ALT-BU-2015-2832-1
Branch c6 update bulletin.
Closed vulnerabilities
Modified: 2024-06-13
BDU:2015-11539
Уязвимость сервера динамического назначения RPC-портов RPCbind, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-04-12
CVE-2015-7236
Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code.
- http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171030.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172152.html
- http://www.debian.org/security/2015/dsa-3366
- http://www.openwall.com/lists/oss-security/2015/09/17/1
- http://www.openwall.com/lists/oss-security/2015/09/17/6
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.securityfocus.com/bid/76771
- http://www.securitytracker.com/id/1033673
- http://www.spinics.net/lists/linux-nfs/msg53045.html
- http://www.ubuntu.com/usn/USN-2756-1
- https://security.FreeBSD.org/advisories/FreeBSD-SA-15:24.rpcbind.asc
- https://security.gentoo.org/glsa/201611-17
- http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171030.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172152.html
- http://www.debian.org/security/2015/dsa-3366
- http://www.openwall.com/lists/oss-security/2015/09/17/1
- http://www.openwall.com/lists/oss-security/2015/09/17/6
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.securityfocus.com/bid/76771
- http://www.securitytracker.com/id/1033673
- http://www.spinics.net/lists/linux-nfs/msg53045.html
- http://www.ubuntu.com/usn/USN-2756-1
- https://security.FreeBSD.org/advisories/FreeBSD-SA-15:24.rpcbind.asc
- https://security.gentoo.org/glsa/201611-17
Closed vulnerabilities
Modified: 2025-04-11
CVE-2012-0862
builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which exposes all enabled services and allows remote attackers to bypass intended access restrictions via a request to tcpmux port 1.
- http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081428.html
- http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081446.html
- http://rhn.redhat.com/errata/RHSA-2013-1302.html
- http://www.mandriva.com/security/advisories?name=MDVSA-2012:155
- http://www.openwall.com/lists/oss-security/2012/05/09/5
- http://www.openwall.com/lists/oss-security/2012/05/10/2
- http://www.osvdb.org/81774
- http://www.securityfocus.com/bid/53720
- http://www.securitytracker.com/id?1027050
- http://www.xinetd.org/#changes
- https://bugzilla.redhat.com/attachment.cgi?id=583311
- https://bugzilla.redhat.com/show_bug.cgi?id=790940
- https://exchange.xforce.ibmcloud.com/vulnerabilities/75965
- http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081428.html
- http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081446.html
- http://rhn.redhat.com/errata/RHSA-2013-1302.html
- http://www.mandriva.com/security/advisories?name=MDVSA-2012:155
- http://www.openwall.com/lists/oss-security/2012/05/09/5
- http://www.openwall.com/lists/oss-security/2012/05/10/2
- http://www.osvdb.org/81774
- http://www.securityfocus.com/bid/53720
- http://www.securitytracker.com/id?1027050
- http://www.xinetd.org/#changes
- https://bugzilla.redhat.com/attachment.cgi?id=583311
- https://bugzilla.redhat.com/show_bug.cgi?id=790940
- https://exchange.xforce.ibmcloud.com/vulnerabilities/75965
Closed vulnerabilities
Modified: 2016-11-28
BDU:2015-06014
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2016-11-28
BDU:2015-06015
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2021-03-23
BDU:2015-09654
Уязвимости операционной системы Gentoo Linux, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2025-04-11
CVE-2011-1098
Race condition in the createOutputFile function in logrotate.c in logrotate 3.7.9 and earlier allows local users to read log data by opening a file before the intended permissions are in place.
- http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057845.html
- http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056992.html
- http://openwall.com/lists/oss-security/2011/03/04/16
- http://openwall.com/lists/oss-security/2011/03/04/17
- http://openwall.com/lists/oss-security/2011/03/04/18
- http://openwall.com/lists/oss-security/2011/03/04/19
- http://openwall.com/lists/oss-security/2011/03/04/22
- http://openwall.com/lists/oss-security/2011/03/04/24
- http://openwall.com/lists/oss-security/2011/03/04/25
- http://openwall.com/lists/oss-security/2011/03/04/26
- http://openwall.com/lists/oss-security/2011/03/04/27
- http://openwall.com/lists/oss-security/2011/03/04/28
- http://openwall.com/lists/oss-security/2011/03/04/29
- http://openwall.com/lists/oss-security/2011/03/04/30
- http://openwall.com/lists/oss-security/2011/03/04/31
- http://openwall.com/lists/oss-security/2011/03/04/32
- http://openwall.com/lists/oss-security/2011/03/04/33
- http://openwall.com/lists/oss-security/2011/03/05/4
- http://openwall.com/lists/oss-security/2011/03/05/6
- http://openwall.com/lists/oss-security/2011/03/05/8
- http://openwall.com/lists/oss-security/2011/03/06/3
- http://openwall.com/lists/oss-security/2011/03/06/4
- http://openwall.com/lists/oss-security/2011/03/06/5
- http://openwall.com/lists/oss-security/2011/03/06/6
- http://openwall.com/lists/oss-security/2011/03/07/11
- http://openwall.com/lists/oss-security/2011/03/07/5
- http://openwall.com/lists/oss-security/2011/03/07/6
- http://openwall.com/lists/oss-security/2011/03/08/5
- http://openwall.com/lists/oss-security/2011/03/10/2
- http://openwall.com/lists/oss-security/2011/03/10/3
- http://openwall.com/lists/oss-security/2011/03/10/6
- http://openwall.com/lists/oss-security/2011/03/10/7
- http://openwall.com/lists/oss-security/2011/03/11/3
- http://openwall.com/lists/oss-security/2011/03/11/5
- http://openwall.com/lists/oss-security/2011/03/14/26
- http://openwall.com/lists/oss-security/2011/03/23/11
- http://secunia.com/advisories/43955
- http://www.mandriva.com/security/advisories?name=MDVSA-2011:065
- http://www.redhat.com/support/errata/RHSA-2011-0407.html
- http://www.vupen.com/english/advisories/2011/0791
- http://www.vupen.com/english/advisories/2011/0872
- http://www.vupen.com/english/advisories/2011/0961
- https://bugzilla.redhat.com/show_bug.cgi?id=680798
- http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057845.html
- http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056992.html
- http://openwall.com/lists/oss-security/2011/03/04/16
- http://openwall.com/lists/oss-security/2011/03/04/17
- http://openwall.com/lists/oss-security/2011/03/04/18
- http://openwall.com/lists/oss-security/2011/03/04/19
- http://openwall.com/lists/oss-security/2011/03/04/22
- http://openwall.com/lists/oss-security/2011/03/04/24
- http://openwall.com/lists/oss-security/2011/03/04/25
- http://openwall.com/lists/oss-security/2011/03/04/26
- http://openwall.com/lists/oss-security/2011/03/04/27
- http://openwall.com/lists/oss-security/2011/03/04/28
- http://openwall.com/lists/oss-security/2011/03/04/29
- http://openwall.com/lists/oss-security/2011/03/04/30
- http://openwall.com/lists/oss-security/2011/03/04/31
