ALT-BU-2019-4063-1
Branch p9 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-25078
man-db before 2.8.5 on Gentoo allows local users (with access to the man user account) to gain root privileges because /usr/bin/mandb is executed by root but not owned by root. (Also, the owner can strip the setuid and setgid bits.)
Package libarchive updated to version 3.4.0-alt1 for branch p9 in task 240559.
Closed vulnerabilities
BDU:2019-00927
Уязвимость функции _warc_read библиотеки libarchive, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01251
Уязвимость библиотеки для работы с архивами Libarchive, связанная с двойным освобождением памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01257
Уязвимость библиотеки для работы с архивами Libarchive, связанная с использованием памяти после освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01816
Уязвимость функции archive_acl_from_text_lins библиотеки libarchive, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01817
Уязвимость библиотеки libarchive, связанная с чтением за границами буфера памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01818
Уязвимость библиотеки libarchive, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-1000877
libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-415: Double Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c, parse_codes(), realloc(rar->lzss.window, new_size) with new_size = 0 that can result in Crash/DoS. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.
- openSUSE-SU-2019:1196
- openSUSE-SU-2019:1196
- openSUSE-SU-2019:2615
- openSUSE-SU-2019:2615
- openSUSE-SU-2019:2632
- openSUSE-SU-2019:2632
- 106324
- 106324
- RHSA-2019:2298
- RHSA-2019:2298
- RHSA-2019:3698
- RHSA-2019:3698
- https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909
- https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909
- https://github.com/libarchive/libarchive/pull/1105
- https://github.com/libarchive/libarchive/pull/1105
- https://github.com/libarchive/libarchive/pull/1105/commits/021efa522ad729ff0f5806c4ce53e4a6cc1daa31
- https://github.com/libarchive/libarchive/pull/1105/commits/021efa522ad729ff0f5806c4ce53e4a6cc1daa31
- [debian-lts-announce] 20181221 [SECURITY] [DLA 1612-1] libarchive security update
- [debian-lts-announce] 20181221 [SECURITY] [DLA 1612-1] libarchive security update
- FEDORA-2019-c595a93536
- FEDORA-2019-c595a93536
- FEDORA-2019-fbe83d0e32
- FEDORA-2019-fbe83d0e32
- FEDORA-2019-0233ec0ff3
- FEDORA-2019-0233ec0ff3
- USN-3859-1
- USN-3859-1
- DSA-4360
- DSA-4360
Modified: 2024-11-21
CVE-2018-1000878
libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.
- openSUSE-SU-2019:1196
- openSUSE-SU-2019:1196
- openSUSE-SU-2019:2615
- openSUSE-SU-2019:2615
- openSUSE-SU-2019:2632
- openSUSE-SU-2019:2632
- 106324
- 106324
- RHSA-2019:2298
- RHSA-2019:2298
- RHSA-2019:3698
- RHSA-2019:3698
- https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909
- https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909
- https://github.com/libarchive/libarchive/pull/1105
- https://github.com/libarchive/libarchive/pull/1105
- https://github.com/libarchive/libarchive/pull/1105/commits/bfcfe6f04ed20db2504db8a254d1f40a1d84eb28
- https://github.com/libarchive/libarchive/pull/1105/commits/bfcfe6f04ed20db2504db8a254d1f40a1d84eb28
- [debian-lts-announce] 20181221 [SECURITY] [DLA 1612-1] libarchive security update
- [debian-lts-announce] 20181221 [SECURITY] [DLA 1612-1] libarchive security update
- FEDORA-2019-c595a93536
- FEDORA-2019-c595a93536
- FEDORA-2019-fbe83d0e32
- FEDORA-2019-fbe83d0e32
- FEDORA-2019-0233ec0ff3
- FEDORA-2019-0233ec0ff3
- USN-3859-1
- USN-3859-1
- DSA-4360
- DSA-4360
Modified: 2024-11-21
CVE-2018-1000879
libarchive version commit 379867ecb330b3a952fb7bfa7bffb7bbd5547205 onwards (release v3.3.0 onwards) contains a CWE-476: NULL Pointer Dereference vulnerability in ACL parser - libarchive/archive_acl.c, archive_acl_from_text_l() that can result in Crash/DoS. This attack appear to be exploitable via the victim must open a specially crafted archive file.
