ALT-BU-2024-11366-1
Branch c9f2 update bulletin.
Closed vulnerabilities
BDU:2022-06171
Уязвимость демона InspIRCd, связанная с ошибками разыменования указателей, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06172
Уязвимость демона InspIRCd, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-20917
An issue was discovered in InspIRCd 2 before 2.0.28 and 3 before 3.3.0. The mysql module contains a NULL pointer dereference when built against mariadb-connector-c 3.0.5 or newer. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd server by any user able to connect to a server.
- https://docs.inspircd.org/security/2019-02/
- https://docs.inspircd.org/security/2019-02/
- https://github.com/inspircd/inspircd/commit/2cc35d8625b7ea5cbd1d1ebb116aff86c5280162
- https://github.com/inspircd/inspircd/commit/2cc35d8625b7ea5cbd1d1ebb116aff86c5280162
- https://github.com/inspircd/inspircd/commit/8745660fcdac7c1b80c94cfc0ff60928cd4dd4b7
- https://github.com/inspircd/inspircd/commit/8745660fcdac7c1b80c94cfc0ff60928cd4dd4b7
- [debian-lts-announce] 20200920 [SECURITY] [DLA 2375-1] inspircd security update
- [debian-lts-announce] 20200920 [SECURITY] [DLA 2375-1] inspircd security update
- DSA-4764
- DSA-4764
Modified: 2024-11-21
CVE-2020-25269
An issue was discovered in InspIRCd 2 before 2.0.29 and 3 before 3.6.0. The pgsql module contains a use after free vulnerability. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd server by any user able to connect to a server.
- https://docs.inspircd.org/security/2020-01/
- https://docs.inspircd.org/security/2020-01/
- https://github.com/inspircd/inspircd/compare/426d1c8...b3f1db9
- https://github.com/inspircd/inspircd/compare/426d1c8...b3f1db9
- https://github.com/inspircd/inspircd/compare/v2.0.28...07d7dea
- https://github.com/inspircd/inspircd/compare/v2.0.28...07d7dea
- [debian-lts-announce] 20200920 [SECURITY] [DLA 2375-1] inspircd security update
- [debian-lts-announce] 20200920 [SECURITY] [DLA 2375-1] inspircd security update
- DSA-4764
- DSA-4764
Closed vulnerabilities
BDU:2022-05687
Уязвимость функции jbig2_image_compose компонента jbig2_image.c декодера формата сжатия изображений JBIG2 Jbig2dec, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-9601
ghostscript before version 9.21 is vulnerable to a heap based buffer overflow that was found in the ghostscript jbig2_decode_gray_scale_image function which is used to decode halftone segments in a JBIG2 image. A document (PostScript or PDF) with an embedded, specially crafted, jbig2 image could trigger a segmentation fault in ghostscript.
- http://git.ghostscript.com/?p=jbig2dec.git%3Ba=commit%3Bh=e698d5c11d27212aa1098bc5b1673a3378563092
- http://git.ghostscript.com/?p=jbig2dec.git%3Ba=commit%3Bh=e698d5c11d27212aa1098bc5b1673a3378563092
- 97095
- 97095
- https://bugs.ghostscript.com/show_bug.cgi?id=697457
- https://bugs.ghostscript.com/show_bug.cgi?id=697457
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9601
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9601
- GLSA-201706-24
- GLSA-201706-24
- DSA-3817
- DSA-3817
Modified: 2024-11-21
CVE-2020-12268
jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18 has a heap-based buffer overflow.
- openSUSE-SU-2020:0653
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=20332
- https://github.com/ArtifexSoftware/jbig2dec/commit/0726320a4b55078e9d8deb590e477d598b3da66e
- https://github.com/ArtifexSoftware/jbig2dec/compare/0.17...0.18
- [debian-lts-announce] 20211028 [SECURITY] [DLA 2796-1] jbig2dec security update
- openSUSE-SU-2020:0653
- [debian-lts-announce] 20211028 [SECURITY] [DLA 2796-1] jbig2dec security update
- https://github.com/ArtifexSoftware/jbig2dec/compare/0.17...0.18
- https://github.com/ArtifexSoftware/jbig2dec/commit/0726320a4b55078e9d8deb590e477d598b3da66e
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=20332
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-2063
Integer overflow in unace 1.2b allows remote attackers to cause a denial of service (crash) via a small file header in an ace archive, which triggers a buffer overflow.
