ALT-BU-2020-4184-1
Branch p9 update bulletin.
Closed vulnerabilities
BDU:2021-01778
Уязвимость программы просмотра PDF-файлов MuPDf, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01673
Уязвимость функции tiff_expand_colormap() программы просмотра PDF-файлов MuPDf, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-5991
An issue was discovered in Artifex MuPDF before 1912de5f08e90af1d9d0a9791f58ba3afdb9d465. The pdf_run_xobject function in pdf-op-run.c encounters a NULL pointer dereference during a Fitz fz_paint_pixmap_with_mask painting operation. Versions 1.11 and later are unaffected.
- http://git.ghostscript.com/?p=mupdf.git%3Bh=1912de5f08e90af1d9d0a9791f58ba3afdb9d465
- http://git.ghostscript.com/?p=mupdf.git%3Bh=1912de5f08e90af1d9d0a9791f58ba3afdb9d465
- DSA-3797
- DSA-3797
- 96213
- 96213
- https://bugs.ghostscript.com/show_bug.cgi?id=697500
- https://bugs.ghostscript.com/show_bug.cgi?id=697500
- GLSA-201706-08
- GLSA-201706-08
- 42138
- 42138
Modified: 2024-11-21
CVE-2018-10289
In MuPDF 1.13.0, there is an infinite loop in the fz_skip_space function of the pdf/pdf-xref.c file. A remote adversary could leverage this vulnerability to cause a denial of service via a crafted pdf file.
- http://www.ghostscript.com/cgi-bin/findgit.cgi?2e43685dc8a8a886fc9df9b3663cf199404f7637
- https://bugs.ghostscript.com/show_bug.cgi?id=699271
- https://bugs.ghostscript.com/show_bug.cgi?id=699271
- [debian-lts-announce] 20210923 [SECURITY] [DLA 2765-1] mupdf security update
- [debian-lts-announce] 20210923 [SECURITY] [DLA 2765-1] mupdf security update
Modified: 2024-11-21
CVE-2018-16647
In Artifex MuPDF 1.13.0, the pdf_get_xref_entry function in pdf/pdf-xref.c allows remote attackers to cause a denial of service (segmentation fault in fz_write_data in fitz/output.c) via a crafted pdf file.
- https://bugs.ghostscript.com/show_bug.cgi?id=699686
- https://bugs.ghostscript.com/show_bug.cgi?id=699686
- https://cgit.ghostscript.com/cgi-bin/cgit.cgi/mupdf.git/commit/?id=351c99d8ce23bbf7099dbd52771a095f67e45a2c
- [debian-lts-announce] 20200725 [SECURITY] [DLA 2289-1] mupdf security update
- [debian-lts-announce] 20200725 [SECURITY] [DLA 2289-1] mupdf security update
Modified: 2024-11-21
CVE-2018-16648
In Artifex MuPDF 1.13.0, the fz_append_byte function in fitz/buffer.c allows remote attackers to cause a denial of service (segmentation fault) via a crafted pdf file. This is caused by a pdf/pdf-device.c pdf_dev_alpha array-index underflow.
- https://bugs.ghostscript.com/show_bug.cgi?id=699685
- https://bugs.ghostscript.com/show_bug.cgi?id=699685
- https://cgit.ghostscript.com/cgi-bin/cgit.cgi/mupdf.git/commit/?id=38f883fe129a5e89306252a4676eaaf4bc968824
- [debian-lts-announce] 20200725 [SECURITY] [DLA 2289-1] mupdf security update
- [debian-lts-announce] 20200725 [SECURITY] [DLA 2289-1] mupdf security update
Modified: 2024-11-21
CVE-2019-14975
Artifex MuPDF before 1.16.0 has a heap-based buffer over-read in fz_chartorune in fitz/string.c because pdf/pdf-op-filter.c does not check for a missing string.
Modified: 2024-11-21
CVE-2020-16600
A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF library 1.17.0-rc1 and earlier when a valid page was followed by a page with invalid pixmap dimensions, causing bander - a static - to point to previously freed memory instead of a newband_writer.
Modified: 2024-11-21
CVE-2020-19609
Artifex MuPDF before 1.18.0 has a heap based buffer over-write in tiff_expand_colormap() function when parsing TIFF files allowing attackers to cause a denial of service.
