ALT-BU-2025-10646-1
Branch c10f2 update bulletin.
Closed vulnerabilities
BDU:2015-07399
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07400
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07401
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07402
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08513
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08514
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08515
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08516
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2025-04-03
CVE-2006-3376
Integer overflow in player.c in libwmf 0.2.8.4, as used in multiple products including (1) wv, (2) abiword, (3) freetype, (4) gimp, (5) libgsf, and (6) imagemagick allows remote attackers to execute arbitrary code via the MaxRecordSize header field in a WMF file.
- http://rhn.redhat.com/errata/RHSA-2006-0597.html
- http://secunia.com/advisories/20921
- http://secunia.com/advisories/21064
- http://secunia.com/advisories/21261
- http://secunia.com/advisories/21419
- http://secunia.com/advisories/21459
- http://secunia.com/advisories/21473
- http://secunia.com/advisories/22311
- http://security.gentoo.org/glsa/glsa-200608-17.xml
- http://securityreason.com/securityalert/1190
- http://securitytracker.com/id?1016518
- http://www.mandriva.com/security/advisories?name=MDKSA-2006:132
- http://www.novell.com/linux/security/advisories/2006_19_sr.html
- http://www.securityfocus.com/archive/1/438803/100/0/threaded
- http://www.securityfocus.com/bid/18751
- http://www.ubuntu.com/usn/usn-333-1
- http://www.vupen.com/english/advisories/2006/2646
- https://exchange.xforce.ibmcloud.com/vulnerabilities/27516
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10262
- https://www.debian.org/security/2006/dsa-1194
- http://rhn.redhat.com/errata/RHSA-2006-0597.html
- http://secunia.com/advisories/20921
- http://secunia.com/advisories/21064
- http://secunia.com/advisories/21261
- http://secunia.com/advisories/21419
- http://secunia.com/advisories/21459
- http://secunia.com/advisories/21473
- http://secunia.com/advisories/22311
- http://security.gentoo.org/glsa/glsa-200608-17.xml
- http://securityreason.com/securityalert/1190
- http://securitytracker.com/id?1016518
- http://www.mandriva.com/security/advisories?name=MDKSA-2006:132
- http://www.novell.com/linux/security/advisories/2006_19_sr.html
- http://www.securityfocus.com/archive/1/438803/100/0/threaded
- http://www.securityfocus.com/bid/18751
- http://www.ubuntu.com/usn/usn-333-1
- http://www.vupen.com/english/advisories/2006/2646
- https://exchange.xforce.ibmcloud.com/vulnerabilities/27516
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10262
- https://www.debian.org/security/2006/dsa-1194
Modified: 2025-04-09
CVE-2009-1364
Use-after-free vulnerability in the embedded GD library in libwmf 0.2.8.4 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted WMF file.
- http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00051.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00053.html
- http://rhn.redhat.com/errata/RHSA-2009-0457.html
- http://secunia.com/advisories/34901
- http://secunia.com/advisories/34964
- http://secunia.com/advisories/35001
- http://secunia.com/advisories/35025
- http://secunia.com/advisories/35190
- http://secunia.com/advisories/35416
- http://secunia.com/advisories/35686
- http://security.gentoo.org/glsa/glsa-200907-01.xml
- http://wvware.cvs.sourceforge.net/viewvc/wvware/libwmf2/src/extra/Makefile.am?hideattic=0&view=log
- http://www.debian.org/security/2009/dsa-1796
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:106
- http://www.securityfocus.com/bid/34792
- http://www.securitytracker.com/id?1022154
- http://www.ubuntu.com/usn/USN-769-1
- http://www.vupen.com/english/advisories/2009/1228
- https://bugzilla.redhat.com/show_bug.cgi?id=496864
- https://exchange.xforce.ibmcloud.com/vulnerabilities/50290
- https://launchpad.net/bugs/cve/2009-1364
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10959
- https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01263.html
- https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01266.html
- https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01269.html
- http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00051.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00053.html
- http://rhn.redhat.com/errata/RHSA-2009-0457.html
- http://secunia.com/advisories/34901
- http://secunia.com/advisories/34964
- http://secunia.com/advisories/35001
- http://secunia.com/advisories/35025
- http://secunia.com/advisories/35190
- http://secunia.com/advisories/35416
- http://secunia.com/advisories/35686
- http://security.gentoo.org/glsa/glsa-200907-01.xml
- http://wvware.cvs.sourceforge.net/viewvc/wvware/libwmf2/src/extra/Makefile.am?hideattic=0&view=log
- http://www.debian.org/security/2009/dsa-1796
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:106
- http://www.securityfocus.com/bid/34792
- http://www.securitytracker.com/id?1022154
- http://www.ubuntu.com/usn/USN-769-1
- http://www.vupen.com/english/advisories/2009/1228
- https://bugzilla.redhat.com/show_bug.cgi?id=496864
- https://exchange.xforce.ibmcloud.com/vulnerabilities/50290
- https://launchpad.net/bugs/cve/2009-1364
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10959
- https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01263.html
- https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01266.html
- https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01269.html
Modified: 2025-04-12
CVE-2015-0848
Heap-based buffer overflow in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image.
