ALT-BU-2014-3155-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-0574
Double free vulnerability in Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allows attackers to execute arbitrary code via unspecified vectors.
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://helpx.adobe.com/security/products/flash-player/apsb14-24.html
- http://helpx.adobe.com/security/products/flash-player/apsb14-24.html
- openSUSE-SU-2015:0725
- openSUSE-SU-2015:0725
- https://code.google.com/p/chromium/issues/detail?id=423703
- https://code.google.com/p/chromium/issues/detail?id=423703
Modified: 2024-11-21
CVE-2014-7899
Google Chrome before 38.0.2125.101 allows remote attackers to spoof the address bar by placing a blob: substring at the beginning of the URL, followed by the original URI scheme and a long username string.
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- RHSA-2014:1894
- RHSA-2014:1894
- 60194
- 60194
- 71160
- 71160
- 1031241
- 1031241
- https://code.google.com/p/chromium/issues/detail?id=389734
- https://code.google.com/p/chromium/issues/detail?id=389734
- google-chrome-cve20147899-spoofing(98787)
- google-chrome-cve20147899-spoofing(98787)
- https://src.chromium.org/viewvc/chrome?revision=279232&view=revision
- https://src.chromium.org/viewvc/chrome?revision=279232&view=revision
Modified: 2024-11-21
CVE-2014-7900
Use-after-free vulnerability in the CPDF_Parser::IsLinearizedFile function in fpdfapi/fpdf_parser/fpdf_parser_parser.cpp in PDFium, as used in Google Chrome before 39.0.2171.65, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document.
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- 71163
- 71163
- 1031241
- 1031241
- https://code.google.com/p/chromium/issues/detail?id=406868
- https://code.google.com/p/chromium/issues/detail?id=406868
- google-chrome-cve20147900-code-exec(98788)
- google-chrome-cve20147900-code-exec(98788)
- https://pdfium.googlesource.com/pdfium/+/1b04ea3b0fbae3be3ae6b3824c5e0dadc0e73d44
- https://pdfium.googlesource.com/pdfium/+/1b04ea3b0fbae3be3ae6b3824c5e0dadc0e73d44
Modified: 2024-11-21
CVE-2014-7901
Integer overflow in the opj_t2_read_packet_data function in fxcodec/fx_libopenjpeg/libopenjpeg20/t2.c in OpenJPEG in PDFium, as used in Google Chrome before 39.0.2171.65, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a long segment in a JPEG image.
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- 71158
- 71158
- 1031241
- 1031241
- https://code.google.com/p/chromium/issues/detail?id=413375
- https://code.google.com/p/chromium/issues/detail?id=413375
- google-chrome-cve20147901-overflow(98789)
- google-chrome-cve20147901-overflow(98789)
- https://pdfium.googlesource.com/pdfium/+/e93d5341d87c54713a9632c8823288fa901a3b78
- https://pdfium.googlesource.com/pdfium/+/e93d5341d87c54713a9632c8823288fa901a3b78
Modified: 2024-11-21
CVE-2014-7902
Use-after-free vulnerability in PDFium, as used in Google Chrome before 39.0.2171.65, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document.
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- 71165
- 71165
- 1031241
- 1031241
- https://code.google.com/p/chromium/issues/detail?id=414504
- https://code.google.com/p/chromium/issues/detail?id=414504
- google-chrome-cve20147902-code-exec(98790)
- google-chrome-cve20147902-code-exec(98790)
Modified: 2024-11-21
CVE-2014-7903
Buffer overflow in OpenJPEG before r2911 in PDFium, as used in Google Chrome before 39.0.2171.65, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted JPEG image.
