ALT-BU-2014-2718-1
Branch c7 update bulletin.
Closed vulnerabilities
BDU:2014-00146
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2015-00103
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2013-6653
Use-after-free vulnerability in the web contents implementation in Google Chrome before 33.0.1750.117 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving attempted conflicting access to the color chooser.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=331790
- https://code.google.com/p/chromium/issues/detail?id=331790
- https://src.chromium.org/viewvc/chrome?revision=244710&view=revision
- https://src.chromium.org/viewvc/chrome?revision=244710&view=revision
Modified: 2024-11-21
CVE-2013-6654
The SVGAnimateElement::calculateAnimatedValue function in core/svg/SVGAnimateElement.cpp in Blink, as used in Google Chrome before 33.0.1750.117, does not properly handle unexpected data types, which allows remote attackers to cause a denial of service (incorrect cast) or possibly have unspecified other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=333176
- https://code.google.com/p/chromium/issues/detail?id=333176
- https://src.chromium.org/viewvc/blink?revision=165009&view=revision
- https://src.chromium.org/viewvc/blink?revision=165009&view=revision
Modified: 2024-11-21
CVE-2013-6655
Use-after-free vulnerability in Blink, as used in Google Chrome before 33.0.1750.117, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to improper handling of overflowchanged DOM events during interaction between JavaScript and layout.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=293534
- https://code.google.com/p/chromium/issues/detail?id=293534
- https://src.chromium.org/viewvc/blink?revision=162655&view=revision
- https://src.chromium.org/viewvc/blink?revision=162655&view=revision
Modified: 2024-11-21
CVE-2013-6656
The XSSAuditor::init function in core/html/parser/XSSAuditor.cpp in the XSS auditor in Blink, as used in Google Chrome before 33.0.1750.117, processes POST requests by using the body of a redirecting page instead of the body of a redirect target, which allows remote attackers to obtain sensitive information via unspecified vectors.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=331725
- https://code.google.com/p/chromium/issues/detail?id=331725
- https://src.chromium.org/viewvc/blink?revision=164749&view=revision
- https://src.chromium.org/viewvc/blink?revision=164749&view=revision
Modified: 2024-11-21
CVE-2013-6657
core/html/parser/XSSAuditor.cpp in the XSS auditor in Blink, as used in Google Chrome before 33.0.1750.117, inserts the about:blank URL during certain blocking of FORM elements within HTTP requests, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=331060
- https://code.google.com/p/chromium/issues/detail?id=331060
- https://src.chromium.org/viewvc/blink?revision=164538&view=revision
- https://src.chromium.org/viewvc/blink?revision=164538&view=revision
Modified: 2024-11-21
CVE-2013-6658
Multiple use-after-free vulnerabilities in the layout implementation in Blink, as used in Google Chrome before 33.0.1750.117, allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving (1) running JavaScript code during execution of the updateWidgetPositions function or (2) making a call into a plugin during execution of the updateWidgetPositions function.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=322891
- https://code.google.com/p/chromium/issues/detail?id=322891
- https://src.chromium.org/viewvc/blink?revision=165052&view=revision
- https://src.chromium.org/viewvc/blink?revision=165052&view=revision
Modified: 2024-11-21
CVE-2013-6659
The SSLClientSocketNSS::Core::OwnAuthCertHandler function in net/socket/ssl_client_socket_nss.cc in Google Chrome before 33.0.1750.117 does not prevent changes to server X.509 certificates during renegotiations, which allows remote SSL servers to trigger use of a new certificate chain, inconsistent with the user's expectations, by initiating a TLS renegotiation.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=306959
- https://code.google.com/p/chromium/issues/detail?id=306959
- https://src.chromium.org/viewvc/chrome?revision=229611&view=revision
- https://src.chromium.org/viewvc/chrome?revision=229611&view=revision
Modified: 2024-11-21
CVE-2013-6660
The drag-and-drop implementation in Google Chrome before 33.0.1750.117 does not properly restrict the information in WebDropData data structures, which allows remote attackers to discover full pathnames via a crafted web site.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=332579
- https://code.google.com/p/chromium/issues/detail?id=332579
- https://src.chromium.org/viewvc/chrome?revision=244538&view=revision
- https://src.chromium.org/viewvc/chrome?revision=244538&view=revision
Modified: 2024-11-21
CVE-2013-6661
Multiple unspecified vulnerabilities in Google Chrome before 33.0.1750.117 allow attackers to bypass the sandbox protection mechanism after obtaining renderer access, or have other impact, via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=294687
- https://code.google.com/p/chromium/issues/detail?id=294687
- https://code.google.com/p/chromium/issues/detail?id=312016
- https://code.google.com/p/chromium/issues/detail?id=312016
- https://code.google.com/p/chromium/issues/detail?id=313005
- https://code.google.com/p/chromium/issues/detail?id=313005
- https://code.google.com/p/chromium/issues/detail?id=314088
- https://code.google.com/p/chromium/issues/detail?id=314088
- https://code.google.com/p/chromium/issues/detail?id=324812
- https://code.google.com/p/chromium/issues/detail?id=324812
- https://code.google.com/p/chromium/issues/detail?id=326860
- https://code.google.com/p/chromium/issues/detail?id=326860
- https://code.google.com/p/chromium/issues/detail?id=328620
- https://code.google.com/p/chromium/issues/detail?id=328620
- https://code.google.com/p/chromium/issues/detail?id=329651
- https://code.google.com/p/chromium/issues/detail?id=329651
- https://code.google.com/p/chromium/issues/detail?id=330222
- https://code.google.com/p/chromium/issues/detail?id=330222
- https://code.google.com/p/chromium/issues/detail?id=330750
- https://code.google.com/p/chromium/issues/detail?id=330750
- https://code.google.com/p/chromium/issues/detail?id=332957
- https://code.google.com/p/chromium/issues/detail?id=332957
- https://code.google.com/p/chromium/issues/detail?id=333885
- https://code.google.com/p/chromium/issues/detail?id=333885
- https://code.google.com/p/chromium/issues/detail?id=334274
- https://code.google.com/p/chromium/issues/detail?id=334274
- https://code.google.com/p/chromium/issues/detail?id=338464
- https://code.google.com/p/chromium/issues/detail?id=338464
- https://code.google.com/p/chromium/issues/detail?id=338532
- https://code.google.com/p/chromium/issues/detail?id=338532
- https://code.google.com/p/chromium/issues/detail?id=338561
- https://code.google.com/p/chromium/issues/detail?id=338561
- https://code.google.com/p/chromium/issues/detail?id=339337
- https://code.google.com/p/chromium/issues/detail?id=339337
- https://code.google.com/p/chromium/issues/detail?id=341220
- https://code.google.com/p/chromium/issues/detail?id=341220
- https://code.google.com/p/chromium/issues/detail?id=344876
- https://code.google.com/p/chromium/issues/detail?id=344876
Modified: 2024-11-21
CVE-2013-6663
Use-after-free vulnerability in the SVGImage::setContainerSize function in core/svg/graphics/SVGImage.cpp in the SVG implementation in Blink, as used in Google Chrome before 33.0.1750.146, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the resizing of a view.
