ALT-BU-2014-3118-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2015-00125
Уязвимость программного обеспечения Cisco ACE, позволяющая злоумышленнику перехватить сессию
BDU:2015-00126
Уязвимость программного обеспечения Cisco ASA, позволяющая злоумышленнику перехватить сессию
BDU:2015-00127
Уязвимость программного обеспечения Cisco IPS, позволяющая злоумышленнику перехватить сессию
BDU:2015-00128
Уязвимость программного обеспечения Cisco Unified Communications Manager, позволяющая злоумышленнику перехватить сессию
BDU:2015-00666
Уязвимость программного обеспечения Python, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04312
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04313
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05844
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05845
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05846
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05847
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05848
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05849
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05850
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05851
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05852
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05853
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05854
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05855
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07477
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07482
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07483
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07485
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09698
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2013-7040
Python 2.7 before 3.4 only uses the last eight bits of the prefix to randomize hash values, which causes it to compute hash values without restricting the ability to trigger hash collisions predictably and makes it easier for context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1150.
- http://bugs.python.org/issue14621
- http://bugs.python.org/issue14621
- APPLE-SA-2015-08-13-2
- APPLE-SA-2015-08-13-2
- [oss-security] 20131209 Re: CPython hash secret can be recoved remotely
- [oss-security] 20131209 Re: CPython hash secret can be recoved remotely
- [oss-security] 20131209 CPython hash secret can be recoved remotely
- [oss-security] 20131209 CPython hash secret can be recoved remotely
- 64194
- 64194
- https://support.apple.com/kb/HT205031
- https://support.apple.com/kb/HT205031
Modified: 2024-11-21
CVE-2014-0224
OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the "CCS Injection" vulnerability.
- http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc
- http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc
- http://ccsinjection.lepidum.co.jp
- http://ccsinjection.lepidum.co.jp
- http://dev.mysql.com/doc/relnotes/workbench/en/wb-news-6-1-7.html
- http://dev.mysql.com/doc/relnotes/workbench/en/wb-news-6-1-7.html
- http://esupport.trendmicro.com/solution/en-US/1103813.aspx
- http://esupport.trendmicro.com/solution/en-US/1103813.aspx
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629
- http://kb.juniper.net/InfoCenter/index?page=content&id=KB29195
- http://kb.juniper.net/InfoCenter/index?page=content&id=KB29195
- http://kb.juniper.net/InfoCenter/index?page=content&id=KB29217
- http://kb.juniper.net/InfoCenter/index?page=content&id=KB29217
- http://linux.oracle.com/errata/ELSA-2014-1053.html
- http://linux.oracle.com/errata/ELSA-2014-1053.html
- FEDORA-2014-9301
- FEDORA-2014-9301
- FEDORA-2014-9308
- FEDORA-2014-9308
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- openSUSE-SU-2015:0229
- openSUSE-SU-2015:0229
- HPSBUX03046
- HPSBUX03046