- http://openwall.com/lists/oss-security/2011/03/04/32
- http://openwall.com/lists/oss-security/2011/03/04/33
- http://openwall.com/lists/oss-security/2011/03/05/4
- http://openwall.com/lists/oss-security/2011/03/05/6
- http://openwall.com/lists/oss-security/2011/03/05/8
- http://openwall.com/lists/oss-security/2011/03/06/3
- http://openwall.com/lists/oss-security/2011/03/06/4
- http://openwall.com/lists/oss-security/2011/03/06/5
- http://openwall.com/lists/oss-security/2011/03/06/6
- http://openwall.com/lists/oss-security/2011/03/07/11
- http://openwall.com/lists/oss-security/2011/03/07/5
- http://openwall.com/lists/oss-security/2011/03/07/6
- http://openwall.com/lists/oss-security/2011/03/08/5
- http://openwall.com/lists/oss-security/2011/03/10/2
- http://openwall.com/lists/oss-security/2011/03/10/3
- http://openwall.com/lists/oss-security/2011/03/10/6
- http://openwall.com/lists/oss-security/2011/03/10/7
- http://openwall.com/lists/oss-security/2011/03/11/3
- http://openwall.com/lists/oss-security/2011/03/11/5
- http://openwall.com/lists/oss-security/2011/03/14/26
- http://openwall.com/lists/oss-security/2011/03/23/11
- http://secunia.com/advisories/43955
- http://www.mandriva.com/security/advisories?name=MDVSA-2011:065
- http://www.redhat.com/support/errata/RHSA-2011-0407.html
- http://www.vupen.com/english/advisories/2011/0791
- http://www.vupen.com/english/advisories/2011/0872
- http://www.vupen.com/english/advisories/2011/0961
- https://bugzilla.redhat.com/show_bug.cgi?id=680798
Modified: 2025-04-11
CVE-2011-1154
The shred_file function in logrotate.c in logrotate 3.7.9 and earlier might allow context-dependent attackers to execute arbitrary commands via shell metacharacters in a log filename, as demonstrated by a filename that is automatically constructed on the basis of a hostname or virtual machine name.
- http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057845.html
- http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056992.html
- http://openwall.com/lists/oss-security/2011/03/04/16
- http://openwall.com/lists/oss-security/2011/03/04/17
- http://openwall.com/lists/oss-security/2011/03/04/18
- http://openwall.com/lists/oss-security/2011/03/04/19
- http://openwall.com/lists/oss-security/2011/03/04/22
- http://openwall.com/lists/oss-security/2011/03/04/24
- http://openwall.com/lists/oss-security/2011/03/04/25
- http://openwall.com/lists/oss-security/2011/03/04/26
- http://openwall.com/lists/oss-security/2011/03/04/27
- http://openwall.com/lists/oss-security/2011/03/04/28
- http://openwall.com/lists/oss-security/2011/03/04/29
- http://openwall.com/lists/oss-security/2011/03/04/30
- http://openwall.com/lists/oss-security/2011/03/04/31
- http://openwall.com/lists/oss-security/2011/03/04/32
- http://openwall.com/lists/oss-security/2011/03/04/33
- http://openwall.com/lists/oss-security/2011/03/05/4
- http://openwall.com/lists/oss-security/2011/03/05/6
- http://openwall.com/lists/oss-security/2011/03/05/8
- http://openwall.com/lists/oss-security/2011/03/06/3
- http://openwall.com/lists/oss-security/2011/03/06/4
- http://openwall.com/lists/oss-security/2011/03/06/5
- http://openwall.com/lists/oss-security/2011/03/06/6
- http://openwall.com/lists/oss-security/2011/03/07/11
- http://openwall.com/lists/oss-security/2011/03/07/5
- http://openwall.com/lists/oss-security/2011/03/07/6
- http://openwall.com/lists/oss-security/2011/03/08/5
- http://openwall.com/lists/oss-security/2011/03/10/2
- http://openwall.com/lists/oss-security/2011/03/10/3
- http://openwall.com/lists/oss-security/2011/03/10/6
- http://openwall.com/lists/oss-security/2011/03/10/7
- http://openwall.com/lists/oss-security/2011/03/11/3
- http://openwall.com/lists/oss-security/2011/03/11/5
- http://openwall.com/lists/oss-security/2011/03/14/26
- http://openwall.com/lists/oss-security/2011/03/23/11
- http://secunia.com/advisories/43955
- http://www.mandriva.com/security/advisories?name=MDVSA-2011:065
- http://www.redhat.com/support/errata/RHSA-2011-0407.html
- http://www.vupen.com/english/advisories/2011/0791
- http://www.vupen.com/english/advisories/2011/0872
- http://www.vupen.com/english/advisories/2011/0961
- https://bugzilla.redhat.com/show_bug.cgi?id=680796
- http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057845.html
- http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056992.html
- http://openwall.com/lists/oss-security/2011/03/04/16
- http://openwall.com/lists/oss-security/2011/03/04/17
- http://openwall.com/lists/oss-security/2011/03/04/18
- http://openwall.com/lists/oss-security/2011/03/04/19
- http://openwall.com/lists/oss-security/2011/03/04/22
- http://openwall.com/lists/oss-security/2011/03/04/24
- http://openwall.com/lists/oss-security/2011/03/04/25
- http://openwall.com/lists/oss-security/2011/03/04/26
- http://openwall.com/lists/oss-security/2011/03/04/27
- http://openwall.com/lists/oss-security/2011/03/04/28
- http://openwall.com/lists/oss-security/2011/03/04/29
- http://openwall.com/lists/oss-security/2011/03/04/30
- http://openwall.com/lists/oss-security/2011/03/04/31
- http://openwall.com/lists/oss-security/2011/03/04/32
- http://openwall.com/lists/oss-security/2011/03/04/33
- http://openwall.com/lists/oss-security/2011/03/05/4
- http://openwall.com/lists/oss-security/2011/03/05/6
- http://openwall.com/lists/oss-security/2011/03/05/8
- http://openwall.com/lists/oss-security/2011/03/06/3
- http://openwall.com/lists/oss-security/2011/03/06/4
- http://openwall.com/lists/oss-security/2011/03/06/5
- http://openwall.com/lists/oss-security/2011/03/06/6
- http://openwall.com/lists/oss-security/2011/03/07/11
- http://openwall.com/lists/oss-security/2011/03/07/5
- http://openwall.com/lists/oss-security/2011/03/07/6
- http://openwall.com/lists/oss-security/2011/03/08/5
- http://openwall.com/lists/oss-security/2011/03/10/2
- http://openwall.com/lists/oss-security/2011/03/10/3
- http://openwall.com/lists/oss-security/2011/03/10/6
- http://openwall.com/lists/oss-security/2011/03/10/7
- http://openwall.com/lists/oss-security/2011/03/11/3
- http://openwall.com/lists/oss-security/2011/03/11/5
- http://openwall.com/lists/oss-security/2011/03/14/26
- http://openwall.com/lists/oss-security/2011/03/23/11
- http://secunia.com/advisories/43955
- http://www.mandriva.com/security/advisories?name=MDVSA-2011:065
- http://www.redhat.com/support/errata/RHSA-2011-0407.html
- http://www.vupen.com/english/advisories/2011/0791
- http://www.vupen.com/english/advisories/2011/0872
- http://www.vupen.com/english/advisories/2011/0961
- https://bugzilla.redhat.com/show_bug.cgi?id=680796
Modified: 2025-04-11
CVE-2011-1155
The writeState function in logrotate.c in logrotate 3.7.9 and earlier might allow context-dependent attackers to cause a denial of service (rotation outage) via a (1) \n (newline) or (2) \ (backslash) character in a log filename, as demonstrated by a filename that is automatically constructed on the basis of a hostname or virtual machine name.
