ALT-BU-2019-3689-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-10753
Stack-based buffer overflow in the delayed_output function in music.c in abcm2ps through 8.13.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
- https://drive.google.com/drive/u/2/folders/1DvBEh5D-eW4UkvX3947UQh62i7hUIFN1
- https://drive.google.com/drive/u/2/folders/1DvBEh5D-eW4UkvX3947UQh62i7hUIFN1
- https://github.com/leesavide/abcm2ps/issues/16
- https://github.com/leesavide/abcm2ps/issues/16
- [debian-lts-announce] 20220417 [SECURITY] [DLA 2983-1] abcm2ps security update
- [debian-lts-announce] 20220417 [SECURITY] [DLA 2983-1] abcm2ps security update
- FEDORA-2020-eb7a965fcf
- FEDORA-2020-eb7a965fcf
- FEDORA-2020-7016bb7a0d
- FEDORA-2020-7016bb7a0d
- FEDORA-2020-a820f2b735
- FEDORA-2020-a820f2b735
Modified: 2024-11-21
CVE-2018-10771
Stack-based buffer overflow in the get_key function in parse.c in abcm2ps through 8.13.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
- https://drive.google.com/open?id=1HE9cht7WJPauA66acyJrEywXX8R4Hg-2
- https://drive.google.com/open?id=1HE9cht7WJPauA66acyJrEywXX8R4Hg-2
- https://github.com/leesavide/abcm2ps/issues/17
- https://github.com/leesavide/abcm2ps/issues/17
- [debian-lts-announce] 20220417 [SECURITY] [DLA 2983-1] abcm2ps security update
- [debian-lts-announce] 20220417 [SECURITY] [DLA 2983-1] abcm2ps security update
- FEDORA-2020-eb7a965fcf
- FEDORA-2020-eb7a965fcf
- FEDORA-2020-7016bb7a0d
- FEDORA-2020-7016bb7a0d
- FEDORA-2020-a820f2b735
- FEDORA-2020-a820f2b735
Closed vulnerabilities
BDU:2018-00015
Уязвимость библиотеки для анализа XML-файлов libxml2, связанная с некорректным вычислением размера буфера для значения порта, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2018-00016
Уязвимость функции xmlDictComputeFastKey (dict.c) библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00017
Уязвимость функции xmlDictAddString (dict.c) библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00518
Уязвимость функции xpath.c:xmlXPathCompOpEval() библиотеки libxml2, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00734
Уязвимость функции xz_decomp библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04730
Уязвимость библиотеки libxml2, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03125
Уязвимость библиотеки libxml2 операционных систем iPhoneOS, tvOS, watchOS, macOS, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-03356
Уязвимость функции xz_head компонента xzlib.c библиотеки Libxml2, связанная с недостатком механизма распределения ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05256
Уязвимость компонента xmlmemory.c программного обеспечения для анализа XML-документов libxml2, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-07417
Уязвимость реализации функции xmlSnprintfElementContent() библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-07418
Уязвимость реализации функции xmlSnprintfElementContent() библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00218
Уязвимость библиотеки Libxml2, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-4658
xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.