- SSRT101590
- SSRT101590
- HPSBOV03047
- HPSBOV03047
- HPSBMU03053
- HPSBMU03053
- HPSBMU03058
- HPSBMU03058
- HPSBMU03057
- HPSBMU03057
- HPSBMU03056
- HPSBMU03056
- HPSBMU03055
- HPSBMU03055
- HPSBMU03051
- HPSBMU03051
- HPSBGN03050
- HPSBGN03050
- HPSBMU03065
- HPSBMU03065
- HPSBMU03070
- HPSBMU03070
- HPSBGN03068
- HPSBGN03068
- HPSBMU03071
- HPSBMU03071
- HPSBMU03074
- HPSBMU03074
- HPSBMU03078
- HPSBMU03078
- HPSBMU03062
- HPSBMU03062
- HPSBMU03089
- HPSBMU03089
- HPSBHF03088
- HPSBHF03088
- HPSBMU03094
- HPSBMU03094
- HPSBMU03101
- HPSBMU03101
- HPSBST03098
- HPSBST03098
- HPSBMU03076
- HPSBMU03076
- HPSBMU03083
- HPSBMU03083
- HPSBST03106
- HPSBST03106
- HPSBPI03107
- HPSBPI03107
- HPSBST03103
- HPSBST03103
- HPSBST03097
- HPSBST03097
- HPSBHF03145
- HPSBHF03145
- HPSBHF03052
- HPSBHF03052
- HPSBMU03216
- HPSBMU03216
- SSRT101818
- SSRT101818
- HPSBST03265
- HPSBST03265
- HPSBST03195
- HPSBST03195
- http://puppetlabs.com/security/cve/cve-2014-0224
- http://puppetlabs.com/security/cve/cve-2014-0224
- RHSA-2014:0624
- RHSA-2014:0624
- RHSA-2014:0626
- RHSA-2014:0626
- RHSA-2014:0627
- RHSA-2014:0627
- RHSA-2014:0630
- RHSA-2014:0630
- RHSA-2014:0631
- RHSA-2014:0631
- RHSA-2014:0632
- RHSA-2014:0632
- RHSA-2014:0633
- RHSA-2014:0633
- RHSA-2014:0680
- RHSA-2014:0680
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20140607 Re: More OpenSSL issues
- 20140607 Re: More OpenSSL issues
- 58128
- 58128
- 58337
- 58337
- 58385
- 58385
- 58433
- 58433
- 58492
- 58492
- 58579
- 58579
- 58615
- 58615
- 58639
- 58639
- 58660
- 58660
- 58667
- 58667
- 58713
- 58713
- 58714
- 58714
- 58716
- 58716
- 58719
- 58719
- 58742
- 58742
- 58743
- 58743
- 58745
- 58745
- 58759
- 58759
- 58930
- 58930
- 58939
- 58939
- 58945
- 58945
- 58977
- 58977
- 59004
- 59004
- 59012
- 59012
- 59040
- 59040
- 59043
- 59043
- 59055
- 59055
- 59063
- 59063
- 59093
- 59093
- 59101
- 59101
- 59120
- 59120
- 59126
- 59126
- 59132
- 59132
- 59135
- 59135
- 59142
- 59142
- 59162
- 59162
- 59163
- 59163
- 59167
- 59167
- 59175
- 59175
- 59186
- 59186
- 59188
- 59188
- 59189
- 59189
- 59190
- 59190
- 59191
- 59191
- 59192
- 59192
- 59202
- 59202
- 59211
- 59211
- 59214
- 59214
- 59215
- 59215
- 59223
- 59223
- 59231
- 59231
- 59264
- 59264
- 59282
- 59282
- 59284
- 59284
- 59287
- 59287
- 59300
- 59300
- 59301
- 59301
- 59305
- 59305
- 59306
- 59306
- 59310
- 59310
- 59325
- 59325
- 59338
- 59338
- 59342
- 59342
- 59347
- 59347
- 59354
- 59354
- 59362
- 59362
- 59364
- 59364
- 59365
- 59365
- 59368
- 59368
- 59370
- 59370
- 59374
- 59374
- 59375
- 59375
- 59380
- 59380
- 59383
- 59383
- 59389
- 59389
- 59413
- 59413
- 59429
- 59429
- 59435
- 59435
- 59437
- 59437
- 59438
- 59438
- 59440
- 59440
- 59441
- 59441
- 59442
- 59442
- 59444
- 59444
- 59445
- 59445
- 59446
- 59446
- 59447
- 59447
- 59448
- 59448
- 59449
- 59449
- 59450
- 59450
- 59451
- 59451
- 59454
- 59454
- 59459
- 59459
- 59460
- 59460
- 59483
- 59483
- 59490
- 59490
- 59491
- 59491
- 59495
- 59495
- 59502
- 59502
- 59506
- 59506
- 59514
- 59514
- 59518
- 59518
- 59525
- 59525
- 59528
- 59528
- 59529
- 59529
- 59530
- 59530
- 59589
- 59589
- 59602
- 59602
- 59655
- 59655
- 59659
- 59659
- 59661
- 59661
- 59666
- 59666
- 59669
- 59669
- 59677
- 59677
- 59721
- 59721
- 59784
- 59784
- 59824
- 59824
- 59827
- 59827
- 59878
- 59878
- 59885
- 59885
- 59894
- 59894
- 59916
- 59916
- 59990
- 59990
- 60049
- 60049
- 60066
- 60066
- 60176
- 60176
- 60522
- 60522
- 60567
- 60567
- 60571
- 60571
- 60577
- 60577
- 60819
- 60819
- 61254
- 61254
- 61815
- 61815
- GLSA-201407-05
- GLSA-201407-05
- http://support.apple.com/kb/HT6443
- http://support.apple.com/kb/HT6443
- http://support.citrix.com/article/CTX140876
- http://support.citrix.com/article/CTX140876
