ALT-BU-2025-1496-1
Branch c9f2 update bulletin.
Closed vulnerabilities
Modified: 2025-01-30
BDU:2021-01391
Уязвимость функции rebuild_vlists в lib/dotgen/conc.c библиотеки dotgen ПО для визуализации графиков Graphviz, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-10196
NULL pointer dereference vulnerability in the rebuild_vlists function in lib/dotgen/conc.c in the dotgen library in Graphviz 2.40.1 allows remote attackers to cause a denial of service (application crash) via a crafted file.
- https://bugzilla.redhat.com/show_bug.cgi?id=1579254
- https://gitlab.com/graphviz/graphviz/issues/1367
- https://lists.debian.org/debian-lts-announce/2021/05/msg00014.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6VR2CT3LD52GWAQUZAOSEXSYE3O7HGN/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TWUEEJPMS5LAROYJYY6FREOTI6VPN3M4/
- https://usn.ubuntu.com/3731-1/
- https://bugzilla.redhat.com/show_bug.cgi?id=1579254
- https://gitlab.com/graphviz/graphviz/issues/1367
- https://lists.debian.org/debian-lts-announce/2021/05/msg00014.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6VR2CT3LD52GWAQUZAOSEXSYE3O7HGN/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TWUEEJPMS5LAROYJYY6FREOTI6VPN3M4/
- https://usn.ubuntu.com/3731-1/
Modified: 2024-11-21
CVE-2019-9904
An issue was discovered in lib\cdt\dttree.c in libcdt.a in graphviz 2.40.1. Stack consumption occurs because of recursive agclose calls in lib\cgraph\graph.c in libcgraph.a, related to agfstsubg in lib\cgraph\subg.c.
- https://gitlab.com/graphviz/graphviz/issues/1512
- https://research.loginsoft.com/bugs/stack-buffer-overflow-in-function-agclose-graphviz/
- https://security.gentoo.org/glsa/202107-04
- https://gitlab.com/graphviz/graphviz/issues/1512
- https://research.loginsoft.com/bugs/stack-buffer-overflow-in-function-agclose-graphviz/
- https://security.gentoo.org/glsa/202107-04
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-3848
In the ffghbn function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution.
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K46I2MFPCEOGC5LLDXZSWPB3EBPON3KA/
- https://security.gentoo.org/glsa/202101-24
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0531
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K46I2MFPCEOGC5LLDXZSWPB3EBPON3KA/
- https://security.gentoo.org/glsa/202101-24
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0531
Modified: 2024-11-21
CVE-2018-3849
In the ffghtb function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution.
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K46I2MFPCEOGC5LLDXZSWPB3EBPON3KA/
- https://security.gentoo.org/glsa/202101-24
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0531
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K46I2MFPCEOGC5LLDXZSWPB3EBPON3KA/
- https://security.gentoo.org/glsa/202101-24
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0531
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-7998
In libvips before 8.6.3, a NULL function pointer dereference vulnerability was found in the vips_region_generate function in region.c, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted image file. This occurs because of a race condition involving a failed delayed load and other worker threads.
- https://github.com/jcupitt/libvips/commit/20d840e6da15c1574b3ed998bc92f91d1e36c2a5
- https://github.com/jcupitt/libvips/issues/893
- https://lists.debian.org/debian-lts-announce/2018/03/msg00009.html
- https://github.com/jcupitt/libvips/commit/20d840e6da15c1574b3ed998bc92f91d1e36c2a5
- https://github.com/jcupitt/libvips/issues/893
- https://lists.debian.org/debian-lts-announce/2018/03/msg00009.html
Modified: 2024-11-21
CVE-2019-17534
vips_foreign_load_gif_scan_image in foreign/gifload.c in libvips before 8.8.2 tries to access a color map before a DGifGetImageDesc call, leading to a use-after-free.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16796
- https://github.com/libvips/libvips/commit/ce684dd008532ea0bf9d4a1d89bacb35f4a83f4d
- https://github.com/libvips/libvips/compare/v8.8.1...v8.8.2
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16796
- https://github.com/libvips/libvips/commit/ce684dd008532ea0bf9d4a1d89bacb35f4a83f4d
- https://github.com/libvips/libvips/compare/v8.8.1...v8.8.2
Modified: 2024-11-21
CVE-2019-6976
libvips before 8.7.4 generates output images from uninitialized memory locations when processing corrupted input image data because iofuncs/memory.c does not zero out allocated memory. This can result in leaking raw process memory contents through the output image.