- APPLE-SA-2014-09-17-1
- APPLE-SA-2014-09-17-1
- APPLE-SA-2014-09-17-2
- APPLE-SA-2014-09-17-2
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- 61306
- 61306
- 61318
- 61318
- http://support.apple.com/kb/HT6440
- http://support.apple.com/kb/HT6440
- http://support.apple.com/kb/HT6441
- http://support.apple.com/kb/HT6441
- http://support.apple.com/kb/HT6442
- http://support.apple.com/kb/HT6442
- DSA-2883
- DSA-2883
- 65930
- 65930
- https://code.google.com/p/chromium/issues/detail?id=344492
- https://code.google.com/p/chromium/issues/detail?id=344492
- https://src.chromium.org/viewvc/blink?revision=168152&view=revision
- https://src.chromium.org/viewvc/blink?revision=168152&view=revision
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2013-6664
Use-after-free vulnerability in the FormAssociatedElement::formRemovedFromTree function in core/html/FormAssociatedElement.cpp in Blink, as used in Google Chrome before 33.0.1750.146, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving FORM elements, as demonstrated by use of the speech-recognition feature.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- DSA-2883
- DSA-2883
- 65930
- 65930
- https://code.google.com/p/chromium/issues/detail?id=326854
- https://code.google.com/p/chromium/issues/detail?id=326854
- https://src.chromium.org/viewvc/blink?revision=163825&view=revision
- https://src.chromium.org/viewvc/blink?revision=163825&view=revision
Modified: 2024-11-21
CVE-2013-6665
Heap-based buffer overflow in the ResourceProvider::InitializeSoftware function in cc/resources/resource_provider.cc in Google Chrome before 33.0.1750.146 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large texture size that triggers improper memory allocation in the software renderer.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- DSA-2883
- DSA-2883
- 65930
- 65930
- https://code.google.com/p/chromium/issues/detail?id=337882
- https://code.google.com/p/chromium/issues/detail?id=337882
- https://src.chromium.org/viewvc/chrome?revision=250870&view=revision
- https://src.chromium.org/viewvc/chrome?revision=250870&view=revision
Modified: 2024-11-21
CVE-2013-6666
The PepperFlashRendererHost::OnNavigate function in renderer/pepper/pepper_flash_renderer_host.cc in Google Chrome before 33.0.1750.146 does not verify that all headers are Cross-Origin Resource Sharing (CORS) simple headers before proceeding with a PPB_Flash.Navigate operation, which might allow remote attackers to bypass intended CORS restrictions via an inappropriate header.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- DSA-2883
- DSA-2883
- 65930
- 65930
- https://code.google.com/p/chromium/issues/detail?id=332023
- https://code.google.com/p/chromium/issues/detail?id=332023
- https://src.chromium.org/viewvc/chrome?revision=249114&view=revision
- https://src.chromium.org/viewvc/chrome?revision=249114&view=revision
Modified: 2024-11-21
CVE-2013-6667
Multiple unspecified vulnerabilities in Google Chrome before 33.0.1750.146 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- DSA-2883
- DSA-2883
- 65930
- 65930
- https://code.google.com/p/chromium/issues/detail?id=329006
- https://code.google.com/p/chromium/issues/detail?id=329006
- https://code.google.com/p/chromium/issues/detail?id=332947
- https://code.google.com/p/chromium/issues/detail?id=332947
- https://code.google.com/p/chromium/issues/detail?id=333279
- https://code.google.com/p/chromium/issues/detail?id=333279
- https://code.google.com/p/chromium/issues/detail?id=333280
- https://code.google.com/p/chromium/issues/detail?id=333280
- https://code.google.com/p/chromium/issues/detail?id=339667
- https://code.google.com/p/chromium/issues/detail?id=339667
- https://code.google.com/p/chromium/issues/detail?id=341060
- https://code.google.com/p/chromium/issues/detail?id=341060
- https://code.google.com/p/chromium/issues/detail?id=341063
- https://code.google.com/p/chromium/issues/detail?id=341063
- https://code.google.com/p/chromium/issues/detail?id=341068
- https://code.google.com/p/chromium/issues/detail?id=341068
- https://code.google.com/p/chromium/issues/detail?id=343265
- https://code.google.com/p/chromium/issues/detail?id=343265
- https://code.google.com/p/chromium/issues/detail?id=343964
- https://code.google.com/p/chromium/issues/detail?id=343964
- https://code.google.com/p/chromium/issues/detail?id=344186
- https://code.google.com/p/chromium/issues/detail?id=344186
- https://code.google.com/p/chromium/issues/detail?id=344887
- https://code.google.com/p/chromium/issues/detail?id=344887
- https://code.google.com/p/chromium/issues/detail?id=345959
- https://code.google.com/p/chromium/issues/detail?id=345959
- https://code.google.com/p/chromium/issues/detail?id=347302
- https://code.google.com/p/chromium/issues/detail?id=347302
- https://code.google.com/p/chromium/issues/detail?id=347909
- https://code.google.com/p/chromium/issues/detail?id=347909
- https://code.google.com/p/chromium/issues/detail?id=348175
- https://code.google.com/p/chromium/issues/detail?id=348175
Modified: 2024-11-21
CVE-2013-6668
Multiple unspecified vulnerabilities in Google V8 before 3.24.35.10, as used in Google Chrome before 33.0.1750.146, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://advisories.mageia.org/MGASA-2014-0516.html
- http://advisories.mageia.org/MGASA-2014-0516.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- 61184
- 61184
- DSA-2883
- DSA-2883
- MDVSA-2015:142
- MDVSA-2015:142
- 65930
- 65930
- http://www-01.ibm.com/support/docview.wss?uid=swg21683389
- http://www-01.ibm.com/support/docview.wss?uid=swg21683389
- https://code.google.com/p/chromium/issues/detail?id=343964
- https://code.google.com/p/chromium/issues/detail?id=343964
- https://code.google.com/p/chromium/issues/detail?id=344186
- https://code.google.com/p/chromium/issues/detail?id=344186
- https://code.google.com/p/chromium/issues/detail?id=347909
- https://code.google.com/p/chromium/issues/detail?id=347909
- https://code.google.com/p/v8/source/detail?r=19475
- https://code.google.com/p/v8/source/detail?r=19475
- https://code.google.com/p/v8/source/detail?r=19553
- https://code.google.com/p/v8/source/detail?r=19553
- https://code.google.com/p/v8/source/detail?r=19599
- https://code.google.com/p/v8/source/detail?r=19599
Modified: 2024-11-21
CVE-2014-1700
Use-after-free vulnerability in modules/speech/SpeechSynthesis.cpp in Blink, as used in Google Chrome before 33.0.1750.149, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of a certain utterance data structure.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- 1029914
- 1029914
- https://code.google.com/p/chromium/issues/detail?id=344881
- https://code.google.com/p/chromium/issues/detail?id=344881
- https://src.chromium.org/viewvc/blink?revision=168171&view=revision
- https://src.chromium.org/viewvc/blink?revision=168171&view=revision
Modified: 2024-11-21
CVE-2014-1701
The GenerateFunction function in bindings/scripts/code_generator_v8.pm in Blink, as used in Google Chrome before 33.0.1750.149, does not implement a certain cross-origin restriction for the EventTarget::dispatchEvent function, which allows remote attackers to conduct Universal XSS (UXSS) attacks via vectors involving events.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- 1029914
- 1029914
- https://code.google.com/p/chromium/issues/detail?id=342618
- https://code.google.com/p/chromium/issues/detail?id=342618
- https://src.chromium.org/viewvc/blink?revision=166999&view=revision
- https://src.chromium.org/viewvc/blink?revision=166999&view=revision