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- 71164
- 71164
- 1031241
- 1031241
- https://code.google.com/p/chromium/issues/detail?id=414525
- https://code.google.com/p/chromium/issues/detail?id=414525
- google-chrome-cve20147903-bo(98791)
- google-chrome-cve20147903-bo(98791)
- https://pdfium.googlesource.com/pdfium/+/4dc95e74e1acc75f4eab08bc771874cd2a9c3a9b
- https://pdfium.googlesource.com/pdfium/+/4dc95e74e1acc75f4eab08bc771874cd2a9c3a9b
Modified: 2024-11-21
CVE-2014-7904
Buffer overflow in Skia, as used in Google Chrome before 39.0.2171.65, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- RHSA-2014:1894
- RHSA-2014:1894
- 60194
- 60194
- 62608
- 62608
- 71166
- 71166
- 1031241
- 1031241
- https://code.google.com/p/chromium/issues/detail?id=418161
- https://code.google.com/p/chromium/issues/detail?id=418161
- google-chrome-cve20147904-bo(98792)
- google-chrome-cve20147904-bo(98792)
Modified: 2024-11-21
CVE-2014-7905
Google Chrome before 39.0.2171.65 on Android does not prevent navigation to a URL in cases where an intent for the URL lacks CATEGORY_BROWSABLE, which allows remote attackers to bypass intended access restrictions via a crafted web site.
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- 71162
- 71162
- 1031241
- 1031241
- https://code.google.com/p/chromium/issues/detail?id=421817
- https://code.google.com/p/chromium/issues/detail?id=421817
- google-chrome-cve20147905-unspec(98793)
- google-chrome-cve20147905-unspec(98793)
Modified: 2024-11-21
CVE-2014-7906
Use-after-free vulnerability in the Pepper plugins in Google Chrome before 39.0.2171.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted Flash content that triggers an attempted PepperMediaDeviceManager access outside of the object's lifetime.
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- RHSA-2014:1894
- RHSA-2014:1894
- 60194
- 60194
- 71159
- 71159
- 1031241
- 1031241
- https://chromium.googlesource.com/chromium/src/+/3a2cf7d1376ae33054b878232fb38b8fbed29e31
- https://chromium.googlesource.com/chromium/src/+/3a2cf7d1376ae33054b878232fb38b8fbed29e31
- https://code.google.com/p/chromium/issues/detail?id=423030
- https://code.google.com/p/chromium/issues/detail?id=423030
- google-chrome-cve20147906-code-exec(98794)
- google-chrome-cve20147906-code-exec(98794)
Modified: 2024-11-21
CVE-2014-7907
Multiple use-after-free vulnerabilities in modules/screen_orientation/ScreenOrientationController.cpp in Blink, as used in Google Chrome before 39.0.2171.65, allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger improper handling of a detached frame, related to the (1) lock and (2) unlock methods.
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- RHSA-2014:1894
- RHSA-2014:1894
- 60194
- 60194
- 62608
- 62608
- 71170
- 71170
- 1031241
- 1031241
- https://code.google.com/p/chromium/issues/detail?id=424453
- https://code.google.com/p/chromium/issues/detail?id=424453
- google-chrome-cve20147907-code-exec(98795)
- google-chrome-cve20147907-code-exec(98795)
- https://src.chromium.org/viewvc/blink?revision=184185&view=revision
- https://src.chromium.org/viewvc/blink?revision=184185&view=revision
Modified: 2024-11-21
CVE-2014-7908
Multiple integer overflows in the CheckMov function in media/base/container_names.cc in Google Chrome before 39.0.2171.65 allow remote attackers to cause a denial of service or possibly have unspecified other impact via a large atom in (1) MPEG-4 or (2) QuickTime .mov data.
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- RHSA-2014:1894
- RHSA-2014:1894
- 60194
- 60194
- 62608
- 62608
- 71168
- 71168
- 1031241
- 1031241
- https://chromium.googlesource.com/chromium/src/+/b2006ac87cec58363090e7d5e10d5d9e3bbda9f9
- https://chromium.googlesource.com/chromium/src/+/b2006ac87cec58363090e7d5e10d5d9e3bbda9f9
- https://code.google.com/p/chromium/issues/detail?id=425980
- https://code.google.com/p/chromium/issues/detail?id=425980
- google-chrome-cve20147908-overflow(98796)
- google-chrome-cve20147908-overflow(98796)
Modified: 2024-11-21
CVE-2014-7909
effects/SkDashPathEffect.cpp in Skia, as used in Google Chrome before 39.0.2171.65, computes a hash key using uninitialized integer values, which might allow remote attackers to cause a denial of service by rendering crafted data.