- http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160668.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168507.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165547.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00051.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00053.html
- http://lists.opensuse.org/opensuse-updates/2015-07/msg00018.html
- http://rhn.redhat.com/errata/RHSA-2015-1917.html
- http://www.debian.org/security/2015/dsa-3302
- http://www.openwall.com/lists/oss-security/2015/06/01/2
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/74923
- http://www.securitytracker.com/id/1032771
- http://www.ubuntu.com/usn/USN-2670-1
- https://security.gentoo.org/glsa/201602-03
- http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160668.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168507.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165547.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00051.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00053.html
- http://lists.opensuse.org/opensuse-updates/2015-07/msg00018.html
- http://rhn.redhat.com/errata/RHSA-2015-1917.html
- http://www.debian.org/security/2015/dsa-3302
- http://www.openwall.com/lists/oss-security/2015/06/01/2
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/74923
- http://www.securitytracker.com/id/1032771
- http://www.ubuntu.com/usn/USN-2670-1
- https://security.gentoo.org/glsa/201602-03
Modified: 2025-04-12
CVE-2015-4588
Heap-based buffer overflow in the DecodeImage function in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted "run-length count" in an image in a WMF file.
- http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160668.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00051.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00053.html
- http://lists.opensuse.org/opensuse-updates/2015-07/msg00018.html
- http://rhn.redhat.com/errata/RHSA-2015-1917.html
- http://www.debian.org/security/2015/dsa-3302
- http://www.openwall.com/lists/oss-security/2015/06/03/6
- http://www.openwall.com/lists/oss-security/2015/06/16/4
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/75230
- http://www.securitytracker.com/id/1032771
- http://www.ubuntu.com/usn/USN-2670-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1227243
- https://security.gentoo.org/glsa/201602-03
- http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160668.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00051.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00053.html
- http://lists.opensuse.org/opensuse-updates/2015-07/msg00018.html
- http://rhn.redhat.com/errata/RHSA-2015-1917.html
- http://www.debian.org/security/2015/dsa-3302
- http://www.openwall.com/lists/oss-security/2015/06/03/6
- http://www.openwall.com/lists/oss-security/2015/06/16/4
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/75230
- http://www.securitytracker.com/id/1032771
- http://www.ubuntu.com/usn/USN-2670-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1227243
- https://security.gentoo.org/glsa/201602-03
Modified: 2025-04-12
CVE-2015-4695
meta.h in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted WMF file.
- http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162569.html
- http://lists.opensuse.org/opensuse-updates/2015-07/msg00018.html
- http://rhn.redhat.com/errata/RHSA-2015-1917.html
- http://www.debian.org/security/2015/dsa-3302
- http://www.openwall.com/lists/oss-security/2015/06/17/3
- http://www.openwall.com/lists/oss-security/2015/06/21/3
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/75329
- http://www.securitytracker.com/id/1032771
- http://www.ubuntu.com/usn/USN-2670-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784205
- https://security.gentoo.org/glsa/201602-03
- http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162569.html
- http://lists.opensuse.org/opensuse-updates/2015-07/msg00018.html
- http://rhn.redhat.com/errata/RHSA-2015-1917.html
- http://www.debian.org/security/2015/dsa-3302
- http://www.openwall.com/lists/oss-security/2015/06/17/3
- http://www.openwall.com/lists/oss-security/2015/06/21/3
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/75329
- http://www.securitytracker.com/id/1032771
- http://www.ubuntu.com/usn/USN-2670-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784205
- https://security.gentoo.org/glsa/201602-03
Modified: 2025-04-12
CVE-2015-4696
Use-after-free vulnerability in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) via a crafted WMF file to the (1) wmf2gd or (2) wmf2eps command.