Modified: 2024-11-21
CVE-2014-1702
Use-after-free vulnerability in the DatabaseThread::cleanupDatabaseThread function in modules/webdatabase/DatabaseThread.cpp in the web database implementation in Blink, as used in Google Chrome before 33.0.1750.149, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of scheduled tasks during shutdown of a thread.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- 1029914
- 1029914
- https://code.google.com/p/chromium/issues/detail?id=333058
- https://code.google.com/p/chromium/issues/detail?id=333058
- https://src.chromium.org/viewvc/blink?revision=168059&view=revision
- https://src.chromium.org/viewvc/blink?revision=168059&view=revision
Modified: 2024-11-21
CVE-2014-1703
Use-after-free vulnerability in the WebSocketDispatcherHost::SendOrDrop function in content/browser/renderer_host/websocket_dispatcher_host.cc in the Web Sockets implementation in Google Chrome before 33.0.1750.149 might allow remote attackers to bypass the sandbox protection mechanism by leveraging an incorrect deletion in a certain failure case.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- 1029914
- 1029914
- https://code.google.com/p/chromium/issues/detail?id=338354
- https://code.google.com/p/chromium/issues/detail?id=338354
- https://src.chromium.org/viewvc/chrome?revision=247627&view=revision
- https://src.chromium.org/viewvc/chrome?revision=247627&view=revision
Modified: 2024-11-21
CVE-2014-1704
Multiple unspecified vulnerabilities in Google V8 before 3.23.17.18, as used in Google Chrome before 33.0.1750.149, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- 1029914
- 1029914
- https://code.google.com/p/chromium/issues/detail?id=328202
- https://code.google.com/p/chromium/issues/detail?id=328202
- https://code.google.com/p/chromium/issues/detail?id=345715
- https://code.google.com/p/chromium/issues/detail?id=345715
- https://code.google.com/p/chromium/issues/detail?id=349079
- https://code.google.com/p/chromium/issues/detail?id=349079
- https://code.google.com/p/v8/source/detail?r=18564
- https://code.google.com/p/v8/source/detail?r=18564
- https://code.google.com/p/v8/source/detail?r=19614
- https://code.google.com/p/v8/source/detail?r=19614
- https://code.google.com/p/v8/source/detail?r=19668
- https://code.google.com/p/v8/source/detail?r=19668
Modified: 2024-11-21
CVE-2014-1705
Google V8, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=351787
- https://code.google.com/p/chromium/issues/detail?id=351787
Modified: 2024-11-21
CVE-2014-1713
Use-after-free vulnerability in the AttributeSetter function in bindings/templates/attributes.cpp in the bindings in Blink, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving the document.location value.
- 20140326 VUPEN Security Research - Google Chrome Blink "locationAttributeSetter" Use-after-free (Pwn2Own)
- 20140326 VUPEN Security Research - Google Chrome Blink "locationAttributeSetter" Use-after-free (Pwn2Own)
- APPLE-SA-2014-04-01-1
- APPLE-SA-2014-04-01-1
- APPLE-SA-2014-04-22-3
- APPLE-SA-2014-04-22-3
- APPLE-SA-2014-04-22-2
- APPLE-SA-2014-04-22-2
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=352374
- https://code.google.com/p/chromium/issues/detail?id=352374
- https://src.chromium.org/viewvc/blink?revision=169176&view=revision
- https://src.chromium.org/viewvc/blink?revision=169176&view=revision
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2014-1715
Directory traversal vulnerability in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows has unspecified impact and attack vectors.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- 66249
- 66249
- https://code.google.com/p/chromium/issues/detail?id=352429
- https://code.google.com/p/chromium/issues/detail?id=352429
Closed vulnerabilities
BDU:2014-00347
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00348
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00355
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00360
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
Modified: 2024-11-21
CVE-2013-3839
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.70 and earlier, 5.5.32 and earlier, and 5.6.12 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 55291
- 55291
- GLSA-201409-04
- GLSA-201409-04
- DSA-2780
- DSA-2780
- DSA-2818
- DSA-2818
- MDVSA-2013:250
- MDVSA-2013:250
- http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
- 63109
- 63109
- 1029184
- 1029184
- USN-2006-1
- USN-2006-1
Modified: 2024-11-21
CVE-2013-5807
Unspecified vulnerability in Oracle MySQL Server 5.5.x through 5.5.32 and 5.6.x through 5.6.12 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Replication.
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- GLSA-201409-04
- GLSA-201409-04
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
- 63105
- 63105
- 1029184
- 1029184
- USN-2006-1
- USN-2006-1
Modified: 2024-11-21
CVE-2013-5891
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.33 and earlier and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition.
- 102070
- 102070
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64891
- 64891
Modified: 2024-11-21
CVE-2014-0386
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
- 102069
- 102069
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64904
- 64904
- oracle-cpujan2014-cve20140386(90380)
- oracle-cpujan2014-cve20140386(90380)
Modified: 2024-11-21
CVE-2014-0393
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect integrity via unknown vectors related to InnoDB.
- 102075
- 102075
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64877
- 64877
- oracle-cpujan2014-cve20140393(90386)
- oracle-cpujan2014-cve20140393(90386)
Modified: 2024-11-21
CVE-2014-0402
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Locking.
- 102068
- 102068
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64908
- 64908
- oracle-cpujan2014-cve20140402(90379)
- oracle-cpujan2014-cve20140402(90379)
Closed bugs
Зависит от MySQL-server
Конфликт с MySQL-server
add Provides: mysql = %version
Package mate-mplayer updated to version 1.0.8-alt0.M70P.1 for branch c7 in task 118372.
Closed bugs
Новая версия 1.0.8 и конфликт с gnome-mplayer
Closed vulnerabilities
Modified: 2023-02-13
CVE-2010-1150
MediaWiki before 1.15.3, and 1.6.x before 1.16.0beta2, does not properly handle a correctly authenticated but unintended login attempt, which makes it easier for remote authenticated users to conduct phishing attacks by arranging for a victim to login to the attacker's account and then execute a crafted user script, related to a "login CSRF" issue.
- [oss-security] 20100407 Re: CVE Request: MediaWiki 1.15.3 -- Login CSRF
- https://bugzilla.wikimedia.org/show_bug.cgi?id=23076
- [mediawiki-announce] 20100407 MediaWiki security update: 1.15.3 and 1.16.0beta2
- http://svn.wikimedia.org/svnroot/mediawiki/tags/REL1_16_0beta2/phase3/RELEASE-NOTES
- [oss-security] 20100406 CVE Request: MediaWiki 1.15.3 -- Login CSRF
- http://svn.wikimedia.org/svnroot/mediawiki/tags/REL1_15_3/phase3/RELEASE-NOTES
- http://download.wikimedia.org/mediawiki/1.16/mediawiki-1.16.0beta2.patch.gz
- http://download.wikimedia.org/mediawiki/1.15/mediawiki-1.15.3.patch.gz
- https://bugzilla.redhat.com/show_bug.cgi?id=580418
- DSA-2041
- ADV-2010-1055
Modified: 2010-07-30
CVE-2010-1647
Cross-site scripting (XSS) vulnerability in MediaWiki 1.15 before 1.15.4 and 1.16 before 1.16 beta 3 allows remote attackers to inject arbitrary web script or HTML via crafted Cascading Style Sheets (CSS) strings that are processed as script by Internet Explorer.