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- RHSA-2014:1894
- RHSA-2014:1894
- 60194
- 60194
- 62608
- 62608
- 71167
- 71167
- 1031241
- 1031241
- https://code.google.com/p/chromium/issues/detail?id=391001
- https://code.google.com/p/chromium/issues/detail?id=391001
- google-chrome-cve20147909-info-disc(98797)
- google-chrome-cve20147909-info-disc(98797)
- https://skia.googlesource.com/skia/+/1c577cd3ee331944b9061ee0eec147b211ee563c
- https://skia.googlesource.com/skia/+/1c577cd3ee331944b9061ee0eec147b211ee563c
Modified: 2024-11-21
CVE-2014-7910
Multiple unspecified vulnerabilities in Google Chrome before 39.0.2171.65 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- RHSA-2014:1894
- RHSA-2014:1894
- 60194
- 60194
- 62608
- 62608
- 71161
- 71161
- 1031241
- 1031241
- https://code.google.com/p/chromium/issues/detail?id=337071
- https://code.google.com/p/chromium/issues/detail?id=337071
- https://code.google.com/p/chromium/issues/detail?id=340387
- https://code.google.com/p/chromium/issues/detail?id=340387
- https://code.google.com/p/chromium/issues/detail?id=389451
- https://code.google.com/p/chromium/issues/detail?id=389451
- https://code.google.com/p/chromium/issues/detail?id=391001
- https://code.google.com/p/chromium/issues/detail?id=391001
- https://code.google.com/p/chromium/issues/detail?id=397396
- https://code.google.com/p/chromium/issues/detail?id=397396
- https://code.google.com/p/chromium/issues/detail?id=408426
- https://code.google.com/p/chromium/issues/detail?id=408426
- https://code.google.com/p/chromium/issues/detail?id=409454
- https://code.google.com/p/chromium/issues/detail?id=409454
- https://code.google.com/p/chromium/issues/detail?id=409508
- https://code.google.com/p/chromium/issues/detail?id=409508
- https://code.google.com/p/chromium/issues/detail?id=411159
- https://code.google.com/p/chromium/issues/detail?id=411159
- https://code.google.com/p/chromium/issues/detail?id=411162
- https://code.google.com/p/chromium/issues/detail?id=411162
- https://code.google.com/p/chromium/issues/detail?id=411165
- https://code.google.com/p/chromium/issues/detail?id=411165
- https://code.google.com/p/chromium/issues/detail?id=413743
- https://code.google.com/p/chromium/issues/detail?id=413743
- https://code.google.com/p/chromium/issues/detail?id=413744
- https://code.google.com/p/chromium/issues/detail?id=413744
- https://code.google.com/p/chromium/issues/detail?id=414134
- https://code.google.com/p/chromium/issues/detail?id=414134
- https://code.google.com/p/chromium/issues/detail?id=415407
- https://code.google.com/p/chromium/issues/detail?id=415407
- https://code.google.com/p/chromium/issues/detail?id=417210
- https://code.google.com/p/chromium/issues/detail?id=417210
- https://code.google.com/p/chromium/issues/detail?id=417329
- https://code.google.com/p/chromium/issues/detail?id=417329
- https://code.google.com/p/chromium/issues/detail?id=421090
- https://code.google.com/p/chromium/issues/detail?id=421090
- https://code.google.com/p/chromium/issues/detail?id=421321
- https://code.google.com/p/chromium/issues/detail?id=421321
- https://code.google.com/p/chromium/issues/detail?id=421504
- https://code.google.com/p/chromium/issues/detail?id=421504
- https://code.google.com/p/chromium/issues/detail?id=421720
- https://code.google.com/p/chromium/issues/detail?id=421720