- http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057845.html
- http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056992.html
- http://openwall.com/lists/oss-security/2011/03/04/16
- http://openwall.com/lists/oss-security/2011/03/04/17
- http://openwall.com/lists/oss-security/2011/03/04/18
- http://openwall.com/lists/oss-security/2011/03/04/19
- http://openwall.com/lists/oss-security/2011/03/04/22
- http://openwall.com/lists/oss-security/2011/03/04/24
- http://openwall.com/lists/oss-security/2011/03/04/25
- http://openwall.com/lists/oss-security/2011/03/04/26
- http://openwall.com/lists/oss-security/2011/03/04/27
- http://openwall.com/lists/oss-security/2011/03/04/28
- http://openwall.com/lists/oss-security/2011/03/04/29
- http://openwall.com/lists/oss-security/2011/03/04/30
- http://openwall.com/lists/oss-security/2011/03/04/31
- http://openwall.com/lists/oss-security/2011/03/04/32
- http://openwall.com/lists/oss-security/2011/03/04/33
- http://openwall.com/lists/oss-security/2011/03/05/4
- http://openwall.com/lists/oss-security/2011/03/05/6
- http://openwall.com/lists/oss-security/2011/03/05/8
- http://openwall.com/lists/oss-security/2011/03/06/3
- http://openwall.com/lists/oss-security/2011/03/06/4
- http://openwall.com/lists/oss-security/2011/03/06/5
- http://openwall.com/lists/oss-security/2011/03/06/6
- http://openwall.com/lists/oss-security/2011/03/07/11
- http://openwall.com/lists/oss-security/2011/03/07/5
- http://openwall.com/lists/oss-security/2011/03/07/6
- http://openwall.com/lists/oss-security/2011/03/08/5
- http://openwall.com/lists/oss-security/2011/03/10/2
- http://openwall.com/lists/oss-security/2011/03/10/3
- http://openwall.com/lists/oss-security/2011/03/10/6
- http://openwall.com/lists/oss-security/2011/03/10/7
- http://openwall.com/lists/oss-security/2011/03/11/3
- http://openwall.com/lists/oss-security/2011/03/11/5
- http://openwall.com/lists/oss-security/2011/03/14/26
- http://openwall.com/lists/oss-security/2011/03/23/11
- http://secunia.com/advisories/43955
- http://www.mandriva.com/security/advisories?name=MDVSA-2011:065
- http://www.redhat.com/support/errata/RHSA-2011-0407.html
- http://www.vupen.com/english/advisories/2011/0791
- http://www.vupen.com/english/advisories/2011/0872
- http://www.vupen.com/english/advisories/2011/0961
- https://bugzilla.redhat.com/show_bug.cgi?id=680797
- http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057845.html
- http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056992.html
- http://openwall.com/lists/oss-security/2011/03/04/16
- http://openwall.com/lists/oss-security/2011/03/04/17
- http://openwall.com/lists/oss-security/2011/03/04/18
- http://openwall.com/lists/oss-security/2011/03/04/19
- http://openwall.com/lists/oss-security/2011/03/04/22
- http://openwall.com/lists/oss-security/2011/03/04/24
- http://openwall.com/lists/oss-security/2011/03/04/25
- http://openwall.com/lists/oss-security/2011/03/04/26
- http://openwall.com/lists/oss-security/2011/03/04/27
- http://openwall.com/lists/oss-security/2011/03/04/28
- http://openwall.com/lists/oss-security/2011/03/04/29
- http://openwall.com/lists/oss-security/2011/03/04/30
- http://openwall.com/lists/oss-security/2011/03/04/31
- http://openwall.com/lists/oss-security/2011/03/04/32
- http://openwall.com/lists/oss-security/2011/03/04/33
- http://openwall.com/lists/oss-security/2011/03/05/4
- http://openwall.com/lists/oss-security/2011/03/05/6
- http://openwall.com/lists/oss-security/2011/03/05/8
- http://openwall.com/lists/oss-security/2011/03/06/3
- http://openwall.com/lists/oss-security/2011/03/06/4
- http://openwall.com/lists/oss-security/2011/03/06/5
- http://openwall.com/lists/oss-security/2011/03/06/6
- http://openwall.com/lists/oss-security/2011/03/07/11
- http://openwall.com/lists/oss-security/2011/03/07/5
- http://openwall.com/lists/oss-security/2011/03/07/6
- http://openwall.com/lists/oss-security/2011/03/08/5
- http://openwall.com/lists/oss-security/2011/03/10/2
- http://openwall.com/lists/oss-security/2011/03/10/3
- http://openwall.com/lists/oss-security/2011/03/10/6
- http://openwall.com/lists/oss-security/2011/03/10/7
- http://openwall.com/lists/oss-security/2011/03/11/3
- http://openwall.com/lists/oss-security/2011/03/11/5
- http://openwall.com/lists/oss-security/2011/03/14/26
- http://openwall.com/lists/oss-security/2011/03/23/11
- http://secunia.com/advisories/43955
- http://www.mandriva.com/security/advisories?name=MDVSA-2011:065
- http://www.redhat.com/support/errata/RHSA-2011-0407.html
- http://www.vupen.com/english/advisories/2011/0791
- http://www.vupen.com/english/advisories/2011/0872
- http://www.vupen.com/english/advisories/2011/0961
- https://bugzilla.redhat.com/show_bug.cgi?id=680797
Closed vulnerabilities
Modified: 2021-03-23
BDU:2016-02231
Уязвимость интерпретатора Perl, позволяющая нарушителю внедрить произвольный код
BDU:2022-02611
Уязвимость функции decode_xs интерпретатора языка программирования Perl, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02612
Уязвимость функции bsd_glob интерпретатора языка программирования Perl, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02626
Уязвимость функции _compile интерпретатора языка программирования Perl , позволяющая нарушителю выполнять произвольные команды
BDU:2022-02638
Уязвимость функции хеширования интерпретатора языка программирования Perl, позволяющая нарушителю вызывать отказ в обслуживании
Modified: 2025-04-11
CVE-2011-1487
The (1) lc, (2) lcfirst, (3) uc, and (4) ucfirst functions in Perl 5.10.x, 5.11.x, and 5.12.x through 5.12.3, and 5.13.x through 5.13.11, do not apply the taint attribute to the return value upon processing tainted input, which might allow context-dependent attackers to bypass the taint protection mechanism via a crafted string.
