20841
|
NEW
|
---
|
blo
|
Sisyphus
|
libcdf
|
lav
|
crux
|
Common Data Format CDF File Processing Vulnerabilities
|
24332
|
NEW
|
---
|
blo
|
Sisyphus
|
TORCS
|
lav
|
crux
|
CVE-2010-3384: insecure library loading
|
31146
|
NEW
|
---
|
nor
|
Sisyphus
|
update-p
|
nobody
|
zerg
|
Нет автоматического обновления
|
24329
|
NEW
|
---
|
blo
|
Sisyphus
|
mono-deb
|
shaba
|
crux
|
CVE-2010-3369: insecure library loading
|
37350
|
NEW
|
---
|
maj
|
Sisyphus
|
kernel-i
|
vt
|
mike
|
[PATCH] CVE-2019-17666 в rtlwifi
|
48821
|
NEW
|
---
|
nor
|
Branch p
|
salt
|
cas
|
wabowox978
|
salt update
|
48822
|
NEW
|
---
|
nor
|
Branch p
|
gem-pupp
|
cas
|
wabowox978
|
puppet update
|
49355
|
NEW
|
---
|
nor
|
New/prop
|
Обычный
|
cas
|
rkcgkhano2024
|
PortMaster
|
50308
|
NEW
|
---
|
nor
|
Branch p
|
freerdp3
|
cas
|
klokov
|
Security release 3.5.1
|
49850
|
NEW
|
---
|
nor
|
Sisyphus
|
xz
|
placeholder
|
zerg
|
Affected >= 5.4.3
|
49420
|
NEW
|
---
|
nor
|
Sisyphus
|
rt
|
viy
|
ogldelphi
|
Несколько CVE в RT 4.4.4+: CVE-2022-25802, CVE-2023-41259, CVE-2023-41260
|
35500
|
ASSI
|
---
|
nor
|
Sisyphus
|
ghostscr
|
george
|
mike
|
опять дырки в gs...
|
38218
|
ASSI
|
---
|
blo
|
Sisyphus
|
erlang
|
nbr
|
mike
|
epmd должен слушать только loopback из коробки
|
40899
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
ghostscr
|
george
|
mike
|
CVE-2021-3781 (RCE)
|
19696
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
mpg123
|
aris
|
crux
|
"store_id3_text()" Signedness Vulnerability
|
20468
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libgupnp
|
aris
|
crux
|
CVE-2009-2174 GUPnP Empty Message Denial of Service Vulnerability
|
23000
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libpango
|
aris
|
ldv
|
CVE-2010-0421: pango font rendering
|
25181
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libpango
|
aris
|
ldv
|
Multiple vulnerabilities: CVE-2011-0020 CVE-2011-0064
|
25816
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
libgdk-p
|
aris
|
ldv
|
CVE-2011-2485: Excessive memory use due improper checking of certain return values in GIF image loader
|
29790
|
CLOS
|
NOTA
|
nor
|
Sisyphus
|
abiword
|
aris
|
anubix
|
Зависит от дыр по безопасности
|
20141
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
pidgin
|
arseny
|
crux
|
Multiple Vulnerabilities: CVE-2009-1373, CVE-2009-1374, CVE-2009-1375, CVE-2009-1376
|
20625
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
libpurpl
|
arseny
|
crux
|
CVE-2009-1889 Remote crash when receiving ICQWebMessage
|
29937
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
pidgin
|
arseny
|
cas
|
Ряд уязвимостей, исправленных в upstream
|
19770
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
clamav
|
asy
|
crux
|
Множественные ошибки безопасности: CVE-2008-6680, CVE-2009-1241, CVE-2009-1270, CVE-2009-1371, CVE-2009-1372
|
19779
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
ntp-util
|
asy
|
crux
|
Buffer Overflow in ntpq cookedprint(), CVE-2009-0159
|
20099
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
ntpd
|
asy
|
crux
|
CVE-2009-1252: Remote exploit if autokey is enabled.