- https://code.google.com/p/chromium/issues/detail?id=421981
- https://code.google.com/p/chromium/issues/detail?id=421981
- https://code.google.com/p/chromium/issues/detail?id=422482
- https://code.google.com/p/chromium/issues/detail?id=422482
- https://code.google.com/p/chromium/issues/detail?id=423030
- https://code.google.com/p/chromium/issues/detail?id=423030
- https://code.google.com/p/chromium/issues/detail?id=423891
- https://code.google.com/p/chromium/issues/detail?id=423891
- https://code.google.com/p/chromium/issues/detail?id=424215
- https://code.google.com/p/chromium/issues/detail?id=424215
- https://code.google.com/p/chromium/issues/detail?id=424999
- https://code.google.com/p/chromium/issues/detail?id=424999
- https://code.google.com/p/chromium/issues/detail?id=425151
- https://code.google.com/p/chromium/issues/detail?id=425151
- https://code.google.com/p/chromium/issues/detail?id=425152
- https://code.google.com/p/chromium/issues/detail?id=425152
- https://code.google.com/p/chromium/issues/detail?id=433500
- https://code.google.com/p/chromium/issues/detail?id=433500
- google-chrome-cve20147910-multiple-unspec(98798)
- google-chrome-cve20147910-multiple-unspec(98798)
- 34879
- 34879
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-9276
Cross-site request forgery (CSRF) vulnerability in the Special:ExpandedTemplates page in MediaWiki before 1.19.22, 1.20.x through 1.22.x before 1.22.14, and 1.23.x before 1.23.7, when $wgRawHTML is set to true, allows remote attackers to hijack the authentication of users with edit permissions for requests that cross-site scripting (XSS) attacks via the wpInput parameter, which is not properly handled in the preview.
- 1031301
- 1031301
- [oss-security] 20141203 MediaWiki security release - 1.23.7
- [oss-security] 20141203 MediaWiki security release - 1.23.7
- [oss-security] 20141204 Re: MediaWiki security release - 1.23.7
- [oss-security] 20141204 Re: MediaWiki security release - 1.23.7
- [MediaWiki-announce] 20141127 MediaWiki Security and Maintenance Releases: 1.23.7, 1.22.14 and 1.19.22
- [MediaWiki-announce] 20141127 MediaWiki Security and Maintenance Releases: 1.23.7, 1.22.14 and 1.19.22
- https://phabricator.wikimedia.org/T73111
- https://phabricator.wikimedia.org/T73111
Modified: 2024-11-21
CVE-2014-9277
The wfMangleFlashPolicy function in OutputHandler.php in MediaWiki before 1.19.22, 1.20.x through 1.22.x before 1.22.14, and 1.23.x before 1.23.7 allows remote attackers to conduct PHP object injection attacks via a crafted string containing
- 1031301
- 1031301
- DSA-3100
- DSA-3100
- [oss-security] 20141203 MediaWiki security release - 1.23.7
- [oss-security] 20141203 MediaWiki security release - 1.23.7
- [oss-security] 20141204 Re: MediaWiki security release - 1.23.7
- [oss-security] 20141204 Re: MediaWiki security release - 1.23.7
- [MediaWiki-announce] 20141127 MediaWiki Security and Maintenance Releases: 1.23.7, 1.22.14 and 1.19.22
- [MediaWiki-announce] 20141127 MediaWiki Security and Maintenance Releases: 1.23.7, 1.22.14 and 1.19.22
- https://phabricator.wikimedia.org/T73478
- https://phabricator.wikimedia.org/T73478
Modified: 2024-11-21
CVE-2014-9507
MediaWiki 1.21.x, 1.22.x before 1.22.14, and 1.23.x before 1.23.7, when $wgContentHandlerUseDB is enabled, allows remote attackers to conduct cross-site scripting (XSS) attacks by setting the content model for a revision to JS.