- APPLE-SA-2016-09-20
- APPLE-SA-2016-09-20
- APPLE-SA-2016-09-20-3
- APPLE-SA-2016-09-20-3
- APPLE-SA-2016-09-20-5
- APPLE-SA-2016-09-20-5
- APPLE-SA-2016-09-20-6
- APPLE-SA-2016-09-20-6
- 93054
- 93054
- 1036858
- 1036858
- 1038623
- 1038623
- https://git.gnome.org/browse/libxml2/commit/?id=c1d1f7121194036608bf555f08d3062a36fd344b
- https://git.gnome.org/browse/libxml2/commit/?id=c1d1f7121194036608bf555f08d3062a36fd344b
- GLSA-201701-37
- GLSA-201701-37
- https://support.apple.com/HT207141
- https://support.apple.com/HT207141
- https://support.apple.com/HT207142
- https://support.apple.com/HT207142
- https://support.apple.com/HT207143
- https://support.apple.com/HT207143
- https://support.apple.com/HT207170
- https://support.apple.com/HT207170
Modified: 2024-11-21
CVE-2017-15412
Use after free in libxml2 before 2.9.5, as used in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- 1040348
- 1040348
- RHSA-2017:3401
- RHSA-2017:3401
- RHSA-2018:0287
- RHSA-2018:0287
- https://bugzilla.gnome.org/show_bug.cgi?id=783160
- https://bugzilla.gnome.org/show_bug.cgi?id=783160
- https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
- https://crbug.com/727039
- https://crbug.com/727039
- [debian-lts-announce] 20171218 [SECURITY] [DLA 1211-1] libxml2 security update
- [debian-lts-announce] 20171218 [SECURITY] [DLA 1211-1] libxml2 security update
- GLSA-201801-03
- GLSA-201801-03
- DSA-4086
- DSA-4086
Modified: 2024-11-21
CVE-2017-18258
The xz_head function in xzlib.c in libxml2 before 2.9.6 allows remote attackers to cause a denial of service (memory consumption) via a crafted LZMA file, because the decoder functionality does not restrict memory usage to what is required for a legitimate file.
- https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb
- https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb
- https://kc.mcafee.com/corporate/index?page=content&id=SB10284
- https://kc.mcafee.com/corporate/index?page=content&id=SB10284
- [debian-lts-announce] 20180927 [SECURITY] [DLA 1524-1] libxml2 security update
- [debian-lts-announce] 20180927 [SECURITY] [DLA 1524-1] libxml2 security update
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- https://security.netapp.com/advisory/ntap-20190719-0001/
- https://security.netapp.com/advisory/ntap-20190719-0001/
- USN-3739-1
- USN-3739-1
Modified: 2024-11-21
CVE-2017-5130
An integer overflow in xmlmemory.c in libxml2 before 2.9.5, as used in Google Chrome prior to 62.0.3202.62 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted XML file.
- http://bugzilla.gnome.org/show_bug.cgi?id=783026
- http://bugzilla.gnome.org/show_bug.cgi?id=783026
- 101482
- 101482
- RHSA-2017:2997
- RHSA-2017:2997
- https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html
- https://crbug.com/722079
- https://crbug.com/722079
- https://git.gnome.org/browse/libxml2/commit/?id=897dffbae322b46b83f99a607d527058a72c51ed
- https://git.gnome.org/browse/libxml2/commit/?id=897dffbae322b46b83f99a607d527058a72c51ed
- [debian-lts-announce] 20171123 [SECURITY] [DLA 1188-1] libxml2 security update
- [debian-lts-announce] 20171123 [SECURITY] [DLA 1188-1] libxml2 security update
- [debian-lts-announce] 20220408 [SECURITY] [DLA 2972-1] libxml2 security update
- [debian-lts-announce] 20220408 [SECURITY] [DLA 2972-1] libxml2 security update
- GLSA-201710-24
- GLSA-201710-24
- https://security.netapp.com/advisory/ntap-20190719-0001/
- https://security.netapp.com/advisory/ntap-20190719-0001/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2017-5969
libxml2 2.9.4, when used in recover mode, allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted XML document. NOTE: The maintainer states "I would disagree of a CVE with the Recover parsing option which should only be used for manual recovery at least for XML parser.