Package shellinabox updated to version 2.20-alt2 for branch c9f2 in task 355132.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-16789
libhttp/url.c in shellinabox through 2.20 has an implementation flaw in the HTTP request parsing logic. By sending a crafted multipart/form-data HTTP request, an attacker could exploit this to force shellinaboxd into an infinite loop, exhausting available CPU resources and taking the service down.
- http://packetstormsecurity.com/files/149978/Shell-In-A-Box-2.2.0-Denial-Of-Service.html
- http://packetstormsecurity.com/files/149978/Shell-In-A-Box-2.2.0-Denial-Of-Service.html
- http://seclists.org/fulldisclosure/2018/Oct/50
- http://seclists.org/fulldisclosure/2018/Oct/50
- https://code.google.com/archive/p/shellinabox/issues
- https://code.google.com/archive/p/shellinabox/issues
- https://github.com/shellinabox/shellinabox/commit/4f0ecc31ac6f985e0dd3f5a52cbfc0e9251f6361
- https://github.com/shellinabox/shellinabox/commit/4f0ecc31ac6f985e0dd3f5a52cbfc0e9251f6361
Package libiec61850 updated to version 1.5.3-alt1 for branch c9f2 in task 355135.
Closed vulnerabilities
BDU:2022-05635
Уязвимость библиотеки libIEC61850, связанная с чтением данных за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-05636
Уязвимость библиотеки libIEC61850, связанная с чтением данных за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-05637
Уязвимость библиотеки libIEC61850, связанная с доступом к ресурсу через несовместимые типы, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05638
Уязвимость библиотеки libIEC61850, связанная с ошибками разыменования указателей, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-1010300
mz-automation libiec61850 1.3.2 1.3.1 1.3.0 is affected by: Buffer Overflow. The impact is: Software crash. The component is: server_example_complex_array. The attack vector is: Send a specific MMS protocol packet.
Modified: 2024-11-21
CVE-2019-16510
libIEC61850 through 1.3.3 has a use-after-free in MmsServer_waitReady in mms/iso_mms/server/mms_server.c, as demonstrated by server_example_goose.
Modified: 2024-11-21
CVE-2019-6135
An issue has been found in libIEC61850 v1.3.1. Memory_malloc in hal/memory/lib_memory.c has a memory leak when called from Asn1PrimitiveValue_create in mms/asn1/asn1_ber_primitive_value.c, as demonstrated by goose_publisher_example.c and iec61850_9_2_LE_example.c.
Modified: 2024-11-21
CVE-2019-6136
An issue has been found in libIEC61850 v1.3.1. Ethernet_setProtocolFilter in hal/ethernet/linux/ethernet_linux.c has a SEGV, as demonstrated by sv_subscriber_example.c and sv_subscriber.c.
Modified: 2024-11-21
CVE-2019-6138
An issue has been found in libIEC61850 v1.3.1. Memory_malloc and Memory_calloc in hal/memory/lib_memory.c have memory leaks when called from mms/iso_mms/common/mms_value.c, server/mms_mapping/mms_mapping.c, and server/mms_mapping/mms_sv.c (via common/string_utilities.c), as demonstrated by iec61850_9_2_LE_example.c.
Modified: 2024-11-21
CVE-2019-6719
An issue has been found in libIEC61850 v1.3.1. There is a use-after-free in the getState function in mms/iso_server/iso_server.c, as demonstrated by examples/server_example_goose/server_example_goose.c and examples/server_example_61400_25/server_example_61400_25.c.
Modified: 2024-11-21
CVE-2020-15158
In libIEC61850 before version 1.4.3, when a message with COTP message length field with value < 4 is received an integer underflow will happen leading to heap buffer overflow. This can cause an application crash or on some platforms even the execution of remote code. If your application is used in open networks or there are untrusted nodes in the network it is highly recommend to apply the patch. This was patched with commit 033ab5b. Users of version 1.4.x should upgrade to version 1.4.3 when available. As a workaround changes of commit 033ab5b can be applied to older versions.