Package xorg-server updated to version 1.16.2.901-alt1 for branch sisyphus in task 136217.
Closed vulnerabilities
BDU:2015-06579
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06581
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06583
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06584
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06586
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06590
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06592
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06595
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06598
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06601
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06604
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06606
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09275
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09276
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09277
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09278
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09279
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09280
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09281
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09282
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09283
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09284
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09285
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09286
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2014-8091
X.Org X Window System (aka X11 and X) X11R5 and X.Org Server (aka xserver and xorg-server) before 1.16.3, when using SUN-DES-1 (Secure RPC) authentication credentials, does not check the return value of a malloc call, which allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a crafted connection request.
- http://advisories.mageia.org/MGASA-2014-0532.html
- http://advisories.mageia.org/MGASA-2014-0532.html
- 61947
- 61947
- 62292
- 62292
- DSA-3095
- DSA-3095
- MDVSA-2015:119
- MDVSA-2015:119
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 71597
- 71597
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- GLSA-201504-06
- GLSA-201504-06
Modified: 2024-11-21
CVE-2014-8092
Multiple integer overflows in X.Org X Window System (aka X11 or X) X11R1 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to the (1) ProcPutImage, (2) GetHosts, (3) RegionSizeof, or (4) REQUEST_FIXED_SIZE function, which triggers an out-of-bounds read or write.
- http://advisories.mageia.org/MGASA-2014-0532.html
- http://advisories.mageia.org/MGASA-2014-0532.html
- 61947
- 61947
- 62292
- 62292
- DSA-3095
- DSA-3095
- MDVSA-2015:119
- MDVSA-2015:119
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 71595
- 71595
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- GLSA-201504-06
- GLSA-201504-06
Modified: 2024-11-21
CVE-2014-8093
Multiple integer overflows in the GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to the (1) __glXDisp_ReadPixels, (2) __glXDispSwap_ReadPixels, (3) __glXDisp_GetTexImage, (4) __glXDispSwap_GetTexImage, (5) GetSeparableFilter, (6) GetConvolutionFilter, (7) GetHistogram, (8) GetMinmax, (9) GetColorTable, (10) __glXGetAnswerBuffer, (11) __GLX_GET_ANSWER_BUFFER, (12) __glXMap1dReqSize, (13) __glXMap1fReqSize, (14) Map2Size, (15) __glXMap2dReqSize, (16) __glXMap2fReqSize, (17) __glXImageSize, or (18) __glXSeparableFilter2DReqSize function, which triggers an out-of-bounds read or write.
- http://advisories.mageia.org/MGASA-2014-0532.html
- http://advisories.mageia.org/MGASA-2014-0532.html
- http://nvidia.custhelp.com/app/answers/detail/a_id/3610
- http://nvidia.custhelp.com/app/answers/detail/a_id/3610
- 61947
- 61947
- 62292
- 62292
- DSA-3095
- DSA-3095
- MDVSA-2015:119
- MDVSA-2015:119
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 71596
- 71596
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- GLSA-201504-06
- GLSA-201504-06
Modified: 2024-11-21
CVE-2014-8095
The XInput extension in X.Org X Window System (aka X11 or X) X11R4 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcXChangeDeviceControl, (2) ProcXChangeDeviceControl, (3) ProcXChangeFeedbackControl, (4) ProcXSendExtensionEvent, (5) SProcXIAllowEvents, (6) SProcXIChangeCursor, (7) ProcXIChangeHierarchy, (8) SProcXIGetClientPointer, (9) SProcXIGrabDevice, (10) SProcXIUngrabDevice, (11) ProcXIUngrabDevice, (12) SProcXIPassiveGrabDevice, (13) ProcXIPassiveGrabDevice, (14) SProcXIPassiveUngrabDevice, (15) ProcXIPassiveUngrabDevice, (16) SProcXListDeviceProperties, (17) SProcXDeleteDeviceProperty, (18) SProcXIListProperties, (19) SProcXIDeleteProperty, (20) SProcXIGetProperty, (21) SProcXIQueryDevice, (22) SProcXIQueryPointer, (23) SProcXISelectEvents, (24) SProcXISetClientPointer, (25) SProcXISetFocus, (26) SProcXIGetFocus, or (27) SProcXIWarpPointer function.
