ALT-BU-2015-2821-1
Branch c6 update bulletin.
Closed vulnerabilities
BDU:2015-06127
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить доступность защищаемой информации
BDU:2015-06128
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить доступность защищаемой информации
BDU:2015-06129
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить доступность защищаемой информации
BDU:2015-06130
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить доступность защищаемой информации
BDU:2015-06131
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить доступность защищаемой информации
BDU:2015-09142
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09143
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09144
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09145
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09146
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09819
Уязвимости операционной системы Альт Линукс СПТ, позволяющие удаленному злоумышленнику нарушить целостность и доступность передаваемой защищаемой информации
BDU:2015-09905
Уязвимости системы автоматизации деятельности предприятия 1С:Предприятие, позволяющие злоумышленнику вызвать отказ в обслуживании или получить доступ к зашифрованным данным без знания ключа шифрования
BDU:2015-09960
Уязвимость программной платформы Java Platform, позволяющая нарушителю, действующему удаленно, упростить процесс расшифровки сообщения
BDU:2015-09963
Уязвимость программной платформы JRockit, позволяющая нарушителю, действующему удаленно, упростить процесс расшифровки сообщения
BDU:2015-09980
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2014-3569
The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 0.9.8zc, 1.0.0o, and 1.0.1j does not properly handle attempts to use unsupported protocols, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unexpected handshake, as demonstrated by an SSLv3 handshake to a no-ssl3 application with certain error handling. NOTE: this issue became relevant after the CVE-2014-3568 fix.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBUX03162
- HPSBUX03162
- HPSBUX03244
- HPSBUX03244
- SSRT101885
- SSRT101885
- HPSBHF03289
- HPSBHF03289
- HPSBOV03318
- HPSBOV03318
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3569.html
- http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3569.html
- http://rt.openssl.org/Ticket/Display.html?id=3571&user=guest&pass=guest
- http://rt.openssl.org/Ticket/Display.html?id=3571&user=guest&pass=guest
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71934
- 71934
- 1033378
- 1033378
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=392fa7a952e97d82eac6958c81ed1e256e6b8ca5
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=392fa7a952e97d82eac6958c81ed1e256e6b8ca5
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=6ce9687b5aba5391fc0de50e18779eb676d0e04d
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=6ce9687b5aba5391fc0de50e18779eb676d0e04d
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=b82924741b4bd590da890619be671f4635e46c2b
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=b82924741b4bd590da890619be671f4635e46c2b
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://security-tracker.debian.org/tracker/CVE-2014-3569
- https://security-tracker.debian.org/tracker/CVE-2014-3569
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
Modified: 2024-11-21
CVE-2014-3570
The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- FEDORA-2015-0512
- FEDORA-2015-0512
- FEDORA-2015-0601
- FEDORA-2015-0601
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBUX03162
- HPSBUX03162
- HPSBUX03244
- HPSBUX03244
- SSRT101885
- SSRT101885
- HPSBGN03299
- HPSBGN03299
- SSRT101987
- SSRT101987
- HPSBHF03289
- HPSBHF03289
- HPSBOV03318
- HPSBOV03318
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0066
- RHSA-2015:0066
- RHSA-2015:0849
- RHSA-2015:0849
- RHSA-2016:1650
- RHSA-2016:1650
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71939
- 71939
- 1033378
- 1033378
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- https://github.com/openssl/openssl/commit/a7a44ba55cb4f884c6bc9ceac90072dea38e66d0
- https://github.com/openssl/openssl/commit/a7a44ba55cb4f884c6bc9ceac90072dea38e66d0
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
Modified: 2024-11-21
CVE-2014-3571
OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c.
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- FEDORA-2015-0512
- FEDORA-2015-0512
- FEDORA-2015-0601
- FEDORA-2015-0601
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBUX03162
- HPSBUX03162
- HPSBUX03244
- HPSBUX03244
- SSRT101885
- SSRT101885
- HPSBHF03289
- HPSBHF03289
- HPSBOV03318
- HPSBOV03318
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0066
- RHSA-2015:0066
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71937
- 71937
- 1033378
- 1033378
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- https://github.com/openssl/openssl/commit/248385c606620b29ecc96ca9d3603463f879652b
- https://github.com/openssl/openssl/commit/248385c606620b29ecc96ca9d3603463f879652b
- https://github.com/openssl/openssl/commit/feba02f3919495e1b960c33ba849e10e77d0785d
- https://github.com/openssl/openssl/commit/feba02f3919495e1b960c33ba849e10e77d0785d
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
Modified: 2024-11-21
CVE-2014-3572
The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBUX03162
- HPSBUX03162
- HPSBUX03244
- HPSBUX03244
- SSRT101885
- SSRT101885
- HPSBGN03299
- HPSBGN03299
- SSRT101987
- SSRT101987
- HPSBHF03289
- HPSBHF03289
- HPSBOV03318
- HPSBOV03318
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0066
- RHSA-2015:0066
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71942
- 71942
- 1033378
- 1033378
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- https://github.com/openssl/openssl/commit/b15f8769644b00ef7283521593360b7b2135cb63
- https://github.com/openssl/openssl/commit/b15f8769644b00ef7283521593360b7b2135cb63
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
Modified: 2024-11-21
CVE-2014-8275
OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate's unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- FEDORA-2015-0601
- FEDORA-2015-0601
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBUX03162
- HPSBUX03162
- HPSBUX03244
- HPSBUX03244
- SSRT101885
- SSRT101885
- HPSBGN03299
- HPSBGN03299
- SSRT101987
- SSRT101987
- HPSBHF03289
- HPSBHF03289
- HPSBOV03318
- HPSBOV03318
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0066
- RHSA-2015:0066
- RHSA-2015:0800
- RHSA-2015:0800
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71935
- 71935
- 1033378
- 1033378
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- https://github.com/openssl/openssl/commit/684400ce192dac51df3d3e92b61830a6ef90be3e
- https://github.com/openssl/openssl/commit/684400ce192dac51df3d3e92b61830a6ef90be3e