- http://git.ghostscript.com/?p=mupdf.git%3Bh=b7892cdc7fae62aa57d63ae62144e1f11b5f9275
- http://git.ghostscript.com/?p=mupdf.git%3Bh=b7892cdc7fae62aa57d63ae62144e1f11b5f9275
- https://bugs.ghostscript.com/show_bug.cgi?id=701176
- https://bugs.ghostscript.com/show_bug.cgi?id=701176
- https://bugs.ghostscript.com/show_bug.cgi?id=703076
- https://bugs.ghostscript.com/show_bug.cgi?id=703076
- [debian-lts-announce] 20210923 [SECURITY] [DLA 2765-1] mupdf security update
- [debian-lts-announce] 20210923 [SECURITY] [DLA 2765-1] mupdf security update
Modified: 2024-11-21
CVE-2020-26519
Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files allowing attackers to cause a denial of service.
- http://git.ghostscript.com/?p=mupdf.git%3Ba=commit%3Bh=af1e390a2c7abceb32676ec684cd1dbb92907ce8
- https://bugs.ghostscript.com/show_bug.cgi?id=702937
- [debian-lts-announce] 20210311 [SECURITY] [DLA 2589-1] mupdf security update
- FEDORA-2020-972ad7c8a8
- FEDORA-2020-3cea1ac8f3
- GLSA-202105-30
- DSA-4794
- http://git.ghostscript.com/?p=mupdf.git%3Ba=commit%3Bh=af1e390a2c7abceb32676ec684cd1dbb92907ce8
- DSA-4794
- GLSA-202105-30
- FEDORA-2020-3cea1ac8f3
- FEDORA-2020-972ad7c8a8
- [debian-lts-announce] 20210311 [SECURITY] [DLA 2589-1] mupdf security update
- https://bugs.ghostscript.com/show_bug.cgi?id=702937
Closed vulnerabilities
BDU:2019-03123
Уязвимость библиотеки OpenSSL, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2019-04082
Уязвимость функций CMS_decrypt и PKCS7_decrypt ( cms_env.c, cms_smime.c и pk7_doit.c) библиотеки OpenSSL,связанная с недостатками механизма шифрования секретных данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2019-04084
Уязвимость функций ec_err.c и ec_lib.c библиотеки OpenSSL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-00300
Уязвимость функции PA-RISC CRYPTO_memcmp библиотеки OpenSSL, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-00872
Уязвимость функции GENERAL_NAME_cmp библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-1547
Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation. In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).
- openSUSE-SU-2019:2158
- openSUSE-SU-2019:2158
- openSUSE-SU-2019:2189
- openSUSE-SU-2019:2189
- openSUSE-SU-2019:2268
- openSUSE-SU-2019:2268
- openSUSE-SU-2019:2269
- openSUSE-SU-2019:2269
- http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
- http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
- https://arxiv.org/abs/1909.01785
- https://arxiv.org/abs/1909.01785
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=21c856b75d81eff61aa63b4f036bb64a85bf6d46
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=21c856b75d81eff61aa63b4f036bb64a85bf6d46
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=30c22fa8b1d840036b8e203585738df62a03cec8
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=30c22fa8b1d840036b8e203585738df62a03cec8
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1932-1] openssl security update
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1932-1] openssl security update
- FEDORA-2019-d15aac6c4e
- FEDORA-2019-d15aac6c4e
- FEDORA-2019-d51641f152
- FEDORA-2019-d51641f152
- 20191001 [SECURITY] [DSA 4540-1] openssl1.0 security update
- 20191001 [SECURITY] [DSA 4540-1] openssl1.0 security update
- 20191001 [SECURITY] [DSA 4539-1] openssl security update
- 20191001 [SECURITY] [DSA 4539-1] openssl security update
- 20190912 [slackware-security] openssl (SSA:2019-254-03)
- 20190912 [slackware-security] openssl (SSA:2019-254-03)
- GLSA-201911-04
- GLSA-201911-04
- https://security.netapp.com/advisory/ntap-20190919-0002/
- https://security.netapp.com/advisory/ntap-20190919-0002/
- https://security.netapp.com/advisory/ntap-20200122-0002/
- https://security.netapp.com/advisory/ntap-20200122-0002/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://support.f5.com/csp/article/K73422160?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K73422160?utm_source=f5support&%3Butm_medium=RSS
- USN-4376-1
- USN-4376-1
- USN-4376-2
- USN-4376-2
- USN-4504-1
- USN-4504-1
- DSA-4539
- DSA-4539
- DSA-4540
- DSA-4540
- https://www.openssl.org/news/secadv/20190910.txt
- https://www.openssl.org/news/secadv/20190910.txt
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.tenable.com/security/tns-2019-08
- https://www.tenable.com/security/tns-2019-08
- https://www.tenable.com/security/tns-2019-09
- https://www.tenable.com/security/tns-2019-09
Modified: 2024-11-21
CVE-2019-1551
There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u (Affected 1.0.2-1.0.2t).