Modified: 2010-07-30
CVE-2010-1648
Cross-site request forgery (CSRF) vulnerability in the login interface in MediaWiki 1.15 before 1.15.4 and 1.16 before 1.16 beta 3 allows remote attackers to hijack the authentication of users for requests that (1) create accounts or (2) reset passwords, related to the Special:Userlogin form.
Modified: 2017-08-17
CVE-2011-0003
MediaWiki before 1.16.1, when user or site JavaScript or CSS is enabled, allows remote attackers to conduct clickjacking attacks via unspecified vectors.
- [oss-security] 20110104 (possible) CVE request: Clickjacking in Mediawiki
- [oss-security] 20110104 Re: (possible) CVE request: Clickjacking in Mediawiki
- [MediaWiki-announce] 20110104 MediaWiki security release 1.16.1
- 70272
- https://bugzilla.wikimedia.org/show_bug.cgi?id=26561
- ADV-2011-0017
- 42810
- FEDORA-2011-5807
- FEDORA-2011-5812
- FEDORA-2011-5848
- mediawiki-frames-clickjacking(64476)
Modified: 2017-08-17
CVE-2011-0047
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.16.2 allows remote attackers to inject arbitrary web script or HTML via crafted Cascading Style Sheets (CSS) comments, aka "CSS injection vulnerability."
Modified: 2017-08-17
CVE-2011-1579
The checkCss function in includes/Sanitizer.php in the wikitext parser in MediaWiki before 1.16.3 does not properly validate Cascading Style Sheets (CSS) token sequences, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive information by using the \2f\2a and \2a\2f hex strings to surround CSS comments.
- https://bugzilla.redhat.com/show_bug.cgi?id=696360
- [oss-security] 20110413 Re: CVE request: mediawiki 1.16.3
- 47354
- ADV-2011-0978
- https://bugzilla.wikimedia.org/show_bug.cgi?id=28450
- [mediawiki-announce] 20110412 MediaWiki security release 1.16.3
- FEDORA-2011-5495
- http://www.mediawiki.org/wiki/Special:Code/MediaWiki/85856
- 44142
- https://bugzilla.redhat.com/show_bug.cgi?id=695577
- ADV-2011-1151
- ADV-2011-1100
- FEDORA-2011-5807
- FEDORA-2011-5812
- FEDORA-2011-5848
- DSA-2366
- mediawiki-css-data-xss(66738)
Modified: 2017-08-17
CVE-2011-1580
The transwiki import functionality in MediaWiki before 1.16.3 does not properly check privileges, which allows remote authenticated users to perform imports from any wgImportSources wiki via a crafted POST request.
- [mediawiki-announce] 20110412 MediaWiki security release 1.16.3
- https://bugzilla.wikimedia.org/show_bug.cgi?id=28449
- 44142
- https://bugzilla.redhat.com/show_bug.cgi?id=696360
- [oss-security] 20110413 Re: CVE request: mediawiki 1.16.3
- 47354
- https://bugzilla.redhat.com/show_bug.cgi?id=695577
- ADV-2011-0978
- FEDORA-2011-5495
- ADV-2011-1151
- ADV-2011-1100
- FEDORA-2011-5807
- FEDORA-2011-5812
- FEDORA-2011-5848
- DSA-2366
- mediawiki-transwiki-sec-bypass(66739)
Modified: 2011-06-16
CVE-2011-1766
includes/User.php in MediaWiki before 1.16.5, when wgBlockDisablesLogin is enabled, does not clear certain cached data after verification of an auth token fails, which allows remote attackers to bypass authentication by creating crafted wikiUserID and wikiUserName cookies, or by leveraging an unattended workstation.
Modified: 2021-04-21
CVE-2011-4360
MediaWiki before 1.17.1 allows remote attackers to obtain the page titles of all restricted pages via a series of requests involving the (1) curid or (2) oldid parameter.
- https://bugzilla.redhat.com/show_bug.cgi?id=758171
- [mediawiki-announce] 20111128 MediaWiki security release 1.17.1
- https://bugzilla.wikimedia.org/show_bug.cgi?id=32276
- [oss-security] 20111129 Re: CVE request: mediawiki before 1.17.1
- [oss-security] 20111129 CVE request: mediawiki before 1.17.1
- DSA-2366
Modified: 2021-04-21
CVE-2011-4361
MediaWiki before 1.17.1 does not check for read permission before handling action=ajax requests, which allows remote attackers to obtain sensitive information by (1) leveraging the SpecialUpload::ajaxGetExistsWarning function, or by (2) leveraging an extension, as demonstrated by the CategoryTree, ExtTab, and InlineEditor extensions.
- [oss-security] 20111129 CVE request: mediawiki before 1.17.1
- https://bugzilla.wikimedia.org/show_bug.cgi?id=32616
- [mediawiki-announce] 20111128 MediaWiki security release 1.17.1
- https://bugzilla.redhat.com/show_bug.cgi?id=758171
- [oss-security] 20111129 Re: CVE request: mediawiki before 1.17.1
- DSA-2366
Modified: 2019-10-31
CVE-2012-0046
mediawiki allows deleted text to be exposed
Modified: 2017-08-29
CVE-2012-2698
Cross-site scripting (XSS) vulnerability in the outputPage function in includes/SkinTemplate.php in MediaWiki before 1.17.5, 1.18.x before 1.18.4, and 1.19.x before 1.19.1 allows remote attackers to inject arbitrary web script or HTML via the uselang parameter to index.php/Main_page.
- https://www.mediawiki.org/wiki/Release_notes/1.17
- [oss-security] 20120613 Re: CVE request: XSS in uselang http parameter (mediawiki)
- https://www.mediawiki.org/wiki/Release_notes/1.18
- [MediaWiki-announce] 20120613 MediaWiki security release 1.19.1
- https://www.mediawiki.org/wiki/Release_notes/1.19
- 49484
- https://bugzilla.wikimedia.org/show_bug.cgi?id=36938
- 82983
- https://gerrit.wikimedia.org/r/#/c/7979/1/includes/SkinTemplate.php
- 1027179
- [MediaWiki-announce] 20120613 MediaWiki security release 1.17.5
- [MediaWiki-announce] 20120613 MediaWiki security release 1.18.4
- mediawiki-index-uselang-xss(76311)
Modified: 2017-11-01
CVE-2012-4377
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.18.5 and 1.19.x before 1.19.2 allows remote attackers to inject arbitrary web script or HTML via a File: link to a nonexistent image.
- https://phabricator.wikimedia.org/T41700
- [MediaWiki-announce] 20120831 MediaWiki security release: 1.19.2 and 1.18.5
- https://bugzilla.redhat.com/show_bug.cgi?id=853409
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686330
- [oss-security] 20120831 CVE Request -- MediaWiki 1.19.2 and 1.18.5 multiple security flaws
- [oss-security] 20120831 Re: CVE Request -- MediaWiki 1.19.2 and 1.18.5 multiple security flaws
Modified: 2017-11-01
CVE-2012-4378
Multiple cross-site scripting (XSS) vulnerabilities in MediaWiki before 1.18.5 and 1.19.x before 1.19.2, when unspecified JavaScript gadgets are used, allow remote attackers to inject arbitrary web script or HTML via the userlang parameter to w/index.php.