- https://github.com/openssl/openssl/commit/cb62ab4b17818fe66d2fed0a7fe71969131c811b
- https://github.com/openssl/openssl/commit/cb62ab4b17818fe66d2fed0a7fe71969131c811b
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
Modified: 2024-11-21
CVE-2015-0204
The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the "FREAK" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- SUSE-SU-2015:1085
- SUSE-SU-2015:1085
- SUSE-SU-2015:1086
- SUSE-SU-2015:1086
- SUSE-SU-2015:1138
- SUSE-SU-2015:1138
- SUSE-SU-2015:1161
- SUSE-SU-2015:1161
- SUSE-SU-2015:2166
- SUSE-SU-2015:2166
- SUSE-SU-2015:2168
- SUSE-SU-2015:2168
- SUSE-SU-2015:2182
- SUSE-SU-2015:2182
- SUSE-SU-2015:2192
- SUSE-SU-2015:2192
- SUSE-SU-2015:2216
- SUSE-SU-2015:2216
- SUSE-SU-2016:0113
- SUSE-SU-2016:0113
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBUX03162
- HPSBUX03162
- HPSBUX03244
- HPSBUX03244
- SSRT101885
- SSRT101885
- HPSBGN03299
- HPSBGN03299
- SSRT101987
- SSRT101987
- HPSBHF03289
- HPSBHF03289
- HPSBOV03318
- HPSBOV03318
- HPSBUX03334
- HPSBUX03334
- SSRT102000
- SSRT102000
- HPSBMU03380
- HPSBMU03380
- HPSBMU03345
- HPSBMU03345
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0066
- RHSA-2015:0066
- RHSA-2015:0800
- RHSA-2015:0800
- RHSA-2015:0849
- RHSA-2015:0849
- RHSA-2016:1650
- RHSA-2016:1650
- http://support.novell.com/security/cve/CVE-2015-0204.html
- http://support.novell.com/security/cve/CVE-2015-0204.html
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- MDVSA-2015:063
- MDVSA-2015:063
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71936
- 71936
- 91787
- 91787
- 1033378
- 1033378
- http://www-01.ibm.com/support/docview.wss?uid=swg21883640
- http://www-01.ibm.com/support/docview.wss?uid=swg21883640
- http://www-304.ibm.com/support/docview.wss?uid=swg21960769
- http://www-304.ibm.com/support/docview.wss?uid=swg21960769
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa91
- https://bto.bluecoat.com/security-advisory/sa91
- openssl-cve20150204-weak-security(99707)
- openssl-cve20150204-weak-security(99707)
- https://freakattack.com/
- https://freakattack.com/
- https://github.com/openssl/openssl/commit/ce325c60c74b0fa784f5872404b722e120e5cab0
- https://github.com/openssl/openssl/commit/ce325c60c74b0fa784f5872404b722e120e5cab0
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- GLSA-201503-11
- GLSA-201503-11
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150319.txt
- https://www.openssl.org/news/secadv_20150319.txt
Modified: 2024-11-21
CVE-2015-0205
The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- FEDORA-2015-0512
- FEDORA-2015-0512
- FEDORA-2015-0601
- FEDORA-2015-0601
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- HPSBHF03289
- HPSBHF03289
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0066
- RHSA-2015:0066
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71941
- 71941
- 91787
- 91787
- 1033378
- 1033378
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- openssl-cve20150205-sec-bypass(99708)
- openssl-cve20150205-sec-bypass(99708)
- https://github.com/openssl/openssl/commit/1421e0c584ae9120ca1b88098f13d6d2e90b83a3
- https://github.com/openssl/openssl/commit/1421e0c584ae9120ca1b88098f13d6d2e90b83a3
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
Modified: 2024-11-21
CVE-2015-0206
Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate records for the next epoch, leading to failure of replay detection.
- FEDORA-2015-0512
- FEDORA-2015-0512
- FEDORA-2015-0601
- FEDORA-2015-0601
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- HPSBHF03289
- HPSBHF03289
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0066
- RHSA-2015:0066
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71940
- 71940
- 91787
- 91787
- 1033378
- 1033378
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- openssl-cve20150206-dos(99704)
- openssl-cve20150206-dos(99704)
- https://github.com/openssl/openssl/commit/103b171d8fc282ef435f8de9afbf7782e312961f
- https://github.com/openssl/openssl/commit/103b171d8fc282ef435f8de9afbf7782e312961f
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
Closed vulnerabilities
BDU:2015-01741
Уязвимости операционной системы Debian GNU/Linux, позволяющие локальному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-04278
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить доступность защищаемой информации
BDU:2015-04279
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить доступность защищаемой информации
BDU:2015-04280
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить доступность защищаемой информации
BDU:2015-04281
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить доступность защищаемой информации
BDU:2015-04282
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09737
Уязвимость операционной системы Gentoo Linux, позволяющая злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09788
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-04521
Уязвимость системы межпроцессорного взаимодействия D-Bus, вызванная ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2013-2168
The _dbus_printf_string_upper_bound function in dbus/dbus-sysdeps-unix.c in D-Bus (aka DBus) 1.4.x before 1.4.26, 1.6.x before 1.6.12, and 1.7.x before 1.7.4 allows local users to cause a denial of service (service crash) via a crafted message.
- http://cgit.freedesktop.org/dbus/dbus/commit/?id=954d75b2b64e4799f360d2a6bf9cff6d9fee37e7
- http://cgit.freedesktop.org/dbus/dbus/commit/?id=954d75b2b64e4799f360d2a6bf9cff6d9fee37e7
- FEDORA-2013-11198
- FEDORA-2013-11198
- FEDORA-2013-11142
- FEDORA-2013-11142
- [dbus] 20130613 CVE-2013-2168: dbus: DoS in system services caused by _dbus_printf_string_upper_bound
- [dbus] 20130613 CVE-2013-2168: dbus: DoS in system services caused by _dbus_printf_string_upper_bound
- openSUSE-SU-2013:1118
- openSUSE-SU-2013:1118
- openSUSE-SU-2014:1239
- openSUSE-SU-2014:1239
- 53317
- 53317
- 53832
- 53832
- DSA-2707
- DSA-2707
- MDVSA-2013:177
- MDVSA-2013:177
- [oss-security] 20130613 CVE-2013-2168: dbus: DoS in system services caused by _dbus_printf_string_upper_bound
- [oss-security] 20130613 CVE-2013-2168: dbus: DoS in system services caused by _dbus_printf_string_upper_bound
- 60546
- 60546
- 1028667
- 1028667
- USN-1874-1
- USN-1874-1
- https://bugzilla.redhat.com/show_bug.cgi?id=974109
- https://bugzilla.redhat.com/show_bug.cgi?id=974109
- oval:org.mitre.oval:def:16881
- oval:org.mitre.oval:def:16881
Modified: 2025-01-17
CVE-2014-3477
The dbus-daemon in D-Bus 1.2.x through 1.4.x, 1.6.x before 1.6.20, and 1.8.x before 1.8.4, sends an AccessDenied error to the service instead of a client when the client is prohibited from accessing the service, which allows local users to cause a denial of service (initialization failure and exit) or possibly conduct a side-channel attack via a D-Bus message to an inactive service.