- openSUSE-SU-2020:0062
- openSUSE-SU-2020:0062
- http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html
- http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=419102400a2811582a7a3d4a4e317d72e5ce0a8f
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=419102400a2811582a7a3d4a4e317d72e5ce0a8f
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f1c5eea8a817075d31e43f5876993c6710238c98
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f1c5eea8a817075d31e43f5876993c6710238c98
- [debian-lts-announce] 20220317 [SECURITY] [DLA 2952-1] openssl security update
- [debian-lts-announce] 20220317 [SECURITY] [DLA 2952-1] openssl security update
- FEDORA-2020-da2d1ef2d7
- FEDORA-2020-da2d1ef2d7
- FEDORA-2020-d7b29838f6
- FEDORA-2020-d7b29838f6
- FEDORA-2020-fcc91a28e8
- FEDORA-2020-fcc91a28e8
- 20191225 [slackware-security] openssl (SSA:2019-354-01)
- 20191225 [slackware-security] openssl (SSA:2019-354-01)
- 20191229 [SECURITY] [DSA 4594-1] openssl1.0 security update
- 20191229 [SECURITY] [DSA 4594-1] openssl1.0 security update
- GLSA-202004-10
- GLSA-202004-10
- https://security.netapp.com/advisory/ntap-20191210-0001/
- https://security.netapp.com/advisory/ntap-20191210-0001/
- USN-4376-1
- USN-4376-1
- USN-4504-1
- USN-4504-1
- DSA-4594
- DSA-4594
- DSA-4855
- DSA-4855
- https://www.openssl.org/news/secadv/20191206.txt
- https://www.openssl.org/news/secadv/20191206.txt
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.tenable.com/security/tns-2019-09
- https://www.tenable.com/security/tns-2019-09
- https://www.tenable.com/security/tns-2020-03
- https://www.tenable.com/security/tns-2020-03
- https://www.tenable.com/security/tns-2020-11
- https://www.tenable.com/security/tns-2020-11
- https://www.tenable.com/security/tns-2021-10
- https://www.tenable.com/security/tns-2021-10
Modified: 2024-11-21
CVE-2019-1552
OpenSSL has internal defaults for a directory tree where it can find a configuration file as well as certificates used for verification in TLS. This directory is most commonly referred to as OPENSSLDIR, and is configurable with the --prefix / --openssldir configuration options. For OpenSSL versions 1.1.0 and 1.1.1, the mingw configuration targets assume that resulting programs and libraries are installed in a Unix-like environment and the default prefix for program installation as well as for OPENSSLDIR should be '/usr/local'. However, mingw programs are Windows programs, and as such, find themselves looking at sub-directories of 'C:/usr/local', which may be world writable, which enables untrusted users to modify OpenSSL's default configuration, insert CA certificates, modify (or even replace) existing engine modules, etc. For OpenSSL 1.0.2, '/usr/local/ssl' is used as default for OPENSSLDIR on all Unix and Windows targets, including Visual C builds. However, some build instructions for the diverse Windows targets on 1.0.2 encourage you to specify your own --prefix. OpenSSL versions 1.1.1, 1.1.0 and 1.0.2 are affected by this issue. Due to the limited scope of affected deployments this has been assessed as low severity and therefore we are not creating new releases at this time. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=54aa9d51b09d67e90db443f682cface795f5af9e
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=54aa9d51b09d67e90db443f682cface795f5af9e
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=b15a19c148384e73338aa7c5b12652138e35ed28
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=b15a19c148384e73338aa7c5b12652138e35ed28
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=d333ebaf9c77332754a9d5e111e2f53e1de54fdd
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=d333ebaf9c77332754a9d5e111e2f53e1de54fdd
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e32bc855a81a2d48d215c506bdeb4f598045f7e9
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e32bc855a81a2d48d215c506bdeb4f598045f7e9
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- FEDORA-2019-db06efdea1
- FEDORA-2019-db06efdea1
- FEDORA-2019-9a0a7c0986
- FEDORA-2019-9a0a7c0986
- FEDORA-2019-00c25b9379
- FEDORA-2019-00c25b9379
- https://security.netapp.com/advisory/ntap-20190823-0006/
- https://security.netapp.com/advisory/ntap-20190823-0006/
- https://support.f5.com/csp/article/K94041354
- https://support.f5.com/csp/article/K94041354
- https://support.f5.com/csp/article/K94041354?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K94041354?utm_source=f5support&%3Butm_medium=RSS
- VU#429301
- VU#429301
- https://www.openssl.org/news/secadv/20190730.txt
- https://www.openssl.org/news/secadv/20190730.txt
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.tenable.com/security/tns-2019-08
- https://www.tenable.com/security/tns-2019-08
- https://www.tenable.com/security/tns-2019-09
- https://www.tenable.com/security/tns-2019-09
Modified: 2024-11-21
CVE-2019-1563
In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).
- openSUSE-SU-2019:2158
- openSUSE-SU-2019:2158
- openSUSE-SU-2019:2189
- openSUSE-SU-2019:2189
- openSUSE-SU-2019:2268
- openSUSE-SU-2019:2268
- openSUSE-SU-2019:2269
- openSUSE-SU-2019:2269
- http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
- http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=08229ad838c50f644d7e928e2eef147b4308ad64
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=08229ad838c50f644d7e928e2eef147b4308ad64
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=631f94db0065c78181ca9ba5546ebc8bb3884b97
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=631f94db0065c78181ca9ba5546ebc8bb3884b97
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1932-1] openssl security update
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1932-1] openssl security update
- FEDORA-2019-d15aac6c4e
- FEDORA-2019-d15aac6c4e
- FEDORA-2019-d51641f152
- FEDORA-2019-d51641f152
- 20191001 [SECURITY] [DSA 4540-1] openssl1.0 security update
- 20191001 [SECURITY] [DSA 4540-1] openssl1.0 security update
- 20191001 [SECURITY] [DSA 4539-1] openssl security update
- 20191001 [SECURITY] [DSA 4539-1] openssl security update
- 20190912 [slackware-security] openssl (SSA:2019-254-03)
- 20190912 [slackware-security] openssl (SSA:2019-254-03)
- GLSA-201911-04
- GLSA-201911-04
- https://security.netapp.com/advisory/ntap-20190919-0002/
- https://security.netapp.com/advisory/ntap-20190919-0002/
- https://support.f5.com/csp/article/K97324400?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K97324400?utm_source=f5support&%3Butm_medium=RSS
- USN-4376-1
- USN-4376-1
- USN-4376-2
- USN-4376-2
- USN-4504-1
- USN-4504-1
- DSA-4539
- DSA-4539
- DSA-4540
- DSA-4540
- https://www.openssl.org/news/secadv/20190910.txt
- https://www.openssl.org/news/secadv/20190910.txt
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.tenable.com/security/tns-2019-09
- https://www.tenable.com/security/tns-2019-09
Modified: 2024-11-21
CVE-2020-1971
The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the "-crl_download" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).
- [oss-security] 20210914 Re: Oracle Solaris membership in the distros list
- [oss-security] 20210914 Re: Oracle Solaris membership in the distros list
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f960d81215ebf3f65e03d4d5d857fb9b666d6920
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f960d81215ebf3f65e03d4d5d857fb9b666d6920
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
- [tomcat-dev] 20210207 [Bug 65126] New: A security vulnerability cve-2020-1971 in Tomcat dependency Library in version 9.0.40.
- [tomcat-dev] 20210207 [Bug 65126] New: A security vulnerability cve-2020-1971 in Tomcat dependency Library in version 9.0.40.
- [pulsar-commits] 20201216 [GitHub] [pulsar] phijohns-tibco opened a new issue #8978: OpenSSL needs to be updated to 1.1.1i current version is unsupported.
- [pulsar-commits] 20201216 [GitHub] [pulsar] phijohns-tibco opened a new issue #8978: OpenSSL needs to be updated to 1.1.1i current version is unsupported.
- [debian-lts-announce] 20201214 [SECURITY] [DLA 2492-1] openssl security update
- [debian-lts-announce] 20201214 [SECURITY] [DLA 2492-1] openssl security update
- [debian-lts-announce] 20201214 [SECURITY] [DLA 2493-1] openssl1.0 security update
- [debian-lts-announce] 20201214 [SECURITY] [DLA 2493-1] openssl1.0 security update
- FEDORA-2020-ef1870065a
- FEDORA-2020-ef1870065a
- FEDORA-2020-a31b01e945
- FEDORA-2020-a31b01e945
- FreeBSD-SA-20:33
- FreeBSD-SA-20:33
- GLSA-202012-13
- GLSA-202012-13
- https://security.netapp.com/advisory/ntap-20201218-0005/
- https://security.netapp.com/advisory/ntap-20201218-0005/
- https://security.netapp.com/advisory/ntap-20210513-0002/
- https://security.netapp.com/advisory/ntap-20210513-0002/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- DSA-4807
- DSA-4807
- https://www.openssl.org/news/secadv/20201208.txt
- https://www.openssl.org/news/secadv/20201208.txt
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.tenable.com/security/tns-2020-11
- https://www.tenable.com/security/tns-2020-11
- https://www.tenable.com/security/tns-2021-09
- https://www.tenable.com/security/tns-2021-09
- https://www.tenable.com/security/tns-2021-10
- https://www.tenable.com/security/tns-2021-10
Package libtomcrypt updated to version 1.18.2-alt3 for branch p9 in task 263098.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-17362
In LibTomCrypt through 1.18.2, the der_decode_utf8_string function (in der_decode_utf8_string.c) does not properly detect certain invalid UTF-8 sequences. This allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) or read information from other memory locations via carefully crafted DER-encoded data.
- openSUSE-SU-2019:2454
- openSUSE-SU-2019:2454
- openSUSE-SU-2019:2514
- openSUSE-SU-2019:2514
- https://github.com/libtom/libtomcrypt/issues/507
- https://github.com/libtom/libtomcrypt/issues/507
- https://github.com/libtom/libtomcrypt/pull/508
- https://github.com/libtom/libtomcrypt/pull/508
- [debian-lts-announce] 20191009 [SECURITY] [DLA 1951-1] libtomcrypt security update
- [debian-lts-announce] 20191009 [SECURITY] [DLA 1951-1] libtomcrypt security update
- FEDORA-2023-b4b9b38f23
- FEDORA-2023-b4b9b38f23
- FEDORA-2023-1f0ac1260e
- FEDORA-2023-1f0ac1260e
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/47YP5SXQ4RY6KMTK2HI5ZZR244XKRMCZ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YU5OMCY3PX54YVI4FMNDEENHDJZJ3RJW/
- https://vuldb.com/?id.142995
- https://vuldb.com/?id.142995
Package libiec61850 updated to version 1.4.2.1-alt1 for branch p9 in task 263099.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-1010300
mz-automation libiec61850 1.3.2 1.3.1 1.3.0 is affected by: Buffer Overflow. The impact is: Software crash. The component is: server_example_complex_array. The attack vector is: Send a specific MMS protocol packet.
Modified: 2024-11-21
CVE-2019-16510
libIEC61850 through 1.3.3 has a use-after-free in MmsServer_waitReady in mms/iso_mms/server/mms_server.c, as demonstrated by server_example_goose.
Modified: 2024-11-21
CVE-2019-6135
An issue has been found in libIEC61850 v1.3.1. Memory_malloc in hal/memory/lib_memory.c has a memory leak when called from Asn1PrimitiveValue_create in mms/asn1/asn1_ber_primitive_value.c, as demonstrated by goose_publisher_example.c and iec61850_9_2_LE_example.c.
Modified: 2024-11-21
CVE-2019-6136
An issue has been found in libIEC61850 v1.3.1. Ethernet_setProtocolFilter in hal/ethernet/linux/ethernet_linux.c has a SEGV, as demonstrated by sv_subscriber_example.c and sv_subscriber.c.
Modified: 2024-11-21
CVE-2019-6138
An issue has been found in libIEC61850 v1.3.1. Memory_malloc and Memory_calloc in hal/memory/lib_memory.c have memory leaks when called from mms/iso_mms/common/mms_value.c, server/mms_mapping/mms_mapping.c, and server/mms_mapping/mms_sv.c (via common/string_utilities.c), as demonstrated by iec61850_9_2_LE_example.c.
