ALT-BU-2016-2599-1
Branch sisyphus update bulletin.
Package thunderbird updated to version 38.6.0-alt1 for branch sisyphus in task 159677.
Closed vulnerabilities
BDU:2016-00573
Уязвимость браузеров Firefox ESR и Firefox, программного средства рендеринга Graphite 2, почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании, получить конфиденциальную информацию или выполнить произвольный код
BDU:2016-00574
Уязвимость браузера Firefox ESR, программного средства рендеринга Graphite 2, почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00575
Уязвимость браузера Firefox ESR, программного средства рендеринга Graphite 2, почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00576
Уязвимость браузера Firefox ESR, программного средства рендеринга Graphite 2, почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании или получить конфиденциальную информацию
Modified: 2024-11-21
CVE-2016-1521
The directrun function in directmachine.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not validate a certain skip operation, which allows remote attackers to execute arbitrary code, obtain sensitive information, or cause a denial of service (out-of-bounds read and application crash) via a crafted Graphite smart font.
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-338a7e9925
- FEDORA-2016-338a7e9925
- SUSE-SU-2016:0779
- SUSE-SU-2016:0779
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0875
- openSUSE-SU-2016:0875
- RHSA-2016:0197
- RHSA-2016:0197
- RHSA-2016:0258
- RHSA-2016:0258
- RHSA-2016:0594
- RHSA-2016:0594
- DSA-3479
- DSA-3479
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 82991
- 82991
- USN-2902-1
- USN-2902-1
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- GLSA-201701-35
- GLSA-201701-35
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-1522
Code.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not consider recursive load calls during a size check, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via a crafted Graphite smart font.
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-338a7e9925
- FEDORA-2016-338a7e9925
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0791
- RHSA-2016:0197
- RHSA-2016:0197
- RHSA-2016:0258
- RHSA-2016:0258
- RHSA-2016:0594
- RHSA-2016:0594
- DSA-3479
- DSA-3479
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 82991
- 82991
- USN-2902-1
- USN-2902-1
- GLSA-201701-35
- GLSA-201701-35
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-1523
The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, mishandles a return value, which allows remote attackers to cause a denial of service (missing initialization, NULL pointer dereference, and application crash) via a crafted Graphite smart font.
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-338a7e9925
- FEDORA-2016-338a7e9925
- SUSE-SU-2016:0554
- SUSE-SU-2016:0554
- SUSE-SU-2016:0564
- SUSE-SU-2016:0564
- SUSE-SU-2016:0779
- SUSE-SU-2016:0779
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0875
- openSUSE-SU-2016:0875
- RHSA-2016:0197
- RHSA-2016:0197
- RHSA-2016:0258
- RHSA-2016:0258
- RHSA-2016:0594
- RHSA-2016:0594
- DSA-3477
- DSA-3477
- DSA-3479
- DSA-3479
- DSA-3491
- DSA-3491
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 82991
- 82991
- 1035017
- 1035017
- USN-2902-1
- USN-2902-1
- USN-2904-1
- USN-2904-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246093
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246093
- GLSA-201605-06
- GLSA-201605-06
- GLSA-201701-35
- GLSA-201701-35
- GLSA-201701-63
- GLSA-201701-63
Modified: 2024-11-21
CVE-2016-1526
The TtfUtil:LocaLookup function in TtfUtil.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, incorrectly validates a size value, which allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted Graphite smart font.
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-4154a4d0ba
- FEDORA-2016-338a7e9925
- FEDORA-2016-338a7e9925
- SUSE-SU-2016:0779
- SUSE-SU-2016:0779
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0791
- openSUSE-SU-2016:0875
- openSUSE-SU-2016:0875
- RHSA-2016:0594
- RHSA-2016:0594
- RHSA-2016:0695
- RHSA-2016:0695
- DSA-3479
- DSA-3479
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 82991
- 82991
- USN-2902-1
- USN-2902-1
- GLSA-201701-35
- GLSA-201701-35
- GLSA-201701-63
- GLSA-201701-63
No data currently available.
No data currently available.
No data currently available.
No data currently available.
