ALT-BU-2016-2581-1
Branch p7 update bulletin.
Closed vulnerabilities
BDU:2015-00638
Уязвимость программного обеспечения nginx, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2016-00707
Уязвимость прокси-сервера nginx, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2014-3556
The STARTTLS implementation in mail/ngx_mail_smtp_handler.c in the SMTP proxy in nginx 1.5.x and 1.6.x before 1.6.1 and 1.7.x before 1.7.4 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
- [nginx-announce] 20140805 nginx security advisory (CVE-2014-3556)
- [nginx-announce] 20140805 nginx security advisory (CVE-2014-3556)
- HPSBOV03227
- HPSBOV03227
- http://nginx.org/download/patch.2014.starttls.txt
- http://nginx.org/download/patch.2014.starttls.txt
- https://bugzilla.redhat.com/show_bug.cgi?id=1126891
- https://bugzilla.redhat.com/show_bug.cgi?id=1126891
Modified: 2024-11-21
CVE-2014-3616
nginx 0.5.6 through 1.7.4, when using the same shared ssl_session_cache or ssl_session_ticket_key for multiple servers, can reuse a cached SSL session for an unrelated context, which allows remote attackers with certain privileges to conduct "virtual host confusion" attacks.
Modified: 2024-11-21
CVE-2016-0742
The resolver in nginx before 1.8.1 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (invalid pointer dereference and worker process crash) via a crafted UDP DNS response.
- openSUSE-SU-2016:0371
- openSUSE-SU-2016:0371
- [nginx] 20160126 nginx security advisory (CVE-2016-0742, CVE-2016-0746, CVE-2016-0747)
- [nginx] 20160126 nginx security advisory (CVE-2016-0742, CVE-2016-0746, CVE-2016-0747)
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- DSA-3473
- DSA-3473
- 1034869
- 1034869
- USN-2892-1
- USN-2892-1
- RHSA-2016:1425
- RHSA-2016:1425
- https://bto.bluecoat.com/security-advisory/sa115
- https://bto.bluecoat.com/security-advisory/sa115
- https://bugzilla.redhat.com/show_bug.cgi?id=1302587
- https://bugzilla.redhat.com/show_bug.cgi?id=1302587
- GLSA-201606-06
- GLSA-201606-06
- https://support.apple.com/kb/HT212818
- https://support.apple.com/kb/HT212818
Modified: 2024-11-21
CVE-2016-0746
Use-after-free vulnerability in the resolver in nginx 0.6.18 through 1.8.0 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (worker process crash) or possibly have unspecified other impact via a crafted DNS response related to CNAME response processing.
- openSUSE-SU-2016:0371
- openSUSE-SU-2016:0371
- [nginx] 20160126 nginx security advisory (CVE-2016-0742, CVE-2016-0746, CVE-2016-0747)
- [nginx] 20160126 nginx security advisory (CVE-2016-0742, CVE-2016-0746, CVE-2016-0747)
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- DSA-3473
- DSA-3473
- 1034869
- 1034869
- USN-2892-1
- USN-2892-1
- RHSA-2016:1425
- RHSA-2016:1425
- https://bto.bluecoat.com/security-advisory/sa115
- https://bto.bluecoat.com/security-advisory/sa115
- https://bugzilla.redhat.com/show_bug.cgi?id=1302588
- https://bugzilla.redhat.com/show_bug.cgi?id=1302588
- GLSA-201606-06
- GLSA-201606-06
- https://support.apple.com/kb/HT212818
- https://support.apple.com/kb/HT212818
Modified: 2024-11-21
CVE-2016-0747
The resolver in nginx before 1.8.1 and 1.9.x before 1.9.10 does not properly limit CNAME resolution, which allows remote attackers to cause a denial of service (worker process resource consumption) via vectors related to arbitrary name resolution.
- openSUSE-SU-2016:0371
- openSUSE-SU-2016:0371
- [nginx] 20160126 nginx security advisory (CVE-2016-0742, CVE-2016-0746, CVE-2016-0747)
- [nginx] 20160126 nginx security advisory (CVE-2016-0742, CVE-2016-0746, CVE-2016-0747)
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- 20210921 APPLE-SA-2021-09-20-4 Xcode 13
- DSA-3473
- DSA-3473
- 1034869
- 1034869
- USN-2892-1
- USN-2892-1
- RHSA-2016:1425
- RHSA-2016:1425
- https://bto.bluecoat.com/security-advisory/sa115
- https://bto.bluecoat.com/security-advisory/sa115
- https://bugzilla.redhat.com/show_bug.cgi?id=1302589
- https://bugzilla.redhat.com/show_bug.cgi?id=1302589
- GLSA-201606-06
- GLSA-201606-06
- https://support.apple.com/kb/HT212818
- https://support.apple.com/kb/HT212818
Closed bugs
Критические уязвимости в коде resolver
Closed vulnerabilities
BDU:2016-00136
Уязвимость программных платформ Jrockit и Java Platform, позволяющая нарушителю получить доступ на чтение данных или модифицировать данные
BDU:2016-01546
Уязвимость набора библиотек Network Security Services и браузера Firefox, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
Modified: 2024-11-21
CVE-2015-7575
Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before 43.0.2 and Firefox ESR 38.x before 38.5.2, does not reject MD5 signatures in Server Key Exchange messages in TLS 1.2 Handshake Protocol traffic, which makes it easier for man-in-the-middle attackers to spoof servers by triggering a collision.