|
22947
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
otrs
|
asy
|
ldv
|
CVE-2010-0438: Vulnerability in OTRS-Core allows SQL-Injection
|
24419
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
otrs
|
asy
|
crux
|
AgentTicketZoom is vulnerable to XSS attacks from HTML e-mails
|
19665
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
xpdf
|
bircoph
|
crux
|
JBIG2 Processing Multiple Security Vulnerabilities
|
24294
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
xpdf
|
bircoph
|
crux
|
Multiple vulnerabilities: CVE-2010-3702, CVE-2010-3704
|
23911
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
kernel-i
|
boyarsh
|
ldv
|
CVE-2010-2240 kernel: mm: keep a guard page below a grow-down stack segment
|
30714
|
CLOS
|
WONT
|
cri
|
ALT Linu
|
security
|
boyarsh
|
balabasone
|
CVE-2014-6271, CVE-2014-7169: удалённое выполнение кода в Bash
|
19747
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
xulrunne
|
cas
|
crux
|
множественные уязвимости, MSFA 2009-14..22
|
19995
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
opensc
|
cas
|
crux
|
pkcs11-tool generates RSA keys with publicExponent 1 instead of 65537
|
20067
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
eggdrop
|
cas
|
crux
|
CVE-2009-1789 eggdrop remote crash vulnerability (incomplete patch for CVE-2007-2807)
|
20765
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
ruby-act
|
cas
|
crux
|
CVE-2009-2422 Ruby on Rails Bug in 'http_authentication.rb' Lets Remote Users Bypass Authentication
|
20783
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
xulrunne
|
cas
|
crux
|
CVE-2009-2477 Mozilla Firefox Memory Corruption Vulnerability
|
21097
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
subversi
|
cas
|
ldv
|
CVE-2009-2411: subversion heap overflow
|
24284
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
subversi
|
cas
|
crux
|
CVE-2010-3315: mod_dav_svn - bypass intended access restrictions via svn commands
|
24422
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
moodle
|
cas
|
crux
|
Multiple phpCAS library vulnerabilities: CVE-2010-2795, CVE-2010-2796, CVE-2010-3690, CVE-2010-3691, CVE-2010-3692
|
29443
|
CLOS
|
FIXE
|
nor
|
Branch p
|
samba
|
cas
|
zerg
|
CVE-2013-4124, CVE-2013-4475, CVE-2013-4476
|
29539
|
CLOS
|
WONT
|
cri
|
Branch p
|
sysklogd
|
cas
|
ender
|
CVE-2014-3634
|
29935
|
CLOS
|
FIXE
|
maj
|
Branch p
|
libpurpl
|
cas
|
ss23
|
Ряд уязвимостей, исправленных в upstream
|
29970
|
CLOS
|
FIXE
|
nor
|
Branch p
|
apache2
|
cas
|
zerg
|
CVE-2013-* и CVE-2014-*
|
29973
|
CLOS
|
WONT
|
nor
|
Branch p
|
php5
|
cas
|
zerg
|
CVE-201(3|4|5)-.*
|
29977
|
CLOS
|
FIXE
|
nor
|
Branch p
|
nginx
|
cas
|
anubix
|
CVE-2014-0133
|
30724
|
CLOS
|
WONT
|
cri
|
Branch p
|
xorg-ser
|
cas
|
zerg
|
CVE-2014 с 8091 по 8103, CVE-2015-0255
|
32634
|
CLOS
|
FIXE
|
cri
|
Branch p
|
tor
|
cas
|
evg
|
Обновить до актуальной версии
|
22945
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
netpbm
|
crux
|
ldv
|
CVE-2009-4274 netpbm: Stack-based buffer overflow by processing X PixMap image
|
33732
|
CLOS
|
FIXE
|
enh
|
Sisyphus
|
apt
|
darktemplar
|
stepan
|
https transport for apt (Feature request)
|
24333
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
tuxguita
|
ded
|
crux
|
CVE-2010-3385: insecure library loading
|
20402
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
phpMyAdm
|
drool
|
crux
|
Multiple vulnerabilities: CVE-2009-1148, CVE-2009-1149, CVE-2009-1150, CVE-2009-1285
|
20647
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
phpMyAdm
|
drool
|
crux
|
CVE-2009-2284 XSS attack via a crafted SQL bookmark
|
20279
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libaprut
|
ender
|
ender
|
CVE-2009-1955 aprutil Remote Denial of Service
|
20329
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libaprut
|
ender
|
crux
|
CVE-2009-0023 integer underflow in apr_strmatch_precompile.