- http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15325.html
- http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15325.html
- 20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
- 20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
- http://www.blackberry.com/btsc/KB36051
- http://www.blackberry.com/btsc/KB36051
- http://www.fortiguard.com/advisory/FG-IR-14-018/
- http://www.fortiguard.com/advisory/FG-IR-14-018/
- http://www.f-secure.com/en/web/labs_global/fsc-2014-6
- http://www.f-secure.com/en/web/labs_global/fsc-2014-6
- http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm
- http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm
- http://www.ibm.com/support/docview.wss?uid=isg3T1020948
- http://www.ibm.com/support/docview.wss?uid=isg3T1020948
- http://www.ibm.com/support/docview.wss?uid=ssg1S1004678
- http://www.ibm.com/support/docview.wss?uid=ssg1S1004678
- IT02314
- IT02314
- http://www.ibm.com/support/docview.wss?uid=swg21676356
- http://www.ibm.com/support/docview.wss?uid=swg21676356
- http://www.ibm.com/support/docview.wss?uid=swg21676793
- http://www.ibm.com/support/docview.wss?uid=swg21676793
- http://www.ibm.com/support/docview.wss?uid=swg21676877
- http://www.ibm.com/support/docview.wss?uid=swg21676877
- http://www.ibm.com/support/docview.wss?uid=swg24037783
- http://www.ibm.com/support/docview.wss?uid=swg24037783
- http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf
- http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf
- VU#978508
- VU#978508
- http://www.kerio.com/support/kerio-control/release-history
- http://www.kerio.com/support/kerio-control/release-history
- MDVSA-2014:105
- MDVSA-2014:105
- MDVSA-2014:106
- MDVSA-2014:106
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.novell.com/support/kb/doc.php?id=7015264
- http://www.novell.com/support/kb/doc.php?id=7015264
- http://www.novell.com/support/kb/doc.php?id=7015300
- http://www.novell.com/support/kb/doc.php?id=7015300
- http://www.openssl.org/news/secadv_20140605.txt
- http://www.openssl.org/news/secadv_20140605.txt
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 1031032
- 1031032
- 1031594
- 1031594
- http://www.splunk.com/view/SP-CAAAM2D
- http://www.splunk.com/view/SP-CAAAM2D
- http://www.tenable.com/blog/nessus-527-and-pvs-403-are-available-for-download
- http://www.tenable.com/blog/nessus-527-and-pvs-403-are-available-for-download
- http://www.vmware.com/security/advisories/VMSA-2014-0006.html
- http://www.vmware.com/security/advisories/VMSA-2014-0006.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0
- http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0
- http://www-01.ibm.com/support/docview.wss?uid=isg400001841
- http://www-01.ibm.com/support/docview.wss?uid=isg400001841
- http://www-01.ibm.com/support/docview.wss?uid=isg400001843
- http://www-01.ibm.com/support/docview.wss?uid=isg400001843
- http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163
- http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163
- http://www-01.ibm.com/support/docview.wss?uid=nas8N1020172
- http://www-01.ibm.com/support/docview.wss?uid=nas8N1020172
- http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004690
- http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004690
- IV61506
- IV61506
- http://www-01.ibm.com/support/docview.wss?uid=swg21673137
- http://www-01.ibm.com/support/docview.wss?uid=swg21673137
- http://www-01.ibm.com/support/docview.wss?uid=swg21675626
- http://www-01.ibm.com/support/docview.wss?uid=swg21675626
- http://www-01.ibm.com/support/docview.wss?uid=swg21675821
- http://www-01.ibm.com/support/docview.wss?uid=swg21675821
- http://www-01.ibm.com/support/docview.wss?uid=swg21676035
- http://www-01.ibm.com/support/docview.wss?uid=swg21676035