- SUSE-SU-2016:0256
- SUSE-SU-2016:0256
- openSUSE-SU-2016:0263
- openSUSE-SU-2016:0263
- SUSE-SU-2016:0265
- SUSE-SU-2016:0265
- openSUSE-SU-2016:0268
- openSUSE-SU-2016:0268
- SUSE-SU-2016:0269
- SUSE-SU-2016:0269
- openSUSE-SU-2016:0270
- openSUSE-SU-2016:0270
- openSUSE-SU-2016:0272
- openSUSE-SU-2016:0272
- openSUSE-SU-2016:0279
- openSUSE-SU-2016:0279
- openSUSE-SU-2015:2405
- openSUSE-SU-2015:2405
- openSUSE-SU-2016:0007
- openSUSE-SU-2016:0007
- openSUSE-SU-2016:0161
- openSUSE-SU-2016:0161
- openSUSE-SU-2016:0162
- openSUSE-SU-2016:0162
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0307
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0308
- openSUSE-SU-2016:0488
- openSUSE-SU-2016:0488
- openSUSE-SU-2016:0605
- openSUSE-SU-2016:0605
- RHSA-2016:0049
- RHSA-2016:0049
- RHSA-2016:0050
- RHSA-2016:0050
- RHSA-2016:0053
- RHSA-2016:0053
- RHSA-2016:0054
- RHSA-2016:0054
- RHSA-2016:0055
- RHSA-2016:0055
- RHSA-2016:0056
- RHSA-2016:0056
- DSA-3436
- DSA-3436
- DSA-3437
- DSA-3437
- DSA-3457
- DSA-3457
- DSA-3458
- DSA-3458
- DSA-3465
- DSA-3465
- DSA-3491
- DSA-3491
- DSA-3688
- DSA-3688
- http://www.mozilla.org/security/announce/2015/mfsa2015-150.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-150.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 79684
- 79684
- 91787
- 91787
- 1034541
- 1034541
- 1036467
- 1036467
- USN-2863-1
- USN-2863-1
- USN-2864-1
- USN-2864-1
- USN-2865-1
- USN-2865-1
- USN-2866-1
- USN-2866-1
- USN-2884-1
- USN-2884-1
- USN-2904-1
- USN-2904-1
- RHSA-2016:1430
- RHSA-2016:1430
- https://bugzilla.mozilla.org/show_bug.cgi?id=1158489
- https://bugzilla.mozilla.org/show_bug.cgi?id=1158489
- https://developer.mozilla.org/docs/Mozilla/Projects/NSS/NSS_3.20.2_release_notes
- https://developer.mozilla.org/docs/Mozilla/Projects/NSS/NSS_3.20.2_release_notes
- GLSA-201701-46
- GLSA-201701-46
- GLSA-201706-18
- GLSA-201706-18
- GLSA-201801-15
- GLSA-201801-15
- https://security.netapp.com/advisory/ntap-20160225-0001/
- https://security.netapp.com/advisory/ntap-20160225-0001/
Modified: 2024-11-21
CVE-2016-2834
Mozilla Network Security Services (NSS) before 3.23, as used in Mozilla Firefox before 47.0, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors.
- openSUSE-SU-2016:1552
- openSUSE-SU-2016:1552
- openSUSE-SU-2016:1557
- openSUSE-SU-2016:1557
- SUSE-SU-2016:1691
- SUSE-SU-2016:1691
- RHSA-2016:2779
- RHSA-2016:2779
- DSA-3688
- DSA-3688
- http://www.mozilla.org/security/announce/2016/mfsa2016-61.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-61.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- 91072
- 91072
- 1036057
- 1036057
- USN-2993-1
- USN-2993-1
- USN-3029-1
- USN-3029-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1206283
- https://bugzilla.mozilla.org/show_bug.cgi?id=1206283
- https://bugzilla.mozilla.org/show_bug.cgi?id=1221620
- https://bugzilla.mozilla.org/show_bug.cgi?id=1221620
- https://bugzilla.mozilla.org/show_bug.cgi?id=1241034
- https://bugzilla.mozilla.org/show_bug.cgi?id=1241034
- https://bugzilla.mozilla.org/show_bug.cgi?id=1241037
- https://bugzilla.mozilla.org/show_bug.cgi?id=1241037
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.23_release_notes
- https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.23_release_notes
Package firefox-esr updated to version 38.6.1-alt0.M70P.1 for branch p7 in task 158862.
