ALT-BU-2020-4121-1
Branch p9 update bulletin.
Closed vulnerabilities
Modified: 2025-04-12
CVE-2014-8123
Buffer overflow in the bGetPPS function in wordole.c in Antiword 0.37 allows remote attackers to cause a denial of service (crash) via a crafted document.
- http://www.openwall.com/lists/oss-security/2014/12/01/4
- http://www.openwall.com/lists/oss-security/2014/12/02/1
- http://www.securityfocus.com/bid/71386
- http://www.openwall.com/lists/oss-security/2014/12/01/4
- http://www.openwall.com/lists/oss-security/2014/12/02/1
- http://www.securityfocus.com/bid/71386
Closed vulnerabilities
Modified: 2025-04-11
CVE-2013-4420
Multiple directory traversal vulnerabilities in the (1) tar_extract_glob and (2) tar_extract_all functions in libtar 1.2.20 and earlier allow remote attackers to overwrite arbitrary files via a .. (dot dot) in a crafted tar file.
- http://www.debian.org/security/2014/dsa-2863
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731860
- https://lists.feep.net:8080/pipermail/libtar/2014-February/000403.html
- http://www.debian.org/security/2014/dsa-2863
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731860
- https://lists.feep.net:8080/pipermail/libtar/2014-February/000403.html
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-5429
Untrusted search path in FileZilla before 3.41.0-rc1 allows an attacker to gain privileges via a malicious 'fzsftp' binary in the user's home directory.
- https://lists.debian.org/debian-lts-announce/2022/05/msg00037.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R7WUJWTJA55ILACKLTJFSQUYEBHVYENL/
- https://security.gentoo.org/glsa/202007-51
- https://svn.filezilla-project.org/filezilla?view=revision&revision=9112
- https://www.tenable.com/security/research/tra-2019-14
- https://lists.debian.org/debian-lts-announce/2022/05/msg00037.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R7WUJWTJA55ILACKLTJFSQUYEBHVYENL/
- https://security.gentoo.org/glsa/202007-51
- https://svn.filezilla-project.org/filezilla?view=revision&revision=9112
- https://www.tenable.com/security/research/tra-2019-14
Closed vulnerabilities
Modified: 2021-03-23
BDU:2018-00035
Уязвимость функции queue_push (queue/queuepush.c) пакета yodl, позволяющая нарушителю нарушить конфиденциальность, целостность и доступность данных
Modified: 2025-04-20
CVE-2016-10375
Yodl before 3.07.01 has a Buffer Over-read in the queue_push function in queue/queuepush.c.
- https://github.com/fbb-git/yodl/commit/fd85f8c94182558ff1480d06a236d6fb927979a3
- https://github.com/fbb-git/yodl/issues/1
- https://lists.debian.org/debian-lts-announce/2020/04/msg00026.html
- https://github.com/fbb-git/yodl/commit/fd85f8c94182558ff1480d06a236d6fb927979a3
- https://github.com/fbb-git/yodl/issues/1
- https://lists.debian.org/debian-lts-announce/2020/04/msg00026.html
Closed vulnerabilities
Modified: 2024-07-05
BDU:2015-01947
Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2025-04-11
CVE-2013-6410
nbd-server in Network Block Device (nbd) before 3.5 does not properly check IP addresses, which might allow remote attackers to bypass intended access restrictions via an IP address that has a partial match in the authfile configuration file.
- http://sourceforge.net/mailarchive/forum.php?thread_name=529BAA58.2080401%40uter.be&forum_name=nbd-general
- http://www.debian.org/security/2013/dsa-2806
- http://www.openwall.com/lists/oss-security/2013/11/29/4
- http://www.securityfocus.com/bid/64002
- http://www.ubuntu.com/usn/USN-2676-1
- http://sourceforge.net/mailarchive/forum.php?thread_name=529BAA58.2080401%40uter.be&forum_name=nbd-general
- http://www.debian.org/security/2013/dsa-2806
- http://www.openwall.com/lists/oss-security/2013/11/29/4
- http://www.securityfocus.com/bid/64002
- http://www.ubuntu.com/usn/USN-2676-1
Modified: 2025-04-12
CVE-2013-7441
The modern style negotiation in Network Block Device (nbd-server) 2.9.22 through 3.3 allows remote attackers to cause a denial of service (root process termination) by (1) closing the connection during negotiation or (2) specifying a name for a non-existent export.
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00003.html
- http://sourceforge.net/p/nbd/mailman/message/30410146/
- http://www.debian.org/security/2015/dsa-3271
- http://www.openwall.com/lists/oss-security/2015/05/19/6
- http://www.openwall.com/lists/oss-security/2015/05/21/5
- http://www.securityfocus.com/bid/74808
- http://www.ubuntu.com/usn/USN-2676-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781547
- https://github.com/yoe/nbd/commit/741495cb08503fd32a9d22648e63b64390c601f4
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00003.html
- http://sourceforge.net/p/nbd/mailman/message/30410146/
- http://www.debian.org/security/2015/dsa-3271
- http://www.openwall.com/lists/oss-security/2015/05/19/6
- http://www.openwall.com/lists/oss-security/2015/05/21/5
- http://www.securityfocus.com/bid/74808
- http://www.ubuntu.com/usn/USN-2676-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781547
- https://github.com/yoe/nbd/commit/741495cb08503fd32a9d22648e63b64390c601f4
Modified: 2025-04-12
CVE-2015-0847
nbd-server.c in Network Block Device (nbd-server) before 3.11 does not properly handle signals, which allows remote attackers to cause a denial of service (deadlock) via unspecified vectors.
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00003.html
- http://sourceforge.net/p/nbd/mailman/message/34091218/
- http://sourceforge.net/projects/nbd/files/nbd/3.11/
- http://www.debian.org/security/2015/dsa-3271
- http://www.openwall.com/lists/oss-security/2015/05/07/9
- http://www.ubuntu.com/usn/USN-2676-1
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00003.html
- http://sourceforge.net/p/nbd/mailman/message/34091218/
- http://sourceforge.net/projects/nbd/files/nbd/3.11/
- http://www.debian.org/security/2015/dsa-3271
- http://www.openwall.com/lists/oss-security/2015/05/07/9
- http://www.ubuntu.com/usn/USN-2676-1