- http://advisories.mageia.org/MGASA-2014-0532.html
- http://advisories.mageia.org/MGASA-2014-0532.html
- 61947
- 61947
- 62292
- 62292
- DSA-3095
- DSA-3095
- MDVSA-2015:119
- MDVSA-2015:119
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 71599
- 71599
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- GLSA-201504-06
- GLSA-201504-06
Modified: 2024-11-21
CVE-2014-8096
The SProcXCMiscGetXIDList function in the XC-MISC extension in X.Org X Window System (aka X11 or X) X11R6.0 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value.
- http://advisories.mageia.org/MGASA-2014-0532.html
- http://advisories.mageia.org/MGASA-2014-0532.html
- 61947
- 61947
- 62292
- 62292
- DSA-3095
- DSA-3095
- MDVSA-2015:119
- MDVSA-2015:119
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 71598
- 71598
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- GLSA-201504-06
- GLSA-201504-06
Modified: 2024-11-21
CVE-2014-8097
The DBE extension in X.Org X Window System (aka X11 or X) X11R6.1 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) ProcDbeSwapBuffers or (2) SProcDbeSwapBuffers function.
- http://advisories.mageia.org/MGASA-2014-0532.html
- http://advisories.mageia.org/MGASA-2014-0532.html
- 61947
- 61947
- 62292
- 62292
- DSA-3095
- DSA-3095
- MDVSA-2015:119
- MDVSA-2015:119
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 71604
- 71604
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- GLSA-201504-06
- GLSA-201504-06
Modified: 2024-11-21
CVE-2014-8098
The GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) __glXDisp_Render, (2) __glXDisp_RenderLarge, (3) __glXDispSwap_VendorPrivate, (4) __glXDispSwap_VendorPrivateWithReply, (5) set_client_info, (6) __glXDispSwap_SetClientInfoARB, (7) DoSwapInterval, (8) DoGetProgramString, (9) DoGetString, (10) __glXDispSwap_RenderMode, (11) __glXDisp_GetCompressedTexImage, (12) __glXDispSwap_GetCompressedTexImage, (13) __glXDisp_FeedbackBuffer, (14) __glXDispSwap_FeedbackBuffer, (15) __glXDisp_SelectBuffer, (16) __glXDispSwap_SelectBuffer, (17) __glXDisp_Flush, (18) __glXDispSwap_Flush, (19) __glXDisp_Finish, (20) __glXDispSwap_Finish, (21) __glXDisp_ReadPixels, (22) __glXDispSwap_ReadPixels, (23) __glXDisp_GetTexImage, (24) __glXDispSwap_GetTexImage, (25) __glXDisp_GetPolygonStipple, (26) __glXDispSwap_GetPolygonStipple, (27) __glXDisp_GetSeparableFilter, (28) __glXDisp_GetSeparableFilterEXT, (29) __glXDisp_GetConvolutionFilter, (30) __glXDisp_GetConvolutionFilterEXT, (31) __glXDisp_GetHistogram, (32) __glXDisp_GetHistogramEXT, (33) __glXDisp_GetMinmax, (34) __glXDisp_GetMinmaxEXT, (35) __glXDisp_GetColorTable, (36) __glXDisp_GetColorTableSGI, (37) GetSeparableFilter, (38) GetConvolutionFilter, (39) GetHistogram, (40) GetMinmax, or (41) GetColorTable function.
