ALT-BU-2022-6871-1
Branch sisyphus_mipsel update bulletin.
Package zlib updated to version 1.2.13-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2022-05325
Уязвимость компонента inflate.c библиотеки zlib, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-37434
zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).
- 20221030 APPLE-SA-2022-10-27-1 iOS 15.7.1 and iPadOS 15.7.1
- 20221030 APPLE-SA-2022-10-27-2 Additional information for APPLE-SA-2022-10-24-1 iOS 16.1 and iPadOS 16
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-6 Additional information for APPLE-SA-2022-10-24-3 macOS Monterey 12.6.1
- [oss-security] 20220805 zlib buffer overflow
- [oss-security] 20220808 Re: zlib buffer overflow
- https://github.com/curl/curl/issues/9271
- https://github.com/ivd38/zlib_overflow
- https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/zlib.h#L1062-L1063
- https://github.com/madler/zlib/commit/eff308af425b67093bab25f80f1ae950166bece1
- https://github.com/nodejs/node/blob/75b68c6e4db515f76df73af476eccf382bbcb00a/deps/zlib/inflate.c#L762-L764
- [debian-lts-announce] 20220912 [SECURITY] [DLA 3103-1] zlib security update
- FEDORA-2022-b8232d1cca
- FEDORA-2022-15da0cf165
- FEDORA-2022-0b517a5397
- FEDORA-2022-3c28ae0cd8
- FEDORA-2022-25e4dbedf9
- https://security.netapp.com/advisory/ntap-20220901-0005/
- https://security.netapp.com/advisory/ntap-20230427-0007/
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213489
- https://support.apple.com/kb/HT213490
- https://support.apple.com/kb/HT213491
- https://support.apple.com/kb/HT213493
- https://support.apple.com/kb/HT213494
- DSA-5218
- 20221030 APPLE-SA-2022-10-27-1 iOS 15.7.1 and iPadOS 15.7.1
- DSA-5218
- https://support.apple.com/kb/HT213494
- https://support.apple.com/kb/HT213493
- https://support.apple.com/kb/HT213491
- https://support.apple.com/kb/HT213490
- https://support.apple.com/kb/HT213489
- https://support.apple.com/kb/HT213488
- https://security.netapp.com/advisory/ntap-20230427-0007/
- https://security.netapp.com/advisory/ntap-20220901-0005/
- FEDORA-2022-25e4dbedf9
- FEDORA-2022-3c28ae0cd8
- FEDORA-2022-0b517a5397
- FEDORA-2022-15da0cf165
- FEDORA-2022-b8232d1cca
- [debian-lts-announce] 20220912 [SECURITY] [DLA 3103-1] zlib security update
- https://github.com/nodejs/node/blob/75b68c6e4db515f76df73af476eccf382bbcb00a/deps/zlib/inflate.c#L762-L764
- https://github.com/madler/zlib/commit/eff308af425b67093bab25f80f1ae950166bece1
- https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/zlib.h#L1062-L1063
- https://github.com/ivd38/zlib_overflow
- https://github.com/curl/curl/issues/9271
- [oss-security] 20220808 Re: zlib buffer overflow
- [oss-security] 20220805 zlib buffer overflow
- 20221030 APPLE-SA-2022-10-27-6 Additional information for APPLE-SA-2022-10-24-3 macOS Monterey 12.6.1
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-2 Additional information for APPLE-SA-2022-10-24-1 iOS 16.1 and iPadOS 16
Package perl-DBI updated to version 1.643-alt3 for branch sisyphus_mipsel.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-10401
An issue was discovered in the DBI module before 1.632 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute.
- https://github.com/perl5-dbi/dbi/commit/caedc0d7d602f5b2ae5efc1b00f39efeafb7b05a
- https://github.com/perl5-dbi/dbi/commit/caedc0d7d602f5b2ae5efc1b00f39efeafb7b05a
- https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.632-9th-Nov-2014
- https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.632-9th-Nov-2014
- https://rt.cpan.org/Public/Bug/Display.html?id=99508
- https://rt.cpan.org/Public/Bug/Display.html?id=99508
- USN-4509-1
- USN-4509-1
Package vim updated to version 9.0.0827-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2022-06663
Уязвимость функции qf_update_buffer (quickfix.c) текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2022-3520
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0765.
- https://github.com/vim/vim/commit/36343ae0fb7247e060abfd35fb8e4337b33abb4b
- https://github.com/vim/vim/commit/36343ae0fb7247e060abfd35fb8e4337b33abb4b
- https://huntr.dev/bounties/c1db3b70-f4fe-481f-8a24-0b1449c94246
- https://huntr.dev/bounties/c1db3b70-f4fe-481f-8a24-0b1449c94246
- GLSA-202305-16
- GLSA-202305-16
- https://security.netapp.com/advisory/ntap-20241115-0010/
Modified: 2024-11-21
CVE-2022-3591
Use After Free in GitHub repository vim/vim prior to 9.0.0789.
- https://github.com/vim/vim/commit/8f3c3c6cd044e3b5bf08dbfa3b3f04bb3f711bad
- https://github.com/vim/vim/commit/8f3c3c6cd044e3b5bf08dbfa3b3f04bb3f711bad
- https://huntr.dev/bounties/a5a998c2-4b07-47a7-91be-dbc1886b3921
- https://huntr.dev/bounties/a5a998c2-4b07-47a7-91be-dbc1886b3921
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3705
A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to address this issue. The name of the patch is d0fab10ed2a86698937e3c3fed2f10bd9bb5e731. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-212324.
- 20230123 APPLE-SA-2023-01-23-4 macOS Ventura 13.2
- 20230123 APPLE-SA-2023-01-23-4 macOS Ventura 13.2
- https://github.com/vim/vim/commit/d0fab10ed2a86698937e3c3fed2f10bd9bb5e731
- https://github.com/vim/vim/commit/d0fab10ed2a86698937e3c3fed2f10bd9bb5e731
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-06e4f1dd58
- FEDORA-2022-06e4f1dd58
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-3d354ef0fb
- FEDORA-2022-3d354ef0fb
- GLSA-202305-16
- GLSA-202305-16
- https://security.netapp.com/advisory/ntap-20221223-0004/
- https://security.netapp.com/advisory/ntap-20221223-0004/
- https://support.apple.com/kb/HT213605
- https://support.apple.com/kb/HT213605
- https://vuldb.com/?id.212324
- https://vuldb.com/?id.212324
Modified: 2024-11-21
CVE-2022-4293
Floating Point Comparison with Incorrect Operator in GitHub repository vim/vim prior to 9.0.0804.
- https://github.com/vim/vim/commit/cdef1cefa2a440911c727558562f83ed9b00e16b
- https://github.com/vim/vim/commit/cdef1cefa2a440911c727558562f83ed9b00e16b
- https://huntr.dev/bounties/385a835f-6e33-4d00-acce-ac99f3939143
- https://huntr.dev/bounties/385a835f-6e33-4d00-acce-ac99f3939143
- GLSA-202305-16
- GLSA-202305-16
- https://security.netapp.com/advisory/ntap-20230203-0007/
- https://security.netapp.com/advisory/ntap-20230203-0007/
Package spamassassin updated to version 3.4.6-alt2 for branch sisyphus_mipsel.
Closed bugs
build with openssl instead of libressl