- openSUSE-SU-2019:1196
- openSUSE-SU-2019:1196
- 106324
- 106324
- https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909
- https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909
- https://github.com/libarchive/libarchive/pull/1105
- https://github.com/libarchive/libarchive/pull/1105
- https://github.com/libarchive/libarchive/pull/1105/commits/15bf44fd2c1ad0e3fd87048b3fcc90c4dcff1175
- https://github.com/libarchive/libarchive/pull/1105/commits/15bf44fd2c1ad0e3fd87048b3fcc90c4dcff1175
- FEDORA-2019-c595a93536
- FEDORA-2019-c595a93536
- FEDORA-2019-fbe83d0e32
- FEDORA-2019-fbe83d0e32
- FEDORA-2019-0233ec0ff3
- FEDORA-2019-0233ec0ff3
Modified: 2024-11-21
CVE-2018-1000880
libarchive version commit 9693801580c0cf7c70e862d305270a16b52826a7 onwards (release v3.2.0 onwards) contains a CWE-20: Improper Input Validation vulnerability in WARC parser - libarchive/archive_read_support_format_warc.c, _warc_read() that can result in DoS - quasi-infinite run time and disk usage from tiny file. This attack appear to be exploitable via the victim must open a specially crafted WARC file.
- openSUSE-SU-2019:1196
- openSUSE-SU-2019:1196
- 106324
- 106324
- https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909
- https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909
- https://github.com/libarchive/libarchive/pull/1105
- https://github.com/libarchive/libarchive/pull/1105
- https://github.com/libarchive/libarchive/pull/1105/commits/9c84b7426660c09c18cc349f6d70b5f8168b5680
- https://github.com/libarchive/libarchive/pull/1105/commits/9c84b7426660c09c18cc349f6d70b5f8168b5680
- FEDORA-2019-c595a93536
- FEDORA-2019-c595a93536
- FEDORA-2019-fbe83d0e32
- FEDORA-2019-fbe83d0e32
- FEDORA-2019-0233ec0ff3
- FEDORA-2019-0233ec0ff3
- USN-3859-1
- USN-3859-1
- DSA-4360
- DSA-4360
Modified: 2024-11-21
CVE-2019-1000019
libarchive version commit bf9aec176c6748f0ee7a678c5f9f9555b9a757c1 onwards (release v3.0.2 onwards) contains a CWE-125: Out-of-bounds Read vulnerability in 7zip decompression, archive_read_support_format_7zip.c, header_bytes() that can result in a crash (denial of service). This attack appears to be exploitable via the victim opening a specially crafted 7zip file.
- openSUSE-SU-2019:1196
- openSUSE-SU-2019:1196
- openSUSE-SU-2019:2615
- openSUSE-SU-2019:2615
- openSUSE-SU-2019:2632
- openSUSE-SU-2019:2632
- RHSA-2019:2298
- RHSA-2019:2298
- RHSA-2019:3698
- RHSA-2019:3698
- https://github.com/libarchive/libarchive/pull/1120
- https://github.com/libarchive/libarchive/pull/1120
- https://github.com/libarchive/libarchive/pull/1120/commits/65a23f5dbee4497064e9bb467f81138a62b0dae1
- https://github.com/libarchive/libarchive/pull/1120/commits/65a23f5dbee4497064e9bb467f81138a62b0dae1
- [debian-lts-announce] 20190207 [SECURITY] [DLA 1668-1] libarchive security update
- [debian-lts-announce] 20190207 [SECURITY] [DLA 1668-1] libarchive security update
- FEDORA-2019-c595a93536
- FEDORA-2019-c595a93536
- FEDORA-2019-0233ec0ff3
- FEDORA-2019-0233ec0ff3
- USN-3884-1
- USN-3884-1
Modified: 2024-11-21
CVE-2019-1000020
libarchive version commit 5a98dcf8a86364b3c2c469c85b93647dfb139961 onwards (version v2.8.0 onwards) contains a CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in ISO9660 parser, archive_read_support_format_iso9660.c, read_CE()/parse_rockridge() that can result in DoS by infinite loop. This attack appears to be exploitable via the victim opening a specially crafted ISO9660 file.
- openSUSE-SU-2019:1196
- openSUSE-SU-2019:1196
- openSUSE-SU-2019:2615
- openSUSE-SU-2019:2615
- openSUSE-SU-2019:2632
- openSUSE-SU-2019:2632
- RHSA-2019:2298
- RHSA-2019:2298
- RHSA-2019:3698
- RHSA-2019:3698
- https://github.com/libarchive/libarchive/pull/1120
- https://github.com/libarchive/libarchive/pull/1120
- https://github.com/libarchive/libarchive/pull/1120/commits/8312eaa576014cd9b965012af51bc1f967b12423
- https://github.com/libarchive/libarchive/pull/1120/commits/8312eaa576014cd9b965012af51bc1f967b12423
- [debian-lts-announce] 20190207 [SECURITY] [DLA 1668-1] libarchive security update
- [debian-lts-announce] 20190207 [SECURITY] [DLA 1668-1] libarchive security update
- FEDORA-2019-c595a93536
- FEDORA-2019-c595a93536
- FEDORA-2019-0233ec0ff3
- FEDORA-2019-0233ec0ff3
- USN-3884-1
- USN-3884-1
Modified: 2024-11-21
CVE-2019-11463
A memory leak in archive_read_format_zip_cleanup in archive_read_support_format_zip.c in libarchive 3.3.4-dev allows remote attackers to cause a denial of service via a crafted ZIP file because of a HAVE_LZMA_H typo. NOTE: this only affects users who downloaded the development code from GitHub. Users of the product's official releases are unaffected.