- http://www-01.ibm.com/support/docview.wss?uid=swg21676062
- http://www-01.ibm.com/support/docview.wss?uid=swg21676062
- http://www-01.ibm.com/support/docview.wss?uid=swg21676071
- http://www-01.ibm.com/support/docview.wss?uid=swg21676071
- http://www-01.ibm.com/support/docview.wss?uid=swg21676333
- http://www-01.ibm.com/support/docview.wss?uid=swg21676333
- http://www-01.ibm.com/support/docview.wss?uid=swg21676334
- http://www-01.ibm.com/support/docview.wss?uid=swg21676334
- http://www-01.ibm.com/support/docview.wss?uid=swg21676419
- http://www-01.ibm.com/support/docview.wss?uid=swg21676419
- http://www-01.ibm.com/support/docview.wss?uid=swg21676478
- http://www-01.ibm.com/support/docview.wss?uid=swg21676478
- http://www-01.ibm.com/support/docview.wss?uid=swg21676496
- http://www-01.ibm.com/support/docview.wss?uid=swg21676496
- http://www-01.ibm.com/support/docview.wss?uid=swg21676501
- http://www-01.ibm.com/support/docview.wss?uid=swg21676501
- http://www-01.ibm.com/support/docview.wss?uid=swg21676529
- http://www-01.ibm.com/support/docview.wss?uid=swg21676529
- http://www-01.ibm.com/support/docview.wss?uid=swg21676536
- http://www-01.ibm.com/support/docview.wss?uid=swg21676536
- http://www-01.ibm.com/support/docview.wss?uid=swg21676615
- http://www-01.ibm.com/support/docview.wss?uid=swg21676615
- http://www-01.ibm.com/support/docview.wss?uid=swg21676644
- http://www-01.ibm.com/support/docview.wss?uid=swg21676644
- http://www-01.ibm.com/support/docview.wss?uid=swg21676655
- http://www-01.ibm.com/support/docview.wss?uid=swg21676655
- http://www-01.ibm.com/support/docview.wss?uid=swg21676786
- http://www-01.ibm.com/support/docview.wss?uid=swg21676786
- http://www-01.ibm.com/support/docview.wss?uid=swg21676833
- http://www-01.ibm.com/support/docview.wss?uid=swg21676833
- http://www-01.ibm.com/support/docview.wss?uid=swg21676845
- http://www-01.ibm.com/support/docview.wss?uid=swg21676845
- http://www-01.ibm.com/support/docview.wss?uid=swg21676879
- http://www-01.ibm.com/support/docview.wss?uid=swg21676879
- http://www-01.ibm.com/support/docview.wss?uid=swg21676889
- http://www-01.ibm.com/support/docview.wss?uid=swg21676889
- http://www-01.ibm.com/support/docview.wss?uid=swg21677080
- http://www-01.ibm.com/support/docview.wss?uid=swg21677080
- http://www-01.ibm.com/support/docview.wss?uid=swg21677131
- http://www-01.ibm.com/support/docview.wss?uid=swg21677131
- http://www-01.ibm.com/support/docview.wss?uid=swg21677390
- http://www-01.ibm.com/support/docview.wss?uid=swg21677390
- http://www-01.ibm.com/support/docview.wss?uid=swg21677527
- http://www-01.ibm.com/support/docview.wss?uid=swg21677527
- http://www-01.ibm.com/support/docview.wss?uid=swg21677567
- http://www-01.ibm.com/support/docview.wss?uid=swg21677567
- http://www-01.ibm.com/support/docview.wss?uid=swg21677695
- http://www-01.ibm.com/support/docview.wss?uid=swg21677695
- http://www-01.ibm.com/support/docview.wss?uid=swg21677828
- http://www-01.ibm.com/support/docview.wss?uid=swg21677828
- http://www-01.ibm.com/support/docview.wss?uid=swg21677836
- http://www-01.ibm.com/support/docview.wss?uid=swg21677836
- http://www-01.ibm.com/support/docview.wss?uid=swg21678167
- http://www-01.ibm.com/support/docview.wss?uid=swg21678167
- http://www-01.ibm.com/support/docview.wss?uid=swg21678233
- http://www-01.ibm.com/support/docview.wss?uid=swg21678233
- http://www-01.ibm.com/support/docview.wss?uid=swg21678289
- http://www-01.ibm.com/support/docview.wss?uid=swg21678289
- http://www-01.ibm.com/support/docview.wss?uid=swg21683332
- http://www-01.ibm.com/support/docview.wss?uid=swg21683332
- http://www-01.ibm.com/support/docview.wss?uid=swg24037727
- http://www-01.ibm.com/support/docview.wss?uid=swg24037727
- http://www-01.ibm.com/support/docview.wss?uid=swg24037729
