ALT-BU-2014-2646-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-1704
Multiple unspecified vulnerabilities in Google V8 before 3.23.17.18, as used in Google Chrome before 33.0.1750.149, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- 1029914
- 1029914
- https://code.google.com/p/chromium/issues/detail?id=328202
- https://code.google.com/p/chromium/issues/detail?id=328202
- https://code.google.com/p/chromium/issues/detail?id=345715
- https://code.google.com/p/chromium/issues/detail?id=345715
- https://code.google.com/p/chromium/issues/detail?id=349079
- https://code.google.com/p/chromium/issues/detail?id=349079
- https://code.google.com/p/v8/source/detail?r=18564
- https://code.google.com/p/v8/source/detail?r=18564
- https://code.google.com/p/v8/source/detail?r=19614
- https://code.google.com/p/v8/source/detail?r=19614
- https://code.google.com/p/v8/source/detail?r=19668
- https://code.google.com/p/v8/source/detail?r=19668
Modified: 2024-11-21
CVE-2014-1705
Google V8, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=351787
- https://code.google.com/p/chromium/issues/detail?id=351787
Closed vulnerabilities
BDU:2014-00146
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2015-00103
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2014-1705
Google V8, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=351787
- https://code.google.com/p/chromium/issues/detail?id=351787
Modified: 2024-11-21
CVE-2014-1713
Use-after-free vulnerability in the AttributeSetter function in bindings/templates/attributes.cpp in the bindings in Blink, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving the document.location value.
- 20140326 VUPEN Security Research - Google Chrome Blink "locationAttributeSetter" Use-after-free (Pwn2Own)
- 20140326 VUPEN Security Research - Google Chrome Blink "locationAttributeSetter" Use-after-free (Pwn2Own)
- APPLE-SA-2014-04-01-1
- APPLE-SA-2014-04-01-1
- APPLE-SA-2014-04-22-3
- APPLE-SA-2014-04-22-3
- APPLE-SA-2014-04-22-2
- APPLE-SA-2014-04-22-2
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=352374
- https://code.google.com/p/chromium/issues/detail?id=352374
- https://src.chromium.org/viewvc/blink?revision=169176&view=revision
- https://src.chromium.org/viewvc/blink?revision=169176&view=revision
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2014-1715
Directory traversal vulnerability in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows has unspecified impact and attack vectors.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- 66249
- 66249
- https://code.google.com/p/chromium/issues/detail?id=352429
- https://code.google.com/p/chromium/issues/detail?id=352429
Package kernel-image-led-ws updated to version 3.10.33-alt6 for branch sisyphus in task 116684.
Closed vulnerabilities
BDU:2015-04307
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04308
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04309
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04310
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
Modified: 2024-11-21
CVE-2014-2523
net/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a DCCP packet that triggers a call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error function.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
- 57446
- 57446
- http://twitter.com/grsecurity/statuses/445496197399461888
- http://twitter.com/grsecurity/statuses/445496197399461888
- [oss-security] 20140317 Re: CVE Request: netfilter: remote memory corruption in nf_conntrack_proto_dccp.c
- [oss-security] 20140317 Re: CVE Request: netfilter: remote memory corruption in nf_conntrack_proto_dccp.c
- 66279
- 66279
- 1029945
- 1029945
- USN-2173-1
- USN-2173-1
- USN-2174-1
- USN-2174-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1077343
- https://bugzilla.redhat.com/show_bug.cgi?id=1077343
- linux-kernel-cve20142523-code-exec(91910)
- linux-kernel-cve20142523-code-exec(91910)
- https://github.com/torvalds/linux/commit/b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
- https://github.com/torvalds/linux/commit/b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
Package kernel-image-led-vs updated to version 3.10.33-alt6 for branch sisyphus in task 116684.
Closed vulnerabilities
BDU:2015-04307
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04308
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04309
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04310
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
Modified: 2024-11-21
CVE-2014-2523
net/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a DCCP packet that triggers a call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error function.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
- 57446
- 57446
- http://twitter.com/grsecurity/statuses/445496197399461888
- http://twitter.com/grsecurity/statuses/445496197399461888
- [oss-security] 20140317 Re: CVE Request: netfilter: remote memory corruption in nf_conntrack_proto_dccp.c
- [oss-security] 20140317 Re: CVE Request: netfilter: remote memory corruption in nf_conntrack_proto_dccp.c
- 66279
- 66279
- 1029945
- 1029945
- USN-2173-1
- USN-2173-1
- USN-2174-1
- USN-2174-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1077343
- https://bugzilla.redhat.com/show_bug.cgi?id=1077343
- linux-kernel-cve20142523-code-exec(91910)
- linux-kernel-cve20142523-code-exec(91910)
- https://github.com/torvalds/linux/commit/b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
- https://github.com/torvalds/linux/commit/b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
Closed vulnerabilities
BDU:2015-07034
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-07035
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-07036
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09007
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09008
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09009
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
Modified: 2024-11-21
CVE-2013-1950
The svc_dg_getargs function in libtirpc 0.2.3 and earlier allows remote attackers to cause a denial of service (rpcbind crash) via a Sun RPC request with crafted arguments that trigger a free of an invalid pointer.