- http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162569.html
- http://lists.opensuse.org/opensuse-updates/2015-07/msg00018.html
- http://rhn.redhat.com/errata/RHSA-2015-1917.html
- http://www.debian.org/security/2015/dsa-3302
- http://www.openwall.com/lists/oss-security/2015/06/17/3
- http://www.openwall.com/lists/oss-security/2015/06/21/3
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/75331
- http://www.securitytracker.com/id/1032771
- http://www.ubuntu.com/usn/USN-2670-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784192
- https://security.gentoo.org/glsa/201602-03
- http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162569.html
- http://lists.opensuse.org/opensuse-updates/2015-07/msg00018.html
- http://rhn.redhat.com/errata/RHSA-2015-1917.html
- http://www.debian.org/security/2015/dsa-3302
- http://www.openwall.com/lists/oss-security/2015/06/17/3
- http://www.openwall.com/lists/oss-security/2015/06/21/3
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/75331
- http://www.securitytracker.com/id/1032771
- http://www.ubuntu.com/usn/USN-2670-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784192
- https://security.gentoo.org/glsa/201602-03
Modified: 2025-04-20
CVE-2016-9011
The wmf_malloc function in api.c in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (application crash) via a crafted wmf file, which triggers a memory allocation failure.
- http://www.openwall.com/lists/oss-security/2016/10/25/1
- http://www.securityfocus.com/bid/93860
- https://blogs.gentoo.org/ago/2016/10/18/libwmf-memory-allocation-failure-in-wmf_malloc-api-c
- https://bugzilla.redhat.com/show_bug.cgi?id=1388450
- http://www.openwall.com/lists/oss-security/2016/10/25/1
- http://www.securityfocus.com/bid/93860
- https://blogs.gentoo.org/ago/2016/10/18/libwmf-memory-allocation-failure-in-wmf_malloc-api-c
- https://bugzilla.redhat.com/show_bug.cgi?id=1388450
Closed vulnerabilities
BDU:2025-09511
Уязвимость программного обеспечения Mbed TLS, связанная с использованием скрытых временных каналов для передачи данных, позволяющая нарушителю восстановить открытый текст
BDU:2025-09512
Уязвимость функции mbedtls_asn1_store_named_data программного обеспечения Mbed TLS, позволяющая нарушителю выполнить произвольный код
BDU:2025-09513
Уязвимость функции mbedtls_x509_string_to_names программного обеспечения Mbed TLS, позволяющая нарушителю выполнить произвольный код
BDU:2025-09514
Уязвимость функции mbedtls_lms_import_public_key() программного обеспечения Mbed TLS, позволяющая нарушителю вызвать отказ в обслуживании или раскрыть защищаемую информацию
BDU:2025-09515
Уязвимость функции mbedtls_lms_verify() программного обеспечения Mbed TLS, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2025-09516
Уязвимость функций mbedtls_pem_read_buffer(), mbedtls_pk_parse() программного обеспечения Mbed TLS, позволяющая нарушителю вызвать отказ в обслуживании или раскрыть защищаемую информацию
Modified: 2025-08-07
CVE-2025-47917
Mbed TLS before 3.6.4 allows a use-after-free in certain situations of applications that are developed in accordance with the documentation. The function mbedtls_x509_string_to_names() takes a head argument that is documented as an output argument. The documentation does not suggest that the function will free that pointer; however, the function does call mbedtls_asn1_free_named_data_list() on that argument, which performs a deep free(). As a result, application code that uses this function (relying only on documented behavior) is likely to still hold pointers to the memory blocks that were freed, resulting in a high risk of use-after-free or double-free. In particular, the two sample programs x509/cert_write and x509/cert_req are affected (use-after-free if the san string contains more than one DN).