Package kernel-image-un-def updated to version 4.4.2-alt1 for branch sisyphus in task 159699.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-7566
The clie_5_attach function in drivers/usb/serial/visor.c in the Linux kernel through 4.4.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a bulk-out endpoint.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb3232138e37129e88240a98a1d2aba2187ff57c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb3232138e37129e88240a98a1d2aba2187ff57c
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- FEDORA-2016-26e19f042a
- FEDORA-2016-26e19f042a
- FEDORA-2016-b59fd603be
- FEDORA-2016-b59fd603be
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3448
- DSA-3448
- DSA-3503
- DSA-3503
- 20160309 OS-S 2016-09 Linux visor clie_5_attach Nullpointer Dereference CVE-2015-7566
- 20160309 OS-S 2016-09 Linux visor clie_5_attach Nullpointer Dereference CVE-2015-7566
- 82975
- 82975
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2932-1
- USN-2932-1
- USN-2948-1
- USN-2948-1
- USN-2948-2
- USN-2948-2
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1283371
- https://bugzilla.redhat.com/show_bug.cgi?id=1283371
- https://bugzilla.redhat.com/show_bug.cgi?id=1296466
- https://bugzilla.redhat.com/show_bug.cgi?id=1296466
- https://github.com/torvalds/linux/commit/cb3232138e37129e88240a98a1d2aba2187ff57c
- https://github.com/torvalds/linux/commit/cb3232138e37129e88240a98a1d2aba2187ff57c
- https://security-tracker.debian.org/tracker/CVE-2015-7566
- https://security-tracker.debian.org/tracker/CVE-2015-7566
- 39540
- 39540
Modified: 2024-11-21
CVE-2015-8709
kernel/ptrace.c in the Linux kernel through 4.4.1 mishandles uid and gid mappings, which allows local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states "there is no kernel bug here.
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1019
- SUSE-SU-2016:1019
- SUSE-SU-2016:1031
- SUSE-SU-2016:1031
- SUSE-SU-2016:1032
- SUSE-SU-2016:1032
- SUSE-SU-2016:1033
- SUSE-SU-2016:1033
- SUSE-SU-2016:1034
- SUSE-SU-2016:1034
- SUSE-SU-2016:1035
- SUSE-SU-2016:1035
- SUSE-SU-2016:1037
- SUSE-SU-2016:1037
- SUSE-SU-2016:1038
- SUSE-SU-2016:1038
- SUSE-SU-2016:1039
- SUSE-SU-2016:1039
- SUSE-SU-2016:1040
- SUSE-SU-2016:1040
- SUSE-SU-2016:1041
- SUSE-SU-2016:1041
- SUSE-SU-2016:1045
- SUSE-SU-2016:1045
- SUSE-SU-2016:1046
- SUSE-SU-2016:1046
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- [linux-kernel] 20160106 Re: [PATCH] ptrace: being capable wrt a process requires mapped uids/gids
- [linux-kernel] 20160106 Re: [PATCH] ptrace: being capable wrt a process requires mapped uids/gids
- [linux-kernel] 20160106 Re: [PATCH] ptrace: being capable wrt a process requires mapped uids/gids
- [linux-kernel] 20160106 Re: [PATCH] ptrace: being capable wrt a process requires mapped uids/gids
- DSA-3434
- DSA-3434
- [oss-security] 20151217 CVE Request: Linux kernel: privilege escalation in user namespaces
- [oss-security] 20151217 CVE Request: Linux kernel: privilege escalation in user namespaces
- [oss-security] 20151231 Re: CVE Request: Linux kernel: privilege escalation in user namespaces
- [oss-security] 20151231 Re: CVE Request: Linux kernel: privilege escalation in user namespaces
- 79899
- 79899
- 1034899
- 1034899
- https://bugzilla.redhat.com/show_bug.cgi?id=1295287
- https://bugzilla.redhat.com/show_bug.cgi?id=1295287
- [linux-kernel] 20151226 [PATCH] ptrace: being capable wrt a process requires mapped uids/gids
- [linux-kernel] 20151226 [PATCH] ptrace: being capable wrt a process requires mapped uids/gids
Modified: 2024-11-21
CVE-2015-8970
crypto/algif_skcipher.c in the Linux kernel before 4.4.2 does not verify that a setkey operation has been performed on an AF_ALG socket before an accept system call is processed, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted application that does not supply a key, related to the lrw_crypt function in crypto/lrw.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dd504589577d8e8e70f51f997ad487a4cb6c026f
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dd504589577d8e8e70f51f997ad487a4cb6c026f
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.2
