ALT-BU-2020-4128-1
Branch p9 update bulletin.
Closed vulnerabilities
Modified: 2024-07-05
BDU:2015-03488
Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2025-04-09
CVE-2009-1382
Multiple stack-based buffer overflows in mimetex.cgi in mimeTeX, when downloaded before 20090713, allow remote attackers to execute arbitrary code via a TeX file with long (1) picture, (2) circle, or (3) input tags.
- http://groups.google.com/group/comp.text.tex/browse_thread/thread/5d56d3d744351578
- http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039314.html
- http://scary.beasts.org/security/CESA-2009-009.html
- http://secunia.com/advisories/35752
- http://secunia.com/advisories/35816
- http://www.ocert.org/advisories/ocert-2009-010.html
- http://www.securityfocus.com/archive/1/504919/100/0/threaded
- http://www.vupen.com/english/advisories/2009/1875
- http://www.vupen.com/english/advisories/2010/0877
- https://exchange.xforce.ibmcloud.com/vulnerabilities/51794
- http://groups.google.com/group/comp.text.tex/browse_thread/thread/5d56d3d744351578
- http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039314.html
- http://scary.beasts.org/security/CESA-2009-009.html
- http://secunia.com/advisories/35752
- http://secunia.com/advisories/35816
- http://www.ocert.org/advisories/ocert-2009-010.html
- http://www.securityfocus.com/archive/1/504919/100/0/threaded
- http://www.vupen.com/english/advisories/2009/1875
- http://www.vupen.com/english/advisories/2010/0877
- https://exchange.xforce.ibmcloud.com/vulnerabilities/51794
Modified: 2025-04-09
CVE-2009-2459
Multiple unspecified vulnerabilities in mimeTeX, when downloaded before 20090713, have unknown impact and attack vectors related to the (1) \environ, (2) \input, and (3) \counter TeX directives.
- http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039314.html
- http://scary.beasts.org/security/CESA-2009-009.html
- http://secunia.com/advisories/35752
- http://www.vupen.com/english/advisories/2009/1875
- http://www.vupen.com/english/advisories/2010/0877
- http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039314.html
- http://scary.beasts.org/security/CESA-2009-009.html
- http://secunia.com/advisories/35752
- http://www.vupen.com/english/advisories/2009/1875
- http://www.vupen.com/english/advisories/2010/0877
Closed vulnerabilities
Modified: 2025-04-09
CVE-2008-4935
asciiview in aview 1.3.0 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/aview#####.pgm temporary file.
- http://bugs.debian.org/496422
- http://dev.gentoo.org/~rbu/security/debiantemp/aview
- http://secunia.com/advisories/33139
- http://security.gentoo.org/glsa/glsa-200812-14.xml
- http://www.openwall.com/lists/oss-security/2008/10/30/2
- http://www.securityfocus.com/bid/30885
- https://bugs.gentoo.org/235808
- https://bugs.gentoo.org/show_bug.cgi?id=235770
- https://exchange.xforce.ibmcloud.com/vulnerabilities/44837
- http://bugs.debian.org/496422
- http://dev.gentoo.org/~rbu/security/debiantemp/aview
- http://secunia.com/advisories/33139
- http://security.gentoo.org/glsa/glsa-200812-14.xml
- http://www.openwall.com/lists/oss-security/2008/10/30/2
- http://www.securityfocus.com/bid/30885
- https://bugs.gentoo.org/235808
- https://bugs.gentoo.org/show_bug.cgi?id=235770
- https://exchange.xforce.ibmcloud.com/vulnerabilities/44837
Closed vulnerabilities
Modified: 2024-09-16
BDU:2021-00876
Уязвимость функции в epan/dissectors/packet-fbzero.c программного обеспечения Wireshark, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-09-16
BDU:2022-00251
Уязвимость программы для анализа трафика wireshark, связанная с неверными вычислениями, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-26575
In Wireshark through 3.2.7, the Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop. This was addressed in epan/dissectors/packet-fbzero.c by correcting the implementation of offset advancement.
- https://gitlab.com/wireshark/wireshark/-/commit/3ff940652962c099b73ae3233322b8697b0d10ab
- https://gitlab.com/wireshark/wireshark/-/issues/16887
- https://gitlab.com/wireshark/wireshark/-/merge_requests/467
- https://gitlab.com/wireshark/wireshark/-/merge_requests/471
- https://gitlab.com/wireshark/wireshark/-/merge_requests/472
- https://gitlab.com/wireshark/wireshark/-/merge_requests/473
- https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UHZSVK7PO2LTGFQXFHFXY6SOMSQ7UPRS/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2667E6WKVE56G66BVBVD7LJPIDOJ7K3/
- https://security.gentoo.org/glsa/202011-08
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.wireshark.org/security/wnpa-sec-2020-14.html
- https://gitlab.com/wireshark/wireshark/-/commit/3ff940652962c099b73ae3233322b8697b0d10ab
- https://gitlab.com/wireshark/wireshark/-/issues/16887
- https://gitlab.com/wireshark/wireshark/-/merge_requests/467
- https://gitlab.com/wireshark/wireshark/-/merge_requests/471
- https://gitlab.com/wireshark/wireshark/-/merge_requests/472
- https://gitlab.com/wireshark/wireshark/-/merge_requests/473
- https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UHZSVK7PO2LTGFQXFHFXY6SOMSQ7UPRS/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2667E6WKVE56G66BVBVD7LJPIDOJ7K3/
- https://security.gentoo.org/glsa/202011-08
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.wireshark.org/security/wnpa-sec-2020-14.html
Modified: 2024-11-21
CVE-2020-28030
In Wireshark 3.2.0 to 3.2.7, the GQUIC dissector could crash. This was addressed in epan/dissectors/packet-gquic.c by correcting the implementation of offset advancement.
- https://gitlab.com/wireshark/wireshark/-/commit/b287e7165e8aa89cde6ae37e7c257c5d87d16b9b
- https://gitlab.com/wireshark/wireshark/-/issues/16887
- https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UHZSVK7PO2LTGFQXFHFXY6SOMSQ7UPRS/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2667E6WKVE56G66BVBVD7LJPIDOJ7K3/
- https://www.wireshark.org/security/wnpa-sec-2020-15.html
- https://gitlab.com/wireshark/wireshark/-/commit/b287e7165e8aa89cde6ae37e7c257c5d87d16b9b
- https://gitlab.com/wireshark/wireshark/-/issues/16887
- https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UHZSVK7PO2LTGFQXFHFXY6SOMSQ7UPRS/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2667E6WKVE56G66BVBVD7LJPIDOJ7K3/
- https://www.wireshark.org/security/wnpa-sec-2020-15.html