- http://advisories.mageia.org/MGASA-2014-0266.html
- http://advisories.mageia.org/MGASA-2014-0266.html
- http://cgit.freedesktop.org/dbus/dbus/commit/?h=dbus-1.8&id=24c590703ca47eb71ddef453de43126b90954567
- http://cgit.freedesktop.org/dbus/dbus/commit/?h=dbus-1.8&id=24c590703ca47eb71ddef453de43126b90954567
- openSUSE-SU-2014:0821
- openSUSE-SU-2014:0821
- openSUSE-SU-2014:0874
- openSUSE-SU-2014:0874
- openSUSE-SU-2014:1239
- openSUSE-SU-2014:1239
- [oss-security] 20140610 CVE-2014-3477 (fd.o#78979): local DoS in dbus-daemon
- [oss-security] 20140610 CVE-2014-3477 (fd.o#78979): local DoS in dbus-daemon
- 59428
- 59428
- 59611
- 59611
- 59798
- 59798
- DSA-2971
- DSA-2971
- MDVSA-2015:176
- MDVSA-2015:176
- 67986
- 67986
- https://bugs.freedesktop.org/show_bug.cgi?id=78979
- https://bugs.freedesktop.org/show_bug.cgi?id=78979
Modified: 2024-11-21
CVE-2014-3533
dbus 1.3.0 before 1.6.22 and 1.8.x before 1.8.6 allows local users to cause a denial of service (disconnect) via a certain sequence of crafted messages that cause the dbus-daemon to forward a message containing an invalid file descriptor.
- http://advisories.mageia.org/MGASA-2014-0294.html
- http://advisories.mageia.org/MGASA-2014-0294.html
- openSUSE-SU-2014:1239
- openSUSE-SU-2014:1239
- [oss-security] 20140702 CVE-2014-3532, -3533: two local DoS vulnerabilities in dbus-daemon
- [oss-security] 20140702 CVE-2014-3532, -3533: two local DoS vulnerabilities in dbus-daemon
- 59611
- 59611
- 59798
- 59798
- 60236
- 60236
- DSA-2971
- DSA-2971
- MDVSA-2015:176
- MDVSA-2015:176
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- https://bugs.freedesktop.org/show_bug.cgi?id=79694
- https://bugs.freedesktop.org/show_bug.cgi?id=79694
- https://bugs.freedesktop.org/show_bug.cgi?id=80469
- https://bugs.freedesktop.org/show_bug.cgi?id=80469
Modified: 2024-11-21
CVE-2014-3635
Off-by-one error in D-Bus 1.3.0 through 1.6.x before 1.6.24 and 1.8.x before 1.8.8, when running on a 64-bit system and the max_message_unix_fds limit is set to an odd number, allows local users to cause a denial of service (dbus-daemon crash) or possibly execute arbitrary code by sending one more file descriptor than the limit, which triggers a heap-based buffer overflow or an assertion failure.
- http://advisories.mageia.org/MGASA-2014-0395.html
- http://advisories.mageia.org/MGASA-2014-0395.html
- openSUSE-SU-2014:1239
- openSUSE-SU-2014:1239
- 61378
- 61378
- DSA-3026
- DSA-3026
- MDVSA-2015:176
- MDVSA-2015:176
- [oss-security] 20140916 CVE-2014-3635 to 3639: security issues in D-Bus < 1.8.8
- [oss-security] 20140916 CVE-2014-3635 to 3639: security issues in D-Bus < 1.8.8
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1030864
- 1030864
- USN-2352-1
- USN-2352-1
- https://bugs.freedesktop.org/show_bug.cgi?id=83622
- https://bugs.freedesktop.org/show_bug.cgi?id=83622
Modified: 2024-11-21
CVE-2014-3636
D-Bus 1.3.0 through 1.6.x before 1.6.24 and 1.8.x before 1.8.8 allows local users to (1) cause a denial of service (prevention of new connections and connection drop) by queuing the maximum number of file descriptors or (2) cause a denial of service (disconnect) via multiple messages that combine to have more than the allowed number of file descriptors for a single sendmsg call.
- http://advisories.mageia.org/MGASA-2014-0395.html
- http://advisories.mageia.org/MGASA-2014-0395.html
- openSUSE-SU-2014:1239
- openSUSE-SU-2014:1239
- 61378
- 61378
- DSA-3026
- DSA-3026
- MDVSA-2015:176
- MDVSA-2015:176
- [oss-security] 20140916 CVE-2014-3635 to 3639: security issues in D-Bus < 1.8.8
- [oss-security] 20140916 CVE-2014-3635 to 3639: security issues in D-Bus < 1.8.8
- 1030864
- 1030864
- USN-2352-1
- USN-2352-1
- https://bugs.freedesktop.org/show_bug.cgi?id=82820
- https://bugs.freedesktop.org/show_bug.cgi?id=82820
Modified: 2024-11-21
CVE-2014-3637
D-Bus 1.3.0 through 1.6.x before 1.6.24 and 1.8.x before 1.8.8 does not properly close connections for processes that have terminated, which allows local users to cause a denial of service via a D-bus message containing a D-Bus connection file descriptor.
