ALT-BU-2019-3504-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2019-00889
Уязвимость системы управления конфигурациями Ansible, связанная c раскрытием конфиденциальных данных в режиме vvv+, позволяющая нарушителю получить несанкционированный доступ к информации
Modified: 2024-11-21
CVE-2018-16876
ansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure flaw in vvv+ mode with no_log on that can lead to leakage of sensible data.
- openSUSE-SU-2019:1125
- openSUSE-SU-2019:1125
- openSUSE-SU-2019:1635
- openSUSE-SU-2019:1635
- openSUSE-SU-2019:1858
- openSUSE-SU-2019:1858
- 106225
- 106225
- RHSA-2018:3835
- RHSA-2018:3835
- RHSA-2018:3836
- RHSA-2018:3836
- RHSA-2018:3837
- RHSA-2018:3837
- RHSA-2018:3838
- RHSA-2018:3838
- RHSA-2019:0564
- RHSA-2019:0564
- RHSA-2019:0590
- RHSA-2019:0590
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16876
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16876
- https://github.com/ansible/ansible/pull/49569
- https://github.com/ansible/ansible/pull/49569
- USN-4072-1
- USN-4072-1
- DSA-4396
- DSA-4396
Closed vulnerabilities
BDU:2017-02328
Уязвимость графической библиотеки imlib2, вызванная целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2018-00004
Уязвимость загрузчика GIF библиотеки imlib2, позволяющая нарушителю вызвать отказ в обслуживании или получить доступ к конфиденциальным данным
Modified: 2016-12-01
CVE-2011-5326
imlib2 before 1.4.9 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) by drawing a 2x1 ellipse.
Modified: 2024-11-21
CVE-2014-9762
imlib2 before 1.4.7 allows remote attackers to cause a denial of service (segmentation fault) via a GIF image without a colormap.
- openSUSE-SU-2016:1330
- openSUSE-SU-2016:1330
- DSA-3537
- DSA-3537
- 90959
- 90959
- https://git.enlightenment.org/legacy/imlib2.git/commit/?h=v1.4.7&id=39641e74a560982fbf93f29bf96b37d27803cb56
- https://git.enlightenment.org/legacy/imlib2.git/commit/?h=v1.4.7&id=39641e74a560982fbf93f29bf96b37d27803cb56
- https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog
- https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog
- GLSA-201611-12
- GLSA-201611-12
Modified: 2024-11-21
CVE-2014-9763
imlib2 before 1.4.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted PNM file.
- openSUSE-SU-2016:1330
- openSUSE-SU-2016:1330
- DSA-3537
- DSA-3537
- 90955
- 90955
- https://git.enlightenment.org/legacy/imlib2.git/commit/?h=v1.4.7&id=c21beaf1780cf3ca291735ae7d58a3dde63277a2
- https://git.enlightenment.org/legacy/imlib2.git/commit/?h=v1.4.7&id=c21beaf1780cf3ca291735ae7d58a3dde63277a2
- https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog
- https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog
- GLSA-201611-12
- GLSA-201611-12
Modified: 2024-11-21
CVE-2014-9764
imlib2 before 1.4.7 allows remote attackers to cause a denial of service (segmentation fault) via a crafted GIF file.
- openSUSE-SU-2016:1330
- openSUSE-SU-2016:1330
- DSA-3537
- DSA-3537
- 90962
- 90962
- https://git.enlightenment.org/legacy/imlib2.git/commit/?h=v1.4.7&id=1f9b0b32728803a1578e658cd0955df773e34f49
- https://git.enlightenment.org/legacy/imlib2.git/commit/?h=v1.4.7&id=1f9b0b32728803a1578e658cd0955df773e34f49
- https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog
- https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog
- GLSA-201611-12
- GLSA-201611-12
Modified: 2024-11-21
CVE-2014-9771
Integer overflow in imlib2 before 1.4.7 allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted image, which triggers an invalid read operation.
- openSUSE-SU-2016:1330
- openSUSE-SU-2016:1330
- DSA-3555
- DSA-3555
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820206
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820206
- https://bugzilla.redhat.com/show_bug.cgi?id=1324774
- https://bugzilla.redhat.com/show_bug.cgi?id=1324774
- https://git.enlightenment.org/legacy/imlib2.git/commit/?id=143f299
- https://git.enlightenment.org/legacy/imlib2.git/commit/?id=143f299
- https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog
- https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog
Modified: 2024-11-21
CVE-2016-3993
Off-by-one error in the __imlib_MergeUpdate function in lib/updates.c in imlib2 before 1.4.9 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted coordinates.