- http://www-01.ibm.com/support/docview.wss?uid=swg24037729
- http://www-01.ibm.com/support/docview.wss?uid=swg24037730
- http://www-01.ibm.com/support/docview.wss?uid=swg24037730
- http://www-01.ibm.com/support/docview.wss?uid=swg24037731
- http://www-01.ibm.com/support/docview.wss?uid=swg24037731
- http://www-01.ibm.com/support/docview.wss?uid=swg24037732
- http://www-01.ibm.com/support/docview.wss?uid=swg24037732
- http://www-01.ibm.com/support/docview.wss?uid=swg24037761
- http://www-01.ibm.com/support/docview.wss?uid=swg24037761
- http://www-01.ibm.com/support/docview.wss?uid=swg24037870
- http://www-01.ibm.com/support/docview.wss?uid=swg24037870
- http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6060&myns=phmc&mync=E
- http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6060&myns=phmc&mync=E
- http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6061&myns=phmc&mync=E
- http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6061&myns=phmc&mync=E
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095737
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095737
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095740
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095740
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757
- https://access.redhat.com/site/blogs/766093/posts/908133
- https://access.redhat.com/site/blogs/766093/posts/908133
- https://blogs.oracle.com/sunsecurity/entry/cve_2014_0224_cryptographic_issues
- https://blogs.oracle.com/sunsecurity/entry/cve_2014_0224_cryptographic_issues
- https://blogs.oracle.com/sunsecurity/entry/cve_2014_0224_cryptographic_issues1
- https://blogs.oracle.com/sunsecurity/entry/cve_2014_0224_cryptographic_issues1
- https://bugzilla.redhat.com/show_bug.cgi?id=1103586
- https://bugzilla.redhat.com/show_bug.cgi?id=1103586
- https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf
- https://discussions.nessus.org/thread/7517
- https://discussions.nessus.org/thread/7517
- https://filezilla-project.org/versions.php?type=server
- https://filezilla-project.org/versions.php?type=server
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=bc8923b1ec9c467755cd86f7848c50ee8812e441
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=bc8923b1ec9c467755cd86f7848c50ee8812e441
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946
- https://kb.bluecoat.com/index?page=content&id=SA80
- https://kb.bluecoat.com/index?page=content&id=SA80
- https://kc.mcafee.com/corporate/index?page=content&id=SB10075
- https://kc.mcafee.com/corporate/index?page=content&id=SB10075
- https://www.arista.com/en/support/advisories-notices/security-advisories/941-security-advisory-0005
- https://www.arista.com/en/support/advisories-notices/security-advisories/941-security-advisory-0005
- https://www.ibm.com/support/docview.wss?uid=ssg1S1004670
- https://www.ibm.com/support/docview.wss?uid=ssg1S1004670
- https://www.ibm.com/support/docview.wss?uid=ssg1S1004671
- https://www.ibm.com/support/docview.wss?uid=ssg1S1004671
- https://www.imperialviolet.org/2014/06/05/earlyccs.html
- https://www.imperialviolet.org/2014/06/05/earlyccs.html
- https://www.intersectalliance.com/wp-content/uploads/release_notes/ReleaseNotes_for_SNARE_for_MSSQL.pdf
- https://www.intersectalliance.com/wp-content/uploads/release_notes/ReleaseNotes_for_SNARE_for_MSSQL.pdf
- https://www.intersectalliance.com/wp-content/uploads/release_notes/ReleaseNotes_for_Snare_for_Windows.pdf
- https://www.intersectalliance.com/wp-content/uploads/release_notes/ReleaseNotes_for_Snare_for_Windows.pdf
- https://www.novell.com/support/kb/doc.php?id=7015271
- https://www.novell.com/support/kb/doc.php?id=7015271
Modified: 2024-11-21
CVE-2014-1912
Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string.