- http://advisories.mageia.org/MGASA-2014-0395.html
- http://advisories.mageia.org/MGASA-2014-0395.html
- openSUSE-SU-2014:1239
- openSUSE-SU-2014:1239
- 61378
- 61378
- DSA-3026
- DSA-3026
- MDVSA-2015:176
- MDVSA-2015:176
- [oss-security] 20140916 CVE-2014-3635 to 3639: security issues in D-Bus < 1.8.8
- [oss-security] 20140916 CVE-2014-3635 to 3639: security issues in D-Bus < 1.8.8
- [oss-security] 20190624 Re: Thousands of vulnerabilities, almost no CVEs: OSS-Fuzz
- [oss-security] 20190624 Re: Thousands of vulnerabilities, almost no CVEs: OSS-Fuzz
- [oss-security] 20190624 Re: Thousands of vulnerabilities, almost no CVEs: OSS-Fuzz
- [oss-security] 20190624 Re: Thousands of vulnerabilities, almost no CVEs: OSS-Fuzz
- 1030864
- 1030864
- USN-2352-1
- USN-2352-1
- https://bugs.freedesktop.org/show_bug.cgi?id=80559
- https://bugs.freedesktop.org/show_bug.cgi?id=80559
Modified: 2024-11-21
CVE-2014-3638
The bus_connections_check_reply function in config-parser.c in D-Bus before 1.6.24 and 1.8.x before 1.8.8 allows local users to cause a denial of service (CPU consumption) via a large number of method calls.
- http://advisories.mageia.org/MGASA-2014-0395.html
- http://advisories.mageia.org/MGASA-2014-0395.html
- SUSE-SU-2014:1146
- SUSE-SU-2014:1146
- openSUSE-SU-2014:1239
- openSUSE-SU-2014:1239
- 61378
- 61378
- 61431
- 61431
- DSA-3026
- DSA-3026
- MDVSA-2015:176
- MDVSA-2015:176
- [oss-security] 20140916 CVE-2014-3635 to 3639: security issues in D-Bus < 1.8.8
- [oss-security] 20140916 CVE-2014-3635 to 3639: security issues in D-Bus < 1.8.8
- 1030864
- 1030864
- USN-2352-1
- USN-2352-1
- https://bugs.freedesktop.org/show_bug.cgi?id=81053
- https://bugs.freedesktop.org/show_bug.cgi?id=81053
Modified: 2024-11-21
CVE-2014-3639
The dbus-daemon in D-Bus before 1.6.24 and 1.8.x before 1.8.8 does not properly close old connections, which allows local users to cause a denial of service (incomplete connection consumption and prevention of new connections) via a large number of incomplete connections.
- http://advisories.mageia.org/MGASA-2014-0395.html
- http://advisories.mageia.org/MGASA-2014-0395.html
- SUSE-SU-2014:1146
- SUSE-SU-2014:1146
- openSUSE-SU-2014:1239
- openSUSE-SU-2014:1239
- 61378
- 61378
- 61431
- 61431
- DSA-3026
- DSA-3026
- MDVSA-2015:176
- MDVSA-2015:176
- [oss-security] 20140916 CVE-2014-3635 to 3639: security issues in D-Bus < 1.8.8
- [oss-security] 20140916 CVE-2014-3635 to 3639: security issues in D-Bus < 1.8.8
- 1030864
- 1030864
- USN-2352-1
- USN-2352-1
- https://bugs.freedesktop.org/show_bug.cgi?id=80919
- https://bugs.freedesktop.org/show_bug.cgi?id=80919
Modified: 2024-11-21
CVE-2015-0245
D-Bus 1.4.x through 1.6.x before 1.6.30, 1.8.x before 1.8.16, and 1.9.x before 1.9.10 does not validate the source of ActivationFailure signals, which allows local users to cause a denial of service (activation failure error returned) by leveraging a race condition involving sending an ActivationFailure signal before systemd responds.
- http://advisories.mageia.org/MGASA-2015-0071.html
- http://advisories.mageia.org/MGASA-2015-0071.html
- openSUSE-SU-2015:0300
- openSUSE-SU-2015:0300
- DSA-3161
- DSA-3161
- MDVSA-2015:176
- MDVSA-2015:176
- [oss-security] 20150209 CVE-2015-0245: denial of service in dbus >= 1.4 systemd activation
- [oss-security] 20150209 CVE-2015-0245: denial of service in dbus >= 1.4 systemd activation
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Closed vulnerabilities
BDU:2015-02885
Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04349
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04350
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04351
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04352
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04353
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04354
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04355
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05507
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05508
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05509
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05510
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05511
Уязвимости операционной системы openSUSE, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05512
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05513
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05514
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05515
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05516
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05517
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05518
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05519
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05520
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05521
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05522
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05523
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05524
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05525
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05526
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05527
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06384
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06385
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06387
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06389
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06428
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06429
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06430
Множественные уязвимости пакета mingw32-libxml2-static-2.7.6 операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07045
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-07047
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-07048
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-07049
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-07050
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-07409
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08639
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08640
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08641
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09022
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09023
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09024
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09025
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09191
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09192
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09193
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09194
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09195
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09196
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09421
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09713
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09789
Уязвимость операционной системы Gentoo Linux, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2016-01642
Уязвимость библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-01643
Уязвимость библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-01644
Уязвимость библиотеки libxml2, позволяющая нарушителю получить доступ к защищаемой информации из памяти процесса
BDU:2016-01645
Уязвимость библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-01646
Уязвимость библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании или получить конфиденциальную информацию
BDU:2016-01647
Уязвимость библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании или получить конфиденциальную информацию
BDU:2016-01648
Уязвимость библиотеки libxml2, позволяющая нарушителю получить конфиденциальную информацию
BDU:2016-01649
Уязвимость библиотеки libxml2, позволяющая нарушителю получить конфиденциальную информацию, вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-01665
Уязвимость библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании или читать произвольные файлы
BDU:2016-01666
Уязвимость библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2010-4494
Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome before 8.0.552.215 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.