Closed vulnerabilities
BDU:2016-00574
Уязвимость браузера Firefox ESR, программного средства рендеринга Graphite 2, почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00575
Уязвимость браузера Firefox ESR, программного средства рендеринга Graphite 2, почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00576
Уязвимость браузера Firefox ESR, программного средства рендеринга Graphite 2, почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании или получить конфиденциальную информацию
Modified: 2024-11-21
CVE-2016-1522
Code.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not consider recursive load calls during a size check, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via a crafted Graphite smart font.
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-338a7e9925
- FEDORA-2016-338a7e9925
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0791
- RHSA-2016:0197
- RHSA-2016:0197
- RHSA-2016:0258
- RHSA-2016:0258
- RHSA-2016:0594
- RHSA-2016:0594
- DSA-3479
- DSA-3479
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 82991
- 82991
- USN-2902-1
- USN-2902-1
- GLSA-201701-35
- GLSA-201701-35
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-1523
The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, mishandles a return value, which allows remote attackers to cause a denial of service (missing initialization, NULL pointer dereference, and application crash) via a crafted Graphite smart font.
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-338a7e9925
- FEDORA-2016-338a7e9925
- SUSE-SU-2016:0554
- SUSE-SU-2016:0554
- SUSE-SU-2016:0564
- SUSE-SU-2016:0564
- SUSE-SU-2016:0779
- SUSE-SU-2016:0779
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0875
- openSUSE-SU-2016:0875
- RHSA-2016:0197
- RHSA-2016:0197
- RHSA-2016:0258
- RHSA-2016:0258
- RHSA-2016:0594
- RHSA-2016:0594
- DSA-3477
- DSA-3477
- DSA-3479
- DSA-3479
- DSA-3491
- DSA-3491
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 82991
- 82991
- 1035017
- 1035017
- USN-2902-1
- USN-2902-1
- USN-2904-1
- USN-2904-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246093
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246093
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-35
- GLSA-201701-35
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-1526
The TtfUtil:LocaLookup function in TtfUtil.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, incorrectly validates a size value, which allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted Graphite smart font.
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-338a7e9925
- FEDORA-2016-338a7e9925
- SUSE-SU-2016:0779
- SUSE-SU-2016:0779
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0875
- openSUSE-SU-2016:0875
- RHSA-2016:0594
- RHSA-2016:0594
- RHSA-2016:0695
- RHSA-2016:0695
- DSA-3479
- DSA-3479
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 82991
- 82991
- USN-2902-1
- USN-2902-1
- GLSA-201701-35
- GLSA-201701-35
- GLSA-201701-63
- GLSA-201701-63
No data currently available.
Closed vulnerabilities
BDU:2016-00574
Уязвимость браузера Firefox ESR, программного средства рендеринга Graphite 2, почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00575
Уязвимость браузера Firefox ESR, программного средства рендеринга Graphite 2, почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00576
Уязвимость браузера Firefox ESR, программного средства рендеринга Graphite 2, почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании или получить конфиденциальную информацию
Modified: 2024-11-21
CVE-2016-1522
Code.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not consider recursive load calls during a size check, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via a crafted Graphite smart font.
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-338a7e9925
- FEDORA-2016-338a7e9925
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0791
- RHSA-2016:0197
- RHSA-2016:0197
- RHSA-2016:0258
- RHSA-2016:0258
- RHSA-2016:0594
- RHSA-2016:0594
- DSA-3479
- DSA-3479
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 82991
- 82991
- USN-2902-1
- USN-2902-1
- GLSA-201701-35
- GLSA-201701-35
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-1523
The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, mishandles a return value, which allows remote attackers to cause a denial of service (missing initialization, NULL pointer dereference, and application crash) via a crafted Graphite smart font.
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-338a7e9925
- FEDORA-2016-338a7e9925
- SUSE-SU-2016:0554
- SUSE-SU-2016:0554
- SUSE-SU-2016:0564
- SUSE-SU-2016:0564
- SUSE-SU-2016:0779
- SUSE-SU-2016:0779
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0875
- openSUSE-SU-2016:0875
- RHSA-2016:0197
- RHSA-2016:0197
- RHSA-2016:0258
- RHSA-2016:0258
- RHSA-2016:0594
- RHSA-2016:0594
- DSA-3477
- DSA-3477
- DSA-3479
- DSA-3479
- DSA-3491
- DSA-3491
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 82991
- 82991
- 1035017
- 1035017
- USN-2902-1
- USN-2902-1
- USN-2904-1
- USN-2904-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246093
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246093
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-35
- GLSA-201701-35
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-1526
The TtfUtil:LocaLookup function in TtfUtil.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, incorrectly validates a size value, which allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted Graphite smart font.
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-338a7e9925
- FEDORA-2016-338a7e9925
- SUSE-SU-2016:0779
- SUSE-SU-2016:0779
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0875
- openSUSE-SU-2016:0875
- RHSA-2016:0594
- RHSA-2016:0594
- RHSA-2016:0695
- RHSA-2016:0695
- DSA-3479
- DSA-3479
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 82991
- 82991
- USN-2902-1
- USN-2902-1
- GLSA-201701-35
- GLSA-201701-35
- GLSA-201701-63
- GLSA-201701-63
No data currently available.