ALT-BU-2015-2702-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-7184
The fetch API implementation in Mozilla Firefox before 41.0.2 does not restrict access to the HTTP response body in certain situations where user credentials are supplied but the CORS cross-origin request algorithm is improperly followed, which allows remote attackers to bypass the Same Origin Policy via a crafted web site.
- openSUSE-SU-2015:1817
- openSUSE-SU-2015:1817
- http://www.mozilla.org/security/announce/2015/mfsa2015-115.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-115.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 77100
- 77100
- 1033820
- 1033820
- USN-2768-1
- USN-2768-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1208339
- https://bugzilla.mozilla.org/show_bug.cgi?id=1208339
- https://bugzilla.mozilla.org/show_bug.cgi?id=1212669
- https://bugzilla.mozilla.org/show_bug.cgi?id=1212669
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-5355
MIT Kerberos 5 (aka krb5) through 1.13.1 incorrectly expects that a krb5_read_message data field is represented as a string ending with a '\0' character, which allows remote attackers to (1) cause a denial of service (NULL pointer dereference) via a zero-byte version string or (2) cause a denial of service (out-of-bounds read) by omitting the '\0' character, related to appl/user_user/server.c and lib/krb5/krb/recvauth.c.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8050
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8050
- openSUSE-SU-2015:0542
- openSUSE-SU-2015:0542
- RHSA-2015:0794
- RHSA-2015:0794
- MDVSA-2015:069
- MDVSA-2015:069
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 74042
- 74042
- USN-2810-1
- USN-2810-1
- https://github.com/krb5/krb5/commit/102bb6ebf20f9174130c85c3b052ae104e5073ec
- https://github.com/krb5/krb5/commit/102bb6ebf20f9174130c85c3b052ae104e5073ec
- [debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update
- [debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update
Modified: 2024-11-21
CVE-2015-2694
The kdcpreauth modules in MIT Kerberos 5 (aka krb5) 1.12.x and 1.13.x before 1.13.2 do not properly track whether a client's request has been validated, which allows remote attackers to bypass an intended preauthentication requirement by providing (1) zero bytes of data or (2) an arbitrary realm name, related to plugins/preauth/otp/main.c and plugins/preauth/pkinit/pkinit_srv.c.
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8160
- http://krbdev.mit.edu/rt/Ticket/Display.html?id=8160
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 74824
- 74824
- USN-2810-1
- USN-2810-1
- https://github.com/krb5/krb5/commit/e3b5a5e5267818c97750b266df50b6a3d4649604
- https://github.com/krb5/krb5/commit/e3b5a5e5267818c97750b266df50b6a3d4649604
Closed vulnerabilities
BDU:2015-11759
Уязвимость браузера Google Chrome, позволяющая нарушителю обойти существующие политики ограничения доступа
BDU:2015-11760
Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11761
Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11762
Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11763
Уязвимость браузера Google Chrome, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2015-11764
Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11765
Уязвимость мультимедийной библиотеки FFmpeg браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11766
Уязвимость браузера Google Chrome, позволяющая нарушителю обойти существующие политики ограничения доступа
BDU:2015-11767
Уязвимости браузера Google Chrome, позволяющие нарушителю вызвать отказ в обслуживании
BDU:2015-11799
Уязвимости браузера Google Chrome, позволяющие нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-6755
The ContainerNode::parserInsertBefore function in core/dom/ContainerNode.cpp in Blink, as used in Google Chrome before 46.0.2490.71, proceeds with a DOM tree insertion in certain cases where a parent node no longer contains a child node, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code.
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- RHSA-2015:1912
- RHSA-2015:1912
- DSA-3376
- DSA-3376
- 77071
- 77071
- 1033816
- 1033816
- USN-2770-1
- USN-2770-1
- USN-2770-2
- USN-2770-2
- https://code.google.com/p/chromium/issues/detail?id=519558
- https://code.google.com/p/chromium/issues/detail?id=519558
- GLSA-201603-09
- GLSA-201603-09
- https://src.chromium.org/viewvc/blink?revision=200690&view=revision
- https://src.chromium.org/viewvc/blink?revision=200690&view=revision
Modified: 2024-11-21
CVE-2015-6756
Use-after-free vulnerability in the CPDFSDK_PageView implementation in fpdfsdk/src/fsdk_mgr.cpp in PDFium, as used in Google Chrome before 46.0.2490.71, allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact by leveraging mishandling of a focused annotation in a PDF document.
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- RHSA-2015:1912
- RHSA-2015:1912
- DSA-3376
- DSA-3376
- 77071
- 77071
- 1033816
- 1033816
- https://code.google.com/p/chromium/issues/detail?id=507316
- https://code.google.com/p/chromium/issues/detail?id=507316
- https://codereview.chromium.org/1332653002
- https://codereview.chromium.org/1332653002
- GLSA-201603-09
- GLSA-201603-09
Modified: 2024-11-21
CVE-2015-6757
Use-after-free vulnerability in content/browser/service_worker/embedded_worker_instance.cc in the ServiceWorker implementation in Google Chrome before 46.0.2490.71 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging object destruction in a callback.