- http://code.google.com/p/chromium/issues/detail?id=63444
- http://code.google.com/p/chromium/issues/detail?id=63444
- http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html
- http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html
- APPLE-SA-2011-03-09-1
- APPLE-SA-2011-03-09-1
- APPLE-SA-2011-03-09-2
- APPLE-SA-2011-03-09-2
- APPLE-SA-2011-03-02-1
- APPLE-SA-2011-03-02-1
- APPLE-SA-2011-03-21-1
- APPLE-SA-2011-03-21-1
- FEDORA-2011-2697
- FEDORA-2011-2697
- SUSE-SR:2011:005
- SUSE-SR:2011:005
- HPSBGN02970
- HPSBGN02970
- RHSA-2013:0217
- RHSA-2013:0217
- 40775
- 40775
- 42472
- 42472
- 42721
- 42721
- 42762
- 42762
- http://support.apple.com/kb/HT4554
- http://support.apple.com/kb/HT4554
- http://support.apple.com/kb/HT4564
- http://support.apple.com/kb/HT4564
- http://support.apple.com/kb/HT4566
- http://support.apple.com/kb/HT4566
- http://support.apple.com/kb/HT4581
- http://support.apple.com/kb/HT4581
- DSA-2137
- DSA-2137
- MDVSA-2010:260
- MDVSA-2010:260
- http://www.openoffice.org/security/cves/CVE-2010-4008_CVE-2010-4494.html
- http://www.openoffice.org/security/cves/CVE-2010-4008_CVE-2010-4494.html
- RHSA-2011:1749
- RHSA-2011:1749
- ADV-2010-3319
- ADV-2010-3319
- ADV-2010-3336
- ADV-2010-3336
- ADV-2011-0230
- ADV-2011-0230
- oval:org.mitre.oval:def:11916
- oval:org.mitre.oval:def:11916
Modified: 2024-11-21
CVE-2011-1944
Integer overflow in xpath.c in libxml2 2.6.x through 2.6.32 and 2.7.x through 2.7.8, and libxml 1.8.16 and earlier, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XML file that triggers a heap-based buffer overflow when adding a new namespace node, related to handling of XPath expressions.
- http://git.gnome.org/browse/libxml2/commit/?id=d7958b21e7f8c447a26bb2436f08402b2c308be4
- HPSBMU02786
- SSRT100877
- APPLE-SA-2012-05-09-1
- APPLE-SA-2012-09-19-1
- FEDORA-2011-7856
- openSUSE-SU-2011:0839
- RHSA-2013:0217
- http://scarybeastsecurity.blogspot.com/2011/05/libxml-vulnerability-and-interesting.html
- 44711
- http://support.apple.com/kb/HT5281
- http://support.apple.com/kb/HT5503
- USN-1153-1
- DSA-2255
- MDVSA-2011:131
- [oss-security] 20110531 Re: CVE request: libxml vulnerability and interesting integer issues
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 73248
- RHSA-2011:1749
- 48056
- https://bugzilla.redhat.com/show_bug.cgi?id=709747
- http://git.gnome.org/browse/libxml2/commit/?id=d7958b21e7f8c447a26bb2436f08402b2c308be4
- https://bugzilla.redhat.com/show_bug.cgi?id=709747
- 48056
- RHSA-2011:1749
- 73248
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- [oss-security] 20110531 Re: CVE request: libxml vulnerability and interesting integer issues
- MDVSA-2011:131
- DSA-2255
- USN-1153-1
- http://support.apple.com/kb/HT5503
- http://support.apple.com/kb/HT5281
- 44711
- http://scarybeastsecurity.blogspot.com/2011/05/libxml-vulnerability-and-interesting.html
- RHSA-2013:0217
- openSUSE-SU-2011:0839
- FEDORA-2011-7856
- APPLE-SA-2012-09-19-1
- APPLE-SA-2012-05-09-1
- SSRT100877
- HPSBMU02786
Modified: 2024-11-21
CVE-2012-0841
libxml2 before 2.8.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data.
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=660846
- http://git.gnome.org/browse/libxml2/commit/?id=8973d58b7498fa5100a876815476b81fd1a2412a
- APPLE-SA-2013-10-22-8
- APPLE-SA-2013-09-18-2
- SUSE-SU-2013:1627
- RHSA-2012:0324
- RHSA-2013:0217
- 54886
- 55568
- 1026723
- http://support.apple.com/kb/HT5934
- http://support.apple.com/kb/HT6001
- DSA-2417
- MDVSA-2013:150
- [oss-security] 20120222 libxml2: hash table collisions CPU usage DoS
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
- 52107
- http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf
- http://xmlsoft.org/news.html
- https://blogs.oracle.com/sunsecurity/entry/cve_2012_0841_denial_of
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=660846
- https://blogs.oracle.com/sunsecurity/entry/cve_2012_0841_denial_of
- http://xmlsoft.org/news.html
- http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf
- 52107
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
- [oss-security] 20120222 libxml2: hash table collisions CPU usage DoS
- MDVSA-2013:150
- DSA-2417
- http://support.apple.com/kb/HT6001
- http://support.apple.com/kb/HT5934
- 1026723
- 55568
- 54886
- RHSA-2013:0217
- RHSA-2012:0324
- SUSE-SU-2013:1627
- APPLE-SA-2013-09-18-2
- APPLE-SA-2013-10-22-8
- http://git.gnome.org/browse/libxml2/commit/?id=8973d58b7498fa5100a876815476b81fd1a2412a
Modified: 2024-11-21
CVE-2012-2871
libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h.