- https://github.com/mz-automation/libiec61850/commit/033ab5b6488250c8c3b838f25a7cbc3e099230bb
- https://github.com/mz-automation/libiec61850/commit/033ab5b6488250c8c3b838f25a7cbc3e099230bb
- https://github.com/mz-automation/libiec61850/issues/250
- https://github.com/mz-automation/libiec61850/issues/250
- https://github.com/mz-automation/libiec61850/security/advisories/GHSA-pq77-fmf7-hjw8
- https://github.com/mz-automation/libiec61850/security/advisories/GHSA-pq77-fmf7-hjw8
Modified: 2024-11-21
CVE-2020-7054
MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c in libIEC61850 through 1.4.0 has a heap-based buffer overflow when parsing the MMS_BIT_STRING data type.
Modified: 2024-11-21
CVE-2021-45769
A NULL pointer dereference in AcseConnection_parseMessage at src/mms/iso_acse/acse.c of libiec61850 v1.5.0 can lead to a segmentation fault or application crash.
Modified: 2024-11-21
CVE-2022-1302
In the MZ Automation LibIEC61850 in versions prior to 1.5.1 an unauthenticated attacker can craft a goose message, which may result in a denial of service.
Modified: 2024-11-21
CVE-2022-21159
A denial of service vulnerability exists in the parseNormalModeParameters functionality of MZ Automation GmbH libiec61850 1.5.0. A specially-crafted series of network requests can lead to denial of service. An attacker can send a sequence of malformed iec61850 messages to trigger this vulnerability.
- https://github.com/mz-automation/libiec61850/commit/cfa94cbf10302bedc779703f874ee2e8387a0721
- https://github.com/mz-automation/libiec61850/commit/cfa94cbf10302bedc779703f874ee2e8387a0721
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1467
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1467
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1467
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1467
Modified: 2024-11-21
CVE-2022-2970
MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) does not sanitize input before memcpy is used, which could allow an attacker to crash the device or remotely execute arbitrary code.
Modified: 2024-11-21
CVE-2022-2971
MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) accesses a resource using an incompatible type, which could allow an attacker to crash the server with a malicious payload.
Modified: 2024-11-21
CVE-2022-2972
MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) is vulnerable to a stack-based buffer overflow, which could allow an attacker to crash the device or remotely execute arbitrary code.
Modified: 2024-11-21
CVE-2022-2973
MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) uses a NULL pointer in certain situations. which could allow an attacker to crash the server.
Modified: 2024-11-21
CVE-2022-3976
A vulnerability has been found in MZ Automation libiec61850 up to 1.4 and classified as critical. This vulnerability affects unknown code of the file src/mms/iso_mms/client/mms_client_files.c of the component MMS File Services. The manipulation of the argument filename leads to path traversal. Upgrading to version 1.5 is able to address this issue. The name of the patch is 10622ba36bb3910c151348f1569f039ecdd8786f. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-213556.
- https://github.com/mz-automation/libiec61850
- https://github.com/mz-automation/libiec61850
- https://github.com/mz-automation/libiec61850/commit/10622ba36bb3910c151348f1569f039ecdd8786f
- https://github.com/mz-automation/libiec61850/commit/10622ba36bb3910c151348f1569f039ecdd8786f
- https://vuldb.com/?id.213556
- https://vuldb.com/?id.213556
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-5208
Integer overflow in the wrestool program in icoutils before 0.31.1 allows remote attackers to cause a denial of service (memory corruption) via a crafted executable, which triggers a denial of service (application crash) or the possibility of execution of arbitrary code.