- http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057891.html
- http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057971.html
- http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
- http://openwall.com/lists/oss-security/2011/04/01/3
- http://openwall.com/lists/oss-security/2011/04/04/35
- http://perl5.git.perl.org/perl.git/commit/539689e74a3bcb04d29e4cd9396de91a81045b99
- http://rt.perl.org/rt3/Public/Bug/Display.html?id=87336
- http://secunia.com/advisories/43921
- http://secunia.com/advisories/44168
- http://www.debian.org/security/2011/dsa-2265
- http://www.mandriva.com/security/advisories?name=MDVSA-2011:091
- http://www.securityfocus.com/bid/47124
- https://bugzilla.redhat.com/show_bug.cgi?id=692844
- https://bugzilla.redhat.com/show_bug.cgi?id=692898
- https://exchange.xforce.ibmcloud.com/vulnerabilities/66528
- http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057891.html
- http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057971.html
- http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
- http://openwall.com/lists/oss-security/2011/04/01/3
- http://openwall.com/lists/oss-security/2011/04/04/35
- http://perl5.git.perl.org/perl.git/commit/539689e74a3bcb04d29e4cd9396de91a81045b99
- http://rt.perl.org/rt3/Public/Bug/Display.html?id=87336
- http://secunia.com/advisories/43921
- http://secunia.com/advisories/44168
- http://www.debian.org/security/2011/dsa-2265
- http://www.mandriva.com/security/advisories?name=MDVSA-2011:091
- http://www.securityfocus.com/bid/47124
- https://bugzilla.redhat.com/show_bug.cgi?id=692844
- https://bugzilla.redhat.com/show_bug.cgi?id=692898
- https://exchange.xforce.ibmcloud.com/vulnerabilities/66528
Modified: 2025-04-11
CVE-2011-2728
The bsd_glob function in the File::Glob module for Perl before 5.14.2 allows context-dependent attackers to cause a denial of service (crash) via a glob expression with the GLOB_ALTDIRFUNC flag, which triggers an uninitialized pointer dereference.
- http://cpansearch.perl.org/src/FLORA/perl-5.14.2/pod/perldelta.pod
- http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069752.html
- http://perl5.git.perl.org/perl.git/commit/1af4051e077438976a4c12a0622feaf6715bec77
- http://secunia.com/advisories/46172
- http://www.securityfocus.com/bid/49858
- https://blogs.oracle.com/sunsecurity/entry/cve_2011_2728_denial_of1
- https://bugzilla.redhat.com/show_bug.cgi?id=742987
- http://cpansearch.perl.org/src/FLORA/perl-5.14.2/pod/perldelta.pod
- http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069752.html
- http://perl5.git.perl.org/perl.git/commit/1af4051e077438976a4c12a0622feaf6715bec77
- http://secunia.com/advisories/46172
- http://www.securityfocus.com/bid/49858
- https://blogs.oracle.com/sunsecurity/entry/cve_2011_2728_denial_of1
- https://bugzilla.redhat.com/show_bug.cgi?id=742987
Modified: 2025-04-11
CVE-2011-2939
Off-by-one error in the decode_xs function in Unicode/Unicode.xs in the Encode module before 2.44, as used in Perl before 5.15.6, might allow context-dependent attackers to cause a denial of service (memory corruption) via a crafted Unicode string, which triggers a heap-based buffer overflow.
- http://cpansearch.perl.org/src/FLORA/perl-5.14.2/pod/perldelta.pod
- http://perl5.git.perl.org/perl.git/commitdiff/e46d973584785af1f445c4dedbee4243419cb860#patch5
- http://search.cpan.org/~flora/perl-5.14.2/pod/perldelta.pod#Encode_decode_xs_n-byte_heap-overflow_%28CVE-2011-2939%29
- http://secunia.com/advisories/46172
- http://secunia.com/advisories/46989
- http://secunia.com/advisories/51457
- http://secunia.com/advisories/55314
- http://www.mandriva.com/security/advisories?name=MDVSA-2012:008
- http://www.openwall.com/lists/oss-security/2011/08/18/8
- http://www.openwall.com/lists/oss-security/2011/08/19/17
- http://www.redhat.com/support/errata/RHSA-2011-1424.html
- http://www.securityfocus.com/bid/49858
- http://www.ubuntu.com/usn/USN-1643-1
- https://bugzilla.redhat.com/show_bug.cgi?id=731246
- http://cpansearch.perl.org/src/FLORA/perl-5.14.2/pod/perldelta.pod
- http://perl5.git.perl.org/perl.git/commitdiff/e46d973584785af1f445c4dedbee4243419cb860#patch5
- http://search.cpan.org/~flora/perl-5.14.2/pod/perldelta.pod#Encode_decode_xs_n-byte_heap-overflow_%28CVE-2011-2939%29
- http://secunia.com/advisories/46172
- http://secunia.com/advisories/46989
- http://secunia.com/advisories/51457
- http://secunia.com/advisories/55314
- http://www.mandriva.com/security/advisories?name=MDVSA-2012:008
- http://www.openwall.com/lists/oss-security/2011/08/18/8
- http://www.openwall.com/lists/oss-security/2011/08/19/17
- http://www.redhat.com/support/errata/RHSA-2011-1424.html
- http://www.securityfocus.com/bid/49858
- http://www.ubuntu.com/usn/USN-1643-1
- https://bugzilla.redhat.com/show_bug.cgi?id=731246
Modified: 2025-04-11
CVE-2012-5195
Heap-based buffer overflow in the Perl_repeatcpy function in util.c in Perl 5.12.x before 5.12.5, 5.14.x before 5.14.3, and 5.15.x before 15.15.5 allows context-dependent attackers to cause a denial of service (memory consumption and crash) or possibly execute arbitrary code via the 'x' string repeat operator.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
- http://perl5.git.perl.org/perl.git/commit/2709980d5a193ce6f3a16f0d19879a6560dcde44
- http://rhn.redhat.com/errata/RHSA-2013-0685.html
- http://secunia.com/advisories/51457
- http://secunia.com/advisories/55314
- http://www.debian.org/security/2012/dsa-2586
- http://www.mandriva.com/security/advisories?name=MDVSA-2013:113
- http://www.nntp.perl.org/group/perl.perl5.porters/2012/10/msg193886.html
- http://www.openwall.com/lists/oss-security/2012/10/26/2
- http://www.openwall.com/lists/oss-security/2012/10/27/1
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/56287
- http://www.ubuntu.com/usn/USN-1643-1
- https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0352
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
- http://perl5.git.perl.org/perl.git/commit/2709980d5a193ce6f3a16f0d19879a6560dcde44
- http://rhn.redhat.com/errata/RHSA-2013-0685.html
- http://secunia.com/advisories/51457
- http://secunia.com/advisories/55314
- http://www.debian.org/security/2012/dsa-2586
- http://www.mandriva.com/security/advisories?name=MDVSA-2013:113
- http://www.nntp.perl.org/group/perl.perl5.porters/2012/10/msg193886.html
- http://www.openwall.com/lists/oss-security/2012/10/26/2
- http://www.openwall.com/lists/oss-security/2012/10/27/1
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/56287
- http://www.ubuntu.com/usn/USN-1643-1
- https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0352
Modified: 2025-04-11
CVE-2012-6329
The _compile function in Maketext.pm in the Locale::Maketext implementation in Perl before 5.17.7 does not properly handle backslashes and fully qualified method names during compilation of bracket notation, which allows context-dependent attackers to execute arbitrary commands via crafted input to an application that accepts translation strings from users, as demonstrated by the TWiki application before 5.1.3, and the Foswiki application 1.0.x through 1.0.10 and 1.1.x through 1.1.6.
