Lector de Feeds
MGASA-2025-0139 - Updated libxml2 packages fix security vulnerabilities
Publication date: 25 Apr 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-32414 , CVE-2025-32415 Description [CVE-2025-32414] Buffer overflow when parsing text streams with Python API [CVE-2025-32415] Heap-based Buffer Overflow in xmlSchemaIDCFillNodeTables References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-32414 , CVE-2025-32415 Description [CVE-2025-32414] Buffer overflow when parsing text streams with Python API [CVE-2025-32415] Heap-based Buffer Overflow in xmlSchemaIDCFillNodeTables References
- https://bugs.mageia.org/show_bug.cgi?id=34210
- https://openwall.com/lists/oss-security/2025/04/17/3
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32414
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32415
- libxml2-2.10.4-1.7.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0138 - Updated haproxy packages fix security vulnerability
Publication date: 25 Apr 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-32464 Description BUG/MEDIUM: sample: fix risk of overflow when replacing multiple regex back-refsAleandro Prudenzano of Doyensec and Edoardo Geraci of Codean Labs reported a bug in sample_conv_regsub(), which can cause replacements of multiple back-references to overflow the temporary trash buffer. The problem happens when doing "regsub(match,replacement,g)": we're replacing every occurrence of "match" with "replacement" in the input sample, which requires a length check. For this, a max is applied, so that a replacement may not use more than the remaining length in the buffer. However, the length check is made on the replaced pattern and not on the temporary buffer used to carry the new string. This results in the remaining size to be usable for each input match, which can go beyond the temporary buffer size if more than one occurrence has to be replaced with something that's larger than the remaining room. References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-32464 Description BUG/MEDIUM: sample: fix risk of overflow when replacing multiple regex back-refsAleandro Prudenzano of Doyensec and Edoardo Geraci of Codean Labs reported a bug in sample_conv_regsub(), which can cause replacements of multiple back-references to overflow the temporary trash buffer. The problem happens when doing "regsub(match,replacement,g)": we're replacing every occurrence of "match" with "replacement" in the input sample, which requires a length check. For this, a max is applied, so that a replacement may not use more than the remaining length in the buffer. However, the length check is made on the replaced pattern and not on the temporary buffer used to carry the new string. This results in the remaining size to be usable for each input match, which can go beyond the temporary buffer size if more than one occurrence has to be replaced with something that's larger than the remaining room. References
- https://bugs.mageia.org/show_bug.cgi?id=34186
- https://ubuntu.com/security/notices/USN-7431-1
- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QIY5CFNUWQY6R6BCFXJMFVWXB3WVUQRS/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32464
- haproxy-2.8.14-1.1.mga9
Categorías: Actualizaciones de Seguridad