- https://phabricator.wikimedia.org/T39587
- [MediaWiki-announce] 20120831 MediaWiki security release: 1.19.2 and 1.18.5
- https://bugzilla.redhat.com/show_bug.cgi?id=853417
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686330
- [oss-security] 20120831 CVE Request -- MediaWiki 1.19.2 and 1.18.5 multiple security flaws
- [oss-security] 20120831 Re: CVE Request -- MediaWiki 1.19.2 and 1.18.5 multiple security flaws
Modified: 2017-11-01
CVE-2012-4379
MediaWiki before 1.18.5, and 1.19.x before 1.19.2 does not send a restrictive X-Frame-Options HTTP header, which allows remote attackers to conduct clickjacking attacks via an embedded API response in an IFRAME element.
- https://phabricator.wikimedia.org/T41180
- [MediaWiki-announce] 20120831 MediaWiki security release: 1.19.2 and 1.18.5
- https://bugzilla.redhat.com/show_bug.cgi?id=853426
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686330
- [oss-security] 20120831 CVE Request -- MediaWiki 1.19.2 and 1.18.5 multiple security flaws
- [oss-security] 20120831 Re: CVE Request -- MediaWiki 1.19.2 and 1.18.5 multiple security flaws
Modified: 2017-11-01
CVE-2012-4380
MediaWiki before 1.18.5, and 1.19.x before 1.19.2 allows remote attackers to bypass GlobalBlocking extension IP address blocking and create an account via unspecified vectors.
- https://phabricator.wikimedia.org/T41824
- [MediaWiki-announce] 20120831 MediaWiki security release: 1.19.2 and 1.18.5
- https://bugzilla.redhat.com/show_bug.cgi?id=853440
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686330
- [oss-security] 20120831 CVE Request -- MediaWiki 1.19.2 and 1.18.5 multiple security flaws
- [oss-security] 20120831 Re: CVE Request -- MediaWiki 1.19.2 and 1.18.5 multiple security flaws
Modified: 2020-02-12
CVE-2012-4381
MediaWiki before 1.18.5, and 1.19.x before 1.19.2 saves passwords in the local database, (1) which could make it easier for context-dependent attackers to obtain cleartext passwords via a brute-force attack or, (2) when an authentication plugin returns a false in the strict function, could allow remote attackers to use old passwords for non-existing accounts in an external authentication system via unspecified vectors.
- http://www.openwall.com/lists/oss-security/2012/08/31/6
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686330
- https://bugzilla.redhat.com/show_bug.cgi?id=853442
- http://osvdb.org/show/osvdb/85106
- http://www.openwall.com/lists/oss-security/2012/08/31/10
- https://phabricator.wikimedia.org/T41184
- https://lists.wikimedia.org/pipermail/mediawiki-announce/2012-August/000119.html
Modified: 2017-11-01
CVE-2012-4382
MediaWiki before 1.18.5, and 1.19.x before 1.19.2 does not properly protect user block metadata, which allows remote administrators to read a user block reason via a reblock attempt.
- https://phabricator.wikimedia.org/T41823
- [MediaWiki-announce] 20120831 MediaWiki security release: 1.19.2 and 1.18.5
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686330
- [oss-security] 20120831 CVE Request -- MediaWiki 1.19.2 and 1.18.5 multiple security flaws
- [oss-security] 20120831 Re: CVE Request -- MediaWiki 1.19.2 and 1.18.5 multiple security flaws
Modified: 2017-08-29
CVE-2012-5391
Session fixation vulnerability in Special:UserLogin in MediaWiki before 1.18.6, 1.19.x before 1.19.3, and 1.20.x before 1.20.1 allows remote attackers to hijack web sessions via the session_id.
Modified: 2013-12-16
CVE-2012-5394
Cross-site request forgery (CSRF) vulnerability in the CentralAuth extension for MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 allows remote attackers to hijack the authentication of users for requests that login via vectors involving image loading.
Modified: 2014-06-03
CVE-2012-5395
Session fixation vulnerability in the CentralAuth extension for MediaWiki before 1.18.6, 1.19.x before 1.19.3, and 1.20.x before 1.20.1 allows remote attackers to hijack web sessions via the centralauth_Session cookie.
Modified: 2024-11-21
CVE-2013-1816
MediaWiki before 1.19.4 and 1.20.x before 1.20.3 allows remote attackers to cause a denial of service (application crash) by sending a specially crafted request.
- http://security.gentoo.org/glsa/glsa-201310-21.xml
- http://security.gentoo.org/glsa/glsa-201310-21.xml
- http://www.openwall.com/lists/oss-security/2013/03/05/4
- http://www.openwall.com/lists/oss-security/2013/03/05/4
- 58306
- 58306
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-1816
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-1816
- https://exchange.xforce.ibmcloud.com/vulnerabilities/88360
- https://exchange.xforce.ibmcloud.com/vulnerabilities/88360
- https://security-tracker.debian.org/tracker/CVE-2013-1816
- https://security-tracker.debian.org/tracker/CVE-2013-1816
Modified: 2024-11-21
CVE-2013-1817
MediaWiki before 1.19.4 and 1.20.x before 1.20.3 contains an error in the api.php script which allows remote attackers to obtain sensitive information.
- http://security.gentoo.org/glsa/glsa-201310-21.xml
- http://security.gentoo.org/glsa/glsa-201310-21.xml
- http://www.openwall.com/lists/oss-security/2013/03/05/4
- http://www.openwall.com/lists/oss-security/2013/03/05/4
- http://www.securityfocus.com/bid/58305
- http://www.securityfocus.com/bid/58305
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-1817
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-1817
- https://exchange.xforce.ibmcloud.com/vulnerabilities/88359
- https://exchange.xforce.ibmcloud.com/vulnerabilities/88359
- https://security-tracker.debian.org/tracker/CVE-2013-1817
- https://security-tracker.debian.org/tracker/CVE-2013-1817
Modified: 2024-11-21
CVE-2013-1818
maintenance/mwdoc-filter.php in MediaWiki before 1.20.3 allows remote attackers to read arbitrary files via unspecified vectors.
- http://www.mediawiki.org/wiki/Release_notes/1.20
- http://www.mediawiki.org/wiki/Release_notes/1.20
- 58304
- 58304
- https://bugzilla.wikimedia.org/show_bug.cgi?id=45355
- https://bugzilla.wikimedia.org/show_bug.cgi?id=45355
- mediawiki-cve20131818-info-disclosure(88363)
- mediawiki-cve20131818-info-disclosure(88363)
Modified: 2024-11-21
CVE-2013-2031
MediaWiki before 1.19.6 and 1.20.x before 1.20.5 allows remote attackers to conduct cross-site scripting (XSS) attacks, as demonstrated by a CDATA section containing valid UTF-7 encoded sequences in a SVG file, which is then incorrectly interpreted as UTF-8 by Chrome and Firefox.