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695224
- http://code.activestate.com/lists/perl5-porters/187746/
- http://code.activestate.com/lists/perl5-porters/187763/
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
- http://openwall.com/lists/oss-security/2012/12/11/4
- http://perl5.git.perl.org/perl.git/blob/HEAD:/pod/perl5177delta.pod
- http://perl5.git.perl.org/perl.git/commit/1735f6f53ca19f99c6e9e39496c486af323ba6a8
- http://rhn.redhat.com/errata/RHSA-2013-0685.html
- http://sourceforge.net/mailarchive/message.php?msg_id=30219695
- http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2012-6329
- http://www.mandriva.com/security/advisories?name=MDVSA-2013:113
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/56950
- http://www.ubuntu.com/usn/USN-2099-1
- https://bugzilla.redhat.com/show_bug.cgi?id=884354
- https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0032
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695224
- http://code.activestate.com/lists/perl5-porters/187746/
- http://code.activestate.com/lists/perl5-porters/187763/
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
- http://openwall.com/lists/oss-security/2012/12/11/4
- http://perl5.git.perl.org/perl.git/blob/HEAD:/pod/perl5177delta.pod
- http://perl5.git.perl.org/perl.git/commit/1735f6f53ca19f99c6e9e39496c486af323ba6a8
- http://rhn.redhat.com/errata/RHSA-2013-0685.html
- http://sourceforge.net/mailarchive/message.php?msg_id=30219695
- http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2012-6329
- http://www.mandriva.com/security/advisories?name=MDVSA-2013:113
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/56950
- http://www.ubuntu.com/usn/USN-2099-1
- https://bugzilla.redhat.com/show_bug.cgi?id=884354
- https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0032
Modified: 2025-04-11
CVE-2013-1667
The rehash mechanism in Perl 5.8.2 through 5.16.x allows context-dependent attackers to cause a denial of service (memory consumption and crash) via a crafted hash key.
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702296
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
- http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
- http://marc.info/?l=bugtraq&m=137891988921058&w=2
- http://osvdb.org/90892
- http://perl5.git.perl.org/perl.git/commitdiff/6e79fe5
- http://perl5.git.perl.org/perl.git/commitdiff/9d83adc
- http://perl5.git.perl.org/perl.git/commitdiff/d59e31f
- http://rhn.redhat.com/errata/RHSA-2013-0685.html
- http://secunia.com/advisories/52472
- http://secunia.com/advisories/52499
- http://www.debian.org/security/2013/dsa-2641
- http://www.mandriva.com/security/advisories?name=MDVSA-2013:113
- http://www.nntp.perl.org/group/perl.perl5.porters/2013/03/msg199755.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/58311
- http://www.ubuntu.com/usn/USN-1770-1
- https://bugzilla.redhat.com/show_bug.cgi?id=912276
- https://exchange.xforce.ibmcloud.com/vulnerabilities/82598
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18771
- https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0094
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702296
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
- http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
- http://marc.info/?l=bugtraq&m=137891988921058&w=2
- http://osvdb.org/90892
- http://perl5.git.perl.org/perl.git/commitdiff/6e79fe5
- http://perl5.git.perl.org/perl.git/commitdiff/9d83adc
- http://perl5.git.perl.org/perl.git/commitdiff/d59e31f
- http://rhn.redhat.com/errata/RHSA-2013-0685.html
- http://secunia.com/advisories/52472
- http://secunia.com/advisories/52499
- http://www.debian.org/security/2013/dsa-2641
- http://www.mandriva.com/security/advisories?name=MDVSA-2013:113
- http://www.nntp.perl.org/group/perl.perl5.porters/2013/03/msg199755.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/58311
- http://www.ubuntu.com/usn/USN-1770-1
- https://bugzilla.redhat.com/show_bug.cgi?id=912276
- https://exchange.xforce.ibmcloud.com/vulnerabilities/82598
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18771
- https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0094
Closed vulnerabilities
Modified: 2024-07-05
BDU:2015-04110
Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2016-11-28
BDU:2015-06306
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06354
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06355
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06356
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06357
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06358
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06359
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06360
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06361
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06362
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06363
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06364
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06365
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06366
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06367
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06375
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06376
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06377
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06378
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06379
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06380
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06392
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06393
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06394
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06395
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06396
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06397
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06398
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06399
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06400
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06401
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06402
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06403
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06404
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06405
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06406
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06407
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06408
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06409
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06410
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06411
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06412
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06575
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06576
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06577
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2016-11-28
BDU:2015-06607
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1995
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- RHSA-2014-1436
Modified: 2021-03-23
BDU:2015-09727
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2013-1056
- CVE-2013-1940
- CVE-2013-1981
- CVE-2013-1982
- CVE-2013-1983
- CVE-2013-1984
- CVE-2013-1985
- CVE-2013-1986
- CVE-2013-1987
- CVE-2013-1988
- CVE-2013-1989
- CVE-2013-1990
- CVE-2013-1991
- CVE-2013-1992
- CVE-2013-1993
- CVE-2013-1994
- CVE-2013-1995
- CVE-2013-1996
- CVE-2013-1997
- CVE-2013-1998
- CVE-2013-1999
- CVE-2013-2000
- CVE-2013-2001
- CVE-2013-2002
- CVE-2013-2003
- CVE-2013-2004
- CVE-2013-2005
- CVE-2013-2062
- CVE-2013-2063
- CVE-2013-2064
- CVE-2013-2066
- CVE-2013-4396
- GLSA-201405-07
Modified: 2025-04-11
CVE-2013-2064
Integer overflow in X.org libxcb 1.9 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the read_packet function.
