ALT-PU-2015-1847-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-9471
The parse_datetime function in GNU coreutils allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted date string, as demonstrated by the "--date=TZ="123"345" @1" string to the touch or date command.
- http://advisories.mageia.org/MGASA-2015-0029.html
- http://advisories.mageia.org/MGASA-2015-0029.html
- http://debbugs.gnu.org/cgi/bugreport.cgi?bug=16872
- http://debbugs.gnu.org/cgi/bugreport.cgi?bug=16872
- 62226
- 62226
- USN-2473-1
- USN-2473-1
- MDVSA-2015:179
- MDVSA-2015:179
- [oss-security] 20141124 parse_datetime() bug in coreutils
- [oss-security] 20141124 parse_datetime() bug in coreutils
- [oss-security] 20141125 AW: parse_datetime() bug in coreutils
- [oss-security] 20141125 AW: parse_datetime() bug in coreutils
- [oss-security] 20150103 Re: parse_datetime() bug in coreutils
- [oss-security] 20150103 Re: parse_datetime() bug in coreutils
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766147
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766147
- GLSA-201612-22
- GLSA-201612-22
Modified: 2024-11-21
CVE-2015-4041
The keycompare_mb function in sort.c in sort in GNU Coreutils through 8.23 on 64-bit platforms performs a size calculation without considering the number of bytes occupied by multibyte characters, which allows attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via long UTF-8 strings.
- http://openwall.com/lists/oss-security/2015/05/15/1
- http://openwall.com/lists/oss-security/2015/05/15/1
- https://bugzilla.suse.com/show_bug.cgi?id=928749
- https://bugzilla.suse.com/show_bug.cgi?id=928749
- https://github.com/pixelb/coreutils/commit/bea5e36cc876ed627bb5e0eca36fdfaa6465e940
- https://github.com/pixelb/coreutils/commit/bea5e36cc876ed627bb5e0eca36fdfaa6465e940
Modified: 2024-11-21
CVE-2015-4042
Integer overflow in the keycompare_mb function in sort.c in sort in GNU Coreutils through 8.23 might allow attackers to cause a denial of service (application crash) or possibly have unspecified other impact via long strings.