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.2
- [oss-security] 20161104 Re: CVE request -- linux kernel: crypto: GPF in lrw_crypt caused by null-deref
- [oss-security] 20161104 Re: CVE request -- linux kernel: crypto: GPF in lrw_crypt caused by null-deref
- 94217
- 94217
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2437
- RHSA-2017:2437
- RHSA-2017:2444
- RHSA-2017:2444
- https://bugzilla.redhat.com/show_bug.cgi?id=1386286
- https://bugzilla.redhat.com/show_bug.cgi?id=1386286
- https://github.com/torvalds/linux/commit/dd504589577d8e8e70f51f997ad487a4cb6c026f
- https://github.com/torvalds/linux/commit/dd504589577d8e8e70f51f997ad487a4cb6c026f
- https://groups.google.com/forum/#%21msg/syzkaller/frb2XrB5aWk/xCXzkIBcDAAJ
- https://groups.google.com/forum/#%21msg/syzkaller/frb2XrB5aWk/xCXzkIBcDAAJ
Modified: 2024-11-21
CVE-2016-0723
Race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel through 4.4.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c17c861a357e9458001f021a7afa7aab9937439
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c17c861a357e9458001f021a7afa7aab9937439
- FEDORA-2016-2f25d12c51
- FEDORA-2016-2f25d12c51
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- http://source.android.com/security/bulletin/2016-07-01.html
- http://source.android.com/security/bulletin/2016-07-01.html
- DSA-3448
- DSA-3448
- DSA-3503
- DSA-3503
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 82950
- 82950
- 1035695
- 1035695
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2932-1
- USN-2932-1
- USN-2948-1
- USN-2948-1
- USN-2948-2
- USN-2948-2
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1296253
- https://bugzilla.redhat.com/show_bug.cgi?id=1296253
- https://github.com/torvalds/linux/commit/5c17c861a357e9458001f021a7afa7aab9937439
- https://github.com/torvalds/linux/commit/5c17c861a357e9458001f021a7afa7aab9937439
- https://security-tracker.debian.org/tracker/CVE-2016-0723
- https://security-tracker.debian.org/tracker/CVE-2016-0723
- https://support.f5.com/csp/article/K43650115
- https://support.f5.com/csp/article/K43650115
Package kernel-source-lsadrv updated to version 1.2.3-alt1 for branch sisyphus in task 159728.
Closed bugs
Обновить до 1.2.3
Closed vulnerabilities
BDU:2016-00584
Уязвимость браузера Google Chrome, позволяющая нарушителю обойти существующую политику ограничения доступа
Modified: 2024-11-21
CVE-2016-1629
Google Chrome before 48.0.2564.116 allows remote attackers to bypass the Blink Same Origin Policy and a sandbox protection mechanism via unspecified vectors.
- http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_18.html
- openSUSE-SU-2016:0520
- openSUSE-SU-2016:0520
- openSUSE-SU-2016:0525
- openSUSE-SU-2016:0525
- openSUSE-SU-2016:0529
- openSUSE-SU-2016:0529
- RHSA-2016:0286
- RHSA-2016:0286
- DSA-3486
- DSA-3486
- 83302
- 83302
- 1035184
- 1035184
- USN-2905-1
- USN-2905-1
- https://code.google.com/p/chromium/issues/detail?id=583431
- https://code.google.com/p/chromium/issues/detail?id=583431
- GLSA-201603-09
- GLSA-201603-09
Package ipsec-tools updated to version 0.8.2-alt1 for branch sisyphus in task 159787.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-4047
racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests.
- FEDORA-2015-8968
- FEDORA-2015-8968
- FEDORA-2015-8948
- FEDORA-2015-8948
- http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html
- http://packetstormsecurity.com/files/131992/IPsec-Tools-0.8.2-Denial-Of-Service.html
- 20150519 0-day Denial of Service in IPsec-Tools
- 20150519 0-day Denial of Service in IPsec-Tools
- 20150520 Re: 0-day Denial of Service in IPsec-Tools
- 20150520 Re: 0-day Denial of Service in IPsec-Tools
- DSA-3272
- DSA-3272
- [oss-security] 20150519 CVE Request: ipsec-tools
- [oss-security] 20150519 CVE Request: ipsec-tools
- [oss-security] 20150521 Re: CVE Request: ipsec-tools
- [oss-security] 20150521 Re: CVE Request: ipsec-tools
- 74739
- 74739
- 1032397
- 1032397
- USN-2623-1
- USN-2623-1
- https://support.f5.com/csp/article/K05013313
- https://support.f5.com/csp/article/K05013313
- https://www.altsci.com/ipsec/ipsec-tools-sa.html
- https://www.altsci.com/ipsec/ipsec-tools-sa.html