ALT-BU-2020-4061-1
Branch p9 update bulletin.
Package claws-mail updated to version 3.17.6-alt1 for branch p9 in task 258835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-15917
common/session.c in Claws Mail before 3.17.6 has a protocol violation because suffix data after STARTTLS is mishandled.
- openSUSE-SU-2020:1116
- openSUSE-SU-2020:1116
- openSUSE-SU-2020:1139
- openSUSE-SU-2020:1139
- openSUSE-SU-2020:1269
- openSUSE-SU-2020:1269
- openSUSE-SU-2020:1192
- openSUSE-SU-2020:1192
- openSUSE-SU-2020:1822
- openSUSE-SU-2020:1822
- https://git.claws-mail.org/?p=claws.git%3Ba=blob%3Bf=RELEASE_NOTES
- https://git.claws-mail.org/?p=claws.git%3Ba=blob%3Bf=RELEASE_NOTES
- https://git.claws-mail.org/?p=claws.git%3Ba=commit%3Bh=fcc25329049b6f9bd8d890f1197ed61eb12e14d5
- https://git.claws-mail.org/?p=claws.git%3Ba=commit%3Bh=fcc25329049b6f9bd8d890f1197ed61eb12e14d5
- FEDORA-2020-fe6c1a9c16
- FEDORA-2020-fe6c1a9c16
- FEDORA-2020-2def860ce7
- FEDORA-2020-2def860ce7
- GLSA-202007-56
- GLSA-202007-56
Package xapian-core updated to version 1.4.15-alt1 for branch p9 in task 258827.
Closed vulnerabilities
BDU:2019-00444
Уязвимость функции Xapian::MSet::snippet() библиотеки для полнотекстового поиска Xapian (xapian-core), позволяющая нарушителю осуществить межсайтовое выполнение сценариев
Modified: 2024-11-21
CVE-2018-0499
A cross-site scripting vulnerability in queryparser/termgenerator_internal.cc in Xapian xapian-core before 1.4.6 exists due to incomplete HTML escaping by Xapian::MSet::snippet().
Package libextractor updated to version 1.10-alt1 for branch p9 in task 258833.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-15531
GNU Libextractor through 1.9 has a heap-based buffer over-read in the function EXTRACTOR_dvi_extract_method in plugins/dvi_extractor.c.
- https://bugs.gnunet.org/view.php?id=5846
- https://bugs.gnunet.org/view.php?id=5846
- [debian-lts-announce] 20190830 [SECURITY] [DLA 1904-1] libextractor security update
- [debian-lts-announce] 20190830 [SECURITY] [DLA 1904-1] libextractor security update
- [debian-lts-announce] 20211226 [SECURITY] [DLA 2851-1] libextractor security update
- [debian-lts-announce] 20211226 [SECURITY] [DLA 2851-1] libextractor security update
- FEDORA-2019-b467cab3c8
- FEDORA-2019-b467cab3c8
- FEDORA-2019-62b65ed7f6
- FEDORA-2019-62b65ed7f6
- FEDORA-2019-5628767261
- FEDORA-2019-5628767261
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-44940
Patchelf v0.9 was discovered to contain an out-of-bounds read via the function modifyRPath at src/patchelf.cc.
Package subversion updated to version 1.14.0-alt1 for branch p9 in task 258831.
Closed vulnerabilities
BDU:2016-01127
Уязвимость централизованной системы управления версиями Subversion, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-02070
Уязвимость служб svn:externals и svn:sync-from-url централизованной системы управления версиями Subversion, позволяющая нарушителю выполнить произвольную shell-команду
BDU:2019-02929
Уязвимость серверного процесса svnserve централизованной системы управления версиями Subversion, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02960
Уязвимость серверного процесса svnserve централизованной системы управления версиями Subversion, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-5259
Integer overflow in the read_string function in libsvn_ra_svn/marshal.c in Apache Subversion 1.9.x before 1.9.3 allows remote attackers to execute arbitrary code via an svn:// protocol string, which triggers a heap-based buffer overflow and an out-of-bounds read.
Modified: 2024-11-21
CVE-2015-5343
Integer overflow in util.c in mod_dav_svn in Apache Subversion 1.7.x, 1.8.x before 1.8.15, and 1.9.x before 1.9.3 allows remote authenticated users to cause a denial of service (subversion server crash or memory consumption) and possibly execute arbitrary code via a skel-encoded request body, which triggers an out-of-bounds read and heap-based buffer overflow.