- http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106752.html
- http://lists.opensuse.org/opensuse-updates/2013-06/msg00137.html
- http://www.debian.org/security/2013/dsa-2686
- http://www.openwall.com/lists/oss-security/2013/05/23/3
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.securityfocus.com/bid/60148
- http://www.ubuntu.com/usn/USN-1855-1
- http://www.x.org/wiki/Development/Security/Advisory-2013-05-23
- http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106752.html
- http://lists.opensuse.org/opensuse-updates/2013-06/msg00137.html
- http://www.debian.org/security/2013/dsa-2686
- http://www.openwall.com/lists/oss-security/2013/05/23/3
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.securityfocus.com/bid/60148
- http://www.ubuntu.com/usn/USN-1855-1
- http://www.x.org/wiki/Development/Security/Advisory-2013-05-23
Closed vulnerabilities
Modified: 2025-04-12
CVE-2015-1782
The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.
- http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html
- http://www.debian.org/security/2015/dsa-3182
- http://www.libssh2.org/adv_20150311.html
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:148
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/73061
- http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html
- http://www.debian.org/security/2015/dsa-3182
- http://www.libssh2.org/adv_20150311.html
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:148
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/73061
Closed vulnerabilities
Modified: 2025-04-12
CVE-2014-9488
The is_utf8_well_formed function in GNU less before 475 allows remote attackers to have unspecified impact via malformed UTF-8 characters, which triggers an out-of-bounds read.
- http://advisories.mageia.org/MGASA-2015-0139.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159449.html
- http://lists.opensuse.org/opensuse-updates/2015-03/msg00077.html
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:199
- https://blog.fuzzing-project.org/3-less-out-of-bounds-read-access-TFPA-0022014.html
- http://advisories.mageia.org/MGASA-2015-0139.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159449.html
- http://lists.opensuse.org/opensuse-updates/2015-03/msg00077.html
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:199
- https://blog.fuzzing-project.org/3-less-out-of-bounds-read-access-TFPA-0022014.html
Closed vulnerabilities
Modified: 2025-04-12
CVE-2015-0247
Heap-based buffer overflow in openfs.c in the libext2fs library in e2fsprogs before 1.42.12 allows local users to execute arbitrary code via crafted block group descriptor data in a filesystem image.
- http://advisories.mageia.org/MGASA-2015-0061.html
- http://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=f66e6ce4
- http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149434.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150606.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150805.html
- http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00019.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00010.html
- http://packetstormsecurity.com/files/130283/e2fsprogs-Input-Sanitization.html
- http://www.debian.org/security/2015/dsa-3166
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:045
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:067
- http://www.ocert.org/advisories/ocert-2015-002.html
- http://www.securityfocus.com/archive/1/534633/100/0/threaded
- http://www.securityfocus.com/bid/72520
- http://www.ubuntu.com/usn/USN-2507-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1187032
- https://exchange.xforce.ibmcloud.com/vulnerabilities/100740
- https://security.gentoo.org/glsa/201701-06
- http://advisories.mageia.org/MGASA-2015-0061.html
- http://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=f66e6ce4
- http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149434.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150606.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150805.html
- http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00019.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00010.html
- http://packetstormsecurity.com/files/130283/e2fsprogs-Input-Sanitization.html
- http://www.debian.org/security/2015/dsa-3166
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:045
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:067
- http://www.ocert.org/advisories/ocert-2015-002.html
- http://www.securityfocus.com/archive/1/534633/100/0/threaded
- http://www.securityfocus.com/bid/72520
- http://www.ubuntu.com/usn/USN-2507-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1187032
- https://exchange.xforce.ibmcloud.com/vulnerabilities/100740
- https://security.gentoo.org/glsa/201701-06
Modified: 2025-04-12
CVE-2015-1572
Heap-based buffer overflow in closefs.c in the libext2fs library in e2fsprogs before 1.42.12 allows local users to execute arbitrary code by causing a crafted block group descriptor to be marked as dirty. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-0247.
- http://advisories.mageia.org/MGASA-2015-0088.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150606.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150805.html
- http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00019.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00006.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00010.html
- http://www.debian.org/security/2015/dsa-3166
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:067
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:068
- http://www.securityfocus.com/bid/72709
- http://www.ubuntu.com/usn/USN-2507-1
- https://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=49d0fe2a14f2a23da2fe299643379b8c1d37df73
- https://security.gentoo.org/glsa/201507-22
- http://advisories.mageia.org/MGASA-2015-0088.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150606.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150805.html
- http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00019.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00006.html
- http://lists.opensuse.org/opensuse-updates/2015-06/msg00010.html
- http://www.debian.org/security/2015/dsa-3166
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:067
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:068
- http://www.securityfocus.com/bid/72709
- http://www.ubuntu.com/usn/USN-2507-1
- https://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=49d0fe2a14f2a23da2fe299643379b8c1d37df73
- https://security.gentoo.org/glsa/201507-22
Closed vulnerabilities
Modified: 2025-04-12
CVE-2014-9112
Heap-based buffer overflow in the process_copy_in function in GNU Cpio 2.11 allows remote attackers to cause a denial of service via a large block value in a cpio archive.
- http://seclists.org/fulldisclosure/2014/Nov/74
- http://secunia.com/advisories/60167
- http://secunia.com/advisories/62145
- http://www.debian.org/security/2014/dsa-3111
- http://www.openwall.com/lists/oss-security/2014/11/23/2
- http://www.openwall.com/lists/oss-security/2014/11/25/2
- http://www.openwall.com/lists/oss-security/2014/11/26/20
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/71248
- http://www.ubuntu.com/usn/USN-2456-1
- https://exchange.xforce.ibmcloud.com/vulnerabilities/98918
- https://savannah.gnu.org/bugs/?43709
- http://seclists.org/fulldisclosure/2014/Nov/74
- http://secunia.com/advisories/60167
- http://secunia.com/advisories/62145
- http://www.debian.org/security/2014/dsa-3111
- http://www.openwall.com/lists/oss-security/2014/11/23/2
- http://www.openwall.com/lists/oss-security/2014/11/25/2
- http://www.openwall.com/lists/oss-security/2014/11/26/20
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/71248
- http://www.ubuntu.com/usn/USN-2456-1
- https://exchange.xforce.ibmcloud.com/vulnerabilities/98918
- https://savannah.gnu.org/bugs/?43709
Modified: 2025-04-12
CVE-2015-1197
cpio 2.11, when using the --no-absolute-filenames option, allows local users to write to arbitrary files via a symlink attack on a file in an archive.