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- RHSA-2015:1912
- RHSA-2015:1912
- DSA-3376
- DSA-3376
- 77071
- 77071
- 1033816
- 1033816
- USN-2770-1
- USN-2770-1
- USN-2770-2
- USN-2770-2
- https://code.google.com/p/chromium/issues/detail?id=529520
- https://code.google.com/p/chromium/issues/detail?id=529520
- https://codereview.chromium.org/1327723005
- https://codereview.chromium.org/1327723005
- GLSA-201603-09
- GLSA-201603-09
Modified: 2024-11-21
CVE-2015-6758
The CPDF_Document::GetPage function in fpdfapi/fpdf_parser/fpdf_parser_document.cpp in PDFium, as used in Google Chrome before 46.0.2490.71, does not properly perform a cast of a dictionary object, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document.
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- RHSA-2015:1912
- RHSA-2015:1912
- DSA-3376
- DSA-3376
- 77071
- 77071
- 1033816
- 1033816
- https://code.google.com/p/chromium/issues/detail?id=522131
- https://code.google.com/p/chromium/issues/detail?id=522131
- https://codereview.chromium.org/1327913002
- https://codereview.chromium.org/1327913002
- GLSA-201603-09
- GLSA-201603-09
Modified: 2024-11-21
CVE-2015-6759
The shouldTreatAsUniqueOrigin function in platform/weborigin/SecurityOrigin.cpp in Blink, as used in Google Chrome before 46.0.2490.71, does not ensure that the origin of a LocalStorage resource is considered unique, which allows remote attackers to obtain sensitive information via vectors involving a blob: URL.
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- RHSA-2015:1912
- RHSA-2015:1912
- DSA-3376
- DSA-3376
- 77071
- 77071
- 1033816
- 1033816
- USN-2770-1
- USN-2770-1
- USN-2770-2
- USN-2770-2
- https://code.google.com/p/chromium/issues/detail?id=514076
- https://code.google.com/p/chromium/issues/detail?id=514076
- GLSA-201603-09
- GLSA-201603-09
- https://src.chromium.org/viewvc/blink?revision=201022&view=revision
- https://src.chromium.org/viewvc/blink?revision=201022&view=revision
Modified: 2024-11-21
CVE-2015-6760
The Image11::map function in renderer/d3d/d3d11/Image11.cpp in libANGLE, as used in Google Chrome before 46.0.2490.71, mishandles mapping failures after device-lost events, which allows remote attackers to cause a denial of service (invalid read or write) or possibly have unspecified other impact via vectors involving a removed device.
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- RHSA-2015:1912
- RHSA-2015:1912
- DSA-3376
- DSA-3376
- 77071
- 77071
- 1033816
- 1033816
- https://chromium.googlesource.com/angle/angle.git/+/39939686b3731eaaf6c0b639ab64db0277c72475
- https://chromium.googlesource.com/angle/angle.git/+/39939686b3731eaaf6c0b639ab64db0277c72475
- https://code.google.com/p/chromium/issues/detail?id=519642
- https://code.google.com/p/chromium/issues/detail?id=519642
- GLSA-201603-09
- GLSA-201603-09
Modified: 2024-11-21
CVE-2015-6761
The update_dimensions function in libavcodec/vp8.c in FFmpeg through 2.8.1, as used in Google Chrome before 46.0.2490.71 and other products, relies on a coefficient-partition count during multi-threaded operation, which allows remote attackers to cause a denial of service (race condition and memory corruption) or possibly have unspecified other impact via a crafted WebM file.
- http://git.videolan.org/?p=ffmpeg.git%3Ba=commit%3Bh=dabea74d0e82ea80cd344f630497cafcb3ef872c
- http://git.videolan.org/?p=ffmpeg.git%3Ba=commit%3Bh=dabea74d0e82ea80cd344f630497cafcb3ef872c
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- RHSA-2015:1912
- RHSA-2015:1912
- DSA-3376
- DSA-3376
- 77073
- 77073
- 1033816
- 1033816
- USN-2770-1
- USN-2770-1
- USN-2770-2
- USN-2770-2
- https://code.google.com/p/chromium/issues/detail?id=447860
- https://code.google.com/p/chromium/issues/detail?id=447860
- https://code.google.com/p/chromium/issues/detail?id=532967
- https://code.google.com/p/chromium/issues/detail?id=532967
- https://codereview.chromium.org/1376913003
- https://codereview.chromium.org/1376913003
- [debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update
- [debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update
- GLSA-201603-09
- GLSA-201603-09
Modified: 2024-11-21
CVE-2015-6762
The CSSFontFaceSrcValue::fetch function in core/css/CSSFontFaceSrcValue.cpp in the Cascading Style Sheets (CSS) implementation in Blink, as used in Google Chrome before 46.0.2490.71, does not use the CORS cross-origin request algorithm when a font's URL appears to be a same-origin URL, which allows remote web servers to bypass the Same Origin Policy via a redirect.