Modified: 2024-11-21
CVE-2019-6719
An issue has been found in libIEC61850 v1.3.1. There is a use-after-free in the getState function in mms/iso_server/iso_server.c, as demonstrated by examples/server_example_goose/server_example_goose.c and examples/server_example_61400_25/server_example_61400_25.c.
Modified: 2024-11-21
CVE-2020-7054
MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c in libIEC61850 through 1.4.0 has a heap-based buffer overflow when parsing the MMS_BIT_STRING data type.
Closed vulnerabilities
BDU:2019-02520
Уязвимость IRC-клиента Irssi для операционных систем Debian GNU/Linux и Ubuntu, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2019-02521
Уязвимость IRC-клиента Irssi для операционной системы Ubuntu, связанная с использованием памяти после её освобождения при отправке SASL логина на сервер, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2019-03213
Уязвимость IRC-клиента Irssi операционных систем Ubuntu, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-10965
An issue was discovered in Irssi before 1.0.4. When receiving messages with invalid time stamps, Irssi would try to dereference a NULL pointer.
Modified: 2024-11-21
CVE-2017-10966
An issue was discovered in Irssi before 1.0.4. While updating the internal nick list, Irssi could incorrectly use the GHashTable interface and free the nick while updating it. This would then result in use-after-free conditions on each access of the hash table.
Modified: 2024-11-21
CVE-2017-15227
Irssi before 1.0.5, while waiting for the channel synchronisation, may incorrectly fail to remove destroyed channels from the query list, resulting in use-after-free conditions when updating the state later on.
- http://openwall.com/lists/oss-security/2017/10/22/4
- http://openwall.com/lists/oss-security/2017/10/22/4
- https://irssi.org/security/irssi_sa_2017_10.txt
- https://irssi.org/security/irssi_sa_2017_10.txt
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- DSA-4016
- DSA-4016
Modified: 2024-11-21
CVE-2017-15228
Irssi before 1.0.5, when installing themes with unterminated colour formatting sequences, may access data beyond the end of the string.
- http://openwall.com/lists/oss-security/2017/10/22/4
- http://openwall.com/lists/oss-security/2017/10/22/4
- https://irssi.org/security/irssi_sa_2017_10.txt
- https://irssi.org/security/irssi_sa_2017_10.txt
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- DSA-4016
- DSA-4016
Modified: 2024-11-21
CVE-2017-15721
In Irssi before 1.0.5, certain incorrectly formatted DCC CTCP messages could cause a NULL pointer dereference. This is a separate, but similar, issue relative to CVE-2017-9468.
- http://openwall.com/lists/oss-security/2017/10/22/4
- http://openwall.com/lists/oss-security/2017/10/22/4
- https://irssi.org/security/irssi_sa_2017_10.txt
- https://irssi.org/security/irssi_sa_2017_10.txt
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- DSA-4016
- DSA-4016
Modified: 2024-11-21
CVE-2017-15722
In certain cases, Irssi before 1.0.5 may fail to verify that a Safe channel ID is long enough, causing reads beyond the end of the string.
- http://openwall.com/lists/oss-security/2017/10/22/4
- http://openwall.com/lists/oss-security/2017/10/22/4
- https://irssi.org/security/irssi_sa_2017_10.txt
- https://irssi.org/security/irssi_sa_2017_10.txt
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- [debian-lts-announce] 20171223 [SECURITY] [DLA 1217-1] irssi security update
- DSA-4016
- DSA-4016
Modified: 2024-11-21
CVE-2017-15723
In Irssi before 1.0.5, overlong nicks or targets may result in a NULL pointer dereference while splitting the message.
Modified: 2024-11-21
CVE-2017-7191
The netjoin processing in Irssi 1.x before 1.0.2 allows attackers to cause a denial of service (use-after-free) and possibly execute arbitrary code via unspecified vectors.
Modified: 2024-11-21
CVE-2017-9468
In Irssi before 1.0.3, when receiving a DCC message without source nick/host, it attempts to dereference a NULL pointer. Thus, remote IRC servers can cause a crash.
Modified: 2024-11-21
CVE-2017-9469
In Irssi before 1.0.3, when receiving certain incorrectly quoted DCC files, it tries to find the terminating quote one byte before the allocated memory. Thus, remote attackers might be able to cause a crash.
Modified: 2024-11-21
CVE-2018-5205
When using incomplete escape codes, Irssi before 1.0.6 may access data beyond the end of the string.