- http://advisories.mageia.org/MGASA-2014-0532.html
- http://advisories.mageia.org/MGASA-2014-0532.html
- http://nvidia.custhelp.com/app/answers/detail/a_id/3610
- http://nvidia.custhelp.com/app/answers/detail/a_id/3610
- 61947
- 61947
- 62292
- 62292
- DSA-3095
- DSA-3095
- MDVSA-2015:119
- MDVSA-2015:119
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 71606
- 71606
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- GLSA-201504-06
- GLSA-201504-06
Modified: 2024-11-21
CVE-2014-8099
The XVideo extension in XFree86 4.0.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcXvQueryExtension, (2) SProcXvQueryAdaptors, (3) SProcXvQueryEncodings, (4) SProcXvGrabPort, (5) SProcXvUngrabPort, (6) SProcXvPutVideo, (7) SProcXvPutStill, (8) SProcXvGetVideo, (9) SProcXvGetStill, (10) SProcXvPutImage, (11) SProcXvShmPutImage, (12) SProcXvSelectVideoNotify, (13) SProcXvSelectPortNotify, (14) SProcXvStopVideo, (15) SProcXvSetPortAttribute, (16) SProcXvGetPortAttribute, (17) SProcXvQueryBestSize, (18) SProcXvQueryPortAttributes, (19) SProcXvQueryImageAttributes, or (20) SProcXvListImageFormats function.
- http://advisories.mageia.org/MGASA-2014-0532.html
- http://advisories.mageia.org/MGASA-2014-0532.html
- 61947
- 61947
- 62292
- 62292
- DSA-3095
- DSA-3095
- MDVSA-2015:119
- MDVSA-2015:119
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- 71600
- 71600
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- GLSA-201504-06
- GLSA-201504-06
Modified: 2024-11-21
CVE-2014-8100
The Render extension in XFree86 4.0.1, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) ProcRenderQueryVersion, (2) SProcRenderQueryVersion, (3) SProcRenderQueryPictFormats, (4) SProcRenderQueryPictIndexValues, (5) SProcRenderCreatePicture, (6) SProcRenderChangePicture, (7) SProcRenderSetPictureClipRectangles, (8) SProcRenderFreePicture, (9) SProcRenderComposite, (10) SProcRenderScale, (11) SProcRenderCreateGlyphSet, (12) SProcRenderReferenceGlyphSet, (13) SProcRenderFreeGlyphSet, (14) SProcRenderFreeGlyphs, or (15) SProcRenderCompositeGlyphs function.
- http://advisories.mageia.org/MGASA-2014-0532.html
- http://advisories.mageia.org/MGASA-2014-0532.html
- 61947
- 61947
- 62292
- 62292
- DSA-3095
- DSA-3095
- MDVSA-2015:119
- MDVSA-2015:119
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 71602
- 71602
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- GLSA-201504-06
- GLSA-201504-06
Modified: 2024-11-21
CVE-2014-8101
The RandR extension in XFree86 4.2.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcRRQueryVersion, (2) SProcRRGetScreenInfo, (3) SProcRRSelectInput, or (4) SProcRRConfigureOutputProperty function.
- http://advisories.mageia.org/MGASA-2014-0532.html
- http://advisories.mageia.org/MGASA-2014-0532.html
- 61947
- 61947
- 62292
- 62292
- DSA-3095
- DSA-3095
- MDVSA-2015:119
- MDVSA-2015:119
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 71605
- 71605
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- GLSA-201504-06
- GLSA-201504-06
Modified: 2024-11-21
CVE-2014-8102
The SProcXFixesSelectSelectionInput function in the XFixes extension in X.Org X Window System (aka X11 or X) X11R6.8.0 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length value.
- http://advisories.mageia.org/MGASA-2014-0532.html
- http://advisories.mageia.org/MGASA-2014-0532.html
- 61947
- 61947
- 62292
- 62292
- DSA-3095
- DSA-3095
- MDVSA-2015:119
- MDVSA-2015:119
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 71608
- 71608
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
- GLSA-201504-06
- GLSA-201504-06