- openSUSE-SU-2016:1330
- openSUSE-SU-2016:1330
- DSA-3555
- DSA-3555
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=819818
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=819818
- https://git.enlightenment.org/legacy/imlib2.git/commit/?id=ce94edca1ccfbe314cb7cd9453433fad404ec7ef
- https://git.enlightenment.org/legacy/imlib2.git/commit/?id=ce94edca1ccfbe314cb7cd9453433fad404ec7ef
- [Enlightenment-announce] 20160501 imlib2 1.4.9
- [Enlightenment-announce] 20160501 imlib2 1.4.9
Modified: 2024-11-21
CVE-2016-3994
The GIF loader in imlib2 before 1.4.9 allows remote attackers to cause a denial of service (application crash) or obtain sensitive information via a crafted image, which triggers an out-of-bounds read.
- openSUSE-SU-2016:1330
- openSUSE-SU-2016:1330
- DSA-3555
- DSA-3555
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=785369
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=785369
- https://git.enlightenment.org/legacy/imlib2.git/commit/?id=37a96801663b7b4cd3fbe56cc0eb8b6a17e766a8
- https://git.enlightenment.org/legacy/imlib2.git/commit/?id=37a96801663b7b4cd3fbe56cc0eb8b6a17e766a8
- [Enlightenment-announce] 20160501 imlib2 1.4.9
- [Enlightenment-announce] 20160501 imlib2 1.4.9
Modified: 2024-11-21
CVE-2016-4024
Integer overflow in imlib2 before 1.4.9 on 32-bit platforms allows remote attackers to execute arbitrary code via large dimensions in an image, which triggers an out-of-bounds heap memory write operation.
- openSUSE-SU-2016:1330
- openSUSE-SU-2016:1330
- DSA-3555
- DSA-3555
- 86073
- 86073
- 1035573
- 1035573
- https://git.enlightenment.org/legacy/imlib2.git/commit/?id=7eba2e4c8ac0e20838947f10f29d0efe1add8227
- https://git.enlightenment.org/legacy/imlib2.git/commit/?id=7eba2e4c8ac0e20838947f10f29d0efe1add8227
- GLSA-201611-12
- GLSA-201611-12
- [Enlightenment-announce] 20160501 imlib2 1.4.9
- [Enlightenment-announce] 20160501 imlib2 1.4.9
Closed bugs
обновить?
Closed vulnerabilities
BDU:2020-00748
Уязвимость функции ff_htmlmarkup_to_ass мультимедийной библиотеки FFmpeg, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01558
Уязвимость функции handle_open_brace мультимедийной библиотеки FFmpeg, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02828
Уязвимость функции cbs_jpeg_split_fragment мультимедийной библиотеки Ffmpeg, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05190
Уязвимость компонента apng_do_inverse_blend библиотеки Ffmpeg, связанная с переполнением буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-1000016
FFMPEG version 4.1 contains a CWE-129: Improper Validation of Array Index vulnerability in libavcodec/cbs_av1.c that can result in Denial of service. This attack appears to be exploitable via specially crafted AV1 file has to be provided as input. This vulnerability appears to have been fixed in after commit b97a4b658814b2de8b9f2a3bce491c002d34de31.
Modified: 2024-11-21
CVE-2019-9718
In FFmpeg 3.2 and 4.1, a denial of service in the subtitle decoder allows attackers to hog the CPU via a crafted video file in Matroska format, because ff_htmlmarkup_to_ass in libavcodec/htmlsubtitles.c has a complex format argument to sscanf.
- 107382
- https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982
- https://github.com/FFmpeg/FFmpeg/commit/23ccf3cabb4baf6e8af4b1af3fcc59c904736f21
- 20190523 [SECURITY] [DSA 4449-1] ffmpeg security update
- USN-3967-1
- DSA-4449
- 107382
- DSA-4449
- USN-3967-1
- 20190523 [SECURITY] [DSA 4449-1] ffmpeg security update
- https://github.com/FFmpeg/FFmpeg/commit/23ccf3cabb4baf6e8af4b1af3fcc59c904736f21
- https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982
Modified: 2024-11-21
CVE-2019-9721
A denial of service in the subtitle decoder in FFmpeg 3.2 and 4.1 allows attackers to hog the CPU via a crafted video file in Matroska format, because handle_open_brace in libavcodec/htmlsubtitles.c has a complex format argument to sscanf.