|
20502
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
xcftools
|
ender
|
crux
|
CVE-2009-2175 xcftools "flattenIncrementally()" Buffer Overflow Vulnerability
|
24224
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libaprut
|
ender
|
crux
|
CVE-2010-1623 - denial of service attack against apr_brigade_split_line()
|
24471
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
proftpd
|
ender
|
crux
|
ProFTPD Directory Traversal and Buffer Overflow Vulnerabilities
|
19942
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
moin
|
george
|
crux
|
Multiple cross-site scripting (XSS) vulnerabilities (CVE-2009-1482)
|
20411
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
moin
|
george
|
crux
|
Hierarchical ACL Security Bypass Security Issue
|
20785
|
CLOS
|
WONT
|
nor
|
Sisyphus
|
libxmlse
|
george
|
crux
|
CVE-2009-0217 XML signature HMAC truncation authentication bypass
|
24292
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
ghostscr
|
george
|
crux
|
CVE-2010-2055 - reads initialization files from current working directory
|
35352
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
ghostscr
|
george
|
ekorneechev
|
Обновить до версии 9.25+
|
20100
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
openssl
|
glebfm
|
crux
|
Several DTLS memory management vulnerabilities: CVE-2009-1377, CVE-2009-1378, CVE-2009-1379
|
20280
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
openssl
|
glebfm
|
crux
|
OpenSSL DTLS remote DoS: CVE-2009-1386, CVE-2009-1387
|
22817
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
openssl
|
glebfm
|
drool
|
OpenSSL "CRYPTO_free_all_ex_data()" Memory Leak Vulnerability
|
23037
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
openssl
|
glebfm
|
sin
|
Обновить OpenSSL до 0.9.8m
|
28996
|
CLOS
|
NOTA
|
blo
|
Sisyphus
|
kernel-i
|
glebfm
|
danil
|
Уязвимость повышения привилегий CVE-2013-2094 kernel: perf_swevent_enabled array out-of-bound access
|
20131
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
ctorrent
|
grenka
|
crux
|
CVE-2009-1759 "btFiles::BuildFromMI()" Buffer Overflow
|
23839
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
socat
|
grenka
|
ldv
|
CVE-2010-2799: stack overflow by lexical scanning of nested character patterns
|
24316
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
gnome-su
|
ildar
|
crux
|
CVE-2010-3357: insecure library loading
|
38220
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
bluez
|
lakostis
|
mike
|
[PATCH] уязвимость в bluez до 5.52 включительно
|
21075
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
wine
|
lav
|
wrar
|
Убрать обнуление vm.mmap_min_addr
|
36068
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
rdesktop
|
lav
|
mike
|
[CVE] надо собрать 1.8.4
|
19873
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libgnutl
|
ldv
|
crux
|
GnuTLS Multiple Vulnerabilities: CVE-2009-1415, CVE-2009-1416, CVE-2009-1417
|
23643
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
gdm
|
ldv
|
kuzya
|
Не работает /sbin/nologin
|
24468
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
cvs
|
ldv
|
crux
|
CVE-2010-3846: Heap-based buffer overflow by applying RCS file changes
|
32265
|
CLOS
|
NOTA
|
nor
|
ALT Linu
|
Ошибки р
|
ldv
|
dheerendravermaa1604
|
Latest Calling @@I8557092847@@@A*B*C* Epson Printer Tech support phone number
|
20788
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
weechat
|
legion
|
crux
|
CVE-2009-0661 WeeChat IRC Message Denial of Service
|
22207
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
libnspr
|
legion
|
ldv
|
CVE-2009-1563, CVE-2009-2463
|
22890
|
CLOS
|
FIXE
|
min
|
Sisyphus
|
fetchmai
|
legion
|
ldv
|
fetchmail-SA-2010-01: Heap overrun in verbose SSL cert info display
|
26904
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
ca-certi
|
legion
|
vsu
|
distrusted certificates are included in ca-bundle.crt
|
29681
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
logrotat
|
legion
|
evg
|
Множественные уязвимости: CVE-2011-1098, CVE-2011-1154, CVE-2011-1155
|
20137
|
CLOS
|
FIXE
|
min
|
Infrastr
|
sisyphus
|
liks
|
crux
|
XSS vulnerability in repocop page
|
20206
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
strongsw
|
mike
|
crux
|
DoS vulnerabilities in the charon daemon: CVE-2009-1957, CVE-2009-1958
|
20527
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
strongsw
|
mike
|
crux
|
CVE-2009-2185 DoS vulnerability in the ASN.1 parser
|
20846
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
pdfedit
|
mike
|
crux
|
JBIG2 Processing Multiple Security Vulnerabilities
|
20849
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
strongsw
|
mike
|
crux
|
RDN parser vulnerability
|
23914
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
kernel-i
|
mike
|
ldv
|
CVE-2010-2240 kernel: mm: keep a guard page below a grow-down stack segment
|
24330
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
vips
|
mike
|
crux
|
CVE-2010-3364: insecure library loading
|
24907
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
unace
|
mike
|
force
|
unace Directory Traversal and Buffer Overflow Vulnerabilities
|
25673
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
bind9.8
|
mike
|
crux
|
CVE-2011-1910: Large RRSIG RRsets and Negative Caching can crash named
|
26588
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
bind9.8
|
mike
|
crux
|
CVE-2011-4313: BIND 9 Resolver crashes after logging an error in query.c
|
27386
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
nut-serv
|
mike
|
ldv
|
CVE-2012-2944: upsd remote DoS
|
31071
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
livecd-i
|
mike
|
mike
|
[SECURITY] purge sudoers
|
24285
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
postgres
|
mithraen
|
crux
|
CVE-2010-3433: unauthorized privilege escalation
|
20680
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
dillo
|
naf
|
crux
|
CVE-2009-2294 Dillo integer overflow
|
30529
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
openvpn
|
naf
|
combr
|
CVE-2014-8104 Critical denial of service vulnerability in OpenVPN servers
|
19667
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
kdegraph
|
nobody
|
crux
|
JBIG2 Processing Multiple Security Vulnerabilities
|
19697
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libxine
|
nobody
|
crux
|
CVE-2009-1274: xine-lib Quicktime STTS Atom Integer Overflow
|
19775
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libMySQL
|
nobody
|
crux
|
MySQL XPath Expression Remote Denial Of Service Vulnerability
|
19859
|
CLOS
|
WONT
|
blo
|
Branch 5
|
mplayer
|
nobody
|
crux
|
MPlayer TwinVQ Processing Buffer Overflow Vulnerability (CVE-2008-5616)
|
19860
|
CLOS
|
WONT
|
blo
|
Branch 5
|
mplayer
|
nobody
|
crux
|
FFmpeg 4xm Processing Memory Corruption Vulnerability (CVE-2009-0385)
|
19952
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
cscope
|
nobody
|
crux
|
Multiple Buffer Overflow Vulnerabilities (CVE-2009-0148)
|
20313
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
tomcat6
|
nobody
|
crux
|
CVE-2009-0033 Apache Tomcat DoS when using Java AJP connector
|
20315
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
tomcat6
|
nobody
|
crux
|
CVE-2009-0580 Apache Tomcat User enumeration vulnerability with FORM authentication
|
20328
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
wxGTK
|
nobody
|
crux
|
wxWidgets Double Free and Integer Overflow Vulnerabilities
|
20476
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
mutt1.5
|
nobody
|
crux
|
CVE-2009-1390 Mutt X.509 Certificate Chain Security Bypass Vulnerability
|
20554
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
nagios
|
nobody
|
crux
|
CVE-2009-2288 Nagios "statuswml.cgi" Command Injection Vulnerability
|
20608
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
kdelibs
|
nobody
|
crux
|
KDE Multiple Vulnerabilities: CVE-2009-0945 CVE-2009-1687 CVE-2009-1690 CVE-2009-1698 CVE-2009-1709
|
20673
|
CLOS
|
DUPL
|
cri
|
Sisyphus
|
wxGTK
|
nobody
|
crux
|
CVE-2009-2369 wxWidgets "wxImage::Create()" Integer Overflow Vulnerability
|
20701
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
ss5
|
nobody
|
crux
|
CVE-2009-2368 SS5 array index overflow
|