- http://advisories.mageia.org/MGASA-2015-0080.html
- http://packetstormsecurity.com/files/169458/Zimbra-Collaboration-Suite-TAR-Path-Traversal.html
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:066
- http://www.openwall.com/lists/oss-security/2015/01/07/5
- http://www.openwall.com/lists/oss-security/2015/01/18/7
- http://www.openwall.com/lists/oss-security/2023/12/21/8
- http://www.openwall.com/lists/oss-security/2023/12/27/1
- http://www.securityfocus.com/bid/71914
- http://www.ubuntu.com/usn/USN-2906-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774669
- https://lists.gnu.org/archive/html/bug-cpio/2015-01/msg00000.html
- http://advisories.mageia.org/MGASA-2015-0080.html
- http://packetstormsecurity.com/files/169458/Zimbra-Collaboration-Suite-TAR-Path-Traversal.html
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:066
- http://www.openwall.com/lists/oss-security/2015/01/07/5
- http://www.openwall.com/lists/oss-security/2015/01/18/7
- http://www.openwall.com/lists/oss-security/2023/12/21/8
- http://www.openwall.com/lists/oss-security/2023/12/27/1
- http://www.securityfocus.com/bid/71914
- http://www.ubuntu.com/usn/USN-2906-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774669
- https://lists.gnu.org/archive/html/bug-cpio/2015-01/msg00000.html
Closed vulnerabilities
Modified: 2021-03-23
BDU:2015-09649
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
Modified: 2025-04-11
CVE-2012-0876
The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.
- http://bugs.python.org/issue13703#msg151870
- http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
- http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
- http://mail.libexpat.org/pipermail/expat-discuss/2012-March/002768.html
- http://rhn.redhat.com/errata/RHSA-2012-0731.html
- http://rhn.redhat.com/errata/RHSA-2016-0062.html
- http://rhn.redhat.com/errata/RHSA-2016-2957.html
- http://secunia.com/advisories/49504
- http://secunia.com/advisories/51024
- http://secunia.com/advisories/51040
- http://sourceforge.net/projects/expat/files/expat/2.1.0/
- http://sourceforge.net/tracker/?func=detail&atid=110127&aid=3496608&group_id=10127
- http://www.debian.org/security/2012/dsa-2525
- http://www.mandriva.com/security/advisories?name=MDVSA-2012:041
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.securityfocus.com/bid/52379
- http://www.ubuntu.com/usn/USN-1527-1
- http://www.ubuntu.com/usn/USN-1613-1
- http://www.ubuntu.com/usn/USN-1613-2
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://support.apple.com/HT205637
- https://www.tenable.com/security/tns-2016-20
- http://bugs.python.org/issue13703#msg151870
- http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
- http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
- http://mail.libexpat.org/pipermail/expat-discuss/2012-March/002768.html
- http://rhn.redhat.com/errata/RHSA-2012-0731.html
- http://rhn.redhat.com/errata/RHSA-2016-0062.html
- http://rhn.redhat.com/errata/RHSA-2016-2957.html
- http://secunia.com/advisories/49504
- http://secunia.com/advisories/51024
- http://secunia.com/advisories/51040
- http://sourceforge.net/projects/expat/files/expat/2.1.0/
- http://sourceforge.net/tracker/?func=detail&atid=110127&aid=3496608&group_id=10127
- http://www.debian.org/security/2012/dsa-2525
- http://www.mandriva.com/security/advisories?name=MDVSA-2012:041
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.securityfocus.com/bid/52379
- http://www.ubuntu.com/usn/USN-1527-1
- http://www.ubuntu.com/usn/USN-1613-1
- http://www.ubuntu.com/usn/USN-1613-2
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://support.apple.com/HT205637
- https://www.tenable.com/security/tns-2016-20
Modified: 2025-04-11
CVE-2012-1147
readfilemap.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (file descriptor consumption) via a large number of crafted XML files.
- http://expat.cvs.sourceforge.net/viewvc/expat/expat/xmlwf/readfilemap.c?r1=1.14&r2=1.15
- http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
- http://sourceforge.net/projects/expat/files/expat/2.1.0/
- http://sourceforge.net/tracker/?func=detail&aid=2895533&group_id=10127&atid=110127
- http://trac.wxwidgets.org/ticket/11194
- http://trac.wxwidgets.org/ticket/11432
- http://www.securityfocus.com/bid/52379
- http://www.securitytracker.com/id/1034344
- https://support.apple.com/HT205637
- http://expat.cvs.sourceforge.net/viewvc/expat/expat/xmlwf/readfilemap.c?r1=1.14&r2=1.15
- http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
- http://sourceforge.net/projects/expat/files/expat/2.1.0/
- http://sourceforge.net/tracker/?func=detail&aid=2895533&group_id=10127&atid=110127
- http://trac.wxwidgets.org/ticket/11194
- http://trac.wxwidgets.org/ticket/11432
- http://www.securityfocus.com/bid/52379
- http://www.securitytracker.com/id/1034344
- https://support.apple.com/HT205637
Modified: 2025-04-11
CVE-2012-1148
Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
- http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmlparse.c?r1=1.166&r2=1.167
- http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
- http://rhn.redhat.com/errata/RHSA-2012-0731.html
- http://rhn.redhat.com/errata/RHSA-2016-0062.html
- http://rhn.redhat.com/errata/RHSA-2016-2957.html
- http://secunia.com/advisories/49504
- http://secunia.com/advisories/51024
- http://secunia.com/advisories/51040
- http://sourceforge.net/projects/expat/files/expat/2.1.0/
- http://sourceforge.net/tracker/?func=detail&atid=110127&aid=2958794&group_id=10127
- http://www.debian.org/security/2012/dsa-2525
- http://www.mandriva.com/security/advisories?name=MDVSA-2012:041
- http://www.securityfocus.com/bid/52379
- http://www.securitytracker.com/id/1034344
- http://www.ubuntu.com/usn/USN-1527-1
- http://www.ubuntu.com/usn/USN-1613-1
- http://www.ubuntu.com/usn/USN-1613-2
- https://support.apple.com/HT205637
- http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmlparse.c?r1=1.166&r2=1.167
- http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
- http://rhn.redhat.com/errata/RHSA-2012-0731.html
- http://rhn.redhat.com/errata/RHSA-2016-0062.html
- http://rhn.redhat.com/errata/RHSA-2016-2957.html
- http://secunia.com/advisories/49504
- http://secunia.com/advisories/51024
- http://secunia.com/advisories/51040
- http://sourceforge.net/projects/expat/files/expat/2.1.0/
- http://sourceforge.net/tracker/?func=detail&atid=110127&aid=2958794&group_id=10127
- http://www.debian.org/security/2012/dsa-2525
- http://www.mandriva.com/security/advisories?name=MDVSA-2012:041
- http://www.securityfocus.com/bid/52379
- http://www.securitytracker.com/id/1034344
- http://www.ubuntu.com/usn/USN-1527-1
- http://www.ubuntu.com/usn/USN-1613-1
- http://www.ubuntu.com/usn/USN-1613-2
- https://support.apple.com/HT205637
Closed vulnerabilities
Modified: 2025-04-12
CVE-2014-9447
Directory traversal vulnerability in the read_long_names function in libelf/elf_begin.c in elfutils 0.152 and 0.161 allows remote attackers to write to arbitrary files to the root directory via a / (slash) in a crafted archive, as demonstrated using the ar program.
