summaryrefslogtreecommitdiffstats
path: root/ChangeLog.txt
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2022-07-21 18:13:18 +0000
committer Eric Hameleers <alien@slackware.com>2022-07-22 07:00:10 +0200
commiteead760ef4f9bc5c396f591e385c80e57228271f (patch)
treeada9a098cef2581dec730f16dd04040aa7dad28c /ChangeLog.txt
parent8b1a2fef9300ddecf6a407fb5dcfd74e6fc7824f (diff)
downloadcurrent-eead760ef4f9bc5c396f591e385c80e57228271f.tar.gz
current-eead760ef4f9bc5c396f591e385c80e57228271f.tar.xz
Thu Jul 21 18:13:18 UTC 202220220721181318
ap/sqlite-3.39.2-x86_64-1.txz: Upgraded. n/net-snmp-5.9.3-x86_64-1.txz: Upgraded. This update fixes security issues: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously. A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24805 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24809 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24806 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24807 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24808 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24810 (* Security fix *) x/libxcvt-0.1.2-x86_64-1.txz: Upgraded.
Diffstat (limited to 'ChangeLog.txt')
-rw-r--r--ChangeLog.txt26
1 files changed, 26 insertions, 0 deletions
diff --git a/ChangeLog.txt b/ChangeLog.txt
index c007cf1be..d220f736a 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,29 @@
+Thu Jul 21 18:13:18 UTC 2022
+ap/sqlite-3.39.2-x86_64-1.txz: Upgraded.
+n/net-snmp-5.9.3-x86_64-1.txz: Upgraded.
+ This update fixes security issues:
+ A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause
+ an out-of-bounds memory access.
+ A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL
+ pointer dereference.
+ Improper Input Validation when SETing malformed OIDs in master agent and
+ subagent simultaneously.
+ A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable
+ can cause an out-of-bounds memory access.
+ A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a
+ NULL pointer dereference.
+ A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer
+ dereference.
+ For more information, see:
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24805
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24809
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24806
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24807
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24808
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24810
+ (* Security fix *)
+x/libxcvt-0.1.2-x86_64-1.txz: Upgraded.
++--------------------------+
Wed Jul 20 18:59:12 UTC 2022
a/aaa_libraries-15.1-x86_64-6.txz: Rebuilt.
Upgraded: libcap.so.2.65, libglib-2.0.so.0.7200.3, libgmodule-2.0.so.0.7200.3,