20768
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
cutmp3
|
nobody
|
crux
|
Insecure temporary files creation
|
20780
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
htmldoc
|
nobody
|
crux
|
HTMLDOC "set_page_size()" Buffer Overflow Vulnerability
|
22835
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
ncpfs
|
nobody
|
ldv
|
CVE-2009-3297: ncpmount/ncpumount privilege escalation
|
23500
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
tomcat6
|
nobody
|
php-coder
|
CVE-2010-1157: Apache Tomcat information disclosure vulnerability
|
23644
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
kde4base
|
nobody
|
cas
|
Не работает /sbin/nologin
|
23779
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
tomcat6
|
nobody
|
php-coder
|
CVE-2010-2227: Remote Denial Of Service and Information Disclosure Vulnerability
|
24295
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
kdegraph
|
nobody
|
crux
|
Multiple vulnerabilities: CVE-2010-3702, CVE-2010-3704
|
24334
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
scilab
|
nobody
|
crux
|
CVE-2010-3378: insecure library loading
|
24469
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
python-m
|
nobody
|
crux
|
CVE-2010-3493: smtpd module denial of service vulnerabilities
|
25067
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
tomcat6
|
nobody
|
php-coder
|
CVE-2010-3718, CVE-2010-4172, CVE-2011-0013, CVE-2011-0534: misc vulnerabilities
|
29010
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
altlinux
|
nobody
|
ldv
|
Protocol handling issues in X Window System client libraries
|
19782
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
postgres
|
ns
|
crux
|
Сбой сервера при ошибке конвертации кодировки, CVE-2009-0922
|
19829
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
aMule
|
oddity
|
crux
|
выполнение произвольного кода
|
20020
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
squirrel
|
oddity
|
crux
|
Multiple Vulnerabilities: CVE-2009-1578, CVE-2009-1579, CVE-2009-1580, CVE-2009-1581
|
20130
|
CLOS
|
FIXE
|
blo
|
Branch 4
|
squirrel
|
oddity
|
vvk
|
Multiple Vulnerabilities: CVE-2009-1578, CVE-2009-1579, CVE-2009-1580, CVE-2009-1581
|
20135
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
squirrel
|
oddity
|
crux
|
incomplete fix of the CVE-2009-1579
|
20166
|
CLOS
|
FIXE
|
blo
|
Branch 4
|
squirrel
|
oddity
|
vvk
|
incomplete fix of the CVE-2009-1579
|
24328
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
TeXmacs
|
oddity
|
crux
|
CVE-2010-3394: insecure library loading
|
19694
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libmodpl
|
placeholder
|
crux
|
CVE-2009-1438 "CSoundFile::ReadMed()" Integer Overflow Vulnerability
|
19824
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libmodpl
|
placeholder
|
crux
|
CVE-2009-1513 libmodplug "PATinst()" Buffer Overflow Vulnerability
|
19943
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
xvfb-run
|
placeholder
|
crux
|
CVE-2009-1573: xvfb-run places the magic cookie on the command line
|
20339
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
libpng12
|
placeholder
|
crux
|
libpng Interlaced Images Information Disclosure Vulnerability
|
20426
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
git-serv
|
placeholder
|
crux
|
Git git-daemon Parameter Parsing Infinite Loop Denial of Service
|
35480
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
git
|
placeholder
|
mike
|
CVE-2018-17456
|
19666
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
cups
|
rider
|
crux
|
Multiple Security Vulnerabilities
|
19778
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
wireshar
|
rider
|
crux
|
Multiple vulnerabilities: CVE-2009-1210, CVE-2009-1268, CVE-2009-1269
|
19843
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
MySQL-cl
|
rider
|
crux
|
Cross-site scripting (XSS) vulnerability in the command-line client
|
20134
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
wireshar
|
rider
|
crux
|
CVE-2009-1829 PCNFSD vulnerability
|
20203
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
ImageMag
|
rider