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- RHSA-2015:1912
- RHSA-2015:1912
- DSA-3376
- DSA-3376
- 77071
- 77071
- 1033816
- 1033816
- USN-2770-1
- USN-2770-1
- USN-2770-2
- USN-2770-2
- https://code.google.com/p/chromium/issues/detail?id=512678
- https://code.google.com/p/chromium/issues/detail?id=512678
- GLSA-201603-09
- GLSA-201603-09
- https://src.chromium.org/viewvc/blink?revision=199364&view=revision
- https://src.chromium.org/viewvc/blink?revision=199364&view=revision
Modified: 2024-11-21
CVE-2015-6763
Multiple unspecified vulnerabilities in Google Chrome before 46.0.2490.71 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
- http://packetstormsecurity.com/files/134482/Google-Chrome-Integer-Overflow.html
- http://packetstormsecurity.com/files/134482/Google-Chrome-Integer-Overflow.html
- RHSA-2015:1912
- RHSA-2015:1912
- DSA-3376
- DSA-3376
- 77071
- 77071
- 1033816
- 1033816
- USN-2770-1
- USN-2770-1
- USN-2770-2
- USN-2770-2
- https://code.google.com/p/chromium/issues/detail?id=512053
- https://code.google.com/p/chromium/issues/detail?id=512053
- https://code.google.com/p/chromium/issues/detail?id=516690
- https://code.google.com/p/chromium/issues/detail?id=516690
- https://code.google.com/p/chromium/issues/detail?id=522128
- https://code.google.com/p/chromium/issues/detail?id=522128
- https://code.google.com/p/chromium/issues/detail?id=522131
- https://code.google.com/p/chromium/issues/detail?id=522131
- https://code.google.com/p/chromium/issues/detail?id=525763
- https://code.google.com/p/chromium/issues/detail?id=525763
- https://code.google.com/p/chromium/issues/detail?id=527423
- https://code.google.com/p/chromium/issues/detail?id=527423
- https://code.google.com/p/chromium/issues/detail?id=528798
- https://code.google.com/p/chromium/issues/detail?id=528798
- https://code.google.com/p/chromium/issues/detail?id=528799
- https://code.google.com/p/chromium/issues/detail?id=528799
- https://code.google.com/p/chromium/issues/detail?id=529310
- https://code.google.com/p/chromium/issues/detail?id=529310
- https://code.google.com/p/chromium/issues/detail?id=529520
- https://code.google.com/p/chromium/issues/detail?id=529520
- https://code.google.com/p/chromium/issues/detail?id=529530
- https://code.google.com/p/chromium/issues/detail?id=529530
- https://code.google.com/p/chromium/issues/detail?id=542517
- https://code.google.com/p/chromium/issues/detail?id=542517
- GLSA-201603-09
- GLSA-201603-09
- 38763
- 38763
Modified: 2024-11-21
CVE-2015-7834
Multiple unspecified vulnerabilities in Google V8 before 4.6.85.23, as used in Google Chrome before 46.0.2490.71, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Closed vulnerabilities
BDU:2015-11546
Уязвимость прокси-сервера Squid, позволяющая нарушителю обойти существующие ограничения и получить доступ к серверу
Modified: 2024-11-21
CVE-2015-5400
Squid before 3.5.6 does not properly handle CONNECT method peer responses when configured with cache_peer, which allows remote attackers to bypass intended restrictions and gain access to a backend proxy via a CONNECT request.
- FEDORA-2016-7b40eb9e29
- FEDORA-2016-7b40eb9e29
- SUSE-SU-2016:1996
- SUSE-SU-2016:1996
- SUSE-SU-2016:2089
- SUSE-SU-2016:2089
- openSUSE-SU-2016:2081
- openSUSE-SU-2016:2081
- DSA-3327
- DSA-3327
- [oss-security] 20150706 Squid HTTP proxy CVE request
- [oss-security] 20150706 Squid HTTP proxy CVE request
- [oss-security] 20150709 Re: Squid HTTP proxy CVE request
- [oss-security] 20150709 Re: Squid HTTP proxy CVE request
- [oss-security] 20150710 Re: Squid HTTP proxy CVE request
- [oss-security] 20150710 Re: Squid HTTP proxy CVE request
- [oss-security] 20150717 Re: Re: Squid HTTP proxy CVE request
- [oss-security] 20150717 Re: Re: Squid HTTP proxy CVE request
- 75553
- 75553
- 1032873
- 1032873
- http://www.squid-cache.org/Advisories/SQUID-2015_2.txt
- http://www.squid-cache.org/Advisories/SQUID-2015_2.txt
- http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch
- http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch
- http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch
- http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch
- http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch
- http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch