ALT-BU-2021-3883-1
Branch sisyphus update bulletin.
Package pentaho-libxml updated to version 1.1.3-alt1_28jpp8 for branch sisyphus in task 270826.
Closed bugs
Насильно тащит java
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-14468
GnuCOBOL 2.2 has a buffer overflow in cb_push_op in cobc/field.c via crafted COBOL source code.
Modified: 2024-11-21
CVE-2019-14486
GnuCOBOL 2.2 has a buffer overflow in cb_evaluate_expr in cobc/field.c via crafted COBOL source code.
Modified: 2024-11-21
CVE-2019-14528
GnuCOBOL 2.2 has a heap-based buffer overflow in read_literal in cobc/scanner.l via crafted COBOL source code.
Modified: 2024-11-21
CVE-2019-14541
GnuCOBOL 2.2 has a stack-based buffer overflow in cb_encode_program_id in cobc/typeck.c via crafted COBOL source code.
Modified: 2024-11-21
CVE-2019-16395
GnuCOBOL 2.2 has a stack-based buffer overflow in the cb_name() function in cobc/tree.c via crafted COBOL source code.
Modified: 2024-11-21
CVE-2019-16396
GnuCOBOL 2.2 has a use-after-free in the end_scope_of_program_name() function in cobc/parser.y via crafted COBOL source code.
Closed vulnerabilities
BDU:2022-05709
Уязвимость функции client_work системы обнаружения сервисов в локальной сети Avahi, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3468
A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is to the availability of the avahi service, which becomes unresponsive after this flaw is triggered.
- https://bugzilla.redhat.com/show_bug.cgi?id=1939614
- https://bugzilla.redhat.com/show_bug.cgi?id=1939614
- [debian-lts-announce] 20220607 [SECURITY] [DLA 3047-1] avahi security update
- [debian-lts-announce] 20220607 [SECURITY] [DLA 3047-1] avahi security update
- https://lists.debian.org/debian-lts-announce/2023/06/msg00028.html
- https://lists.debian.org/debian-lts-announce/2023/06/msg00028.html
Closed bugs
Зависает avahi-daemon CVE-2021-3468
Closed vulnerabilities
BDU:2021-01700
Уязвимость компонента X server экранного менеджера SDDM, связанная с одновременным выполнением с использованием общего ресурса с неправильной синхронизацией, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2020-28049
An issue was discovered in SDDM before 0.19.0. It incorrectly starts the X server in a way that - for a short time period - allows local unprivileged users to create a connection to the X server without providing proper authentication. A local attacker can thus access X server display contents and, for example, intercept keystrokes or access the clipboard. This is caused by a race condition during Xauthority file creation.
- openSUSE-SU-2020:1870
- openSUSE-SU-2020:1870
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-28049
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-28049
- https://github.com/sddm/sddm/blob/v0.19.0/ChangeLog
- https://github.com/sddm/sddm/blob/v0.19.0/ChangeLog
- https://github.com/sddm/sddm/releases
- https://github.com/sddm/sddm/releases
- [debian-lts-announce] 20201106 [SECURITY] [DLA 2436-1] sddm security update
- [debian-lts-announce] 20201106 [SECURITY] [DLA 2436-1] sddm security update
- FEDORA-2021-7066b95c99
- FEDORA-2021-7066b95c99
- GLSA-202402-02
- GLSA-202402-02
- DSA-4783
- DSA-4783
Closed bugs
6.12.0