ALT-BU-2016-2645-1
Branch sisyphus update bulletin.
Package perl-Gear-Rules updated to version 0.18-alt1 for branch sisyphus in task 161388.
Closed bugs
empty/absent .gear/rules should be allowed perhaps?
Package libwebkitgtk3 updated to version 2.4.10-alt1 for branch sisyphus in task 161352.
Closed vulnerabilities
BDU:2014-00195
Уязвимость браузера Google Chrome, позволяющая злоумышленнику подменить интерфейс пользователя
BDU:2015-11197
Уязвимость браузера Safari и операционной системы iOS, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11207
Уязвимость браузера Safari и операционной системы iOS, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11209
Уязвимость браузера Safari и операционной системы iOS, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11211
Уязвимость браузера Safari и операционной системы iOS, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11213
Уязвимость браузера Safari и операционной системы iOS, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11214
Уязвимость браузера Safari и операционной системы iOS, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11215
Уязвимость браузера Safari и операционной системы iOS, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11218
Уязвимость браузера Safari и операционной системы iOS, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2015-11398
Уязвимость мультимедийного проигрывателя iTunes и операционной системы iOS, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11405
Уязвимость мультимедийного проигрывателя iTunes и операционной системы iOS, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11413
Уязвимость мультимедийного проигрывателя iTunes и операционной системы iOS, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11426
Уязвимость мультимедийного проигрывателя iTunes, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-11483
Уязвимость операционной системы iOS, позволяющая нарушителю обойти правила разграничения доступа и получить доступ к защищаемой информации
Modified: 2024-11-21
CVE-2014-1748
The ScrollView::paint function in platform/scroll/ScrollView.cpp in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to spoof the UI by extending scrollbar painting into the parent frame.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- APPLE-SA-2014-12-2-1
- APPLE-SA-2014-12-2-1
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 58920
- 58920
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- http://support.apple.com/kb/HT6596
- http://support.apple.com/kb/HT6596
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- USN-2937-1
- USN-2937-1
- https://code.google.com/p/chromium/issues/detail?id=331168
- https://code.google.com/p/chromium/issues/detail?id=331168
- https://src.chromium.org/viewvc/blink?revision=170625&view=revision
- https://src.chromium.org/viewvc/blink?revision=170625&view=revision
Modified: 2024-11-21
CVE-2015-1071
WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
- APPLE-SA-2015-04-08-3
- APPLE-SA-2015-04-08-3
- APPLE-SA-2015-04-08-4
- APPLE-SA-2015-04-08-4
- APPLE-SA-2015-06-30-6
- APPLE-SA-2015-06-30-6
- APPLE-SA-2015-03-17-1
- APPLE-SA-2015-03-17-1
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 1031936
- 1031936
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT204560
- https://support.apple.com/HT204560
- https://support.apple.com/HT204661
- https://support.apple.com/HT204661
- https://support.apple.com/HT204662
- https://support.apple.com/HT204662
- https://support.apple.com/kb/HT204949
- https://support.apple.com/kb/HT204949
Modified: 2024-11-21
CVE-2015-1076
WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
- APPLE-SA-2015-04-08-3
- APPLE-SA-2015-04-08-3
- APPLE-SA-2015-04-08-4
- APPLE-SA-2015-04-08-4
- APPLE-SA-2015-06-30-6
- APPLE-SA-2015-06-30-6
- APPLE-SA-2015-03-17-1
- APPLE-SA-2015-03-17-1
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 1031936
- 1031936
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT204560
- https://support.apple.com/HT204560
- https://support.apple.com/HT204661
- https://support.apple.com/HT204661
- https://support.apple.com/HT204662
- https://support.apple.com/HT204662
- https://support.apple.com/kb/HT204949
