ALT-BU-2019-3705-1
Branch sisyphus update bulletin.
Closed bugs
invisible from login screen
Closed bugs
Упаковать emacs-modules.h
Package design-bootloader-source updated to version 7.2-alt3 for branch sisyphus in task 231338.
Closed bugs
Больно длинный русский перевод
Closed bugs
rpm: после прерывания обновления нельзя удалить дублированные пакеты с одинаковыми %EVR
Closed bugs
Ошибка при добавлении debuginfo репозитория
Package autologin-sh-functions updated to version 0.2.6-alt2 for branch sisyphus in task 231366.
Closed bugs
Сломан автологин для lightdm через альтератор
Package xorg-server updated to version 1.20.5-alt1 for branch sisyphus in task 231384.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-17624
"" In X.Org X Server 1.20.4, there is a stack-based buffer overflow in the function XQueryKeymap. For example, by sending ct.c_char 1000 times, an attacker can cause a denial of service (application crash) or possibly have unspecified other impact. Note: It is disputed if the X.Org X Server is involved or if there is a stack overflow.
- http://packetstormsecurity.com/files/154868/X.Org-X-Server-1.20.4-Local-Stack-Overflow.html
- http://packetstormsecurity.com/files/154868/X.Org-X-Server-1.20.4-Local-Stack-Overflow.html
- https://www.exploit-db.com/exploits/47507
- https://www.exploit-db.com/exploits/47507
- https://www.x.org/releases/individual/xserver/
- https://www.x.org/releases/individual/xserver/
Modified: 2024-11-21
CVE-2022-4283
A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.
- https://access.redhat.com/security/cve/CVE-2022-4283
- https://access.redhat.com/security/cve/CVE-2022-4283
- https://bugzilla.redhat.com/show_bug.cgi?id=2151761
- https://bugzilla.redhat.com/show_bug.cgi?id=2151761
- FEDORA-2022-721a78b7e5
- FEDORA-2022-721a78b7e5
- FEDORA-2022-c3a65f7c65
- FEDORA-2022-c3a65f7c65
- FEDORA-2022-dd3eb7e0a8
- FEDORA-2022-dd3eb7e0a8
- https://security.gentoo.org/glsa/202305-30
- https://security.gentoo.org/glsa/202305-30
- DSA-5304
- DSA-5304
Closed bugs
Упаковать emacs-modules.h
Closed vulnerabilities
BDU:2019-03830
Уязвимость функции function jas_image_depalettize (libjasper/base/jas_image.c) набора библиотек JasPer, позволяющая нарушителю оказать воздействие на целостность и конфиденциальность данных или вызвать отказ в обслуживании
BDU:2020-01728
Уязвимость функции jas_icctxtdesc_input набора библиотек JasPer, позволяющая нарушителю оказать влияние на конфиденциальность, целостность и доступность
BDU:2020-02353
Уязвимость файла libjasper.a набора библиотек JasPer, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00377
Уязвимость функции jp2_decode (libjasper/jp2/jp2_dec.c) набора библиотек JasPer, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-18873
An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function ras_putdatastd in ras/ras_enc.c.
- openSUSE-SU-2020:1517
- openSUSE-SU-2020:1517
- openSUSE-SU-2020:1523
- openSUSE-SU-2020:1523
- https://github.com/mdadams/jasper/issues/184
- https://github.com/mdadams/jasper/issues/184
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- GLSA-201908-03
- GLSA-201908-03
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-19139
An issue has been found in JasPer 2.0.14. There is a memory leak in jas_malloc.c when called from jpc_unk_getparms in jpc_cs.c.
- openSUSE-SU-2020:1517
- openSUSE-SU-2020:1517
- openSUSE-SU-2020:1523
- openSUSE-SU-2020:1523
- 105956
- 105956
- https://github.com/mdadams/jasper/issues/188
- https://github.com/mdadams/jasper/issues/188
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-19539
An issue was discovered in JasPer 2.0.14. There is an access violation in the function jas_image_readcmpt in libjasper/base/jas_image.c, leading to a denial of service.
- openSUSE-SU-2019:1315
- openSUSE-SU-2019:1315
- https://github.com/mdadams/jasper/issues/182
- https://github.com/mdadams/jasper/issues/182
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-19540
An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, 2.0.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.10, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16. There is a heap-based buffer overflow of size 1 in the function jas_icctxtdesc_input in libjasper/base/jas_icc.c.
- openSUSE-SU-2019:2282
- openSUSE-SU-2019:2282
- openSUSE-SU-2019:2279
- openSUSE-SU-2019:2279
- https://github.com/mdadams/jasper/issues/182
- https://github.com/mdadams/jasper/issues/182
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-19541
An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, 2.0.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.10, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16. There is a heap-based buffer over-read of size 8 in the function jas_image_depalettize in libjasper/base/jas_image.c.
- openSUSE-SU-2019:2282
- openSUSE-SU-2019:2282
- openSUSE-SU-2019:2279
- openSUSE-SU-2019:2279
- https://github.com/mdadams/jasper/issues/182
- https://github.com/mdadams/jasper/issues/182
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-19542
An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function jp2_decode in libjasper/jp2/jp2_dec.c, leading to a denial of service.
- openSUSE-SU-2019:1315
- openSUSE-SU-2019:1315
- https://github.com/mdadams/jasper/issues/182
- https://github.com/mdadams/jasper/issues/182
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-19543
An issue was discovered in JasPer 2.0.14. There is a heap-based buffer over-read of size 8 in the function jp2_decode in libjasper/jp2/jp2_dec.c.
Modified: 2024-11-21
CVE-2018-20570
jp2_encode in jp2/jp2_enc.c in JasPer 2.0.14 has a heap-based buffer over-read.
- openSUSE-SU-2020:1517
- openSUSE-SU-2020:1517
- openSUSE-SU-2020:1523
- openSUSE-SU-2020:1523
- https://github.com/mdadams/jasper/issues/191
- https://github.com/mdadams/jasper/issues/191
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-20584
JasPer 2.0.14 allows remote attackers to cause a denial of service (application hang) via an attempted conversion to the jp2 format.
- 106356
- 106356
- https://github.com/mdadams/jasper/issues/192
- https://github.com/mdadams/jasper/issues/192
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- GLSA-201908-03
- GLSA-201908-03
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-20622
JasPer 2.0.14 has a memory leak in base/jas_malloc.c in libjasper.a when "--output-format jp2" is used.
- openSUSE-SU-2020:1517
- openSUSE-SU-2020:1517
- openSUSE-SU-2020:1523
- openSUSE-SU-2020:1523
- 106373
- 106373
- https://github.com/mdadams/jasper/issues/193
- https://github.com/mdadams/jasper/issues/193
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- [debian-lts-announce] 20190102 [SECURITY] [DLA 1628-1] jasper security update
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2018-9055
JasPer 2.0.14 allows denial of service via a reachable assertion in the function jpc_firstone in libjasper/jpc/jpc_math.c.
Modified: 2024-11-21
CVE-2018-9154
There is a reachable abort in the function jpc_dec_process_sot in libjasper/jpc/jpc_dec.c of JasPer 2.0.14 that will lead to a remote denial of service attack by triggering an unexpected jas_alloc2 return value, a different vulnerability than CVE-2017-13745.
Modified: 2024-11-21
CVE-2018-9252
JasPer 2.0.14 allows denial of service via a reachable assertion in the function jpc_abstorelstepsize in libjasper/jpc/jpc_enc.c.
Closed bugs
значок flameshot не появляется в панели задач
Значок в трее не появляется после импорта конфиг. файла flameshot