Modified: 2024-11-21
CVE-2018-5206
When the channel topic is set without specifying a sender, Irssi before 1.0.6 may dereference a NULL pointer.
Modified: 2024-11-21
CVE-2018-5207
When using an incomplete variable argument, Irssi before 1.0.6 may access data beyond the end of the string.
Modified: 2024-11-21
CVE-2018-5208
In Irssi before 1.0.6, a calculation error in the completion code could cause a heap buffer overflow when completing certain strings.
Modified: 2024-11-21
CVE-2018-7050
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. A NULL pointer dereference occurs for an "empty" nick.
Modified: 2024-11-21
CVE-2018-7051
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. Certain nick names could result in out-of-bounds access when printing theme strings.
- http://openwall.com/lists/oss-security/2018/02/15/1
- http://openwall.com/lists/oss-security/2018/02/15/1
- https://irssi.org/security/irssi_sa_2018_02.txt
- https://irssi.org/security/irssi_sa_2018_02.txt
- [debian-lts-announce] 20180326 [SECURITY] [DLA 1318-1] irssi security update
- [debian-lts-announce] 20180326 [SECURITY] [DLA 1318-1] irssi security update
- USN-3590-1
- USN-3590-1
- DSA-4162
- DSA-4162
Modified: 2024-11-21
CVE-2018-7052
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. When the number of windows exceeds the available space, a crash due to a NULL pointer dereference would occur.
Modified: 2024-11-21
CVE-2018-7053
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when SASL messages are received in an unexpected order.
Modified: 2024-11-21
CVE-2018-7054
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when a server is disconnected during netsplits. NOTE: this issue exists because of an incomplete fix for CVE-2017-7191.
Modified: 2024-11-21
CVE-2019-13045
Irssi before 1.0.8, 1.1.x before 1.1.3, and 1.2.x before 1.2.1, when SASL is enabled, has a use after free when sending SASL login to the server.
- openSUSE-SU-2019:1690
- openSUSE-SU-2019:1690
- openSUSE-SU-2019:1894
- openSUSE-SU-2019:1894
- http://packetstormsecurity.com/files/153480/Slackware-Security-Advisory-irssi-Updates.html
- http://packetstormsecurity.com/files/153480/Slackware-Security-Advisory-irssi-Updates.html
- [oss-security] 20190629 Irssi 1.2.1/1.1.3/1.0.8: CVE-2019-13045
- [oss-security] 20190629 Irssi 1.2.1/1.1.3/1.0.8: CVE-2019-13045
- 108998
- 108998
- https://github.com/irssi/irssi/commit/d23b0d22cc611e43c88d99192a59f413f951a955
- https://github.com/irssi/irssi/commit/d23b0d22cc611e43c88d99192a59f413f951a955
- https://irssi.org/security/irssi_sa_2019_06.txt
- https://irssi.org/security/irssi_sa_2019_06.txt
- 20190630 [slackware-security] irssi (SSA:2019-180-01)
- 20190630 [slackware-security] irssi (SSA:2019-180-01)
- USN-4046-1
- USN-4046-1
Modified: 2024-11-21
CVE-2019-15717
Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.
- [oss-security] 20190829 Irssi 1.2.2:CVE-2019-15717
- [oss-security] 20190829 Irssi 1.2.2:CVE-2019-15717
- [oss-security] 20190829 Re: Irssi 1.2.2:CVE-2019-15717
- [oss-security] 20190829 Re: Irssi 1.2.2:CVE-2019-15717
- https://irssi.org/security/irssi_sa_2019_08.txt
- https://irssi.org/security/irssi_sa_2019_08.txt
- FEDORA-2019-d2257607b8
- FEDORA-2019-d2257607b8
- USN-4119-1
- USN-4119-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-14495
webadmin.c in 3proxy before 0.8.13 has an out-of-bounds write in the admin interface.
- https://github.com/z3APA3A/3proxy/commit/3b67dc844789dc0f00e934270c7b349bcb547865
- https://github.com/z3APA3A/3proxy/commit/3b67dc844789dc0f00e934270c7b349bcb547865
- https://github.com/z3APA3A/3proxy/compare/0.8.12...0.8.13
- https://github.com/z3APA3A/3proxy/compare/0.8.12...0.8.13
- https://github.com/z3APA3A/3proxy/releases/tag/0.8.13
- https://github.com/z3APA3A/3proxy/releases/tag/0.8.13