2015-08-09
ALT-BU-2015-2577-1
Branch sisyphus update bulletin.
Closed bugs
libwxGTK3.0-devel: отсутствует /usr/bin/wxrc-3.0
Closed vulnerabilities
Published: 2017-09-21
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2015-4706
Cross-site scripting (XSS) vulnerability in IPython 3.x before 3.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving JSON error messages and the /api/contents path.
Severity: MEDIUM (6.1)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
References:
- [oss-security] 20150622 Re: CVE request: IPython XSS in JSON error responses
- [oss-security] 20150622 Re: CVE request: IPython XSS in JSON error responses
- 75328
- 75328
- https://bugzilla.redhat.com/show_bug.cgi?id=1235688
- https://bugzilla.redhat.com/show_bug.cgi?id=1235688
- https://github.com/ipython/ipython/commit/7222bd53ad089a65fd610fab4626f9d0ab47dfce
- https://github.com/ipython/ipython/commit/7222bd53ad089a65fd610fab4626f9d0ab47dfce
- https://github.com/ipython/ipython/commit/c2078a53543ed502efd968649fee1125e0eb549c
- https://github.com/ipython/ipython/commit/c2078a53543ed502efd968649fee1125e0eb549c
- https://ipython.org/ipython-doc/3/whatsnew/version3.html
- https://ipython.org/ipython-doc/3/whatsnew/version3.html
Published: 2017-09-20
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2015-4707
Cross-site scripting (XSS) vulnerability in IPython before 3.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving JSON error messages and the /api/notebooks path.
Severity: MEDIUM (6.1)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
References:
- [oss-security] 20150622 Re: CVE request: IPython XSS in JSON error responses
- [oss-security] 20150622 Re: CVE request: IPython XSS in JSON error responses
- 75328
- 75328
- https://bugzilla.redhat.com/show_bug.cgi?id=1235688
- https://bugzilla.redhat.com/show_bug.cgi?id=1235688
- https://github.com/ipython/ipython/commit/7222bd53ad089a65fd610fab4626f9d0ab47dfce
- https://github.com/ipython/ipython/commit/7222bd53ad089a65fd610fab4626f9d0ab47dfce
- https://github.com/ipython/ipython/commit/c2078a53543ed502efd968649fee1125e0eb549c
- https://github.com/ipython/ipython/commit/c2078a53543ed502efd968649fee1125e0eb549c
- https://ipython.org/ipython-doc/3/whatsnew/version3.html
- https://ipython.org/ipython-doc/3/whatsnew/version3.html