- [oss-security] 20161105 CVE request: Null pointer derefence parsing xml file using libxml 2.9.4 (in recover mode)
- [oss-security] 20161105 CVE request: Null pointer derefence parsing xml file using libxml 2.9.4 (in recover mode)
- [oss-security] 20170213 CVE-2017-5969: Null pointer derefence parsing xml file using libxml 2.9.4 (in recover mode)
- [oss-security] 20170213 CVE-2017-5969: Null pointer derefence parsing xml file using libxml 2.9.4 (in recover mode)
- 96188
- 96188
- https://bugzilla.gnome.org/show_bug.cgi?id=778519
- https://bugzilla.gnome.org/show_bug.cgi?id=778519
- [debian-lts-announce] 20220408 [SECURITY] [DLA 2972-1] libxml2 security update
- [debian-lts-announce] 20220408 [SECURITY] [DLA 2972-1] libxml2 security update
- GLSA-201711-01
- GLSA-201711-01
Modified: 2024-11-21
CVE-2017-7376
Buffer overflow in libxml2 allows remote attackers to execute arbitrary code by leveraging an incorrect limit for port values when handling redirects.
- 98877
- 98877
- 1038623
- 1038623
- https://android.googlesource.com/platform/external/libxml2/+/51e0cb2e5ec18eaf6fb331bc573ff27b743898f4
- https://android.googlesource.com/platform/external/libxml2/+/51e0cb2e5ec18eaf6fb331bc573ff27b743898f4
- https://bugzilla.redhat.com/show_bug.cgi?id=1462216
- https://bugzilla.redhat.com/show_bug.cgi?id=1462216
- https://git.gnome.org/browse/libxml2/commit/?id=5dca9eea1bd4263bfa4d037ab2443de1cd730f7e
- https://git.gnome.org/browse/libxml2/commit/?id=5dca9eea1bd4263bfa4d037ab2443de1cd730f7e
- https://source.android.com/security/bulletin/2017-06-01
- https://source.android.com/security/bulletin/2017-06-01
- DSA-3952
- DSA-3952
Modified: 2024-11-21
CVE-2017-9047
A buffer overflow was discovered in libxml2 20904-GITv2.9.4-16-g0741801. The function xmlSnprintfElementContent in valid.c is supposed to recursively dump the element content definition into a char buffer 'buf' of size 'size'. The variable len is assigned strlen(buf). If the content->type is XML_ELEMENT_CONTENT_ELEMENT, then (i) the content->prefix is appended to buf (if it actually fits) whereupon (ii) content->name is written to the buffer. However, the check for whether the content->name actually fits also uses 'len' rather than the updated buffer length strlen(buf). This allows us to write about "size" many bytes beyond the allocated memory. This vulnerability causes programs that use libxml2, such as PHP, to crash.
- DSA-3952
- DSA-3952
- http://www.openwall.com/lists/oss-security/2017/05/15/1
- http://www.openwall.com/lists/oss-security/2017/05/15/1
- 98599
- 98599
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- GLSA-201711-01
- GLSA-201711-01
Modified: 2024-11-21
CVE-2017-9048
libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a stack-based buffer overflow. The function xmlSnprintfElementContent in valid.c is supposed to recursively dump the element content definition into a char buffer 'buf' of size 'size'. At the end of the routine, the function may strcat two more characters without checking whether the current strlen(buf) + 2 < size. This vulnerability causes programs that use libxml2, such as PHP, to crash.
- DSA-3952
- DSA-3952
- http://www.openwall.com/lists/oss-security/2017/05/15/1
- http://www.openwall.com/lists/oss-security/2017/05/15/1
- 98556
- 98556
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- GLSA-201711-01
- GLSA-201711-01
Modified: 2024-11-21
CVE-2017-9049
libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a heap-based buffer over-read in the xmlDictComputeFastKey function in dict.c. This vulnerability causes programs that use libxml2, such as PHP, to crash. This vulnerability exists because of an incomplete fix for libxml2 Bug 759398.
- DSA-3952
- DSA-3952
- http://www.openwall.com/lists/oss-security/2017/05/15/1
- http://www.openwall.com/lists/oss-security/2017/05/15/1
- 98601
- 98601
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- GLSA-201711-01
- GLSA-201711-01
Modified: 2024-11-21
CVE-2017-9050
libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a heap-based buffer over-read in the xmlDictAddString function in dict.c. This vulnerability causes programs that use libxml2, such as PHP, to crash. This vulnerability exists because of an incomplete fix for CVE-2016-1839.