- http://git.infradead.org/users/steved/libtirpc.git/commitdiff/a9f437119d79a438cb12e510f3cadd4060102c9f
- http://git.infradead.org/users/steved/libtirpc.git/commitdiff/a9f437119d79a438cb12e510f3cadd4060102c9f
- RHSA-2013:0884
- RHSA-2013:0884
- https://bugzilla.redhat.com/show_bug.cgi?id=948378
- https://bugzilla.redhat.com/show_bug.cgi?id=948378
Package kernel-image-std-def updated to version 3.10.33-alt2 for branch sisyphus in task 116739.
Closed vulnerabilities
BDU:2015-04307
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04308
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04309
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04310
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
Modified: 2024-11-21
CVE-2014-2523
net/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a DCCP packet that triggers a call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error function.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
- 57446
- 57446
- http://twitter.com/grsecurity/statuses/445496197399461888
- http://twitter.com/grsecurity/statuses/445496197399461888
- [oss-security] 20140317 Re: CVE Request: netfilter: remote memory corruption in nf_conntrack_proto_dccp.c
- [oss-security] 20140317 Re: CVE Request: netfilter: remote memory corruption in nf_conntrack_proto_dccp.c
- 66279
- 66279
- 1029945
- 1029945
- USN-2173-1
- USN-2173-1
- USN-2174-1
- USN-2174-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1077343
- https://bugzilla.redhat.com/show_bug.cgi?id=1077343
- linux-kernel-cve20142523-code-exec(91910)
- linux-kernel-cve20142523-code-exec(91910)
- https://github.com/torvalds/linux/commit/b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
- https://github.com/torvalds/linux/commit/b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
Closed vulnerabilities
Modified: 2024-11-21
CVE-2012-5371
Ruby (aka CRuby) 1.9 before 1.9.3-p327 and 2.0 before r37575 computes hash values without properly restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table, as demonstrated by a universal multicollision attack against a variant of the MurmurHash2 algorithm, a different vulnerability than CVE-2011-4815.
- http://2012.appsec-forum.ch/conferences/#c17
- http://2012.appsec-forum.ch/conferences/#c17
- http://asfws12.files.wordpress.com/2012/11/asfws2012-jean_philippe_aumasson-martin_bosslet-hash_flooding_dos_reloaded.pdf
- http://asfws12.files.wordpress.com/2012/11/asfws2012-jean_philippe_aumasson-martin_bosslet-hash_flooding_dos_reloaded.pdf
- 51253
- 51253
- 1027747
- 1027747
- http://www.ocert.org/advisories/ocert-2012-001.html
- http://www.ocert.org/advisories/ocert-2012-001.html
- 87280
- 87280
- http://www.ruby-lang.org/en/news/2012/11/09/ruby19-hashdos-cve-2012-5371/
- http://www.ruby-lang.org/en/news/2012/11/09/ruby19-hashdos-cve-2012-5371/
- 56484
- 56484
- USN-1733-1
- USN-1733-1
- https://bugzilla.redhat.com/show_bug.cgi?id=875236
- https://bugzilla.redhat.com/show_bug.cgi?id=875236
- ruby-hash-function-dos(79993)
- ruby-hash-function-dos(79993)
- https://www.131002.net/data/talks/appsec12_slides.pdf
- https://www.131002.net/data/talks/appsec12_slides.pdf
Modified: 2024-11-21
CVE-2012-5380
Untrusted search path vulnerability in the installation functionality in Ruby 1.9.3-p194, when installed in the top-level C:\ directory, might allow local users to gain privileges via a Trojan horse DLL in the C:\Ruby193\bin directory, which may be added to the PATH system environment variable by an administrator, as demonstrated by a Trojan horse wlbsctrl.dll file used by the "IKE and AuthIP IPsec Keying Modules" system service in Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 Release Preview. NOTE: CVE disputes this issue because the unsafe PATH is established only by a separate administrative action that is not a default part of the Ruby installation
Modified: 2024-11-21
CVE-2013-4073
The OpenSSL::SSL.verify_certificate_identity function in lib/openssl/ssl.rb in Ruby 1.8 before 1.8.7-p374, 1.9 before 1.9.3-p448, and 2.0 before 2.0.0-p247 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
- http://forums.interworx.com/threads/8000-InterWorx-Version-5-0-14-Released-on-Beta-Channel%21
- http://forums.interworx.com/threads/8000-InterWorx-Version-5-0-14-Released-on-Beta-Channel%21
- APPLE-SA-2013-10-22-3
- APPLE-SA-2013-10-22-3
- openSUSE-SU-2013:1181
- openSUSE-SU-2013:1181
- openSUSE-SU-2013:1186
- openSUSE-SU-2013:1186
- RHSA-2013:1090
- RHSA-2013:1090
- RHSA-2013:1103
- RHSA-2013:1103
- RHSA-2013:1137
- RHSA-2013:1137
- http://support.apple.com/kb/HT6150
- http://support.apple.com/kb/HT6150
- DSA-2738
- DSA-2738
- DSA-2809
- DSA-2809
- http://www.ruby-lang.org/en/news/2013/06/27/hostname-check-bypassing-vulnerability-in-openssl-client-cve-2013-4073/
- http://www.ruby-lang.org/en/news/2013/06/27/hostname-check-bypassing-vulnerability-in-openssl-client-cve-2013-4073/
- USN-1902-1
- USN-1902-1
- https://bugzilla.redhat.com/show_bug.cgi?id=979251
- https://bugzilla.redhat.com/show_bug.cgi?id=979251
- https://puppet.com/security/cve/cve-2013-4073
- https://puppet.com/security/cve/cve-2013-4073