security/2018/05/08/4
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en
- 104071
- 104071
- 1040744
- 1040744
- 1040849
- 1040849
- 1040861
- 1040861
- 1040866
- 1040866
- 1040882
- 1040882
- RHSA-2018:1318
- RHSA-2018:1318
- RHSA-2018:1319
- RHSA-2018:1319
- RHSA-2018:1345
- RHSA-2018:1345
- RHSA-2018:1346
- RHSA-2018:1346
- RHSA-2018:1347
- RHSA-2018:1347
- RHSA-2018:1348
- RHSA-2018:1348
- RHSA-2018:1349
- RHSA-2018:1349
- RHSA-2018:1350
- RHSA-2018:1350
- RHSA-2018:1351
- RHSA-2018:1351
- RHSA-2018:1352
- RHSA-2018:1352
- RHSA-2018:1353
- RHSA-2018:1353
- RHSA-2018:1354
- RHSA-2018:1354
- RHSA-2018:1355
- RHSA-2018:1355
- RHSA-2018:1524
- RHSA-2018:1524
- https://bugzilla.redhat.com/show_bug.cgi?id=1567074
- https://bugzilla.redhat.com/show_bug.cgi?id=1567074
- https://github.com/can1357/CVE-2018-8897/
- https://github.com/can1357/CVE-2018-8897/
- https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9
- https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- [debian-lts-announce] 20180525 [SECURITY] [DLA 1383-1] xen security update
- [debian-lts-announce] 20180525 [SECURITY] [DLA 1383-1] xen security update
- [debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update
- [debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update
- [debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update
- https://patchwork.kernel.org/patch/10386677/
- https://patchwork.kernel.org/patch/10386677/
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897
- https://security.netapp.com/advisory/ntap-20180927-0002/
- https://security.netapp.com/advisory/ntap-20180927-0002/
- https://support.apple.com/HT208742
- https://support.apple.com/HT208742
- https://support.citrix.com/article/CTX234679
- https://support.citrix.com/article/CTX234679
- https://svnweb.freebsd.org/base?view=revision&revision=333368
- https://svnweb.freebsd.org/base?view=revision&revision=333368
- USN-3641-1
- USN-3641-1
- USN-3641-2
- USN-3641-2
- DSA-4196
- DSA-4196
- DSA-4201
- DSA-4201
- 44697
- 44697
- 45024
- 45024
- https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc
- https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc
- VU#631579
- VU#631579
- https://www.synology.com/support/security/Synology_SA_18_21
- https://www.synology.com/support/security/Synology_SA_18_21
- https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html
- https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html
- https://xenbits.xen.org/xsa/advisory-260.html
- https://xenbits.xen.org/xsa/advisory-260.html
Closed bugs
Неправильное место для комментария про aliases and functions в .bashrc
Package github2spec updated to version 1.4.4-alt1 for branch sisyphus in task 207868.
Closed bugs
При указании тега он не используется
Package kde-icon-theme-DarkGlass_Reworked updated to version 2.72-alt2 for branch sisyphus in task 207931.
Closed bugs
Перевод описания пакета (ru)
Package kde-icon-theme-Futurosoft updated to version 0.5.2-alt2 for branch sisyphus in task 207931.
Closed bugs
Перевод описания пакета (ru)