ALT-BU-2022-3485-1
Branch sisyphus_riscv64 update bulletin.
Package chicken updated to version 5.2.0-alt2 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2012-6122
Buffer overflow in the thread scheduler in Chicken before 4.8.0.1 allows attackers to cause a denial of service (crash) by opening a file descriptor with a large integer value.
- http://lists.gnu.org/archive/html/chicken-announce/2013-10/msg00000.html
- http://lists.gnu.org/archive/html/chicken-announce/2013-10/msg00000.html
- http://www.openwall.com/lists/oss-security/2013/02/08/2
- http://www.openwall.com/lists/oss-security/2013/02/08/2
- http://www.openwall.com/lists/oss-security/2013/05/08/3
- http://www.openwall.com/lists/oss-security/2013/05/08/3
- http://www.openwall.com/lists/oss-security/2013/05/09/1
- http://www.openwall.com/lists/oss-security/2013/05/09/1
- https://access.redhat.com/security/cve/cve-2012-6122
- https://access.redhat.com/security/cve/cve-2012-6122
- https://lists.nongnu.org/archive/html/chicken-hackers/2012-11/msg00075.html
- https://lists.nongnu.org/archive/html/chicken-hackers/2012-11/msg00075.html
- https://lists.nongnu.org/archive/html/chicken-users/2012-06/msg00031.html
- https://lists.nongnu.org/archive/html/chicken-users/2012-06/msg00031.html
- https://security-tracker.debian.org/tracker/CVE-2012-6122
- https://security-tracker.debian.org/tracker/CVE-2012-6122
Modified: 2024-11-21
CVE-2012-6123
Chicken before 4.8.0 does not properly handle NUL bytes in certain strings, which allows an attacker to conduct "poisoned NUL byte attack."
- http://www.openwall.com/lists/oss-security/2013/02/08/2
- http://www.openwall.com/lists/oss-security/2013/02/08/2
- https://access.redhat.com/security/cve/cve-2012-6123
- https://access.redhat.com/security/cve/cve-2012-6123
- https://security-tracker.debian.org/tracker/CVE-2012-6123
- https://security-tracker.debian.org/tracker/CVE-2012-6123
Modified: 2024-11-21
CVE-2012-6124
A casting error in Chicken before 4.8.0 on 64-bit platform caused the random number generator to return a constant value. NOTE: the vendor states "This function wasn't used for security purposes (and is advertised as being unsuitable)."
- http://www.openwall.com/lists/oss-security/2013/02/08/2
- http://www.openwall.com/lists/oss-security/2013/02/08/2
- https://access.redhat.com/security/cve/cve-2012-6124
- https://access.redhat.com/security/cve/cve-2012-6124
- https://lists.nongnu.org/archive/html/chicken-hackers/2012-02/msg00084.html
- https://lists.nongnu.org/archive/html/chicken-hackers/2012-02/msg00084.html
- https://security-tracker.debian.org/tracker/CVE-2012-6124
- https://security-tracker.debian.org/tracker/CVE-2012-6124
Modified: 2024-11-21
CVE-2012-6125
Chicken before 4.8.0 is susceptible to algorithmic complexity attacks related to hash table collisions.
- http://www.openwall.com/lists/oss-security/2013/02/08/2
- http://www.openwall.com/lists/oss-security/2013/02/08/2
- https://access.redhat.com/security/cve/cve-2012-6125
- https://access.redhat.com/security/cve/cve-2012-6125
- https://lists.nongnu.org/archive/html/chicken-hackers/2012-01/msg00002.html
- https://lists.nongnu.org/archive/html/chicken-hackers/2012-01/msg00002.html
- https://lists.nongnu.org/archive/html/chicken-hackers/2012-01/msg00020.html
- https://lists.nongnu.org/archive/html/chicken-hackers/2012-01/msg00020.html
- https://security-tracker.debian.org/tracker/CVE-2012-6125
- https://security-tracker.debian.org/tracker/CVE-2012-6125
Modified: 2024-11-21
CVE-2013-1874
Untrusted search path vulnerability in csi in Chicken before 4.8.2 allows local users to execute arbitrary code via a Trojan horse .csirc in the current working directory.
