ALT-BU-2022-7255-1
Branch p10_e2k update bulletin.
Closed vulnerabilities
BDU:2020-01852
Уязвимость функции DJVU::filter_fv at IW44EncodeCodec.cpp набора библиотек и утилит для DjVu-файлов DjVuLibre, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03577
Уязвимость функции DJVU::DjVuTXT::decode() набора библиотек и утилит для просмотра, создания и редактирования DjVu-файлов DjVuLibre, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05177
Уязвимость библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05252
Уязвимость компонента чтения DJVU библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05253
Уязвимость компонента чтения растровых изображений библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05254
Уязвимость функции сортировки библиотеки для просмотра, создания, редактирования DjVu-файлов DjVuLibre, связанная с неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-15142
In DjVuLibre 3.5.27, DjVmDir.cpp in the DJVU reader component allows attackers to cause a denial-of-service (application crash in GStringRep::strdup in libdjvu/GString.cpp caused by a heap-based buffer over-read) by crafting a DJVU file.
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/296/
- https://sourceforge.net/p/djvu/bugs/296/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-15143
In DjVuLibre 3.5.27, the bitmap reader component allows attackers to cause a denial-of-service error (resource exhaustion caused by a GBitmap::read_rle_raw infinite loop) by crafting a corrupted image file, related to libdjvu/DjVmDir.cpp and libdjvu/GBitmap.cpp.
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/297/
- https://sourceforge.net/p/djvu/bugs/297/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-15144
In DjVuLibre 3.5.27, the sorting functionality (aka GArrayTemplate
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/299/
- https://sourceforge.net/p/djvu/bugs/299/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-15145
DjVuLibre 3.5.27 allows attackers to cause a denial-of-service attack (application crash via an out-of-bounds read) by crafting a corrupted JB2 image file that is mishandled in JB2Dict::JB2Codec::get_direct_context in libdjvu/JB2Image.h because of a missing zero-bytes check in libdjvu/GBitmap.h.
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2217
- openSUSE-SU-2019:2219
- openSUSE-SU-2019:2219
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20190829 [SECURITY] [DLA 1902-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-67ff247aea
- FEDORA-2019-67ff247aea
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-7ca378f076
- FEDORA-2019-7ca378f076
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-b217f90c2a
- FEDORA-2019-b217f90c2a
- GLSA-202007-36
- GLSA-202007-36
- https://sourceforge.net/p/djvu/bugs/298/
- https://sourceforge.net/p/djvu/bugs/298/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/
- https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2019-18804
DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at IW44EncodeCodec.cpp.
- openSUSE-SU-2019:2574
- openSUSE-SU-2019:2574
- openSUSE-SU-2019:2576
- openSUSE-SU-2019:2576
- https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md
- https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md
- [debian-lts-announce] 20191108 [SECURITY] [DLA 1985-1] djvulibre security update
- [debian-lts-announce] 20191108 [SECURITY] [DLA 1985-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- [debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-6bc8be9d84
- FEDORA-2019-18cf104b5d
- FEDORA-2019-18cf104b5d
- FEDORA-2019-f923712bab
- FEDORA-2019-f923712bab
- FEDORA-2019-7fac263417
- FEDORA-2019-7fac263417
- https://sourceforge.net/p/djvu/bugs/309/
- https://sourceforge.net/p/djvu/bugs/309/
- USN-4198-1
- USN-4198-1
- DSA-5032
- DSA-5032
Modified: 2024-11-21
CVE-2021-3630
An out-of-bounds write vulnerability was found in DjVuLibre in DJVU::DjVuTXT::decode() in DjVuText.cpp via a crafted djvu file which may lead to crash and segmentation fault. This flaw affects DjVuLibre versions prior to 3.5.28.
