ALT-BU-2018-3328-1
Branch sisyphus update bulletin.
Package kernel-image-un-def updated to version 4.16.18-alt1 for branch sisyphus in task 209059.
Closed vulnerabilities
BDU:2019-02397
Уязвимость функции ext4_xattr_set_entry ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код с повышенными привилегиями или вызвать отказ в обслуживании
BDU:2021-01420
Уязвимость функции vhost_new_msg() ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2018-10840
Linux kernel is vulnerable to a heap-based buffer overflow in the fs/ext4/xattr.c:ext4_xattr_set_entry() function. An attacker could exploit this by operating on a mounted crafted ext4 image.
Modified: 2024-11-21
CVE-2018-1118
Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1118
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1118
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- USN-3762-1
- USN-3762-1
- USN-3762-2
- USN-3762-2
Modified: 2024-11-21
CVE-2018-11412
In the Linux kernel 4.13 through 4.16.11, ext4_read_inline_data() in fs/ext4/inline.c performs a memcpy with an untrusted length value in certain circumstances involving a crafted filesystem that stores the system.data extended attribute value in a dedicated inode.
- 104291
- 104291
- RHSA-2019:0525
- RHSA-2019:0525
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1580
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1580
- https://bugzilla.kernel.org/show_bug.cgi?id=199803
- https://bugzilla.kernel.org/show_bug.cgi?id=199803
- USN-3752-1
- USN-3752-1
- USN-3752-2
- USN-3752-2
- USN-3752-3
- USN-3752-3
- 44832
- 44832
Closed bugs
Ошибка при смене пароля. Обратитесь к администратору.
Closed bugs
Содержит файлы шрифтов, содержащиеся в пакете fonts-ttf-dejavu
Closed bugs
Содержит файлы шрифтов, содержащиеся в пакете fonts-ttf-dejavu
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-10251
Integer overflow in the jpc_pi_nextcprl function in jpc_t2cod.c in JasPer before 1.900.20 allows remote attackers to have unspecified impact via a crafted file, which triggers use of an uninitialized value.
- DSA-3827
- DSA-3827
- 97584
- 97584
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/11/04/jasper-use-of-uninitialized-value-in-jpc_pi_nextcprl-jpc_t2cod-c/
- https://blogs.gentoo.org/ago/2016/11/04/jasper-use-of-uninitialized-value-in-jpc_pi_nextcprl-jpc_t2cod-c/
- https://github.com/mdadams/jasper/commit/1f0dfe5a42911b6880a1445f13f6d615ddb55387
- https://github.com/mdadams/jasper/commit/1f0dfe5a42911b6880a1445f13f6d615ddb55387
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2016-8654
A heap-buffer overflow vulnerability was found in QMFB code in JPC codec caused by buffer being allocated with too small size. jasper versions before 2.0.0 are affected.
- 94583
- 94583
- RHSA-2017:1208
- RHSA-2017:1208
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8654
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8654
- https://github.com/mdadams/jasper/commit/4a59cfaf9ab3d48fca4a15c0d2674bf7138e3d1a
- https://github.com/mdadams/jasper/commit/4a59cfaf9ab3d48fca4a15c0d2674bf7138e3d1a
- https://github.com/mdadams/jasper/issues/93
- https://github.com/mdadams/jasper/issues/93
- https://github.com/mdadams/jasper/issues/94
- https://github.com/mdadams/jasper/issues/94
- DSA-3785
- DSA-3785
Modified: 2024-11-21
CVE-2016-8690
The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer before 1.900.5 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted BMP image in an imginfo command.