- http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=blob%3Bf=NEWS%3Bh=c21c7cf9d1faf4f78736890ac7ca1d4b82d72ddd%3Bhb=c6750af99ada7fa4815ee834e4e705bcfac9c137
- http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=blob%3Bf=NEWS%3Bh=c21c7cf9d1faf4f78736890ac7ca1d4b82d72ddd%3Bhb=c6750af99ada7fa4815ee834e4e705bcfac9c137
- [oss-security] 20130319 Untrusted startup file inclusion in Chicken Scheme
- [oss-security] 20130319 Untrusted startup file inclusion in Chicken Scheme
- 91520
- 91520
- 58583
- 58583
- chicken-cve20131874-csirc-code-execution(85065)
- chicken-cve20131874-csirc-code-execution(85065)
Modified: 2024-11-21
CVE-2013-2024
OS command injection vulnerability in the "qs" procedure from the "utils" module in Chicken before 4.9.0.
- http://www.openwall.com/lists/oss-security/2013/04/29/13
- http://www.openwall.com/lists/oss-security/2013/04/29/13
- http://www.securityfocus.com/bid/59320
- http://www.securityfocus.com/bid/59320
- https://access.redhat.com/security/cve/cve-2013-2024
- https://access.redhat.com/security/cve/cve-2013-2024
- https://exchange.xforce.ibmcloud.com/vulnerabilities/85064
- https://exchange.xforce.ibmcloud.com/vulnerabilities/85064
- https://lists.nongnu.org/archive/html/chicken-announce/2013-04/msg00000.html
- https://lists.nongnu.org/archive/html/chicken-announce/2013-04/msg00000.html
- https://security.gentoo.org/glsa/201612-54
- https://security.gentoo.org/glsa/201612-54
- https://security-tracker.debian.org/tracker/CVE-2013-2024
- https://security-tracker.debian.org/tracker/CVE-2013-2024
Modified: 2024-11-21
CVE-2013-2075
Multiple buffer overflows in the (1) R5RS char-ready, (2) tcp-accept-ready, and (3) file-select procedures in Chicken through 4.8.0.3 allows attackers to cause a denial of service (crash) by opening a file descriptor with a large integer value. NOTE: this issue exists because of an incomplete fix for CVE-2012-6122.
- http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=commitdiff%3Bh=556108092774086b6c86c2e27daf3f740ffec091
- http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=commitdiff%3Bh=556108092774086b6c86c2e27daf3f740ffec091
- http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=commitdiff%3Bh=766056cd5f26b1d529405705449cb534609c113f
- http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=commitdiff%3Bh=766056cd5f26b1d529405705449cb534609c113f
- http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=commitdiff%3Bh=9e2022652258e8a30e5cedbf0abc9cd85a0f6af7
- http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=commitdiff%3Bh=9e2022652258e8a30e5cedbf0abc9cd85a0f6af7
- http://www.openwall.com/lists/oss-security/2013/05/11/3
- http://www.openwall.com/lists/oss-security/2013/05/11/3
- http://www.securityfocus.com/bid/59758
- http://www.securityfocus.com/bid/59758
- https://exchange.xforce.ibmcloud.com/vulnerabilities/84188
- https://exchange.xforce.ibmcloud.com/vulnerabilities/84188
- https://lists.nongnu.org/archive/html/chicken-announce/2013-05/msg00000.html
- https://lists.nongnu.org/archive/html/chicken-announce/2013-05/msg00000.html
- https://security-tracker.debian.org/tracker/CVE-2013-2075
- https://security-tracker.debian.org/tracker/CVE-2013-2075
Modified: 2024-11-21
CVE-2013-4385
Buffer overflow in the "read-string!" procedure in the "extras" unit in CHICKEN stable before 4.8.0.5 and development snapshots before 4.8.3 allows remote attackers to cause a denial of service (memory corruption and application crash) and possibly execute arbitrary code via a "#f" value in the NUM argument.