- DSA-3952
- DSA-3952
- http://www.openwall.com/lists/oss-security/2017/05/15/1
- http://www.openwall.com/lists/oss-security/2017/05/15/1
- 98568
- 98568
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- GLSA-201711-01
- GLSA-201711-01
Modified: 2024-11-21
CVE-2018-14404
A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash of the application.
- RHSA-2019:1543
- RHSA-2019:1543
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817
- https://bugzilla.redhat.com/show_bug.cgi?id=1595985
- https://bugzilla.redhat.com/show_bug.cgi?id=1595985
- https://gitlab.gnome.org/GNOME/libxml2/issues/10
- https://gitlab.gnome.org/GNOME/libxml2/issues/10
- [debian-lts-announce] 20180927 [SECURITY] [DLA 1524-1] libxml2 security update
- [debian-lts-announce] 20180927 [SECURITY] [DLA 1524-1] libxml2 security update
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- https://security.netapp.com/advisory/ntap-20190719-0002/
- https://security.netapp.com/advisory/ntap-20190719-0002/
- USN-3739-1
- USN-3739-1
- USN-3739-2
- USN-3739-2
Modified: 2024-11-21
CVE-2018-14567
libxml2 2.9.8, if --with-lzma is used, allows remote attackers to cause a denial of service (infinite loop) via a crafted XML file that triggers LZMA_MEMLIMIT_ERROR, as demonstrated by xmllint, a different vulnerability than CVE-2015-8035 and CVE-2018-9251.
- 105198
- https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74
- [debian-lts-announce] 20180927 [SECURITY] [DLA 1524-1] libxml2 security update
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- USN-3739-1
- 105198
- USN-3739-1
- [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
- [debian-lts-announce] 20180927 [SECURITY] [DLA 1524-1] libxml2 security update
- https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74
Modified: 2024-11-21
CVE-2018-9251
The xz_decomp function in xzlib.c in libxml2 2.9.8, if --with-lzma is used, allows remote attackers to cause a denial of service (infinite loop) via a crafted XML file that triggers LZMA_MEMLIMIT_ERROR, as demonstrated by xmllint, a different vulnerability than CVE-2015-8035.
Package kernel-image-un-def updated to version 5.0.19-alt1 for branch sisyphus in task 230627.
Closed vulnerabilities
BDU:2019-04720
Уязвимость компонента __xfrm_policy_unlink ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03138
Уязвимость подсистемы XFRM ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-15666
An issue was discovered in the Linux kernel before 5.0.19. There is an out-of-bounds array access in __xfrm_policy_unlink, which will cause denial of service, because verify_newpolicy_info in net/xfrm/xfrm_user.c mishandles directory validation.
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2181
- openSUSE-SU-2019:2181
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.19
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.19
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b805d78d300bcf2c83d6df7da0c818b0fee41427
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b805d78d300bcf2c83d6df7da0c818b0fee41427
- [debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update
- [debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update
- [debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update
- [debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update
- https://security.netapp.com/advisory/ntap-20191004-0001/
- https://security.netapp.com/advisory/ntap-20191004-0001/
- https://support.f5.com/csp/article/K53420251?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K53420251?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-25045
An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free, related to an xfrm_state_fini panic, aka CID-dbb2483b2a46.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.19
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.19
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbb2483b2a46fbaf833cfb5deb5ed9cace9c7399
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbb2483b2a46fbaf833cfb5deb5ed9cace9c7399
- https://security.netapp.com/advisory/ntap-20210720-0003/
- https://security.netapp.com/advisory/ntap-20210720-0003/
- https://sites.google.com/view/syzscope/warning-in-xfrm_state_fini-2
- https://sites.google.com/view/syzscope/warning-in-xfrm_state_fini-2
- https://syzkaller.appspot.com/bug?id=f99edaeec58ad40380ed5813d89e205861be2896
- https://syzkaller.appspot.com/bug?id=f99edaeec58ad40380ed5813d89e205861be2896