- [oss-security] 20160823 Fuzzing jasper
- [oss-security] 20160823 Fuzzing jasper
- [oss-security] 20161015 Re: Fuzzing jasper
- [oss-security] 20161015 Re: Fuzzing jasper
- 93590
- 93590
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/16/jasper-two-null-pointer-dereference-in-bmp_getdata-bmp_dec-c/
- https://blogs.gentoo.org/ago/2016/10/16/jasper-two-null-pointer-dereference-in-bmp_getdata-bmp_dec-c/
- https://bugzilla.redhat.com/show_bug.cgi?id=1385499
- https://bugzilla.redhat.com/show_bug.cgi?id=1385499
- https://github.com/mdadams/jasper/commit/8f62b4761711d036fd8964df256b938c809b7fca
- https://github.com/mdadams/jasper/commit/8f62b4761711d036fd8964df256b938c809b7fca
- [debian-lts-announce] 20181121 [SECURITY] [DLA 1583-1] jasper security update
- [debian-lts-announce] 20181121 [SECURITY] [DLA 1583-1] jasper security update
- FEDORA-2016-6c789ba91d
- FEDORA-2016-6c789ba91d
Modified: 2024-11-21
CVE-2016-9262
Multiple integer overflows in the (1) jas_realloc function in base/jas_malloc.c and (2) mem_resize function in base/jas_stream.c in JasPer before 1.900.22 allow remote attackers to cause a denial of service via a crafted image, which triggers use after free vulnerabilities.
- [oss-security] 20161110 Re: jasper: use after free in jas_realloc (jas_malloc.c)
- [oss-security] 20161110 Re: jasper: use after free in jas_realloc (jas_malloc.c)
- 94224
- 94224
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/11/07/jasper-use-after-free-in-jas_realloc-jas_malloc-c
- https://blogs.gentoo.org/ago/2016/11/07/jasper-use-after-free-in-jas_realloc-jas_malloc-c
- https://bugzilla.redhat.com/show_bug.cgi?id=1393882
- https://bugzilla.redhat.com/show_bug.cgi?id=1393882
- https://github.com/mdadams/jasper/commit/634ce8e8a5accc0fa05dd2c20d42b4749d4b2735
- https://github.com/mdadams/jasper/commit/634ce8e8a5accc0fa05dd2c20d42b4749d4b2735
- GLSA-201707-07
- GLSA-201707-07
- USN-3693-1
- USN-3693-1
Modified: 2024-11-21
CVE-2016-9389
The jpc_irct and jpc_iict functions in jpc_mct.c in JasPer before 1.900.14 allow remote attackers to cause a denial of service (assertion failure).
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- 94371
- 94371
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396963
- https://bugzilla.redhat.com/show_bug.cgi?id=1396963
- https://github.com/mdadams/jasper/commit/dee11ec440d7908d1daf69f40a3324b27cf213ba
- https://github.com/mdadams/jasper/commit/dee11ec440d7908d1daf69f40a3324b27cf213ba
- USN-3693-1
- USN-3693-1
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
Modified: 2024-11-21
CVE-2016-9390
The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.14 allows remote attackers to cause a denial of service (assertion failure) via a crafted image file.
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- 94371
- 94371
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396965
- https://bugzilla.redhat.com/show_bug.cgi?id=1396965
- https://github.com/mdadams/jasper/commit/ba2b9d000660313af7b692542afbd374c5685865
- https://github.com/mdadams/jasper/commit/ba2b9d000660313af7b692542afbd374c5685865
- USN-3693-1
- USN-3693-1
Modified: 2024-11-21
CVE-2016-9391
The jpc_bitstream_getbits function in jpc_bs.c in JasPer before 2.0.10 allows remote attackers to cause a denial of service (assertion failure) via a very large integer.