- https://blog.silentsignal.eu/2019/04/18/drop-by-drop-bleeding-through-libvips/
- https://github.com/libvips/libvips/commit/00622428bda8d7521db8d74260b519fa41d69d0a
- https://github.com/libvips/libvips/releases/tag/v8.7.4
- https://blog.silentsignal.eu/2019/04/18/drop-by-drop-bleeding-through-libvips/
- https://github.com/libvips/libvips/commit/00622428bda8d7521db8d74260b519fa41d69d0a
- https://github.com/libvips/libvips/releases/tag/v8.7.4
Modified: 2024-11-21
CVE-2020-20739
im_vips2dz in /libvips/libvips/deprecated/im_vips2dz.c in libvips before 8.8.2 has an uninitialized variable which may cause the leakage of remote server path or stack address.
- https://github.com/libvips/libvips/commit/2ab5aa7bf515135c2b02d42e9a72e4c98e17031a
- https://github.com/libvips/libvips/issues/1419
- https://lists.debian.org/debian-lts-announce/2020/11/msg00049.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZULVPQQ4QDFSQCXFYBUXEM7UXJAOKLSP/
- https://github.com/libvips/libvips/commit/2ab5aa7bf515135c2b02d42e9a72e4c98e17031a
- https://github.com/libvips/libvips/issues/1419
- https://lists.debian.org/debian-lts-announce/2020/11/msg00049.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZULVPQQ4QDFSQCXFYBUXEM7UXJAOKLSP/
Closed vulnerabilities
Modified: 2025-03-19
BDU:2021-03591
Уязвимость компонента tif_getimage.c библиотеки LibTIFF, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2023-11-21
BDU:2022-03342
Уязвимость функции OGRExpatRealloc файла ogr/ogr_expat.cpp. библиотеки-транслятора для геопространственных данных GDAL, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-17545
GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.
- http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00022.html
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16178
- https://github.com/OSGeo/gdal/commit/148115fcc40f1651a5d15fa34c9a8c528e7147bb
- https://lists.debian.org/debian-lts-announce/2019/11/msg00005.html
- https://lists.debian.org/debian-lts-announce/2022/01/msg00004.html
- https://lists.debian.org/debian-lts-announce/2022/09/msg00040.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CB7RRPCQP253XA5MYUOLHLRPKNGKVZNT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XVRC3EBQBFBVQC26XJE3AI3KQXC2NGTP/
- https://www.oracle.com//security-alerts/cpujul2021.html
- http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00022.html
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16178
- https://github.com/OSGeo/gdal/commit/148115fcc40f1651a5d15fa34c9a8c528e7147bb
- https://lists.debian.org/debian-lts-announce/2019/11/msg00005.html
- https://lists.debian.org/debian-lts-announce/2022/01/msg00004.html
- https://lists.debian.org/debian-lts-announce/2022/09/msg00040.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CB7RRPCQP253XA5MYUOLHLRPKNGKVZNT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XVRC3EBQBFBVQC26XJE3AI3KQXC2NGTP/
- https://www.oracle.com//security-alerts/cpujul2021.html
Modified: 2024-12-20
CVE-2019-17546
tif_getimage.c in LibTIFF through 4.0.10, as used in GDAL through 3.0.1 and other products, has an integer overflow that potentially causes a heap-based buffer overflow via a crafted RGBA image, related to a "Negative-size-param" condition.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16443
- https://github.com/OSGeo/gdal/commit/21674033ee246f698887604c7af7ba1962a40ddf
- https://gitlab.com/libtiff/libtiff/commit/4bb584a35f87af42d6cf09d15e9ce8909a839145
- https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html
- https://lists.debian.org/debian-lts-announce/2020/03/msg00020.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LM5ZW7E3IEW7LT2BPJP7D3RN6OUOE3MX/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M3S4WNIMZ7XSLY2LD5FPRPZMGNUBVKOG/
- https://seclists.org/bugtraq/2020/Jan/32
- https://security.gentoo.org/glsa/202003-25
- https://www.debian.org/security/2020/dsa-4608
- https://www.debian.org/security/2020/dsa-4670
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16443
- https://github.com/OSGeo/gdal/commit/21674033ee246f698887604c7af7ba1962a40ddf
- https://gitlab.com/libtiff/libtiff/commit/4bb584a35f87af42d6cf09d15e9ce8909a839145
- https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html
- https://lists.debian.org/debian-lts-announce/2020/03/msg00020.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LM5ZW7E3IEW7LT2BPJP7D3RN6OUOE3MX/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M3S4WNIMZ7XSLY2LD5FPRPZMGNUBVKOG/
- https://seclists.org/bugtraq/2020/Jan/32
- https://security.gentoo.org/glsa/202003-25
- https://security.netapp.com/advisory/ntap-20241220-0007/
- https://www.debian.org/security/2020/dsa-4608
- https://www.debian.org/security/2020/dsa-4670