- https://support.apple.com/kb/HT204949
Modified: 2024-11-21
CVE-2015-1081
WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
- APPLE-SA-2015-04-08-3
- APPLE-SA-2015-04-08-3
- APPLE-SA-2015-04-08-4
- APPLE-SA-2015-04-08-4
- APPLE-SA-2015-06-30-6
- APPLE-SA-2015-06-30-6
- APPLE-SA-2015-03-17-1
- APPLE-SA-2015-03-17-1
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 1031936
- 1031936
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT204560
- https://support.apple.com/HT204560
- https://support.apple.com/HT204661
- https://support.apple.com/HT204661
- https://support.apple.com/HT204662
- https://support.apple.com/HT204662
- https://support.apple.com/kb/HT204949
- https://support.apple.com/kb/HT204949
Modified: 2024-11-21
CVE-2015-1083
WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
- APPLE-SA-2015-04-08-3
- APPLE-SA-2015-04-08-3
- APPLE-SA-2015-04-08-4
- APPLE-SA-2015-04-08-4
- APPLE-SA-2015-06-30-6
- APPLE-SA-2015-06-30-6
- APPLE-SA-2015-03-17-1
- APPLE-SA-2015-03-17-1
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 1031936
- 1031936
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT204560
- https://support.apple.com/HT204560
- https://support.apple.com/HT204661
- https://support.apple.com/HT204661
- https://support.apple.com/HT204662
- https://support.apple.com/HT204662
- https://support.apple.com/kb/HT204949
- https://support.apple.com/kb/HT204949
Modified: 2024-11-21
CVE-2015-1120
WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE-SA-2015-04-08-4.
- APPLE-SA-2015-04-08-1
- APPLE-SA-2015-04-08-1
- APPLE-SA-2015-04-08-3
- APPLE-SA-2015-04-08-3
- APPLE-SA-2015-04-08-4
- APPLE-SA-2015-04-08-4
- APPLE-SA-2015-06-30-6
- APPLE-SA-2015-06-30-6
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 73972
- 73972
- 1032047
- 1032047
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT204658
- https://support.apple.com/HT204658
- https://support.apple.com/HT204661
- https://support.apple.com/HT204661
- https://support.apple.com/HT204662
- https://support.apple.com/HT204662
- https://support.apple.com/kb/HT204949
- https://support.apple.com/kb/HT204949
Modified: 2024-11-21
CVE-2015-1122
WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE-SA-2015-04-08-4.
- APPLE-SA-2015-04-08-1
- APPLE-SA-2015-04-08-1
- APPLE-SA-2015-04-08-3
- APPLE-SA-2015-04-08-3
- APPLE-SA-2015-04-08-4
- APPLE-SA-2015-04-08-4
- APPLE-SA-2015-06-30-6
- APPLE-SA-2015-06-30-6
- openSUSE-SU-2016:0761
- openSUSE-SU-2016:0761
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 73972
- 73972
- 1032047
- 1032047
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT204658
- https://support.apple.com/HT204658
- https://support.apple.com/HT204661
- https://support.apple.com/HT204661
- https://support.apple.com/HT204662
- https://support.apple.com/HT204662
- https://support.apple.com/kb/HT204949
- https://support.apple.com/kb/HT204949
Modified: 2024-11-21
CVE-2015-1127
The private-browsing implementation in WebKit in Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5 places browsing history into an index, which might allow local users to obtain sensitive information by reading index entries.
Modified: 2024-11-21
CVE-2015-1153
WebKit, as used in Apple Safari before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2015-1152 and CVE-2015-1154.
- APPLE-SA-2015-06-30-1
- APPLE-SA-2015-06-30-1
- APPLE-SA-2015-06-30-6
- APPLE-SA-2015-06-30-6
- APPLE-SA-2015-05-06-1
- APPLE-SA-2015-05-06-1
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-16-3
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- http://support.apple.com/kb/HT204941
- http://support.apple.com/kb/HT204941
- 74523
- 74523
- 1032270
- 1032270
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT204826
- https://support.apple.com/HT204826
- https://support.apple.com/HT205221
- https://support.apple.com/HT205221
- https://support.apple.com/kb/HT204949
- https://support.apple.com/kb/HT204949
Modified: 2024-11-21
CVE-2015-1155
The history implementation in WebKit, as used in Apple Safari before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, allows remote attackers to bypass the Same Origin Policy and read arbitrary files via a crafted web site.