- [chicken-announce] 20131003 Chicken 4.8.0.5 released
- [chicken-announce] 20131003 Chicken 4.8.0.5 released
- [chicken-announce] 20130926 [SECURITY] Buffer overrun in some uses of read-string! procedure from "extras"
- [chicken-announce] 20130926 [SECURITY] Buffer overrun in some uses of read-string! procedure from "extras"
- [chicken-announce] 20130927 Re: [SECURITY] Buffer overrun in some uses of read-string! procedure from "extras"
- [chicken-announce] 20130927 Re: [SECURITY] Buffer overrun in some uses of read-string! procedure from "extras"
- 55009
- 55009
- 62690
- 62690
- GLSA-201612-54
- GLSA-201612-54
Modified: 2024-11-21
CVE-2014-3776
Buffer overflow in the "read-u8vector!" procedure in the srfi-4 unit in CHICKEN stable 4.8.0.7 and development snapshots before 4.9.1 allows remote attackers to cause a denial of service (memory corruption and application crash) and possibly execute arbitrary code via a "#f" value in the NUM argument.
- http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=commit%3Bh=1d06ce7e21c7e903ca5dca11fda6fcf2cc52de5e
- http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=commit%3Bh=1d06ce7e21c7e903ca5dca11fda6fcf2cc52de5e
- [chicken-announce] 20140518 [SECURITY] Buffer-overrun in some uses of read-u8vect
- [chicken-announce] 20140518 [SECURITY] Buffer-overrun in some uses of read-u8vect
- [Chicken-hackers] 20140517 [PATCH] Bound read-u8vector! to dest vector's size when no length is given
- [Chicken-hackers] 20140517 [PATCH] Bound read-u8vector! to dest vector's size when no length is given
- [oss-security] 20140518 CVE request for buffer overrun in CHICKEN Scheme
- [oss-security] 20140518 CVE request for buffer overrun in CHICKEN Scheme
- [oss-security] 20140519 Re: CVE request for buffer overrun in CHICKEN Scheme
- [oss-security] 20140519 Re: CVE request for buffer overrun in CHICKEN Scheme
- 67468
- 67468
- https://bugs.call-cc.org/ticket/1124
- https://bugs.call-cc.org/ticket/1124
- GLSA-201612-54
- GLSA-201612-54
Modified: 2024-11-21
CVE-2015-4556
The string-translate* procedure in the data-structures unit in CHICKEN before 4.10.0 allows remote attackers to cause a denial of service (crash).
- [chicken-announce] 20150615 [Chicken-announce] [SECURITY] Potential buffer overrun in string-translate*
- [chicken-announce] 20150615 [Chicken-announce] [SECURITY] Potential buffer overrun in string-translate*
- [chicken-hackers] 20150614 [Chicken-hackers] [PATCH] [SECURITY] Fix buffer overrun in string-translate*
- [chicken-hackers] 20150614 [Chicken-hackers] [PATCH] [SECURITY] Fix buffer overrun in string-translate*
- [oss-security] 20150615 Re: CVE request for buffer overrun in CHICKEN Scheme's string-translate* procedure
- [oss-security] 20150615 Re: CVE request for buffer overrun in CHICKEN Scheme's string-translate* procedure
- 97293
- 97293
- https://bugzilla.redhat.com/show_bug.cgi?id=1231871
- https://bugzilla.redhat.com/show_bug.cgi?id=1231871
- GLSA-201612-54
- GLSA-201612-54
Modified: 2024-11-21
CVE-2016-6830
The "process-execute" and "process-spawn" procedures in CHICKEN Scheme used fixed-size buffers for holding the arguments and environment variables to use in its execve() call. This would allow user-supplied argument/environment variable lists to trigger a buffer overrun. This affects all releases of CHICKEN up to and including 4.11 (it will be fixed in 4.12 and 5.0, which are not yet released).
Modified: 2024-11-21
CVE-2016-6831
The "process-execute" and "process-spawn" procedures did not free memory correctly when the execve() call failed, resulting in a memory leak. This could be abused by an attacker to cause resource exhaustion or a denial of service. This affects all releases of CHICKEN up to and including 4.11 (it will be fixed in 4.12 and 5.0, which are not yet released).
Modified: 2024-11-21
CVE-2017-11343
Due to an incomplete fix for CVE-2012-6125, all versions of CHICKEN Scheme up to and including 4.12.0 are vulnerable to an algorithmic complexity attack. An attacker can provide crafted input which, when inserted into the symbol table, will result in O(n) lookup time.
Modified: 2024-11-21
CVE-2017-9334
An incorrect "pair?" check in the Scheme "length" procedure results in an unsafe pointer dereference in all CHICKEN Scheme versions prior to 4.13, which allows an attacker to cause a denial of service by passing an improper list to an application that calls "length" on it.