Closed vulnerabilities
BDU:2019-03593
Уязвимость библиотеки libavformat мультимедийной среды Ffmpeg, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2021-02001
Уязвимость функции adx_write_trailer библиотеки libavformat мультимедийной среды Ffmpeg, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03590
Уязвимость мультимедийной библиотеки Ffmpeg, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-03605
Уязвимость мультимедийной библиотеки Ffmpeg, связанная с ошибками разыменования указателя, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-12730
aa_read_header in libavformat/aadec.c in FFmpeg before 3.2.14 and 4.x before 4.1.4 does not check for sscanf failure and consequently allows use of uninitialized variables.
- 109317
- 109317
- https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/9b4004c054964a49c7ba44583f4cee22486dd8f2
- https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/9b4004c054964a49c7ba44583f4cee22486dd8f2
- https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1.4
- https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1.4
- https://github.com/FFmpeg/FFmpeg/commit/ed188f6dcdf0935c939ed813cf8745d50742014b
- https://github.com/FFmpeg/FFmpeg/commit/ed188f6dcdf0935c939ed813cf8745d50742014b
- https://github.com/FFmpeg/FFmpeg/compare/a97ea53...ba11e40
- https://github.com/FFmpeg/FFmpeg/compare/a97ea53...ba11e40
- 20190816 [SECURITY] [DSA 4502-1] ffmpeg security update
- 20190816 [SECURITY] [DSA 4502-1] ffmpeg security update
- GLSA-202003-65
- GLSA-202003-65
- USN-4431-1
- USN-4431-1
- DSA-4502
- DSA-4502
Modified: 2024-11-21
CVE-2019-13312
block_cmp() in libavcodec/zmbvenc.c in FFmpeg 4.1.3 has a heap-based buffer over-read.
Modified: 2024-11-21
CVE-2019-13390
In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c.
- 109090
- 109090
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2291-1] ffmpeg security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2291-1] ffmpeg security update
- GLSA-202003-65
- GLSA-202003-65
- https://trac.ffmpeg.org/ticket/7979
- https://trac.ffmpeg.org/ticket/7979
- USN-4431-1
- USN-4431-1
- DSA-4722
- DSA-4722
Modified: 2024-11-21
CVE-2019-15942
FFmpeg through 4.2 has a "Conditional jump or move depends on uninitialised value" issue in h2645_parse because alloc_rbsp_buffer in libavcodec/h2645_parse.c mishandles rbsp_buffer.
Modified: 2024-11-21
CVE-2019-17539
In FFmpeg before 4.2, avcodec_open2 in libavcodec/utils.c allows a NULL pointer dereference and possibly unspecified other impact when there is no valid close function pointer.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15733
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15733
- https://github.com/FFmpeg/FFmpeg/commit/8df6884832ec413cf032dfaa45c23b1c7876670c
- https://github.com/FFmpeg/FFmpeg/commit/8df6884832ec413cf032dfaa45c23b1c7876670c
- [debian-lts-announce] 20210131 [SECURITY] [DLA 2537-1] ffmpeg security update
- [debian-lts-announce] 20210131 [SECURITY] [DLA 2537-1] ffmpeg security update
- GLSA-202003-65
- GLSA-202003-65
- USN-4431-1
- USN-4431-1
- DSA-4722
- DSA-4722
Modified: 2024-11-21
CVE-2019-17542
FFmpeg before 4.2 has a heap-based buffer overflow in vqa_decode_chunk because of an out-of-array access in vqa_decode_init in libavcodec/vqavideo.c.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919
- https://github.com/FFmpeg/FFmpeg/commit/02f909dc24b1f05cfbba75077c7707b905e63cd2
- https://github.com/FFmpeg/FFmpeg/commit/02f909dc24b1f05cfbba75077c7707b905e63cd2
- [debian-lts-announce] 20191205 [SECURITY] [DLA 2021-1] libav security update
- [debian-lts-announce] 20191205 [SECURITY] [DLA 2021-1] libav security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2291-1] ffmpeg security update
- [debian-lts-announce] 20200727 [SECURITY] [DLA 2291-1] ffmpeg security update
- GLSA-202003-65
- GLSA-202003-65
- USN-4431-1
- USN-4431-1
- DSA-4722
- DSA-4722
Modified: 2024-11-21
CVE-2020-20448
FFmpeg 4.1.3 is affected by a Divide By Zero issue via libavcodec/ratecontrol.c, which allows a remote malicious user to cause a Denial of Service.