- 107384
- https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65
- https://github.com/FFmpeg/FFmpeg/commit/273f2755ce8635d42da3cde0eeba15b2e7842774
- USN-3967-1
- 107384
- USN-3967-1
- https://github.com/FFmpeg/FFmpeg/commit/273f2755ce8635d42da3cde0eeba15b2e7842774
- https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65
Modified: 2024-11-21
CVE-2020-12284
cbs_jpeg_split_fragment in libavcodec/cbs_jpeg.c in FFmpeg 4.1 and 4.2.2 has a heap-based buffer overflow during JPEG_MARKER_SOS handling because of a missing length check.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=19734
- https://github.com/FFmpeg/FFmpeg/commit/1812352d767ccf5431aa440123e2e260a4db2726
- https://github.com/FFmpeg/FFmpeg/commit/a3a3730b5456ca00587455004d40c047f7b20a99
- GLSA-202007-58
- USN-4431-1
- DSA-4722
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=19734
- DSA-4722
- USN-4431-1
- GLSA-202007-58
- https://github.com/FFmpeg/FFmpeg/commit/a3a3730b5456ca00587455004d40c047f7b20a99
- https://github.com/FFmpeg/FFmpeg/commit/1812352d767ccf5431aa440123e2e260a4db2726
Modified: 2024-11-21
CVE-2020-21041
Buffer Overflow vulnerability exists in FFmpeg 4.1 via apng_do_inverse_blend in libavcodec/pngenc.c, which could let a remote malicious user cause a Denial of Service
Package kernel-image-std-debug updated to version 4.14.102-alt1 for branch sisyphus in task 222379.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-1000026
Linux Linux kernel version at least v4.8 onwards, probably well before contains a Insufficient input validation vulnerability in bnx2x network card driver that can result in DoS: Network card firmware assertion takes card off-line. This attack appear to be exploitable via An attacker on a must pass a very large, specially crafted packet to the bnx2x card. This can be done from an untrusted guest VM..
- [netdev] 20180116 http://lists.openwall.net/netdev/2018/01/16/40
- [netdev] 20180116 http://lists.openwall.net/netdev/2018/01/16/40
- [netdev] 20180118 http://lists.openwall.net/netdev/2018/01/18/96
- [netdev] 20180118 http://lists.openwall.net/netdev/2018/01/18/96
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- https://patchwork.ozlabs.org/patch/859410/
- https://patchwork.ozlabs.org/patch/859410/
- USN-3617-1
- USN-3617-1
- USN-3617-2
- USN-3617-2
- USN-3617-3
- USN-3617-3
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3620-1
- USN-3620-1
- USN-3620-2
- USN-3620-2
- USN-3632-1
- USN-3632-1
Package kernel-image-std-pae updated to version 4.14.102-alt1 for branch sisyphus in task 222381.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-1000026
Linux Linux kernel version at least v4.8 onwards, probably well before contains a Insufficient input validation vulnerability in bnx2x network card driver that can result in DoS: Network card firmware assertion takes card off-line. This attack appear to be exploitable via An attacker on a must pass a very large, specially crafted packet to the bnx2x card. This can be done from an untrusted guest VM..
- [netdev] 20180116 http://lists.openwall.net/netdev/2018/01/16/40
- [netdev] 20180116 http://lists.openwall.net/netdev/2018/01/16/40
- [netdev] 20180118 http://lists.openwall.net/netdev/2018/01/18/96
- [netdev] 20180118 http://lists.openwall.net/netdev/2018/01/18/96
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- https://patchwork.ozlabs.org/patch/859410/
- https://patchwork.ozlabs.org/patch/859410/
- USN-3617-1
- USN-3617-1
- USN-3617-2
- USN-3617-2
- USN-3617-3
- USN-3617-3
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3620-1
- USN-3620-1
- USN-3620-2
- USN-3620-2
- USN-3632-1
- USN-3632-1