- APPLE-SA-2015-06-30-1
- APPLE-SA-2015-06-30-1
- APPLE-SA-2015-05-06-1
- APPLE-SA-2015-05-06-1
- openSUSE-SU-2016:0761
- openSUSE-SU-2016:0761
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- http://support.apple.com/kb/HT204941
- http://support.apple.com/kb/HT204941
- 74527
- 74527
- 1032270
- 1032270
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT204826
- https://support.apple.com/HT204826
Modified: 2024-11-21
CVE-2015-3658
The Page Loading functionality in WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7, as used in Apple iOS before 8.4 and other products, does not properly consider redirects during decisions about sending an Origin header, which makes it easier for remote attackers to bypass CSRF protection mechanisms via a crafted web site.
- APPLE-SA-2015-06-30-1
- APPLE-SA-2015-06-30-1
- APPLE-SA-2015-06-30-4
- APPLE-SA-2015-06-30-4
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- http://support.apple.com/kb/HT204941
- http://support.apple.com/kb/HT204941
- http://support.apple.com/kb/HT204950
- http://support.apple.com/kb/HT204950
- 75492
- 75492
- 1032754
- 1032754
- USN-2937-1
- USN-2937-1
Modified: 2024-11-21
CVE-2015-3659
The SQLite authorizer in the Storage functionality in WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7, as used in Apple iOS before 8.4 and other products, does not properly restrict access to SQL functions, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site.
- APPLE-SA-2015-06-30-1
- APPLE-SA-2015-06-30-1
- APPLE-SA-2015-06-30-4
- APPLE-SA-2015-06-30-4
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- http://support.apple.com/kb/HT204941
- http://support.apple.com/kb/HT204941
- http://support.apple.com/kb/HT204950
- http://support.apple.com/kb/HT204950
- 75492
- 75492
- 1032754
- 1032754
- USN-2937-1
- USN-2937-1
Modified: 2024-11-21
CVE-2015-3727
WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7, as used in Apple iOS before 8.4 and other products, does not properly restrict rename operations on WebSQL tables, which allows remote attackers to access an arbitrary web site's database via a crafted web site.
- APPLE-SA-2015-06-30-1
- APPLE-SA-2015-06-30-1
- APPLE-SA-2015-06-30-4
- APPLE-SA-2015-06-30-4
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- http://support.apple.com/kb/HT204941
- http://support.apple.com/kb/HT204941
- http://support.apple.com/kb/HT204950
- http://support.apple.com/kb/HT204950
- 75492
- 75492
- 1032754
- 1032754
- USN-2937-1
- USN-2937-1
Modified: 2024-11-21
CVE-2015-3731
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-16-3
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 76338
- 76338
- 1033274
- 1033274
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT205221
- https://support.apple.com/HT205221
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205033
- https://support.apple.com/kb/HT205033
Modified: 2024-11-21
CVE-2015-3741
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-16-3
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 76338
- 76338
- 1033274
- 1033274
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT205221
- https://support.apple.com/HT205221
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205033
- https://support.apple.com/kb/HT205033
Modified: 2024-11-21
CVE-2015-3743
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-16-3
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 76338
- 76338
- 1033274
- 1033274
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT205221
- https://support.apple.com/HT205221
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205033
- https://support.apple.com/kb/HT205033
Modified: 2024-11-21
CVE-2015-3745
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-16-3
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 76338
- 76338
- 1033274
- 1033274
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT205221
- https://support.apple.com/HT205221
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205033
- https://support.apple.com/kb/HT205033
Modified: 2024-11-21
CVE-2015-3747
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-16-3
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 76338
- 76338
- 1033274
- 1033274
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT205221
- https://support.apple.com/HT205221
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205033
- https://support.apple.com/kb/HT205033
Modified: 2024-11-21
CVE-2015-3748
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-16-3
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 76338
- 76338
- 1033274
- 1033274
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT205221
- https://support.apple.com/HT205221
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205033
- https://support.apple.com/kb/HT205033
Modified: 2024-11-21
CVE-2015-3749
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-16-3
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 76338
- 76338
- 1033274
- 1033274
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT205221
- https://support.apple.com/HT205221
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205033
- https://support.apple.com/kb/HT205033
Modified: 2024-11-21
CVE-2015-3752
The Content Security Policy implementation in WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, as used in iOS before 8.4.1 and other products, does not properly restrict cookie transmission for report requests, which allows remote attackers to obtain sensitive information via vectors involving (1) a cross-origin request or (2) a private-browsing request.