- http://code.google.com/p/chromium/issues/detail?id=138673
- http://code.google.com/p/chromium/issues/detail?id=138673
- http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html
- http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html
- APPLE-SA-2013-10-22-8
- APPLE-SA-2013-10-22-8
- APPLE-SA-2013-09-18-2
- APPLE-SA-2013-09-18-2
- openSUSE-SU-2012:1215
- openSUSE-SU-2012:1215
- 50838
- 50838
- 54886
- 54886
- http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxml/src/include/libxml/tree.h?r1=56276&r2=149930
- http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxml/src/include/libxml/tree.h?r1=56276&r2=149930
- http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxml/src/include/libxml/tree.h?view=log
- http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxml/src/include/libxml/tree.h?view=log
- http://support.apple.com/kb/HT5934
- http://support.apple.com/kb/HT5934
- http://support.apple.com/kb/HT6001
- http://support.apple.com/kb/HT6001
- DSA-2555
- DSA-2555
- MDVSA-2012:164
- MDVSA-2012:164
- https://chromiumcodereview.appspot.com/10824157
- https://chromiumcodereview.appspot.com/10824157
- chrome-xsl-transforms-code-exec(78179)
- chrome-xsl-transforms-code-exec(78179)
Modified: 2024-11-21
CVE-2012-5134
Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
- http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d
- http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d
- http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html
- APPLE-SA-2013-10-22-8
- APPLE-SA-2013-10-22-8
- APPLE-SA-2013-09-18-2
- APPLE-SA-2013-09-18-2
- openSUSE-SU-2012:1637
- openSUSE-SU-2012:1637
- openSUSE-SU-2013:0178
- openSUSE-SU-2013:0178
- SUSE-SU-2013:1627
- SUSE-SU-2013:1627
- RHSA-2012:1512
- RHSA-2012:1512
- RHSA-2013:0217
- RHSA-2013:0217
- 51448
- 51448
- 54886
- 54886
- 55568
- 55568
- http://support.apple.com/kb/HT5934
- http://support.apple.com/kb/HT5934
- http://support.apple.com/kb/HT6001
- http://support.apple.com/kb/HT6001
- DSA-2580
- DSA-2580
- MDVSA-2013:056
- MDVSA-2013:056
- 56684
- 56684
- 1027815
- 1027815
- USN-1656-1
- USN-1656-1
- https://bugzilla.redhat.com/show_bug.cgi?id=880466
- https://bugzilla.redhat.com/show_bug.cgi?id=880466
- https://code.google.com/p/chromium/issues/detail?id=158249
- https://code.google.com/p/chromium/issues/detail?id=158249
- google-libxml-buffer-underflow(80294)
- google-libxml-buffer-underflow(80294)
Modified: 2024-11-21
CVE-2013-0338
libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.
- SUSE-SU-2013:1627
- SUSE-SU-2013:1627
- openSUSE-SU-2013:0552
- openSUSE-SU-2013:0552
- openSUSE-SU-2013:0555
- openSUSE-SU-2013:0555
- HPSBGN03302
- HPSBGN03302
- SSRT101996
- SSRT101996
- 52662
- 52662
- 55568
- 55568
- DSA-2652
- DSA-2652
- MDVSA-2013:056
- MDVSA-2013:056
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- USN-1782-1
- USN-1782-1
- https://bugzilla.redhat.com/show_bug.cgi?id=912400
- https://bugzilla.redhat.com/show_bug.cgi?id=912400
- https://git.gnome.org/browse/libxml2/commit/?id=23f05e0c33987d6605387b300c4be5da2120a7ab
- https://git.gnome.org/browse/libxml2/commit/?id=23f05e0c33987d6605387b300c4be5da2120a7ab
Modified: 2024-11-21
CVE-2013-0339
libxml2 through 2.9.1 does not properly handle external entities expansion unless an application developer uses the xmlSAX2ResolveEntity or xmlSetExternalEntityLoader function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because libxml2 already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed and each affected application would need its own CVE.
- SUSE-SU-2013:1627
- SUSE-SU-2013:1627
- [oss-security] 20130221 CVE Guidance for Libraries and Resource-Consumption DoS
- [oss-security] 20130221 CVE Guidance for Libraries and Resource-Consumption DoS
- [oss-security] 20130221 CVEs for libxml2 and expat internal and external XML entity expansion
- [oss-security] 20130221 CVEs for libxml2 and expat internal and external XML entity expansion
- [oss-security] 20131028 Re: CVE Request: libxml2 external parsed entities issue
- [oss-security] 20131028 Re: CVE Request: libxml2 external parsed entities issue
- [oss-security] 20131029 Re: CVE Request: libxml2 external parsed entities issue
- [oss-security] 20131029 Re: CVE Request: libxml2 external parsed entities issue
- [oss-security] 20131029 Re: CVE Request: libxml2 external parsed entities issue
- [oss-security] 20131029 Re: CVE Request: libxml2 external parsed entities issue
- 52662
- 52662
- 54172
- 54172
- 55568
- 55568
- DSA-2652
- DSA-2652
- [oss-security] 20130412 Re-evaluating expat/libxml2 CVE assignments
- [oss-security] 20130412 Re-evaluating expat/libxml2 CVE assignments
- USN-1904-1
- USN-1904-1
- USN-1904-2
- USN-1904-2
- https://bugzilla.redhat.com/show_bug.cgi?id=915149
- https://bugzilla.redhat.com/show_bug.cgi?id=915149
- https://git.gnome.org/browse/libxml2/commit/?id=4629ee02ac649c27f9c0cf98ba017c6b5526070f
- https://git.gnome.org/browse/libxml2/commit/?id=4629ee02ac649c27f9c0cf98ba017c6b5526070f
Modified: 2024-11-21
CVE-2013-2877
parser.c in libxml2 before 2.9.0, as used in Google Chrome before 28.0.1500.71 and other products, allows remote attackers to cause a denial of service (out-of-bounds read) via a document that ends abruptly, related to the lack of certain checks for the XML_PARSER_EOF state.