- FEDORA-2013-7701
- FEDORA-2013-7701
- FEDORA-2013-7714
- FEDORA-2013-7714
- FEDORA-2013-7654
- FEDORA-2013-7654
- [MediaWiki-announce] 20130430 MediaWiki Security Release: 1.20.5 and 1.19.6
- [MediaWiki-announce] 20130430 MediaWiki Security Release: 1.20.5 and 1.19.6
- 55433
- 55433
- 57472
- 57472
- GLSA-201310-21
- GLSA-201310-21
- DSA-2891
- DSA-2891
- [oss-security] 20130501 Re: Mediawiki CVE request ( was Fw: [MediaWiki-announce] MediaWiki Security Release: 1.20.5 and 1.19.6)
- [oss-security] 20130501 Re: Mediawiki CVE request ( was Fw: [MediaWiki-announce] MediaWiki Security Release: 1.20.5 and 1.19.6)
- 59594
- 59594
- https://bugzilla.wikimedia.org/show_bug.cgi?id=47304
- https://bugzilla.wikimedia.org/show_bug.cgi?id=47304
Modified: 2024-11-21
CVE-2013-2032
MediaWiki before 1.19.6 and 1.20.x before 1.20.5 does not allow extensions to prevent password changes without using both Special:PasswordReset and Special:ChangePassword, which allows remote attackers to bypass the intended restrictions of an extension that only implements one of these blocks.
- FEDORA-2013-7701
- FEDORA-2013-7701
- FEDORA-2013-7714
- FEDORA-2013-7714
- FEDORA-2013-7654
- FEDORA-2013-7654
- [MediaWiki-announce] 20130430 MediaWiki Security Release: 1.20.5 and 1.19.6
- [MediaWiki-announce] 20130430 MediaWiki Security Release: 1.20.5 and 1.19.6
- 55433
- 55433
- GLSA-201310-21
- GLSA-201310-21
- https://bugzilla.wikimedia.org/show_bug.cgi?id=46590
- https://bugzilla.wikimedia.org/show_bug.cgi?id=46590
Modified: 2024-11-21
CVE-2013-4567
Incomplete blacklist vulnerability in Sanitizer::checkCss in MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 allows remote attackers to conduct cross-site scripting (XSS) attacks via a \b (backspace) character in CSS.
- FEDORA-2013-21874
- FEDORA-2013-21874
- FEDORA-2013-21856
- FEDORA-2013-21856
- [MediaWiki-announce] 20131114 MediaWiki Security Release: 1.21.3, 1.20.8 and 1.19.9
- [MediaWiki-announce] 20131114 MediaWiki Security Release: 1.21.3, 1.20.8 and 1.19.9
- 57472
- 57472
- DSA-2891
- DSA-2891
- 63760
- 63760
- https://bugzilla.wikimedia.org/show_bug.cgi?id=55332
- https://bugzilla.wikimedia.org/show_bug.cgi?id=55332
Modified: 2024-11-21
CVE-2013-4568
Incomplete blacklist vulnerability in Sanitizer::checkCss in MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 allows remote attackers to conduct cross-site scripting (XSS) attacks via certain non-ASCII characters in CSS, as demonstrated using variations of "expression" containing (1) full width characters or (2) IPA extensions, which are converted and rendered by Internet Explorer.
- FEDORA-2013-21874
- FEDORA-2013-21874
- FEDORA-2013-21856
- FEDORA-2013-21856
- [MediaWiki-announce] 20131114 MediaWiki Security Release: 1.21.3, 1.20.8 and 1.19.9
- [MediaWiki-announce] 20131114 MediaWiki Security Release: 1.21.3, 1.20.8 and 1.19.9
- 57472
- 57472
- DSA-2891
- DSA-2891
- 63761
- 63761
- https://bugzilla.wikimedia.org/attachment.cgi?id=13452&action=diff
- https://bugzilla.wikimedia.org/attachment.cgi?id=13452&action=diff
- https://bugzilla.wikimedia.org/show_bug.cgi?id=55332
- https://bugzilla.wikimedia.org/show_bug.cgi?id=55332
Modified: 2024-11-21
CVE-2013-4569
The CleanChanges extension for MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3, when "Group changes by page in recent changes and watchlist" is enabled, allows remote attackers to obtain sensitive information (revision-deleted IPs) via the Recent Changes page.
- FEDORA-2013-21874
- FEDORA-2013-21874
- FEDORA-2013-21856
- FEDORA-2013-21856
- [MediaWiki-announce] 20131114 MediaWiki Security Release: 1.21.3, 1.20.8 and 1.19.9
- [MediaWiki-announce] 20131114 MediaWiki Security Release: 1.21.3, 1.20.8 and 1.19.9
- https://bugzilla.wikimedia.org/show_bug.cgi?id=54294
- https://bugzilla.wikimedia.org/show_bug.cgi?id=54294
Modified: 2024-11-21
CVE-2013-4570
The zend_inline_hash_func function in php-luasandbox in the Scribuntu extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to converting Lua data structures to PHP, as demonstrated by passing { [{}] = 1 } to a module function.
Modified: 2024-11-21
CVE-2013-4571
Buffer overflow in php-luasandbox in the Scribuntu extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 has unspecified impact and remote vectors.
Modified: 2024-11-21
CVE-2013-4572
The CentralNotice extension for MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 sets the Cache-Control header to cache session cookies when a user is autocreated, which allows remote attackers to authenticate as the created user.
- http://lists.fedoraproject.org/pipermail/package-announce/2013-December/122998.html
- http://lists.fedoraproject.org/pipermail/package-announce/2013-December/122998.html
- http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123011.html
- http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123011.html
- http://lists.wikimedia.org/pipermail/mediawiki-announce/2013-November/000135.html
- http://lists.wikimedia.org/pipermail/mediawiki-announce/2013-November/000135.html
- https://bugzilla.wikimedia.org/show_bug.cgi?id=53032
- https://bugzilla.wikimedia.org/show_bug.cgi?id=53032
Modified: 2024-11-21
CVE-2013-4574
Cross-site scripting (XSS) vulnerability in the TimeMediaHandler extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to inject arbitrary web script or HTML via vectors related to videos.
Modified: 2024-11-21
CVE-2013-6452
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to inject arbitrary web script or HTML via crafted XSL in an SVG file.
Modified: 2024-11-21
CVE-2013-6453
MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 does not properly sanitize SVG files, which allows remote attackers to have unspecified impact via invalid XML.
Modified: 2024-11-21
CVE-2013-6454
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to inject arbitrary web script or HTML via a -o-link attribute.
Modified: 2024-11-21
CVE-2013-6455
The CentralAuth extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to obtain usernames via vectors related to writing the names to the DOM of a page.
Modified: 2024-11-21
CVE-2013-6472
MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to obtain information about deleted page via the (1) log API, (2) enhanced RecentChanges, and (3) user watchlists.
Modified: 2024-11-21
CVE-2013-7444
The Special:Contributions page in MediaWiki before 1.22.0 allows remote attackers to determine if an IP is autoblocked via the "Change block" text.