- http://lists.nongnu.org/archive/html/chicken-announce/2017-05/msg00000.html
- http://lists.nongnu.org/archive/html/chicken-announce/2017-05/msg00000.html
- http://lists.nongnu.org/archive/html/chicken-hackers/2017-05/msg00099.html
- http://lists.nongnu.org/archive/html/chicken-hackers/2017-05/msg00099.html
Package icoutils updated to version 0.32.3-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-5208
Integer overflow in the wrestool program in icoutils before 0.31.1 allows remote attackers to cause a denial of service (memory corruption) via a crafted executable, which triggers a denial of service (application crash) or the possibility of execution of arbitrary code.
- RHSA-2017:0837
- RHSA-2017:0837
- DSA-3756
- DSA-3756
- [oss-security] 20170108 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- [oss-security] 20170108 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- 95315
- 95315
- https://bugzilla.redhat.com/show_bug.cgi?id=1411251
- https://bugzilla.redhat.com/show_bug.cgi?id=1411251
- GLSA-201801-12
- GLSA-201801-12
Modified: 2024-11-21
CVE-2017-5331
Integer overflow in the check_offset function in b/wrestool/fileread.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0168
- openSUSE-SU-2017:0168
- DSA-3765
- DSA-3765
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- 95378
- 95378
- USN-3178-1
- USN-3178-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1412248
- https://bugzilla.redhat.com/show_bug.cgi?id=1412248
Modified: 2024-11-21
CVE-2017-5332
The extract_group_icon_cursor_resource in wrestool/extract.c in icoutils before 0.31.1 can access unallocated memory, which allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0168
- openSUSE-SU-2017:0168
- RHSA-2017:0837
- RHSA-2017:0837
- DSA-3765
- DSA-3765
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- 95380
- 95380
- USN-3178-1
- USN-3178-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1412263
- https://bugzilla.redhat.com/show_bug.cgi?id=1412263
- https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1aa9f28f7bcbdfff6a84a15ac8d9a87559b1596a
- https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1aa9f28f7bcbdfff6a84a15ac8d9a87559b1596a
Modified: 2024-11-21
CVE-2017-5333
Integer overflow in the extract_group_icon_cursor_resource function in b/wrestool/extract.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) or execute arbitrary code via a crafted executable file.
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0168
- openSUSE-SU-2017:0168
- RHSA-2017:0837
- RHSA-2017:0837
- DSA-3765
- DSA-3765
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- 95678
- 95678
- USN-3178-1
- USN-3178-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1412259
- https://bugzilla.redhat.com/show_bug.cgi?id=1412259
- https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1a108713ac26215c7568353f6e02e727e6d4b24a
- https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1a108713ac26215c7568353f6e02e727e6d4b24a
Package blosc updated to version 1.18.1-alt1 for branch sisyphus_riscv64.
Closed bugs
libblosc-1.15.1-alt1 builds and provides its own bundled copies of liblz4 and other system libraries
Package libwpd10 updated to version 0.10.3-alt2 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-19208
In libwpd 0.10.2, there is a NULL pointer dereference in the function WP6ContentListener::defineTable in WP6ContentListener.cpp that will lead to a denial of service attack. This is related to WPXTable.h.
Package zziplib updated to version 0.13.72-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2020-00739
Уязвимость функции __zzip_parse_root_directory библиотеки архивирования ZZIPlib, связанная с неосвобождением ресурса после истечения действительного срока его эксплуатирования, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05680
Уязвимость функции unzzip_cat_file библиотеки архивирования ZZIPlib, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-16548
An issue was discovered in ZZIPlib through 0.13.69. There is a memory leak triggered in the function __zzip_parse_root_directory in zip.c, which will lead to a denial of service attack.
- openSUSE-SU-2019:2396
- openSUSE-SU-2019:2396
- openSUSE-SU-2019:2394
- openSUSE-SU-2019:2394
- RHSA-2019:2196
- RHSA-2019:2196
- https://github.com/gdraheim/zziplib/issues/58
- https://github.com/gdraheim/zziplib/issues/58
- [debian-lts-announce] 20200628 [SECURITY] [DLA 2258-1] zziplib security update
- [debian-lts-announce] 20200628 [SECURITY] [DLA 2258-1] zziplib security update
Modified: 2024-11-21
CVE-2018-17828
Directory traversal vulnerability in ZZIPlib 0.13.69 allows attackers to overwrite arbitrary files via a .. (dot dot) in a zip file, because of the function unzzip_cat in the bins/unzzipcat-mem.c file.