|
crux
|
CVE-2009-1882 XMakeImage() Integer Overflow Vulnerability
|
20218
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
apache2
|
rider
|
crux
|
CVE-2009-1195 IncludesNoExec Options Restrictions Can Be Bypass By Local Users
|
20498
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
php5-exi
|
rider
|
crux
|
PHP "exif_read_data()" Denial of Service
|
20607
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
tor
|
rider
|
crux
|
Tor DNS Spoofing and Denial of Service Vulnerabilities: CVE-2009-2425, CVE-2009-2426
|
20674
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
apache2
|
rider
|
crux
|
Apache mod_proxy Reverse Proxy Denial of Service Vulnerability
|
20724
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
MySQL-se
|
rider
|
crux
|
CVE-2009-2446 MySQL COM_CREATE_DB format string vulnerability
|
20760
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
apache2
|
rider
|
crux
|
CVE-2009-1891 Apache (mod_deflate) Denial of Service Vulnerability
|
20770
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
mimetex
|
rider
|
crux
|
mimeTeX Multiple Vulnerabilities: CVE-2009-1382, CVE-2009-2459
|
20787
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
mono
|
rider
|
crux
|
CVE-2009-0217 XML signature HMAC truncation authentication bypass
|
20836
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
wireshar
|
rider
|
crux
|
Multiple vulnerabilities in Wireshark:CVE-2009-2559, CVE-2009-2560, CVE-2009-2561, CVE-2009-2562, CVE-2009-2563
|
22958
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
cups
|
rider
|
ldv
|
CVE-2010-0393: lppasswd
|
22959
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
cups
|
rider
|
ldv
|
CVE-2010-0302
|
24297
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
wireshar
|
rider
|
crux
|
CVE-2010-3445: ASN.1 BER vulnerability
|
24298
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
ffmpeg
|
rider
|
crux
|
CVE-2010-3429: arbitrary offset dereference vulnerability in flic video codec
|
24395
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
php5
|
rider
|
crux
|
CVE-2010-3710: Segfault in filter_var with FILTER_VALIDATE_EMAIL with large amount of data
|
29972
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
apache2
|
rider
|
cas
|
CVE-2013-* и CVE-2014-*
|
24308
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
avahi
|
sbolshakov
|
crux
|
CVE-2010-2244: assertion failure after receiving a packet with corrupted checksum
|
24324
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
ardour
|
sbolshakov
|
crux
|
CVE-2010-3349: insecure library loading
|
25753
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
tftpd
|
sbolshakov
|
ldv
|
CVE-2011-2199: buffer overflow in tftp-hpa
|
29789
|
CLOS
|
NOTA
|
nor
|
Sisyphus
|
Graphics
|
sbolshakov
|
anubix
|
Зависит от дыр по безопасности
|
32240
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
rpcbind
|
sbolshakov
|
evg
|
Игнорирует настройки control под systemd
|
35498
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
libpng16
|
sbolshakov
|
mike
|
1.6.35 исправляет CVE
|
19780
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
net-snmp
|
shaba
|
crux
|
Некорректная проверка ограничений доступа через файлы hosts.{allow,deny} (CVE-2008-6123)
|
19916
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
memcache
|
shaba
|
crux
|
Memcached ASLR Information Disclosure Weakness (CVE-2009-1255)
|
19917
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
ipsec-to
|
shaba
|
crux
|
DoS vulnerability - remote crash in fragmentation code
|
20010
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
qemu
|
shaba
|
crux
|
CVE-2008-0928: Qemu insufficient block device address range checking
|
20034
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libwebki
|
shaba
|
crux
|
CVE-2009-0945 Buffer Overflow in Processing SVGList objects
|
20401
|
CLOS
|
WORK
|
blo
|
Sisyphus
|
libwebki
|
shaba
|
crux
|
webkit multiple vulnerabilities
|
20761
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
libwebki
|
shaba
|
crux
|
webkit multiple vulnerabilities: CVE-2009-1724, CVE-2009-1725, ...