- FEDORA-2015-13920
- FEDORA-2015-13920
- [oss-security] 20150812 CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10
- [oss-security] 20150812 CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10
- [oss-security] 20150827 Re: CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10
- [oss-security] 20150827 Re: CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10
- https://github.com/wikimedia/mediawiki/commit/dc2966bd05b69321300c63fd0bd78e7c78ecea6e
- https://github.com/wikimedia/mediawiki/commit/dc2966bd05b69321300c63fd0bd78e7c78ecea6e
- [MediaWiki-announce] 20150810 MediaWiki Security and Maintenance Releases: 1.25.2, 1.24.3, 1.23.10
- [MediaWiki-announce] 20150810 MediaWiki Security and Maintenance Releases: 1.25.2, 1.24.3, 1.23.10
- https://phabricator.wikimedia.org/T48457
- https://phabricator.wikimedia.org/T48457
Modified: 2024-11-21
CVE-2014-2242
includes/upload/UploadBase.php in MediaWiki before 1.19.12, 1.20.x and 1.21.x before 1.21.6, and 1.22.x before 1.22.3 does not prevent use of invalid namespaces in SVG files, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an SVG upload, as demonstrated by use of a W3C XHTML namespace in conjunction with an IFRAME element.
- [mediawiki-announce] 20140228 MediaWiki Security and Maintenance Releases: 1.22.3, 1.21.6 and 1.19.12
- [mediawiki-announce] 20140228 MediaWiki Security and Maintenance Releases: 1.22.3, 1.21.6 and 1.19.12
- [oss-security] 20140228 CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release
- [oss-security] 20140228 CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release
- [oss-security] 20140301 Re: CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release
- [oss-security] 20140301 Re: CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release
- 65910
- 65910
- https://bugzilla.redhat.com/show_bug.cgi?id=1071135
- https://bugzilla.redhat.com/show_bug.cgi?id=1071135
- https://bugzilla.wikimedia.org/show_bug.cgi?id=60771
- https://bugzilla.wikimedia.org/show_bug.cgi?id=60771
- https://gerrit.wikimedia.org/r/#/q/7d923a6b53f7fbcb0cbc3a19797d741bf6f440eb%2Cn%2Cz
- https://gerrit.wikimedia.org/r/#/q/7d923a6b53f7fbcb0cbc3a19797d741bf6f440eb%2Cn%2Cz
Modified: 2024-11-21
CVE-2014-2243
includes/User.php in MediaWiki before 1.19.12, 1.20.x and 1.21.x before 1.21.6, and 1.22.x before 1.22.3 terminates validation of a user token upon encountering the first incorrect character, which makes it easier for remote attackers to obtain access via a brute-force attack that relies on timing differences in responses to incorrect token guesses.
- [mediawiki-announce] 20140228 MediaWiki Security and Maintenance Releases: 1.22.3, 1.21.6 and 1.19.12
- [mediawiki-announce] 20140228 MediaWiki Security and Maintenance Releases: 1.22.3, 1.21.6 and 1.19.12
- [oss-security] 20140228 CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release
- [oss-security] 20140228 CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release
- [oss-security] 20140301 Re: CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release
- [oss-security] 20140301 Re: CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release
- https://bugzilla.redhat.com/show_bug.cgi?id=1071136
- https://bugzilla.redhat.com/show_bug.cgi?id=1071136
- https://bugzilla.wikimedia.org/show_bug.cgi?id=61346
- https://bugzilla.wikimedia.org/show_bug.cgi?id=61346
- https://gerrit.wikimedia.org/r/#/q/I2a9e89120f7092015495e638c6fa9f67adc9b84f%2Cn%2Cz
- https://gerrit.wikimedia.org/r/#/q/I2a9e89120f7092015495e638c6fa9f67adc9b84f%2Cn%2Cz
Modified: 2024-11-21
CVE-2014-2244
Cross-site scripting (XSS) vulnerability in the formatHTML function in includes/api/ApiFormatBase.php in MediaWiki before 1.19.12, 1.20.x and 1.21.x before 1.21.6, and 1.22.x before 1.22.3 allows remote attackers to inject arbitrary web script or HTML via a crafted string located after http:// in the text parameter to api.php.
- [mediawiki-announce] 20140228 MediaWiki Security and Maintenance Releases: 1.22.3, 1.21.6 and 1.19.12
- [mediawiki-announce] 20140228 MediaWiki Security and Maintenance Releases: 1.22.3, 1.21.6 and 1.19.12
- [oss-security] 20140228 CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release
- [oss-security] 20140228 CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release
- [oss-security] 20140301 Re: CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release
- [oss-security] 20140301 Re: CVE requests: MediaWiki 1.22.3, 1.21.6 and 1.19.12 release
- 65906
- 65906
- https://bugzilla.redhat.com/show_bug.cgi?id=1071139
- https://bugzilla.redhat.com/show_bug.cgi?id=1071139
- https://bugzilla.wikimedia.org/show_bug.cgi?id=61362
- https://bugzilla.wikimedia.org/show_bug.cgi?id=61362
- https://gerrit.wikimedia.org/r/#/q/Idf985e4e69c2f11778a8a90503914678441cb3fb%2Cn%2Cz
- https://gerrit.wikimedia.org/r/#/q/Idf985e4e69c2f11778a8a90503914678441cb3fb%2Cn%2Cz
Modified: 2024-11-21
CVE-2014-3454
Cross-site request forgery (CSRF) vulnerability in Special:CreateCategory in the SemanticForms extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to hijack the authentication of users for requests that create categories via unspecified vectors.
Modified: 2024-11-21
CVE-2014-3455
Multiple cross-site request forgery (CSRF) vulnerabilities in the (1) CreateProperty, (2) CreateTemplate, (3) CreateForm, and (4) CreateClass special pages in the SemanticForms extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allow remote attackers to hijack the authentication of users for requests that have unspecified impact and vectors.
Closed bugs
Добавить зависимость на php5-dom
Некорректный mediawiki.ini
Closed bugs
воспроизводимые проблемы с правами на squashfs, появившиеся в 0.2.9
Closed bugs
При '-k ru' не работает символ "."
Прошу собрать версию 1.8.1
Closed bugs
sync to RHEL's gcc-4.4.7-4
Closed bugs
Новая версия 13.11
При запуске приложения "Упражнение на сложение" вылетает ошибка
Версия 14.03
Closed bugs
Обновление до версии 0.4.3
Package gnome-session updated to version 3.8.4-alt1.M70P.2 for branch c7 in task 118374.
Closed bugs
Gnome-classic работает до первого выхода
Closed vulnerabilities
BDU:2015-06662
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-06663
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-06664
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-06665
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-06666
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-08927
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-08928
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-08929
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-08930
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-08931
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2019-01635
Уязвимость генератора псевдослучайных чисел библиотеки криптографии Libgcrypt, связанная с раскрытием информации, позволяющая нарушителю прогнозировать выходные данные
Modified: 2024-11-21
CVE-2013-4402
The compressed packet parser in GnuPG 1.4.x before 1.4.15 and 2.0.x before 2.0.22 allows remote attackers to cause a denial of service (infinite recursion) via a crafted OpenPGP message.
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725433
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725433
- [Gnupg-announce] 20131005 [Announce] [security fix] GnuPG 2.0.22 released
- [Gnupg-announce] 20131005 [Announce] [security fix] GnuPG 2.0.22 released
- [Gnupg-announce] 20131005 [Announce] [security fix] GnuPG 1.4.15 released
- [Gnupg-announce] 20131005 [Announce] [security fix] GnuPG 1.4.15 released
- openSUSE-SU-2013:1546
- openSUSE-SU-2013:1546
- openSUSE-SU-2013:1552
- openSUSE-SU-2013:1552
- RHSA-2013:1459
- RHSA-2013:1459
- DSA-2773
- DSA-2773
- DSA-2774
- DSA-2774
- USN-1987-1
- USN-1987-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1015685
- https://bugzilla.redhat.com/show_bug.cgi?id=1015685
Modified: 2024-11-21
CVE-2016-6313
The mixing functions in the random number generator in Libgcrypt before 1.5.6, 1.6.x before 1.6.6, and 1.7.x before 1.7.3 and GnuPG before 1.4.21 make it easier for attackers to obtain the values of 160 bits by leveraging knowledge of the previous 4640 bits.