- http://bugs.python.org/issue20246
- http://bugs.python.org/issue20246
- http://hg.python.org/cpython/rev/87673659d8f7
- http://hg.python.org/cpython/rev/87673659d8f7
- APPLE-SA-2015-08-13-2
- APPLE-SA-2015-08-13-2
- openSUSE-SU-2014:0518
- openSUSE-SU-2014:0518
- openSUSE-SU-2014:0597
- openSUSE-SU-2014:0597
- http://pastebin.com/raw.php?i=GHXSmNEg
- http://pastebin.com/raw.php?i=GHXSmNEg
- RHSA-2015:1064
- RHSA-2015:1064
- RHSA-2015:1330
- RHSA-2015:1330
- DSA-2880
- DSA-2880
- 31875
- 31875
- [oss-security] 20140212 Re: CVE request? buffer overflow in socket.recvfrom_into
- [oss-security] 20140212 Re: CVE request? buffer overflow in socket.recvfrom_into
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 65379
- 65379
- 1029831
- 1029831
- USN-2125-1
- USN-2125-1
- GLSA-201503-10
- GLSA-201503-10
- https://support.apple.com/kb/HT205031
- https://support.apple.com/kb/HT205031
- https://www.trustedsec.com/february-2014/python-remote-code-execution-socket-recvfrom_into/
- https://www.trustedsec.com/february-2014/python-remote-code-execution-socket-recvfrom_into/
Modified: 2024-11-21
CVE-2014-4616
Array index error in the scanstring function in the _json module in Python 2.7 through 3.5 and simplejson before 2.6.1 allows context-dependent attackers to read arbitrary process memory via a negative index value in the idx argument to the raw_decode function.
- http://bugs.python.org/issue21529
- http://bugs.python.org/issue21529
- openSUSE-SU-2014:0890
- openSUSE-SU-2014:0890
- [oss-security] 20140624 Re: CVE request: python: _json module is vulnerable to arbitrary process memory read
- [oss-security] 20140624 Re: CVE request: python: _json module is vulnerable to arbitrary process memory read
- RHSA-2015:1064
- RHSA-2015:1064
- 68119
- 68119
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=752395
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=752395
- https://bugzilla.redhat.com/show_bug.cgi?id=1112285
- https://bugzilla.redhat.com/show_bug.cgi?id=1112285
- https://hackerone.com/reports/12297
- https://hackerone.com/reports/12297
- GLSA-201503-10
- GLSA-201503-10
Modified: 2024-11-21
CVE-2014-4650
The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.
Modified: 2024-11-21
CVE-2014-7185
Integer overflow in bufferobject.c in Python before 2.7.8 allows context-dependent attackers to obtain sensitive information from process memory via a large size and offset in a "buffer" function.
- http://bugs.python.org/issue21831
- APPLE-SA-2015-08-13-2
- FEDORA-2014-11559
- openSUSE-SU-2014:1292
- RHSA-2015:1064
- RHSA-2015:1330
- [oss-security] 20140923 CVE Request: Python 2.7
- [oss-security] 20140925 Re: CVE Request: Python 2.7
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 70089
- https://bugzilla.redhat.com/show_bug.cgi?id=1146026
- python-bufferobject-overflow(96193)
- GLSA-201503-10
- https://support.apple.com/kb/HT205031
- http://bugs.python.org/issue21831
- https://support.apple.com/kb/HT205031
- GLSA-201503-10
- python-bufferobject-overflow(96193)
- https://bugzilla.redhat.com/show_bug.cgi?id=1146026
- 70089
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- [oss-security] 20140925 Re: CVE Request: Python 2.7
- [oss-security] 20140923 CVE Request: Python 2.7
- RHSA-2015:1330
- RHSA-2015:1064
- openSUSE-SU-2014:1292
- FEDORA-2014-11559
- APPLE-SA-2015-08-13-2
Closed bugs
Обновить до последней версия 6.55