Modified: 2025-08-07
CVE-2025-48965
Mbed TLS before 3.6.4 has a NULL pointer dereference because mbedtls_asn1_store_named_data can trigger conflicting data with val.p of NULL but val.len greater than zero.
Modified: 2025-08-07
CVE-2025-49087
In Mbed TLS 3.6.1 through 3.6.3 before 3.6.4, a timing discrepancy in block cipher padding removal allows an attacker to recover the plaintext when PKCS#7 padding mode is used.
Modified: 2025-07-17
CVE-2025-49600
In MbedTLS 3.3.0 before 3.6.4, mbedtls_lms_verify may accept invalid signatures if hash computation fails and internal errors go unchecked, enabling LMS (Leighton-Micali Signature) forgery in a fault scenario. Specifically, unchecked return values in mbedtls_lms_verify allow an attacker (who can induce a hardware hash accelerator fault) to bypass LMS signature verification by reusing stale stack data, resulting in acceptance of an invalid signature. In mbedtls_lms_verify, the return values of the internal Merkle tree functions create_merkle_leaf_value and create_merkle_internal_value are not checked. These functions return an integer that indicates whether the call succeeded or not. If a failure occurs, the output buffer (Tc_candidate_root_node) may remain uninitialized, and the result of the signature verification is unpredictable. When the software implementation of SHA-256 is used, these functions will not fail. However, with hardware-accelerated hashing, an attacker could use fault injection against the accelerator to bypass verification.
Modified: 2025-07-17
CVE-2025-49601
In MbedTLS 3.3.0 before 3.6.4, mbedtls_lms_import_public_key does not check that the input buffer is at least 4 bytes before reading a 32-bit field, allowing a possible out-of-bounds read on truncated input. Specifically, an out-of-bounds read in mbedtls_lms_import_public_key allows context-dependent attackers to trigger a crash or limited adjacent-memory disclosure by supplying a truncated LMS (Leighton-Micali Signature) public-key buffer under four bytes. An LMS public key starts with a 4-byte type indicator. The function mbedtls_lms_import_public_key reads this type indicator before validating the size of its input.
Modified: 2025-07-17
CVE-2025-52497
Mbed TLS before 3.6.4 has a PEM parsing one-byte heap-based buffer underflow, in mbedtls_pem_read_buffer and two mbedtls_pk_parse functions, via untrusted PEM input.
Closed vulnerabilities
BDU:2025-07526
Уязвимость сервера приложений Apache Tomcat, связанная с неограниченным распределением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-08-08
CVE-2025-48988
Allocation of Resources Without Limits or Throttling vulnerability in Apache Tomcat. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.7, from 10.1.0-M1 through 10.1.41, from 9.0.0.M1 through 9.0.105. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected. Users are recommended to upgrade to version 11.0.8, 10.1.42 or 9.0.106, which fix the issue.
Closed vulnerabilities
BDU:2022-07107
Уязвимость функции must_mkdir_and_open_with_perms() утилиты snap-confine операционной системы Ubuntu, позволяющая нарушителю
Modified: 2025-06-03
CVE-2022-3328
Race condition in snap-confine's must_mkdir_and_open_with_perms()
Modified: 2024-11-21
CVE-2023-1523
Using the TIOCLINUX ioctl request, a malicious snap could inject contents into the input of the controlling terminal which could allow it to cause arbitrary commands to be executed outside of the snap sandbox after the snap exits. Graphical terminal emulators like xterm, gnome-terminal and others are not affected - this can only be exploited when snaps are run on a virtual console.
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1523
- https://github.com/snapcore/snapd/pull/12849
- https://marc.info/?l=oss-security&m=167879021709955&w=2
- https://ubuntu.com/security/notices/USN-6125-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1523
- https://github.com/snapcore/snapd/pull/12849
- https://marc.info/?l=oss-security&m=167879021709955&w=2
- https://ubuntu.com/security/notices/USN-6125-1