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- 94371
- 94371
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396967
- https://bugzilla.redhat.com/show_bug.cgi?id=1396967
- https://github.com/mdadams/jasper/commit/1e84674d95353c64e5c4c0e7232ae86fd6ea813b
- https://github.com/mdadams/jasper/commit/1e84674d95353c64e5c4c0e7232ae86fd6ea813b
- USN-3693-1
- USN-3693-1
Modified: 2024-11-21
CVE-2016-9392
The calcstepsizes function in jpc_dec.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- 94377
- 94377
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396971
- https://bugzilla.redhat.com/show_bug.cgi?id=1396971
- https://github.com/mdadams/jasper/commit/f7038068550fba0e41e1d0c355787f1dcd5bf330
- https://github.com/mdadams/jasper/commit/f7038068550fba0e41e1d0c355787f1dcd5bf330
- USN-3693-1
- USN-3693-1
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
Modified: 2024-11-21
CVE-2016-9394
The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- 94372
- 94372
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396975
- https://bugzilla.redhat.com/show_bug.cgi?id=1396975
- https://github.com/mdadams/jasper/commit/f7038068550fba0e41e1d0c355787f1dcd5bf330
- https://github.com/mdadams/jasper/commit/f7038068550fba0e41e1d0c355787f1dcd5bf330
- USN-3693-1
- USN-3693-1
Modified: 2024-11-21
CVE-2016-9395
The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
- SUSE-SU-2017:0084
- SUSE-SU-2017:0084
- openSUSE-SU-2017:0101
- openSUSE-SU-2017:0101
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- 94376
- 94376
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396977
- https://bugzilla.redhat.com/show_bug.cgi?id=1396977
- https://github.com/mdadams/jasper/commit/d42b2388f7f8e0332c846675133acea151fc557a
- https://github.com/mdadams/jasper/commit/d42b2388f7f8e0332c846675133acea151fc557a
Modified: 2024-11-21
CVE-2016-9397
The jpc_dequantize function in jpc_dec.c in JasPer 1.900.13 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- 94373
- 94373
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396979
- https://bugzilla.redhat.com/show_bug.cgi?id=1396979
- FEDORA-2021-0a6290f865
- FEDORA-2021-0a6290f865
- FEDORA-2021-2b151590d9
- FEDORA-2021-2b151590d9
Modified: 2024-11-21
CVE-2016-9398
The jpc_floorlog2 function in jpc_math.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.
- SUSE-SU-2017:0084
- SUSE-SU-2017:0084
- openSUSE-SU-2017:0101
- openSUSE-SU-2017:0101
- openSUSE-SU-2020:1517
- openSUSE-SU-2020:1517
- openSUSE-SU-2020:1523
- openSUSE-SU-2020:1523
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- 94382
- 94382
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396980
- https://bugzilla.redhat.com/show_bug.cgi?id=1396980
- FEDORA-2021-0a6290f865
- FEDORA-2021-0a6290f865
- FEDORA-2021-2b151590d9
- FEDORA-2021-2b151590d9
Modified: 2024-11-21
CVE-2016-9557
Integer overflow in jas_image.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (application crash) via a crafted file.
- [oss-security] 20161122 Re: jasper: signed integer overflow in jas_image.c
- [oss-security] 20161122 Re: jasper: signed integer overflow in jas_image.c
- 94490
- 94490
- https://blogs.gentoo.org/ago/2016/11/19/jasper-signed-integer-overflow-in-jas_image-c
- https://blogs.gentoo.org/ago/2016/11/19/jasper-signed-integer-overflow-in-jas_image-c
- https://bugzilla.redhat.com/show_bug.cgi?id=1398251
- https://bugzilla.redhat.com/show_bug.cgi?id=1398251
- https://github.com/mdadams/jasper/commit/d42b2388f7f8e0332c846675133acea151fc557a
- https://github.com/mdadams/jasper/commit/d42b2388f7f8e0332c846675133acea151fc557a
Modified: 2024-11-21
CVE-2016-9560
Stack-based buffer overflow in the jpc_tsfb_getbands2 function in jpc_tsfb.c in JasPer before 1.900.30 allows remote attackers to have unspecified impact via a crafted image.