- ftp://xmlsoft.org/libxml2/libxml2-2.9.0.tar.gz
- ftp://xmlsoft.org/libxml2/libxml2-2.9.0.tar.gz
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=e5d7f7e5dc21d3ae7be3cbb949ac4d8701e06de1
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=e5d7f7e5dc21d3ae7be3cbb949ac4d8701e06de1
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- SUSE-SU-2013:1627
- SUSE-SU-2013:1627
- openSUSE-SU-2013:1221
- openSUSE-SU-2013:1221
- openSUSE-SU-2013:1246
- openSUSE-SU-2013:1246
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 54172
- 54172
- 55568
- 55568
- DSA-2724
- DSA-2724
- DSA-2779
- DSA-2779
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 61050
- 61050
- USN-1904-1
- USN-1904-1
- USN-1904-2
- USN-1904-2
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- https://code.google.com/p/chromium/issues/detail?id=229019
- https://code.google.com/p/chromium/issues/detail?id=229019
Modified: 2024-11-21
CVE-2014-3660
parser.c in libxml2 before 2.9.2 does not properly prevent entity expansion even when entity substitution has been disabled, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted XML document containing a large number of nested entity references, a variant of the "billion laughs" attack.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- APPLE-SA-2015-08-13-2
- APPLE-SA-2015-08-13-2
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-08-13-3
- openSUSE-SU-2014:1330
- openSUSE-SU-2014:1330
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- RHSA-2014:1655
- RHSA-2014:1655
- RHSA-2014:1885
- RHSA-2014:1885
- 59903
- 59903
- 61965
- 61965
- 61966
- 61966
- 61991
- 61991
- DSA-3057
- DSA-3057
- MDVSA-2014:244
- MDVSA-2014:244
- [oss-security] 20141017 libxml2 issue: billioun laughs variant (CVE-2014-3660)
- [oss-security] 20141017 libxml2 issue: billioun laughs variant (CVE-2014-3660)
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 70644
- 70644
- USN-2389-1
- USN-2389-1
- https://bugzilla.redhat.com/attachment.cgi?id=944444&action=diff
- https://bugzilla.redhat.com/attachment.cgi?id=944444&action=diff
- https://bugzilla.redhat.com/show_bug.cgi?id=1149084
- https://bugzilla.redhat.com/show_bug.cgi?id=1149084
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205031
- https://support.apple.com/kb/HT205031
- https://www.ncsc.nl/actueel/nieuwsberichten/kwetsbaarheid-ontdekt-in-libxml2.html
- https://www.ncsc.nl/actueel/nieuwsberichten/kwetsbaarheid-ontdekt-in-libxml2.html
Modified: 2024-11-21
CVE-2015-5312
The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-5
- APPLE-SA-2016-03-21-5
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79536
- 79536
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- http://xmlsoft.org/news.html
- http://xmlsoft.org/news.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1276693
- https://bugzilla.redhat.com/show_bug.cgi?id=1276693
- https://git.gnome.org/browse/libxml2/commit/?id=69030714cde66d525a8884bda01b9e8f0abf8e1e
- https://git.gnome.org/browse/libxml2/commit/?id=69030714cde66d525a8884bda01b9e8f0abf8e1e
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- GLSA-201701-37
- GLSA-201701-37
- https://support.apple.com/HT206166
- https://support.apple.com/HT206166
- https://support.apple.com/HT206167
- https://support.apple.com/HT206167
- https://support.apple.com/HT206168
- https://support.apple.com/HT206168
- https://support.apple.com/HT206169
- https://support.apple.com/HT206169
Modified: 2024-11-21
CVE-2015-7497
Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79508
- 79508
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- http://xmlsoft.org/news.html
- http://xmlsoft.org/news.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1281862
- https://bugzilla.redhat.com/show_bug.cgi?id=1281862
- https://git.gnome.org/browse/libxml2/commit/?id=6360a31a84efe69d155ed96306b9a931a40beab9
- https://git.gnome.org/browse/libxml2/commit/?id=6360a31a84efe69d155ed96306b9a931a40beab9
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- GLSA-201701-37
- GLSA-201701-37
Modified: 2024-11-21
CVE-2015-7498
Heap-based buffer overflow in the xmlParseXmlDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors related to extracting errors after an encoding conversion failure.
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79548
- 79548
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- http://xmlsoft.org/news.html
- http://xmlsoft.org/news.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1281879
- https://bugzilla.redhat.com/show_bug.cgi?id=1281879
- https://git.gnome.org/browse/libxml2/commit/?id=afd27c21f6b36e22682b7da20d726bce2dcb2f43
- https://git.gnome.org/browse/libxml2/commit/?id=afd27c21f6b36e22682b7da20d726bce2dcb2f43
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- GLSA-201701-37
- GLSA-201701-37
Modified: 2024-11-21
CVE-2015-7499
Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process memory information via unspecified vectors.
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-5
- APPLE-SA-2016-03-21-5
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79509
- 79509
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- http://xmlsoft.org/news.html
- http://xmlsoft.org/news.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1281925
- https://bugzilla.redhat.com/show_bug.cgi?id=1281925
- https://git.gnome.org/browse/libxml2/commit/?id=28cd9cb747a94483f4aea7f0968d202c20bb4cfc
- https://git.gnome.org/browse/libxml2/commit/?id=28cd9cb747a94483f4aea7f0968d202c20bb4cfc
- https://git.gnome.org/browse/libxml2/commit/?id=35bcb1d758ed70aa7b257c9c3b3ff55e54e3d0da
- https://git.gnome.org/browse/libxml2/commit/?id=35bcb1d758ed70aa7b257c9c3b3ff55e54e3d0da
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- GLSA-201701-37
- GLSA-201701-37
- https://support.apple.com/HT206166
- https://support.apple.com/HT206166
- https://support.apple.com/HT206167
- https://support.apple.com/HT206167
- https://support.apple.com/HT206168
- https://support.apple.com/HT206168
- https://support.apple.com/HT206169
- https://support.apple.com/HT206169
Modified: 2024-11-21
CVE-2015-7500
The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags.