- https://bugzilla.redhat.com/show_bug.cgi?id=1977427
- https://bugzilla.redhat.com/show_bug.cgi?id=1977427
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2702-1] djvulibre security update
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2702-1] djvulibre security update
- FEDORA-2021-6422a16aed
- FEDORA-2021-6422a16aed
- FEDORA-2021-d19172badb
- FEDORA-2021-d19172badb
- FEDORA-2021-7514c11a37
- FEDORA-2021-7514c11a37
- FEDORA-2021-fd6f2727c8
- FEDORA-2021-fd6f2727c8
- DSA-5032
- DSA-5032
Closed bugs
"any2djvu -q" returns wrong status code
Closed vulnerabilities
BDU:2022-03378
Уязвимость функции ntfs_get_attribute_value файловой системы NTFS для модуля FUSE NTFS-3G, позволяющая нарушителю выполнить произвольный код с повышенными привилегиями
BDU:2022-03700
Уязвимость функции ntfs_names_full_collate файловой системы NTFS для модуля FUSE NTFS-3G, позволяющая нарушителю выполнить произвольный код с повышенными привилегиями
BDU:2022-03701
Уязвимость функции ntfs_mft_rec_alloc файловой системы NTFS для модуля FUSE NTFS-3G, позволяющая нарушителю выполнить произвольный код с повышенными привилегиями
BDU:2022-03707
Уязвимость функции ntfs_check_log_client_array файловой системы NTFS для модуля FUSE NTFS-3G, позволяющая нарушителю выполнить произвольный код с повышенными привилегиями
BDU:2022-03917
Уязвимость функции check_file_record файловой системы NTFS для модуля FUSE NTFS-3G, позволяющая нарушителю выполнить произвольный код с повышенными привилегиями
BDU:2022-03919
Уязвимость функции fuse_kern_mount библиотеки libfuse-lite файловой системы NTFS для модуля FUSE NTFS-3G, позволяющая нарушителю выполнить произвольный код с повышенными привилегиями
BDU:2022-03924
Уязвимость функции fuse_lib_readdir библиотеки libfuse-lite файловой системы NTFS для модуля FUSE NTFS-3G, позволяющая нарушителю выполнить произвольный код с повышенными привилегиями
BDU:2022-03951
Уязвимость дескриптора файлов файловой системы NTFS для модуля FUSE NTFS-3G, позволяющая нарушителю выполнить произвольный код с повышенными привилегиями
BDU:2022-06607
Уязвимость утилиты ntfs-3g набора драйверов NTFS-3G реализации файловой системы NTFS, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-46790
ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow involving buffer+512*3-2. NOTE: the upstream position is that ntfsck is deprecated; however, it is shipped by some Linux distributions.
- [oss-security] 20220526 OPEN SOURCE NTFS-3G SECURITY ADVISORY NTFS3G-SA-2022-0001
- [oss-security] 20220526 OPEN SOURCE NTFS-3G SECURITY ADVISORY NTFS3G-SA-2022-0001
- https://github.com/tuxera/ntfs-3g/issues/16
- https://github.com/tuxera/ntfs-3g/issues/16
- FEDORA-2022-8f775872c9
- FEDORA-2022-8f775872c9
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-1176b501f0
- FEDORA-2022-1176b501f0
- DSA-5160
- DSA-5160
Modified: 2024-11-21
CVE-2022-30783
An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using libfuse-lite.
- [oss-security] 20220607 UNPAR-2022-0 Multiple Vulnerabilities in ntfs-3g NTFS Mount Tool
- [oss-security] 20220607 UNPAR-2022-0 Multiple Vulnerabilities in ntfs-3g NTFS Mount Tool
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-6mv4-4v73-xw58
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-6mv4-4v73-xw58
- [debian-lts-announce] 20220621 [SECURITY] [DLA 3055-1] ntfs-3g security update
- [debian-lts-announce] 20220621 [SECURITY] [DLA 3055-1] ntfs-3g security update
- FEDORA-2022-8f775872c9
- FEDORA-2022-8f775872c9
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-1176b501f0
- FEDORA-2022-1176b501f0
- GLSA-202301-01
- GLSA-202301-01
- DSA-5160
- DSA-5160
Modified: 2024-11-21
CVE-2022-30784
A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in NTFS-3G through 2021.8.22.
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4x
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4x
- [debian-lts-announce] 20220621 [SECURITY] [DLA 3055-1] ntfs-3g security update
- [debian-lts-announce] 20220621 [SECURITY] [DLA 3055-1] ntfs-3g security update
- FEDORA-2022-8f775872c9
- FEDORA-2022-8f775872c9
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-1176b501f0
- FEDORA-2022-1176b501f0
- GLSA-202301-01
- GLSA-202301-01
- DSA-5160
- DSA-5160
Modified: 2024-11-21
CVE-2022-30785
A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using libfuse-lite.
