ALT-BU-2022-7243-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-25484
tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet2tree() at tree.c in tcpprep v4.4.1.
Modified: 2024-11-21
CVE-2022-27416
Tcpreplay v4.4.1 was discovered to contain a double-free via __interceptor_free.
Modified: 2024-11-21
CVE-2022-27418
Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c.
Modified: 2024-11-21
CVE-2022-27939
tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.
Modified: 2024-11-21
CVE-2022-27940
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.
Modified: 2024-11-21
CVE-2022-27941
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.
Modified: 2024-11-21
CVE-2022-27942
tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.
Modified: 2024-11-21
CVE-2022-28487
Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data confidentiality.
- https://github.com/appneta/tcpreplay/issues/723
- https://github.com/appneta/tcpreplay/issues/723
- https://github.com/appneta/tcpreplay/pull/720
- https://github.com/appneta/tcpreplay/pull/720
- FEDORA-2022-47484afa15
- FEDORA-2022-47484afa15
- FEDORA-2022-680ea95f71
- FEDORA-2022-680ea95f71
- FEDORA-2022-d31a521866
- FEDORA-2022-d31a521866
- GLSA-202210-08
- GLSA-202210-08
Modified: 2024-11-21
CVE-2022-37047
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940.
Modified: 2024-11-21
CVE-2022-37048
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941.
Modified: 2024-11-21
CVE-2022-37049
The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-36642
A vulnerability was found in trampgeek jobe up to 1.6.x and classified as critical. This issue affects the function run_in_sandbox of the file application/libraries/LanguageTask.php. The manipulation leads to command injection. Upgrading to version 1.7.0 is able to address this issue. The identifier of the patch is 8f43daf50c943b98eaf0c542da901a4a16e85b02. It is recommended to upgrade the affected component. The identifier VDB-217553 was assigned to this vulnerability.
- https://github.com/trampgeek/jobe/commit/8f43daf50c943b98eaf0c542da901a4a16e85b02
- https://github.com/trampgeek/jobe/commit/8f43daf50c943b98eaf0c542da901a4a16e85b02
- https://github.com/trampgeek/jobe/issues/39
- https://github.com/trampgeek/jobe/issues/39
- https://github.com/trampgeek/jobe/releases/tag/v1.7.0
- https://github.com/trampgeek/jobe/releases/tag/v1.7.0
- https://vuldb.com/?ctiid.217553
- https://vuldb.com/?ctiid.217553
- https://vuldb.com/?id.217553
- https://vuldb.com/?id.217553
Package libopenimageio updated to version 2.3.21.0-alt1 for branch sisyphus in task 310769.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-36354
A heap out-of-bounds read vulnerability exists in the RLA format parser of OpenImageIO master-branch-9aeece7a and v2.3.19.0. More specifically, in the way run-length encoded byte spans are handled. A malformed RLA file can lead to an out-of-bounds read of heap metadata which can result in sensitive information leak. An attacker can provide a malicious file to trigger this vulnerability.
Modified: 2024-11-21
CVE-2022-41639
A heap based buffer overflow vulnerability exists in tile decoding code of TIFF image parser in OpenImageIO master-branch-9aeece7a and v2.3.19.0. A specially-crafted TIFF file can lead to an out of bounds memory corruption, which can result in arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
- https://security.gentoo.org/glsa/202305-33
- https://security.gentoo.org/glsa/202305-33
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1633
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1633
- https://www.debian.org/security/2023/dsa-5384
- https://www.debian.org/security/2023/dsa-5384
Modified: 2024-11-21
CVE-2022-41977
An out of bounds read vulnerability exists in the way OpenImageIO version v2.3.19.0 processes string fields in TIFF image files. A specially-crafted TIFF file can lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability.
- https://security.gentoo.org/glsa/202305-33
- https://security.gentoo.org/glsa/202305-33
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1627
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1627
- https://www.debian.org/security/2023/dsa-5384
- https://www.debian.org/security/2023/dsa-5384
Modified: 2024-11-21
CVE-2022-41988
An information disclosure vulnerability exists in the OpenImageIO::decode_iptc_iim() functionality of OpenImageIO Project OpenImageIO v2.3.19.0. A specially-crafted TIFF file can lead to a disclosure of sensitive information. An attacker can provide a malicious file to trigger this vulnerability.
- https://security.gentoo.org/glsa/202305-33
- https://security.gentoo.org/glsa/202305-33
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1643
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1643
- https://www.debian.org/security/2023/dsa-5384
- https://www.debian.org/security/2023/dsa-5384
Package kernel-image-ovz-el7 updated to version 3.10.0-alt4.1160.76.1.vz7.189.9 for branch sisyphus in task 310799.
Closed bugs
Собрать с модулем e100