ALT-BU-2018-3553-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2020-04-16
BDU:2020-00758
Уязвимость функции flv_write_packet мультимедийной библиотеки FFmpeg, связанная с отсутствием проверки на наличие пустого аудиопакета, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-15822
The flv_write_packet function in libavformat/flvenc.c in FFmpeg through 2.8 does not check for an empty audio packet, leading to an assertion failure.
- https://github.com/FFmpeg/FFmpeg/commit/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10
- https://github.com/FFmpeg/FFmpeg/commit/d8ecb335fe4852bbc172c7b79e66944d158b4d92
- https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
- https://seclists.org/bugtraq/2019/May/60
- https://usn.ubuntu.com/3967-1/
- https://usn.ubuntu.com/4431-1/
- https://www.debian.org/security/2019/dsa-4449
- https://github.com/FFmpeg/FFmpeg/commit/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10
- https://github.com/FFmpeg/FFmpeg/commit/d8ecb335fe4852bbc172c7b79e66944d158b4d92
- https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html
- https://seclists.org/bugtraq/2019/May/60
- https://usn.ubuntu.com/3967-1/
- https://usn.ubuntu.com/4431-1/
- https://www.debian.org/security/2019/dsa-4449
Closed vulnerabilities
Modified: 2025-04-12
CVE-2015-8863
Off-by-one error in the tokenadd function in jv_parse.c in jq allows remote attackers to cause a denial of service (crash) via a long JSON-encoded number, which triggers a heap-based buffer overflow.
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00012.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00014.html
- http://rhn.redhat.com/errata/RHSA-2016-1098.html
- http://rhn.redhat.com/errata/RHSA-2016-1099.html
- http://rhn.redhat.com/errata/RHSA-2016-1106.html
- http://www.openwall.com/lists/oss-security/2016/04/23/1
- http://www.openwall.com/lists/oss-security/2016/04/23/2
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802231
- https://github.com/stedolan/jq/commit/8eb1367ca44e772963e704a700ef72ae2e12babd
- https://github.com/stedolan/jq/issues/995
- https://security.gentoo.org/glsa/201612-20
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00012.html
- http://lists.opensuse.org/opensuse-updates/2016-05/msg00014.html
- http://rhn.redhat.com/errata/RHSA-2016-1098.html
- http://rhn.redhat.com/errata/RHSA-2016-1099.html
- http://rhn.redhat.com/errata/RHSA-2016-1106.html
- http://www.openwall.com/lists/oss-security/2016/04/23/1
- http://www.openwall.com/lists/oss-security/2016/04/23/2
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802231
- https://github.com/stedolan/jq/commit/8eb1367ca44e772963e704a700ef72ae2e12babd
- https://github.com/stedolan/jq/issues/995
- https://security.gentoo.org/glsa/201612-20
Modified: 2025-04-12
CVE-2016-4074
The jv_dump_term function in jq 1.5 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted JSON file. This issue has been fixed in jq 1.6_rc1-r0.
- http://www.openwall.com/lists/oss-security/2016/04/24/3
- http://www.openwall.com/lists/oss-security/2016/04/24/4
- https://github.com/NixOS/nixpkgs/pull/18908
- https://github.com/hashicorp/consul/issues/10263
- https://github.com/stedolan/jq/
- https://github.com/stedolan/jq/issues/1136
- http://www.openwall.com/lists/oss-security/2016/04/24/3
- http://www.openwall.com/lists/oss-security/2016/04/24/4
- https://github.com/NixOS/nixpkgs/pull/18908
- https://github.com/hashicorp/consul/issues/10263
- https://github.com/stedolan/jq/
- https://github.com/stedolan/jq/issues/1136