From eead760ef4f9bc5c396f591e385c80e57228271f Mon Sep 17 00:00:00 2001 From: Patrick J Volkerding Date: Thu, 21 Jul 2022 18:13:18 +0000 Subject: Thu Jul 21 18:13:18 UTC 2022 ap/sqlite-3.39.2-x86_64-1.txz: Upgraded. n/net-snmp-5.9.3-x86_64-1.txz: Upgraded. This update fixes security issues: A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference. Improper Input Validation when SETing malformed OIDs in master agent and subagent simultaneously. A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable can cause an out-of-bounds memory access. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24805 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24809 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24806 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24807 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24808 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24810 (* Security fix *) x/libxcvt-0.1.2-x86_64-1.txz: Upgraded. --- ChangeLog.rss | 38 ++++++++++++++++++++++++++++++++++++-- 1 file changed, 36 insertions(+), 2 deletions(-) (limited to 'ChangeLog.rss') diff --git a/ChangeLog.rss b/ChangeLog.rss index e75ca1b46..1f36084a8 100644 --- a/ChangeLog.rss +++ b/ChangeLog.rss @@ -11,9 +11,43 @@ Tracking Slackware development in git. en-us urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f - Wed, 20 Jul 2022 18:59:12 GMT - Thu, 21 Jul 2022 05:00:12 GMT + Thu, 21 Jul 2022 18:13:18 GMT + Fri, 22 Jul 2022 05:00:09 GMT maintain_current_git.sh v 1.17 + + Thu, 21 Jul 2022 18:13:18 GMT + Thu, 21 Jul 2022 18:13:18 GMT + https://git.slackware.nl/current/tag/?h=20220721181318 + 20220721181318 + + +ap/sqlite-3.39.2-x86_64-1.txz: Upgraded. +n/net-snmp-5.9.3-x86_64-1.txz: Upgraded. + This update fixes security issues: + A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause + an out-of-bounds memory access. + A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL + pointer dereference. + Improper Input Validation when SETing malformed OIDs in master agent and + subagent simultaneously. + A malformed OID in a SET request to SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable + can cause an out-of-bounds memory access. + A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a + NULL pointer dereference. + A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer + dereference. + For more information, see: + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24805 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24809 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24806 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24807 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24808 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24810 + (* Security fix *) +x/libxcvt-0.1.2-x86_64-1.txz: Upgraded. + ]]> + + Wed, 20 Jul 2022 18:59:12 GMT Wed, 20 Jul 2022 18:59:12 GMT -- cgit v1.2.3-80-g2a13