Modified: 2024-11-21
CVE-2016-2167
The canonicalize_username function in svnserve/cyrus_auth.c in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4, when Cyrus SASL authentication is used, allows remote attackers to authenticate and bypass intended access restrictions via a realm string that is a prefix of an expected repository realm string.
- FEDORA-2016-20cc04ac50
- FEDORA-2016-20cc04ac50
- openSUSE-SU-2016:1263
- openSUSE-SU-2016:1263
- openSUSE-SU-2016:1264
- openSUSE-SU-2016:1264
- [subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.9.4 released
- [subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.9.4 released
- [subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.8.16 released
- [subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.8.16 released
- http://subversion.apache.org/security/CVE-2016-2167-advisory.txt
- http://subversion.apache.org/security/CVE-2016-2167-advisory.txt
- DSA-3561
- DSA-3561
- 89417
- 89417
- 1035706
- 1035706
- SSA:2016-121-01
- SSA:2016-121-01
- GLSA-201610-05
- GLSA-201610-05
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2016-2168
The req_check_access function in the mod_authz_svn module in the httpd server in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a crafted header in a (1) MOVE or (2) COPY request, involving an authorization check.
- FEDORA-2016-20cc04ac50
- FEDORA-2016-20cc04ac50
- openSUSE-SU-2016:1263
- openSUSE-SU-2016:1263
- openSUSE-SU-2016:1264
- openSUSE-SU-2016:1264
- [subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.9.4 released
- [subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.9.4 released
- [subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.8.16 released
- [subversion-announce] 20160428 [ANNOUNCE][SECURITY] Apache Subversion 1.8.16 released
- http://subversion.apache.org/security/CVE-2016-2168-advisory.txt
- http://subversion.apache.org/security/CVE-2016-2168-advisory.txt
- DSA-3561
- DSA-3561
- 89320
- 89320
- 1035707
- 1035707
- SSA:2016-121-01
- SSA:2016-121-01
- GLSA-201610-05
- GLSA-201610-05
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2016-8734
Apache Subversion's mod_dontdothat module and HTTP clients 1.4.0 through 1.8.16, and 1.9.0 through 1.9.4 are vulnerable to a denial-of-service attack caused by exponential XML entity expansion. The attack can cause the targeted process to consume an excessive amount of CPU resources or memory.
- DSA-3932
- DSA-3932
- 94588
- 94588
- 1037361
- 1037361
- [announce] 20161129 [SECURITY] Apache Subversion 1.9.5 released
- [announce] 20161129 [SECURITY] Apache Subversion 1.9.5 released
- https://subversion.apache.org/security/CVE-2016-8734-advisory.txt
- https://subversion.apache.org/security/CVE-2016-8734-advisory.txt
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2017-9800
A maliciously constructed svn+ssh:// URL would cause Subversion clients before 1.8.19, 1.9.x before 1.9.7, and 1.10.0.x through 1.10.0-alpha3 to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another user of that server's repositories), or by a proxy server. The vulnerability affects all clients, including those that use file://, http://, and plain (untunneled) svn://.
- http://packetstormsecurity.com/files/143722/Apache-Subversion-Arbitrary-Code-Execution.html
- http://packetstormsecurity.com/files/143722/Apache-Subversion-Arbitrary-Code-Execution.html
- DSA-3932
- DSA-3932
- 20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released
- 20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released
- 100259
- 100259
- 1039127
- 1039127
- RHSA-2017:2480
- RHSA-2017:2480
- https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2017-08-11-933099891.html
- https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2017-08-11-933099891.html
- [announce] 20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released
- [announce] 20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released
- [subversion-commits] 20190830 svn commit: r1866117 - in /subversion/site/publish/docs/community-guide: how-to-roll-releases-in-private.txt issues.part.html
- [subversion-commits] 20190830 svn commit: r1866117 - in /subversion/site/publish/docs/community-guide: how-to-roll-releases-in-private.txt issues.part.html
- GLSA-201709-09
- GLSA-201709-09
- https://subversion.apache.org/security/CVE-2017-9800-advisory.txt
- https://subversion.apache.org/security/CVE-2017-9800-advisory.txt
- https://support.apple.com/HT208103
- https://support.apple.com/HT208103
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2018-11782
In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a well-formed read-only request produces a particular answer. This can lead to disruption for users of the server.
Modified: 2024-11-21
CVE-2019-0203
In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a client sends certain sequences of protocol commands. This can lead to disruption for users of the server.
Closed bugs
Обновить subversion