- DSA-3785
- DSA-3785
- [oss-security] 20161120 jasper: stack-based buffer overflow in jpc_tsfb_getbands2 (jpc_tsfb.c)
- [oss-security] 20161120 jasper: stack-based buffer overflow in jpc_tsfb_getbands2 (jpc_tsfb.c)
- [oss-security] 20161122 Re: jasper: stack-based buffer overflow in jpc_tsfb_getbands2 (jpc_tsfb.c)
- [oss-security] 20161122 Re: jasper: stack-based buffer overflow in jpc_tsfb_getbands2 (jpc_tsfb.c)
- 94428
- 94428
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/11/20/jasper-stack-based-buffer-overflow-in-jpc_tsfb_getbands2-jpc_tsfb-c/
- https://blogs.gentoo.org/ago/2016/11/20/jasper-stack-based-buffer-overflow-in-jpc_tsfb_getbands2-jpc_tsfb-c/
- https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2016-9560
- https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2016-9560
- https://github.com/mdadams/jasper/commit/1abc2e5a401a4bf1d5ca4df91358ce5df111f495
- https://github.com/mdadams/jasper/commit/1abc2e5a401a4bf1d5ca4df91358ce5df111f495
Modified: 2024-11-21
CVE-2016-9583
An out-of-bounds heap read vulnerability was found in the jpc_pi_nextpcrl() function of jasper before 2.0.6 when processing crafted input.
- 94925
- 94925
- RHSA-2017:1208
- RHSA-2017:1208
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9583
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9583
- https://github.com/mdadams/jasper/commit/aa0b0f79ade5eef8b0e7a214c03f5af54b36ba7d
- https://github.com/mdadams/jasper/commit/aa0b0f79ade5eef8b0e7a214c03f5af54b36ba7d
- https://github.com/mdadams/jasper/commit/f25486c3d4aa472fec79150f2c41ed4333395d3d
- https://github.com/mdadams/jasper/commit/f25486c3d4aa472fec79150f2c41ed4333395d3d
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
Modified: 2024-11-21
CVE-2016-9591
JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.
Modified: 2024-11-21
CVE-2016-9600
JasPer before version 2.0.10 is vulnerable to a null pointer dereference was found in the decoded creation of JPEG 2000 image files. A specially crafted file could cause an application using JasPer to crash.
Modified: 2024-11-21
CVE-2017-6850
The jp2_cdef_destroy function in jp2_cod.c in JasPer before 2.0.13 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted image.
- https://blogs.gentoo.org/ago/2017/01/25/jasper-null-pointer-dereference-in-jp2_cdef_destroy-jp2_cod-c/
- https://blogs.gentoo.org/ago/2017/01/25/jasper-null-pointer-dereference-in-jp2_cdef_destroy-jp2_cod-c/
- https://github.com/mdadams/jasper/commit/e96fc4fdd525fa0ede28074a7e2b1caf94b58b0d
- https://github.com/mdadams/jasper/commit/e96fc4fdd525fa0ede28074a7e2b1caf94b58b0d
- https://github.com/mdadams/jasper/issues/112
- https://github.com/mdadams/jasper/issues/112
- USN-3693-1
- USN-3693-1
Modified: 2024-11-21
CVE-2017-6851
The jas_matrix_bindsub function in jas_seq.c in JasPer 2.0.10 allows remote attackers to cause a denial of service (invalid read) via a crafted image.
- https://blogs.gentoo.org/ago/2017/01/25/jasper-invalid-memory-read-in-jas_matrix_bindsub-jas_seq-c/
- https://blogs.gentoo.org/ago/2017/01/25/jasper-invalid-memory-read-in-jas_matrix_bindsub-jas_seq-c/
- https://github.com/mdadams/jasper/issues/113
- https://github.com/mdadams/jasper/issues/113
- GLSA-201908-03
- GLSA-201908-03
Modified: 2024-11-21
CVE-2017-6852
Heap-based buffer overflow in the jpc_dec_decodepkt function in jpc_t2dec.c in JasPer 2.0.10 allows remote attackers to have unspecified impact via a crafted image.
- https://blogs.gentoo.org/ago/2017/01/25/jasper-heap-based-buffer-overflow-in-jpc_dec_decodepkt-jpc_t2dec-c/
- https://blogs.gentoo.org/ago/2017/01/25/jasper-heap-based-buffer-overflow-in-jpc_dec_decodepkt-jpc_t2dec-c/
- https://github.com/mdadams/jasper/issues/114
- https://github.com/mdadams/jasper/issues/114
- GLSA-201908-03
- GLSA-201908-03