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-5
- APPLE-SA-2016-03-21-5
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79562
- 79562
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- http://xmlsoft.org/news.html
- http://xmlsoft.org/news.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1281943
- https://bugzilla.redhat.com/show_bug.cgi?id=1281943
- https://git.gnome.org/browse/libxml2/commit/?id=f1063fdbe7fa66332bbb76874101c2a7b51b519f
- https://git.gnome.org/browse/libxml2/commit/?id=f1063fdbe7fa66332bbb76874101c2a7b51b519f
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- GLSA-201701-37
- GLSA-201701-37
- https://support.apple.com/HT206166
- https://support.apple.com/HT206166
- https://support.apple.com/HT206167
- https://support.apple.com/HT206167
- https://support.apple.com/HT206168
- https://support.apple.com/HT206168
- https://support.apple.com/HT206169
- https://support.apple.com/HT206169
Modified: 2024-11-21
CVE-2015-8241
The xmlNextChar function in libxml2 2.9.2 does not properly check the state, which allows context-dependent attackers to cause a denial of service (heap-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- [oss-security] 20151118 Buffer overflow in libxml2
- [oss-security] 20151118 Buffer overflow in libxml2
- [oss-security] 20151118 Re: Buffer overflow in libxml2
- [oss-security] 20151118 Re: Buffer overflow in libxml2
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77621
- 77621
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- https://bugzilla.gnome.org/show_bug.cgi?id=756263
- https://bugzilla.gnome.org/show_bug.cgi?id=756263
- https://bugzilla.redhat.com/show_bug.cgi?id=1281936
- https://bugzilla.redhat.com/show_bug.cgi?id=1281936
- https://git.gnome.org/browse/libxml2/commit/?id=ab2b9a93ff19cedde7befbf2fcc48c6e352b6cbe
- https://git.gnome.org/browse/libxml2/commit/?id=ab2b9a93ff19cedde7befbf2fcc48c6e352b6cbe
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
Modified: 2024-11-21
CVE-2015-8242
The xmlSAX2TextNode function in SAX2.c in the push interface in the HTML parser in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (stack-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-5
- APPLE-SA-2016-03-21-5
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- [oss-security] 20151118 Buffer overflow in libxml2
- [oss-security] 20151118 Buffer overflow in libxml2
- [oss-security] 20151118 Re: Buffer overflow in libxml2
- [oss-security] 20151118 Re: Buffer overflow in libxml2
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77681
- 77681
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- http://xmlsoft.org/news.html
- http://xmlsoft.org/news.html
- https://bugzilla.gnome.org/show_bug.cgi?id=756372
- https://bugzilla.gnome.org/show_bug.cgi?id=756372
- https://bugzilla.redhat.com/show_bug.cgi?id=1281950
- https://bugzilla.redhat.com/show_bug.cgi?id=1281950
- https://git.gnome.org/browse/libxml2/commit/?id=8fb4a770075628d6441fb17a1e435100e2f3b1a2
- https://git.gnome.org/browse/libxml2/commit/?id=8fb4a770075628d6441fb17a1e435100e2f3b1a2
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- GLSA-201701-37
- GLSA-201701-37
- https://support.apple.com/HT206166
- https://support.apple.com/HT206166
- https://support.apple.com/HT206167
- https://support.apple.com/HT206167
- https://support.apple.com/HT206168
- https://support.apple.com/HT206168
- https://support.apple.com/HT206169
- https://support.apple.com/HT206169
Modified: 2024-11-21
CVE-2015-8317
The xmlParseXMLDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive information via an (1) unterminated encoding value or (2) incomplete XML declaration in XML data, which triggers an out-of-bounds heap read.
- APPLE-SA-2016-07-18-1
- APPLE-SA-2016-07-18-1
- APPLE-SA-2016-07-18-2
- APPLE-SA-2016-07-18-2
- APPLE-SA-2016-07-18-3
- APPLE-SA-2016-07-18-3
- APPLE-SA-2016-07-18-4
- APPLE-SA-2016-07-18-4
- APPLE-SA-2016-07-18-6
- APPLE-SA-2016-07-18-6
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- [oss-security] 20151121 Libxml2: Several out of bounds reads
- [oss-security] 20151121 Libxml2: Several out of bounds reads
- [oss-security] 20151122 Re: Libxml2: Several out of bounds reads
- [oss-security] 20151122 Re: Libxml2: Several out of bounds reads
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77681
- 77681
- 91826
- 91826
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- https://blog.fuzzing-project.org/28-Libxml2-Several-out-of-bounds-reads.html
- https://blog.fuzzing-project.org/28-Libxml2-Several-out-of-bounds-reads.html
- https://bugzilla.gnome.org/show_bug.cgi?id=751603
- https://bugzilla.gnome.org/show_bug.cgi?id=751603
- https://bugzilla.gnome.org/show_bug.cgi?id=751631
- https://bugzilla.gnome.org/show_bug.cgi?id=751631
- https://bugzilla.redhat.com/show_bug.cgi?id=1281930
- https://bugzilla.redhat.com/show_bug.cgi?id=1281930
- https://git.gnome.org/browse/libxml2/commit/?id=709a952110e98621c9b78c4f26462a9d8333102e
- https://git.gnome.org/browse/libxml2/commit/?id=709a952110e98621c9b78c4f26462a9d8333102e
- https://git.gnome.org/browse/libxml2/commit/?id=9aa37588ee78a06ca1379a9d9356eab16686099c
- https://git.gnome.org/browse/libxml2/commit/?id=9aa37588ee78a06ca1379a9d9356eab16686099c
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://support.apple.com/HT206899
- https://support.apple.com/HT206899
- https://support.apple.com/HT206901
- https://support.apple.com/HT206901
- https://support.apple.com/HT206902
- https://support.apple.com/HT206902
- https://support.apple.com/HT206903
- https://support.apple.com/HT206903
- https://support.apple.com/HT206904
- https://support.apple.com/HT206904
- https://support.apple.com/HT206905
- https://support.apple.com/HT206905
Modified: 2024-11-21
CVE-2015-8710
The htmlParseComment function in HTMLparser.c in libxml2 allows attackers to obtain sensitive information, cause a denial of service (out-of-bounds heap memory access and application crash), or possibly have unspecified other impact via an unclosed HTML comment.
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- [oss-security] 20150419 libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment
- [oss-security] 20150419 libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment
- [oss-security] 20150913 Re: libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment
- [oss-security] 20150913 Re: libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment
- [oss-security] 20151231 Re: libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment
- [oss-security] 20151231 Re: libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment
- 79811
- 79811
- https://bugzilla.gnome.org/show_bug.cgi?id=746048
- https://bugzilla.gnome.org/show_bug.cgi?id=746048
- https://git.gnome.org/browse/libxml2/commit/?id=e724879d964d774df9b7969fc846605aa1bac54c
- https://git.gnome.org/browse/libxml2/commit/?id=e724879d964d774df9b7969fc846605aa1bac54c
- https://hackerone.com/reports/57125#activity-384861
- https://hackerone.com/reports/57125#activity-384861
Closed bugs
Обновить