- [oss-security] 20220607 UNPAR-2022-0 Multiple Vulnerabilities in ntfs-3g NTFS Mount Tool
- [oss-security] 20220607 UNPAR-2022-0 Multiple Vulnerabilities in ntfs-3g NTFS Mount Tool
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-6mv4-4v73-xw58
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-6mv4-4v73-xw58
- [debian-lts-announce] 20220621 [SECURITY] [DLA 3055-1] ntfs-3g security update
- [debian-lts-announce] 20220621 [SECURITY] [DLA 3055-1] ntfs-3g security update
- FEDORA-2022-8f775872c9
- FEDORA-2022-8f775872c9
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-1176b501f0
- FEDORA-2022-1176b501f0
- GLSA-202301-01
- GLSA-202301-01
- DSA-5160
- DSA-5160
Modified: 2024-11-21
CVE-2022-30786
A crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate in NTFS-3G through 2021.8.22.
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4x
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4x
- [debian-lts-announce] 20220621 [SECURITY] [DLA 3055-1] ntfs-3g security update
- [debian-lts-announce] 20220621 [SECURITY] [DLA 3055-1] ntfs-3g security update
- FEDORA-2022-8f775872c9
- FEDORA-2022-8f775872c9
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-1176b501f0
- FEDORA-2022-1176b501f0
- GLSA-202301-01
- GLSA-202301-01
- DSA-5160
- DSA-5160
Modified: 2024-11-21
CVE-2022-30787
An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using libfuse-lite.
- [oss-security] 20220607 UNPAR-2022-0 Multiple Vulnerabilities in ntfs-3g NTFS Mount Tool
- [oss-security] 20220607 UNPAR-2022-0 Multiple Vulnerabilities in ntfs-3g NTFS Mount Tool
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-6mv4-4v73-xw58
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-6mv4-4v73-xw58
- [debian-lts-announce] 20220621 [SECURITY] [DLA 3055-1] ntfs-3g security update
- [debian-lts-announce] 20220621 [SECURITY] [DLA 3055-1] ntfs-3g security update
- FEDORA-2022-8f775872c9
- FEDORA-2022-8f775872c9
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-1176b501f0
- FEDORA-2022-1176b501f0
- GLSA-202301-01
- GLSA-202301-01
- DSA-5160
- DSA-5160
Modified: 2024-11-21
CVE-2022-30788
A crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc in NTFS-3G through 2021.8.22.
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4x
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4x
- [debian-lts-announce] 20220621 [SECURITY] [DLA 3055-1] ntfs-3g security update
- [debian-lts-announce] 20220621 [SECURITY] [DLA 3055-1] ntfs-3g security update
- FEDORA-2022-8f775872c9
- FEDORA-2022-8f775872c9
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-1176b501f0
- FEDORA-2022-1176b501f0
- GLSA-202301-01
- GLSA-202301-01
- DSA-5160
- DSA-5160
Modified: 2024-11-21
CVE-2022-30789
A crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array in NTFS-3G through 2021.8.22.
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4x
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4x
- [debian-lts-announce] 20220621 [SECURITY] [DLA 3055-1] ntfs-3g security update
- [debian-lts-announce] 20220621 [SECURITY] [DLA 3055-1] ntfs-3g security update
- FEDORA-2022-8f775872c9
- FEDORA-2022-8f775872c9
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-13bc8c91b0
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-8fa7e5aeaf
- FEDORA-2022-1176b501f0
- FEDORA-2022-1176b501f0
- GLSA-202301-01
- GLSA-202301-01
- DSA-5160
- DSA-5160
Modified: 2024-11-21
CVE-2022-40284
A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon attachment of an external storage device.
- http://www.openwall.com/lists/oss-security/2022/10/31/2
- http://www.openwall.com/lists/oss-security/2022/10/31/2
- https://github.com/tuxera/ntfs-3g/releases
- https://github.com/tuxera/ntfs-3g/releases
- [debian-lts-announce] 20221121 [SECURITY] [DLA 3201-1] ntfs-3g security update
- [debian-lts-announce] 20221121 [SECURITY] [DLA 3201-1] ntfs-3g security update
- FEDORA-2022-14f11bfc73
- FEDORA-2022-14f11bfc73
- FEDORA-2022-4915124227
- FEDORA-2022-4915124227
- FEDORA-2022-243616c548
- FEDORA-2022-243616c548
- GLSA-202301-01
- GLSA-202301-01
Closed vulnerabilities
BDU:2022-06969
Уязвимость функции zgfx_decompress_segment() декодера ZGFX реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06970
Уязвимость канала перенаправления USB (urbdrc) реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06971
Уязвимость канала перенаправления USB (urbdrc) реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю считать связанные данные и отправить их обратно на сервер
BDU:2022-06972
Уязвимость декодера ZGFX реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-06973
Уязвимость канала перенаправления USB (urbdrc) реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
BDU:2022-06975
Уязвимость канала перенаправления диска реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-06976
Уязвимость канала перенаправления диска реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-39316
FreeRDP is a free remote desktop protocol library and clients. In affected versions there is an out of bound read in ZGFX decoder component of FreeRDP. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it likely resulting in a crash. This issue has been addressed in the 2.9.0 release. Users are advised to upgrade.