- RHSA-2017:0837
- RHSA-2017:0837
- DSA-3756
- DSA-3756
- [oss-security] 20170108 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- [oss-security] 20170108 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- 95315
- 95315
- https://bugzilla.redhat.com/show_bug.cgi?id=1411251
- https://bugzilla.redhat.com/show_bug.cgi?id=1411251
- GLSA-201801-12
- GLSA-201801-12
Modified: 2024-11-21
CVE-2017-5331
Integer overflow in the check_offset function in b/wrestool/fileread.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0168
- openSUSE-SU-2017:0168
- DSA-3765
- DSA-3765
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- 95378
- 95378
- USN-3178-1
- USN-3178-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1412248
- https://bugzilla.redhat.com/show_bug.cgi?id=1412248
Modified: 2024-11-21
CVE-2017-5332
The extract_group_icon_cursor_resource in wrestool/extract.c in icoutils before 0.31.1 can access unallocated memory, which allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0168
- openSUSE-SU-2017:0168
- RHSA-2017:0837
- RHSA-2017:0837
- DSA-3765
- DSA-3765
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- 95380
- 95380
- USN-3178-1
- USN-3178-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1412263
- https://bugzilla.redhat.com/show_bug.cgi?id=1412263
- https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1aa9f28f7bcbdfff6a84a15ac8d9a87559b1596a
- https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1aa9f28f7bcbdfff6a84a15ac8d9a87559b1596a
Modified: 2024-11-21
CVE-2017-5333
Integer overflow in the extract_group_icon_cursor_resource function in b/wrestool/extract.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) or execute arbitrary code via a crafted executable file.
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0166
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0167
- openSUSE-SU-2017:0168
- openSUSE-SU-2017:0168
- RHSA-2017:0837
- RHSA-2017:0837
- DSA-3765
- DSA-3765
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- [oss-security] 20170110 Re: CVE Request: icoutils: exploitable crash in wrestool programm
- 95678
- 95678
- USN-3178-1
- USN-3178-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1412259
- https://bugzilla.redhat.com/show_bug.cgi?id=1412259
- https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1a108713ac26215c7568353f6e02e727e6d4b24a
- https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1a108713ac26215c7568353f6e02e727e6d4b24a
Closed vulnerabilities
BDU:2017-02604
Уязвимость программного обеспечение для преобразования образов bchunk операционной системы Debian GNU/Linux, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать аварийное завершение работы приложения
BDU:2017-02605
Уязвимость программного обеспечение для преобразования образов bchunk операционной системы Debian GNU/Linux, вызванная переполнением буфера в динамической памяти, позволяющая нарушителю вызвать аварийное завершение работы приложения
BDU:2017-02606
Уязвимость программного обеспечение для преобразования образов bchunk операционной системы Debian GNU/Linux, вызванная переполнением буфера в динамической памяти, позволяющая нарушителю вызвать аварийное завершение работы приложения
Modified: 2024-11-21
CVE-2017-15953
bchunk (related to BinChunker) 1.2.0 and 1.2.1 is vulnerable to a heap-based buffer overflow and crash when processing a malformed CUE (.cue) file.
- https://github.com/extramaster/bchunk/issues/2
- https://github.com/extramaster/bchunk/issues/2
- https://github.com/hessu/bchunk/issues/1
- https://github.com/hessu/bchunk/issues/1
- [debian-lts-announce] 20171102 [SECURITY] [DLA 1158-1] bchunk security update
- [debian-lts-announce] 20171102 [SECURITY] [DLA 1158-1] bchunk security update
- DSA-4026
- DSA-4026
Modified: 2024-11-21
CVE-2017-15954
bchunk (related to BinChunker) 1.2.0 and 1.2.1 is vulnerable to a heap-based buffer overflow (with a resultant invalid free) and crash when processing a malformed CUE (.cue) file.
- https://github.com/extramaster/bchunk/issues/3
- https://github.com/extramaster/bchunk/issues/3
- https://github.com/hessu/bchunk/issues/1
- https://github.com/hessu/bchunk/issues/1
- [debian-lts-announce] 20171102 [SECURITY] [DLA 1158-1] bchunk security update
- [debian-lts-announce] 20171102 [SECURITY] [DLA 1158-1] bchunk security update
- DSA-4026
- DSA-4026
Modified: 2024-11-21
CVE-2017-15955
bchunk (related to BinChunker) 1.2.0 and 1.2.1 is vulnerable to an "Access violation near NULL on destination operand" and crash when processing a malformed CUE (.cue) file.
- https://github.com/extramaster/bchunk/issues/4
- https://github.com/extramaster/bchunk/issues/4
- https://github.com/hessu/bchunk/issues/2
- https://github.com/hessu/bchunk/issues/2
- [debian-lts-announce] 20171102 [SECURITY] [DLA 1158-1] bchunk security update
- [debian-lts-announce] 20171102 [SECURITY] [DLA 1158-1] bchunk security update
- DSA-4026
- DSA-4026