Modified: 2024-11-21
CVE-2020-18442
Infinite Loop in zziplib v0.13.69 allows remote attackers to cause a denial of service via the return value "zzip_file_read" in the function "unzzip_cat_file".
- https://github.com/gdraheim/zziplib/issues/68
- https://github.com/gdraheim/zziplib/issues/68
- [debian-lts-announce] 20211228 [SECURITY] [DLA 2859-1] zziplib security update
- [debian-lts-announce] 20211228 [SECURITY] [DLA 2859-1] zziplib security update
- FEDORA-2022-8109b472a3
- FEDORA-2022-8109b472a3
- FEDORA-2022-737e44718a
- FEDORA-2022-737e44718a
Package axel updated to version 2.17.10-alt1_3 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-13614
An issue was discovered in ssl.c in Axel before 2.17.8. The TLS implementation lacks hostname verification.
- openSUSE-SU-2020:0778
- openSUSE-SU-2020:0785
- https://github.com/axel-download-accelerator/axel/issues/262
- https://github.com/axel-download-accelerator/axel/releases/tag/v2.17.8
- FEDORA-2021-5214bd8f14
- FEDORA-2021-90b4716992
- openSUSE-SU-2020:0778
- FEDORA-2021-90b4716992
- FEDORA-2021-5214bd8f14
- https://github.com/axel-download-accelerator/axel/releases/tag/v2.17.8
- https://github.com/axel-download-accelerator/axel/issues/262
- openSUSE-SU-2020:0785
Package jhead updated to version 3.06.0.1-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-6624
jhead through 3.04 has a heap-based buffer over-read in process_DQT in jpgqguess.c.
Modified: 2024-11-21
CVE-2020-6625
jhead through 3.04 has a heap-based buffer over-read in Get32s when called from ProcessGpsInfo in gpsinfo.c.
Modified: 2024-11-21
CVE-2021-28275
A Denial of Service vulnerability exists in jhead 3.04 and 3.05 due to a wild address read in the Get16u function in exif.c in will cause segmentation fault via a crafted_file.
Modified: 2024-11-21
CVE-2021-28276
A Denial of Service vulnerability exists in jhead 3.04 and 3.05 via a wild address read in the ProcessCanonMakerNoteDir function in makernote.c.
Modified: 2024-11-21
CVE-2021-28277
A Heap-based Buffer Overflow vulnerabilty exists in jhead 3.04 and 3.05 is affected by: Buffer Overflow via the RemoveUnknownSections function in jpgfile.c.
Modified: 2024-11-21
CVE-2021-28278
A Heap-based Buffer Overflow vulnerability exists in jhead 3.04 and 3.05 via the RemoveSectionType function in jpgfile.c.
Package qd updated to version 2.3.23-alt1 for branch sisyphus_riscv64.
Closed bugs
qd: please, update to 2.3.23 and package pkgconfig(qd)
Package proftpd updated to version 1.3.7-alt0.1.c for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2019-04710
Уязвимость компонента main.c FTP-сервера ProFTPD, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-7418
ProFTPD before 1.3.5e and 1.3.6 before 1.3.6rc5 controls whether the home directory of a user could contain a symbolic link through the AllowChrootSymlinks configuration option, but checks only the last path component when enforcing AllowChrootSymlinks. Attackers with local access could bypass the AllowChrootSymlinks control by replacing a path component (other than the last one) with a symbolic link. The threat model includes an attacker who is not granted full filesystem access by a hosting provider, but can reconfigure the home directory of an FTP user.