- RHSA-2016:2674
- RHSA-2016:2674
- DSA-3649
- DSA-3649
- DSA-3650
- DSA-3650
- 92527
- 92527
- 1036635
- 1036635
- USN-3064-1
- USN-3064-1
- USN-3065-1
- USN-3065-1
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=blob_plain%3Bf=NEWS
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=blob_plain%3Bf=NEWS
- [gnupg-announce] 20160817 [Announce] Security fixes for Libgcrypt and GnuPG 1.4 [CVE-2016-6316]
- [gnupg-announce] 20160817 [Announce] Security fixes for Libgcrypt and GnuPG 1.4 [CVE-2016-6316]
- GLSA-201610-04
- GLSA-201610-04
- GLSA-201612-01
- GLSA-201612-01
Closed vulnerabilities
BDU:2015-06662
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-06663
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-06664
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-06665
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-06666
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-08927
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-08928
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-08929
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-08930
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
BDU:2015-08931
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2013-4402
The compressed packet parser in GnuPG 1.4.x before 1.4.15 and 2.0.x before 2.0.22 allows remote attackers to cause a denial of service (infinite recursion) via a crafted OpenPGP message.
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725433
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725433
- [Gnupg-announce] 20131005 [Announce] [security fix] GnuPG 2.0.22 released
- [Gnupg-announce] 20131005 [Announce] [security fix] GnuPG 2.0.22 released
- [Gnupg-announce] 20131005 [Announce] [security fix] GnuPG 1.4.15 released
- [Gnupg-announce] 20131005 [Announce] [security fix] GnuPG 1.4.15 released
- openSUSE-SU-2013:1546
- openSUSE-SU-2013:1546
- openSUSE-SU-2013:1552
- openSUSE-SU-2013:1552
- RHSA-2013:1459
- RHSA-2013:1459
- DSA-2773
- DSA-2773
- DSA-2774
- DSA-2774
- USN-1987-1
- USN-1987-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1015685
- https://bugzilla.redhat.com/show_bug.cgi?id=1015685
Package adobe-flash-player updated to version 11-alt28 for branch c7 in task 118375.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-0506
Use-after-free vulnerability in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allows remote attackers to execute arbitrary code, and possibly bypass an Internet Explorer sandbox protection mechanism, via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2014.
- http://helpx.adobe.com/security/products/flash-player/apsb14-09.html
- http://helpx.adobe.com/security/products/flash-player/apsb14-09.html
- SUSE-SU-2014:0535
- SUSE-SU-2014:0535
- openSUSE-SU-2014:0520
- openSUSE-SU-2014:0520
- openSUSE-SU-2014:0549
- openSUSE-SU-2014:0549
- RHSA-2014:0380
- RHSA-2014:0380
- GLSA-201405-04
- GLSA-201405-04
- http://twitter.com/thezdi/statuses/443886338077495296
- http://twitter.com/thezdi/statuses/443886338077495296
- http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one/
- http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one/
Modified: 2024-11-21
CVE-2014-0507
Buffer overflow in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allows attackers to execute arbitrary code via unspecified vectors.
- http://helpx.adobe.com/security/products/flash-player/apsb14-09.html
- http://helpx.adobe.com/security/products/flash-player/apsb14-09.html
- SUSE-SU-2014:0535
- SUSE-SU-2014:0535
- openSUSE-SU-2014:0520
- openSUSE-SU-2014:0520
- openSUSE-SU-2014:0549
- openSUSE-SU-2014:0549
- RHSA-2014:0380
- RHSA-2014:0380
- GLSA-201405-04
- GLSA-201405-04
- 66701
- 66701
- 1030035
- 1030035
Modified: 2024-11-21
CVE-2014-0508
Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors.
- http://helpx.adobe.com/security/products/flash-player/apsb14-09.html
- http://helpx.adobe.com/security/products/flash-player/apsb14-09.html
- SUSE-SU-2014:0535
- SUSE-SU-2014:0535
- openSUSE-SU-2014:0520
- openSUSE-SU-2014:0520
- openSUSE-SU-2014:0549
- openSUSE-SU-2014:0549
- RHSA-2014:0380
- RHSA-2014:0380
- GLSA-201405-04
- GLSA-201405-04
- 1030035
- 1030035
Modified: 2024-11-21
CVE-2014-0509
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
- http://helpx.adobe.com/security/products/flash-player/apsb14-09.html
- http://helpx.adobe.com/security/products/flash-player/apsb14-09.html
- SUSE-SU-2014:0535
- SUSE-SU-2014:0535
- openSUSE-SU-2014:0520
- openSUSE-SU-2014:0520
- openSUSE-SU-2014:0549
- openSUSE-SU-2014:0549
- RHSA-2014:0380
- RHSA-2014:0380
- GLSA-201405-04
- GLSA-201405-04
- 66703
- 66703
- 1030035
- 1030035
Package asoundconf updated to version 0.1-alt1 for branch c7 in task 118375.
Closed bugs
asoundconf при смене активной звуковой карты отрабатывает с ошибками
Closed vulnerabilities
BDU:2015-09768
Уязвимость операционной системы Gentoo Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2014-2525
Heap-based buffer overflow in the yaml_parser_scan_uri_escapes function in LibYAML before 0.1.6 allows context-dependent attackers to execute arbitrary code via a long sequence of percent-encoded characters in a URI in a YAML file.
- http://advisories.mageia.org/MGASA-2014-0150.html
- http://advisories.mageia.org/MGASA-2014-0150.html
- openSUSE-SU-2014:0500
- openSUSE-SU-2014:0500
- openSUSE-SU-2015:0319
- openSUSE-SU-2015:0319
- openSUSE-SU-2016:1067
- openSUSE-SU-2016:1067
- RHSA-2014:0353
- RHSA-2014:0353
- RHSA-2014:0354
- RHSA-2014:0354
- RHSA-2014:0355
- RHSA-2014:0355
- 57836
- 57836
- 57966
- 57966
- 57968
- 57968
- http://support.apple.com/kb/HT6443
- http://support.apple.com/kb/HT6443
- DSA-2884
- DSA-2884
- DSA-2885
- DSA-2885
- http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/
- http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/
- http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/
- http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/
- http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/
- http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/
- MDVSA-2015:060
- MDVSA-2015:060
- http://www.ocert.org/advisories/ocert-2014-003.html
- http://www.ocert.org/advisories/ocert-2014-003.html
- 66478
- 66478
- USN-2160-1
- USN-2160-1
- https://bitbucket.org/xi/libyaml/commits/bce8b60f0b9af69fa9fab3093d0a41ba243de048
- https://bitbucket.org/xi/libyaml/commits/bce8b60f0b9af69fa9fab3093d0a41ba243de048
- https://puppet.com/security/cve/cve-2014-2525
- https://puppet.com/security/cve/cve-2014-2525