|
22869
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
squid
|
shaba
|
ldv
|
CVE-2010-0308: squid DoS in DNS handling
|
24394
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libsmi
|
shaba
|
crux
|
CVE-2010-2891: LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form
|
24399
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libgdipl
|
shaba
|
crux
|
CVE-2010-1526: Mono libgdiplus Image Processing Integer Overflow Vulnerabilities
|
30926
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
net-snmp
|
shaba
|
evg
|
На деле запускается от имени группы root
|
34527
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
systemd
|
shaba
|
legion
|
Wrong order in PATH env variable
|
38273
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
memcache
|
shaba
|
mike
|
[security] memcached 1.6.2
|
19887
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libwmf
|
shrek
|
crux
|
libwmf Embedded GD Library Use-After-Free Vulnerability (CVE-2009-1364)
|
20051
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libsndfi
|
shrek
|
crux
|
heap overflow in VOC and AIFF file parsers (CVE-2009-1788, CVE-2009-1791)
|
20268
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libxvid
|
shrek
|
crux
|
CVE-2009-0893 Xvid Multiple Vulnerabilities
|
20326
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
gst-plug
|
shrek
|
crux
|
CVE-2009-1932 GStreamer Good Plug-ins PNG Processing Integer Overflow Vulnerability
|
26835
|
CLOS
|
DUPL
|
nor
|
Sisyphus
|
xorg-x11
|
shrek
|
iv
|
Нажатие Ctrl-Alt-* убивает любой screen locker
|
26836
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
xkeyboar
|
shrek
|
mike
|
CVE-2012-0064: configuration allows xscreensaver bypass
|
29788
|
CLOS
|
NOTA
|
nor
|
Sisyphus
|
gimp
|
shrek
|
anubix
|
ШОК!!1 Зависит от дыр по безопасности
|
31472
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
libpixma
|
shrek
|
zerg
|
CVE
|
23915
|
CLOS
|
FIXE
|
blo
|
Branch 5
|
kernel-i
|
silicium
|
ldv
|
CVE-2010-2240 kernel: mm: keep a guard page below a grow-down stack segment
|
20194
|
CLOS
|
NOTA
|
min
|
Sisyphus
|
pam_krb5
|
sin
|
crux
|
CVE-2009-1384: Password prompt varies for existent and non-existent
|
20558
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
samba
|
sin
|
crux
|
CVE-2009-1888: Uninitialized read of a data value
|
22834
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
fuse
|
sin
|
ldv
|
CVE-2009-3297: fusermount privilege escalation
|
22836
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
samba-cl
|
sin
|
ldv
|
CVE-2009-3297: mount.cifs privilege escalation
|
23913
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
kernel-i
|
sin
|
ldv
|
CVE-2010-2240 kernel: mm: keep a guard page below a grow-down stack segment
|
24331
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
tau
|
sin
|
crux
|
CVE-2010-3382: insecure library loading
|
20385
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libtorre
|
swi
|
crux
|
CVE-2009-1760 Rasterbar libtorrent arbitrary file overwrite vulnerability
|
20386
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
libtorre
|
swi
|
crux
|
CVE-2009-1760 Rasterbar libtorrent arbitrary file overwrite vulnerability
|
19913
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
asterisk
|
taf
|
crux
|
Несколько проблем с безопасностью: AST-2009-002, AST-2009-003 (CVE-2008-3903)
|
20191
|
CLOS
|
NOTA
|
blo
|
Sisyphus
|
lighttpd
|
taf
|
crux
|
Trailing Slash Information Disclosure Vulnerability
|
31828
|
CLOS
|
FIXE
|
enh
|
Sisyphus
|
zabbix-c
|
taf
|
evg
|
[FR] Собрать с поддержкой шифрования
|
23909
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
kernel-i
|
vitty
|
ldv
|
CVE-2010-2240 kernel: mm: keep a guard page below a grow-down stack segment
|
23912
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
kernel-i
|
vitty
|
ldv
|
CVE-2010-2240 kernel: mm: keep a guard page below a grow-down stack segment
|
19750
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
java-1.6
|
viy
|
crux
|
множественные ошибки в openjdk
|
20311
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
tomcat5
|
viy
|
crux
|
CVE-2009-0033 Apache Tomcat DoS when using Java AJP connector
|
20314
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
tomcat5
|
viy
|
crux
|
CVE-2009-0580 Apache Tomcat User enumeration vulnerability with FORM authentication
|
20702