- http://bugs.proftpd.org/show_bug.cgi?id=4295
- http://bugs.proftpd.org/show_bug.cgi?id=4295
- openSUSE-SU-2019:1836
- openSUSE-SU-2019:1836
- openSUSE-SU-2019:1870
- openSUSE-SU-2019:1870
- openSUSE-SU-2020:0031
- openSUSE-SU-2020:0031
- 97409
- 97409
- https://github.com/proftpd/proftpd/commit/ecff21e0d0e84f35c299ef91d7fda088e516d4ed
- https://github.com/proftpd/proftpd/commit/ecff21e0d0e84f35c299ef91d7fda088e516d4ed
- https://github.com/proftpd/proftpd/commit/f59593e6ff730b832dbe8754916cb5c821db579f
- https://github.com/proftpd/proftpd/commit/f59593e6ff730b832dbe8754916cb5c821db579f
- https://github.com/proftpd/proftpd/pull/444/commits/349addc3be4fcdad9bd4ec01ad1ccd916c898ed8
- https://github.com/proftpd/proftpd/pull/444/commits/349addc3be4fcdad9bd4ec01ad1ccd916c898ed8
Modified: 2024-11-21
CVE-2019-18217
ProFTPD before 1.3.6b and 1.3.7rc before 1.3.7rc2 allows remote unauthenticated denial-of-service due to incorrect handling of overly long commands because main.c in a child process enters an infinite loop.
- openSUSE-SU-2020:0031
- openSUSE-SU-2020:0031
- https://cert-portal.siemens.com/productcert/pdf/ssa-940889.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-940889.pdf
- https://github.com/proftpd/proftpd/blob/1.3.6/NEWS
- https://github.com/proftpd/proftpd/blob/1.3.6/NEWS
- https://github.com/proftpd/proftpd/blob/1.3.6/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/1.3.6/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/master/NEWS
- https://github.com/proftpd/proftpd/blob/master/NEWS
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/issues/846
- https://github.com/proftpd/proftpd/issues/846
- [debian-lts-announce] 20191027 [SECURITY] [DLA 1974-1] proftpd-dfsg security update
- [debian-lts-announce] 20191027 [SECURITY] [DLA 1974-1] proftpd-dfsg security update
- FEDORA-2019-ae019c7e9f
- FEDORA-2019-ae019c7e9f
- FEDORA-2019-7559f29ace
- FEDORA-2019-7559f29ace
- FEDORA-2019-848e410cfb
- FEDORA-2019-848e410cfb
- 20191106 [SECURITY] [DSA 4559-1] proftpd-dfsg security update
- 20191106 [SECURITY] [DSA 4559-1] proftpd-dfsg security update
- GLSA-202003-35
- GLSA-202003-35
- DSA-4559
- DSA-4559
Modified: 2024-11-21
CVE-2019-19269
An issue was discovered in tls_verify_crl in ProFTPD through 1.3.6b. A dereference of a NULL pointer may occur. This pointer is returned by the OpenSSL sk_X509_REVOKED_value() function when encountering an empty CRL installed by a system administrator. The dereference occurs when validating the certificate of a client connecting to the server in a TLS client/server mutual-authentication setup.
- openSUSE-SU-2020:0031
- openSUSE-SU-2020:0031
- https://github.com/proftpd/proftpd/issues/861
- https://github.com/proftpd/proftpd/issues/861
- [debian-lts-announce] 20191130 [SECURITY] [DLA 2018-1] proftpd-dfsg security update
- [debian-lts-announce] 20191130 [SECURITY] [DLA 2018-1] proftpd-dfsg security update
- FEDORA-2019-65a983b8b6
- FEDORA-2019-65a983b8b6
- FEDORA-2019-bfacf1e958
- FEDORA-2019-bfacf1e958
- GLSA-202003-35
- GLSA-202003-35
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-19270
An issue was discovered in tls_verify_crl in ProFTPD through 1.3.6b. Failure to check for the appropriate field of a CRL entry (checking twice for subject, rather than once for subject and once for issuer) prevents some valid CRLs from being taken into account, and can allow clients whose certificates have been revoked to proceed with a connection to the server.
Modified: 2024-11-21
CVE-2020-9272
ProFTPD 1.3.7 has an out-of-bounds (OOB) read vulnerability in mod_cap via the cap_text.c cap_to_text function.
- openSUSE-SU-2020:0273
- openSUSE-SU-2020:0273
- https://cert-portal.siemens.com/productcert/pdf/ssa-679335.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-679335.pdf
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/issues/902
- https://github.com/proftpd/proftpd/issues/902
- GLSA-202003-35
- GLSA-202003-35
Package man-pages updated to version 5.13-alt1 for branch sisyphus_riscv64.
Closed bugs
Файловый конфликт man-pages с rpcgen
Package appstream updated to version 0.15.1-alt1 for branch sisyphus_riscv64.
Closed bugs
0.15.1