- http://advisories.mageia.org/MGASA-2015-0033.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148321.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148326.html
- http://secunia.com/advisories/61934
- http://secunia.com/advisories/62560
- http://secunia.com/advisories/62661
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:047
- http://www.openwall.com/lists/oss-security/2014/12/29/2
- http://www.securityfocus.com/bid/71804
- https://git.fedorahosted.org/cgit/elfutils.git/commit/?id=147018e729e7c22eeabf15b82d26e4bf68a0d18e
- https://lists.fedorahosted.org/pipermail/elfutils-devel/2014-December/004499.html
- http://advisories.mageia.org/MGASA-2015-0033.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148321.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148326.html
- http://secunia.com/advisories/61934
- http://secunia.com/advisories/62560
- http://secunia.com/advisories/62661
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:047
- http://www.openwall.com/lists/oss-security/2014/12/29/2
- http://www.securityfocus.com/bid/71804
- https://git.fedorahosted.org/cgit/elfutils.git/commit/?id=147018e729e7c22eeabf15b82d26e4bf68a0d18e
- https://lists.fedorahosted.org/pipermail/elfutils-devel/2014-December/004499.html
Closed vulnerabilities
Modified: 2025-04-11
CVE-2011-4099
The capsh program in libcap before 2.22 does not change the current working directory when the --chroot option is specified, which allows local users to bypass the chroot restrictions via unspecified vectors.
- http://rhn.redhat.com/errata/RHSA-2011-1694.html
- https://bugzilla.redhat.com/show_bug.cgi?id=722694
- https://sites.google.com/site/fullycapable/release-notes-for-libcap/releasenotesfor222
- http://rhn.redhat.com/errata/RHSA-2011-1694.html
- https://bugzilla.redhat.com/show_bug.cgi?id=722694
- https://sites.google.com/site/fullycapable/release-notes-for-libcap/releasenotesfor222
Closed vulnerabilities
Modified: 2025-04-12
CVE-2015-2059
The stringprep_utf8_to_ucs4 function in libin before 1.31, as used in jabberd2, allows context-dependent attackers to read system memory and possibly have other unspecified impact via invalid UTF-8 characters in a string, which triggers an out-of-bounds read.
- http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=2e97c279
- http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162537.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162549.html
- http://lists.opensuse.org/opensuse-updates/2015-07/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-08/msg00098.html
- http://www.debian.org/security/2016/dsa-3578
- http://www.openwall.com/lists/oss-security/2015/02/23/25
- http://www.securityfocus.com/bid/72736
- http://www.ubuntu.com/usn/USN-3068-1
- https://github.com/jabberd2/jabberd2/issues/85
- http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=2e97c279
- http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162537.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162549.html
- http://lists.opensuse.org/opensuse-updates/2015-07/msg00042.html
- http://lists.opensuse.org/opensuse-updates/2016-08/msg00098.html
- http://www.debian.org/security/2016/dsa-3578
- http://www.openwall.com/lists/oss-security/2015/02/23/25
- http://www.securityfocus.com/bid/72736
- http://www.ubuntu.com/usn/USN-3068-1
- https://github.com/jabberd2/jabberd2/issues/85
Package openldap2.4 updated to version 2.4.42-alt0.M60C.1 for branch c6 in task 153459.
Closed vulnerabilities
Modified: 2021-03-23
BDU:2015-09683
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2025-04-11
CVE-2012-2668
libraries/libldap/tls_m.c in OpenLDAP, possibly 2.4.31 and earlier, when using the Mozilla NSS backend, always uses the default cipher suite even when TLSCipherSuite is set, which might cause OpenLDAP to use weaker ciphers than intended and make it easier for remote attackers to obtain sensitive information.
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676309
- http://rhn.redhat.com/errata/RHSA-2012-1151.html
- http://seclists.org/fulldisclosure/2019/Dec/26
- http://security.gentoo.org/glsa/glsa-201406-36.xml
- http://www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commitdiff%3Bh=2c2bb2e
- http://www.openldap.org/its/index.cgi?findid=7285
- http://www.openwall.com/lists/oss-security/2012/06/05/4
- http://www.openwall.com/lists/oss-security/2012/06/06/1
- http://www.openwall.com/lists/oss-security/2012/06/06/2
- http://www.securityfocus.com/bid/53823
- http://www.securitytracker.com/id?1027127
- https://bugzilla.redhat.com/show_bug.cgi?id=825875
- https://exchange.xforce.ibmcloud.com/vulnerabilities/76099
- https://seclists.org/bugtraq/2019/Dec/23
- https://support.apple.com/kb/HT210788
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676309
- http://rhn.redhat.com/errata/RHSA-2012-1151.html
- http://seclists.org/fulldisclosure/2019/Dec/26
- http://security.gentoo.org/glsa/glsa-201406-36.xml
- http://www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commitdiff%3Bh=2c2bb2e
- http://www.openldap.org/its/index.cgi?findid=7285
- http://www.openwall.com/lists/oss-security/2012/06/05/4
- http://www.openwall.com/lists/oss-security/2012/06/06/1
- http://www.openwall.com/lists/oss-security/2012/06/06/2
- http://www.securityfocus.com/bid/53823
- http://www.securitytracker.com/id?1027127
- https://bugzilla.redhat.com/show_bug.cgi?id=825875
- https://exchange.xforce.ibmcloud.com/vulnerabilities/76099
- https://seclists.org/bugtraq/2019/Dec/23
- https://support.apple.com/kb/HT210788
Modified: 2025-04-12
CVE-2015-6908
The ber_get_next function in libraries/liblber/io.c in OpenLDAP 2.4.42 and earlier allows remote attackers to cause a denial of service (reachable assertion and application crash) via crafted BER data, as demonstrated by an attack against slapd.
- http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
- http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.html
- http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.html
- http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.html
- http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.html
- http://rhn.redhat.com/errata/RHSA-2015-1840.html
- http://www.debian.org/security/2015/dsa-3356
- http://www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commit%3Bh=6fe51a9ab04fd28bbc171da3cf12f1c1040d6629
- http://www.openldap.org/its/index.cgi/Software%20Bugs?id=8240
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.security-assessment.com/files/documents/advisory/OpenLDAP-ber_get_next-Denial-of-Service.pdf
- http://www.securityfocus.com/bid/76714
- http://www.securitytracker.com/id/1033534
- http://www.ubuntu.com/usn/USN-2742-1
- https://support.apple.com/HT205637
- http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
- http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.html
- http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.html
- http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.html
- http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.html
- http://rhn.redhat.com/errata/RHSA-2015-1840.html
- http://www.debian.org/security/2015/dsa-3356
- http://www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commit%3Bh=6fe51a9ab04fd28bbc171da3cf12f1c1040d6629
- http://www.openldap.org/its/index.cgi/Software%20Bugs?id=8240
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.security-assessment.com/files/documents/advisory/OpenLDAP-ber_get_next-Denial-of-Service.pdf
- http://www.securityfocus.com/bid/76714
- http://www.securitytracker.com/id/1033534
- http://www.ubuntu.com/usn/USN-2742-1
- https://support.apple.com/HT205637
Closed bugs
лишние файлы в libldap
Надо обновить или пересобрать.