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
perl-IO-
|
viy
|
crux
|
Perl IO::Socket::SSL Hostname Matching Security Bypass
|
20786
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
xml-secu
|
viy
|
crux
|
CVE-2009-0217 XML signature HMAC truncation authentication bypass
|
20793
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
java-1.6
|
viy
|
crux
|
CVE-2009-0217 XML signature HMAC truncation authentication bypass
|
23690
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
spring2
|
viy
|
php-coder
|
CVE-2010-1622: Spring Framework execution of arbitrary code
|
24282
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
java-1.6
|
viy
|
crux
|
[CPU 2010 Oct] multiple security vulnerabilities
|
24428
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
myfaces
|
viy
|
crux
|
CVE-2010-2057: Encrypted View State does not include Message Authentication Code (MAC)
|
24976
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
perl-CGI
|
viy
|
mike
|
update to 3.51+
|
35490
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
perl-bas
|
viy
|
mike
|
CVE-2018-12015
|
20387
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
deluge
|
vseleznv
|
crux
|
CVE-2009-1760 Rasterbar libtorrent arbitrary file overwrite vulnerability
|
20528
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
libtiff
|
vseleznv
|
crux
|
CVE-2009-2285 LZWDecodeCompat buffer underflow
|
20774
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
libtiff-
|
vseleznv
|
crux
|
CVE-2009-2347 libtiff tools integer overflows
|
24299
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
mplayer
|
vseleznv
|
crux
|
CVE-2010-3429: arbitrary offset dereference vulnerability in flic video codec
|
23908
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
kernel-i
|
vt
|
ldv
|
CVE-2010-2240 kernel: mm: keep a guard page below a grow-down stack segment
|
23910
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
kernel-i
|
vt
|
ldv
|
CVE-2010-2240 kernel: mm: keep a guard page below a grow-down stack segment
|
19664
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
poppler
|
zerg
|
crux
|
JBIG2 Processing Multiple Security Vulnerabilities
|
20633
|
CLOS
|
FIXE
|
cri
|
Sisyphus
|
kde4libs
|
zerg
|
crux
|
KDE Multiple Vulnerabilities: CVE-2009-0945 CVE-2009-1687 CVE-2009-1690 CVE-2009-1698 CVE-2009-1709
|
20648
|
CLOS
|
FIXE
|
cri
|
Branch 5
|
kde4libs
|
zerg
|
zerg
|
KDE Multiple Vulnerabilities: CVE-2009-1687 CVE-2009-1698 CVE-2009-1709
|
24286
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
poppler
|
zerg
|
crux
|
Multiple vulnerabilities: CVE-2010-3702, CVE-2010-3703, CVE-2010-3704
|
20763
|
CLOS
|
FIXE
|
blo
|
Sisyphus
|
wordpres
|
zver
|
crux
|
wordpress-mu multiple vulnerabilities: CVE-2009-2431, CVE-2009-2432, CVE-2009-2334, CVE-2009-2335, CVE-2009-2336
|
38234
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
sysstat
|
bip
|
mike
|
sysstat 12.2.1
|
38195
|
CLOS
|
FIXE
|
nor
|
New/prop
|
Обычный
|
cas
|
kognatpol
|
Pale Moon v28.8.4 (2020-03-01)
|
38626
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
libnghtt
|
crux
|
lav
|
Собрать версию v1.41.0, устраняющую CVE-2020-11080
|
40838
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
libqt5-w
|
glebfm
|
zerg
|
обновить поддержку ppc64
|
41476
|
CLOS
|
WONT
|
nor
|
Sisyphus
|
libqt5-w
|
glebfm
|
zerg
|
обновить поддержку ppc64
|
44029
|
CLOS
|
FIXE
|
enh
|
Sisyphus
|
nmap
|
ldv
|
mike
|
Nmap 7.90 has been released!
|
41963
|
CLOS
|
FIXE
|
maj
|
Branch p
|
chromium
|
qa-team
|
79625490833
|
Запрос на обновление до версии 98.0.4758.102 в связи c несколькими CVE
|
42290
|
CLOS
|
FIXE
|
cri
|
Branch p
|
kernel-i
|
qa-team
|
79625490833
|
В ядре Linux выявлены эксплуатируемые уязвимости в nf_tables, watch_queue и IPsec
|
38326
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
apache2
|
rider
|
mike
|
2.4.43 (CVE-2020-1927, CVE-2020-1934)
|
38610
|
CLOS
|
FIXE
|
nor
|
Sisyphus
|
adns
|
rider
|
mike
|
CVE-2017-9103, CVE-2017-9104, CVE-2017-9105, CVE-2017-9109 и др.
|
40711
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
libcares
|
rider
|
lav
|
Просьба обновить c-ares до 1.17.2
|
44973
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
yandex-b
|
yabro
|
zerg
|
Зависит от sudo
|
49811
|
CLOS
|
FIXE
|
maj
|
Sisyphus
|
yandex-b
|
yabro
|
zerg
|
Устанавливает стороннее ПО неизвестного происхождения
|