- https://github.com/FreeRDP/FreeRDP/commit/e865c24efc40ebc52e75979c94cdd4ee2c1495b0
- https://github.com/FreeRDP/FreeRDP/commit/e865c24efc40ebc52e75979c94cdd4ee2c1495b0
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-5w4j-mrrh-jjrm
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-5w4j-mrrh-jjrm
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16
Modified: 2024-11-21
CVE-2022-39317
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing a range check for input offset index in ZGFX decoder. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it. This issue has been addressed in version 2.9.0. There are no known workarounds for this issue.
Modified: 2024-11-21
CVE-2022-39318
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input validation in `urbdrc` channel. A malicious server can trick a FreeRDP based client to crash with division by zero. This issue has been addressed in version 2.9.0. All users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch.
- https://github.com/FreeRDP/FreeRDP/commit/80adde17ddc4b596ed1dae0922a0c54ab3d4b8ea
- https://github.com/FreeRDP/FreeRDP/commit/80adde17ddc4b596ed1dae0922a0c54ab3d4b8ea
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-387j-8j96-7q35
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-387j-8j96-7q35
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16
Modified: 2024-11-21
CVE-2022-39319
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in the `urbdrc` channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch.
- https://github.com/FreeRDP/FreeRDP/commit/11555828d2cf289b350baba5ad1f462f10b80b76
- https://github.com/FreeRDP/FreeRDP/commit/11555828d2cf289b350baba5ad1f462f10b80b76
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mvxm-wfj2-5fvh
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mvxm-wfj2-5fvh
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16
Modified: 2024-11-21
CVE-2022-39320
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP may attempt integer addition on too narrow types leads to allocation of a buffer too small holding the data written. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch.
Modified: 2024-11-21
CVE-2022-39347
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing path canonicalization and base path check for `drive` channel. A malicious server can trick a FreeRDP based client to read files outside the shared directory. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/drive`, `/drives` or `+home-drive` redirection switch.
- https://github.com/FreeRDP/FreeRDP/commit/027424c2c6c0991cb9c22f9511478229c9b17e5d
- https://github.com/FreeRDP/FreeRDP/commit/027424c2c6c0991cb9c22f9511478229c9b17e5d
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c5xq-8v35-pffg
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c5xq-8v35-pffg
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16
Modified: 2024-11-21
CVE-2022-41877
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in `drive` channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the drive redirection channel - command line options `/drive`, `+drives` or `+home-drive`.
- https://github.com/FreeRDP/FreeRDP/commit/6655841cf2a00b764f855040aecb8803cfc5eaba
- https://github.com/FreeRDP/FreeRDP/commit/6655841cf2a00b764f855040aecb8803cfc5eaba
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-pmv3-wpw4-pw5h
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-pmv3-wpw4-pw5h
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16
Closed bugs
В p10 устарел
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-25484
tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet2tree() at tree.c in tcpprep v4.4.1.
Modified: 2024-11-21
CVE-2022-27416
Tcpreplay v4.4.1 was discovered to contain a double-free via __interceptor_free.
Modified: 2024-11-21
CVE-2022-27418
Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c.
Modified: 2024-11-21
CVE-2022-27939
tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.
Modified: 2024-11-21
CVE-2022-27940
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.
Modified: 2024-11-21
CVE-2022-27941
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.
Modified: 2024-11-21
CVE-2022-27942
tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.
Modified: 2024-11-21
CVE-2022-28487
Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data confidentiality.
- https://github.com/appneta/tcpreplay/issues/723
- https://github.com/appneta/tcpreplay/issues/723
- https://github.com/appneta/tcpreplay/pull/720
- https://github.com/appneta/tcpreplay/pull/720
- FEDORA-2022-47484afa15
- FEDORA-2022-47484afa15
- FEDORA-2022-680ea95f71
- FEDORA-2022-680ea95f71
- FEDORA-2022-d31a521866
- FEDORA-2022-d31a521866
- GLSA-202210-08
- GLSA-202210-08
Modified: 2024-11-21
CVE-2022-37047
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940.
Modified: 2024-11-21
CVE-2022-37048
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941.
Modified: 2024-11-21
CVE-2022-37049
The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942.