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-1
- APPLE-SA-2015-08-13-3
- APPLE-SA-2015-08-13-3
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 76341
- 76341
- 1033274
- 1033274
- USN-2937-1
- USN-2937-1
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205030
- https://support.apple.com/kb/HT205033
- https://support.apple.com/kb/HT205033
Modified: 2024-11-21
CVE-2015-5788
The WebKit Canvas implementation in Apple iOS before 9 allows remote attackers to bypass the Same Origin Policy and obtain sensitive image information via vectors involving a CANVAS element.
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-30-2
- APPLE-SA-2015-09-30-2
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 76766
- 76766
- 1033609
- 1033609
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT205212
- https://support.apple.com/HT205212
- https://support.apple.com/HT205265
- https://support.apple.com/HT205265
Modified: 2024-11-21
CVE-2015-5794
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-30-2
- APPLE-SA-2015-09-30-2
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 76763
- 76763
- 1033609
- 1033609
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT205212
- https://support.apple.com/HT205212
- https://support.apple.com/HT205221
- https://support.apple.com/HT205221
- https://support.apple.com/HT205265
- https://support.apple.com/HT205265
Modified: 2024-11-21
CVE-2015-5801
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-30-2
- APPLE-SA-2015-09-30-2
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 76763
- 76763
- 1033609
- 1033609
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT205212
- https://support.apple.com/HT205212
- https://support.apple.com/HT205221
- https://support.apple.com/HT205221
- https://support.apple.com/HT205265
- https://support.apple.com/HT205265
Modified: 2024-11-21
CVE-2015-5809
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-30-2
- APPLE-SA-2015-09-30-2
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 76763
- 76763
- 1033609
- 1033609
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT205212
- https://support.apple.com/HT205212
- https://support.apple.com/HT205221
- https://support.apple.com/HT205221
- https://support.apple.com/HT205265
- https://support.apple.com/HT205265
Modified: 2024-11-21
CVE-2015-5822
WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-30-2
- APPLE-SA-2015-09-30-2
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 76764
- 76764
- 1033609
- 1033609
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT205212
- https://support.apple.com/HT205212
- https://support.apple.com/HT205221
- https://support.apple.com/HT205221
- https://support.apple.com/HT205265
- https://support.apple.com/HT205265
Modified: 2024-11-21
CVE-2015-5928
WebKit, as used in Apple iOS before 9.1, Safari before 9.0.1, and iTunes before 12.3.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-10-21-1, APPLE-SA-2015-10-21-3, and APPLE-SA-2015-10-21-5.
- APPLE-SA-2015-10-21-1
- APPLE-SA-2015-10-21-1
- APPLE-SA-2015-10-21-3
- APPLE-SA-2015-10-21-3
- APPLE-SA-2015-10-21-5
- APPLE-SA-2015-10-21-5
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 77267
- 77267
- 1033929
- 1033929
- USN-2937-1
- USN-2937-1
- https://support.apple.com/HT205370
- https://support.apple.com/HT205370
- https://support.apple.com/HT205372
- https://support.apple.com/HT205372
- https://support.apple.com/HT205377
- https://support.apple.com/HT205377
Package gnome-photos updated to version 3.18.3-alt1 for branch sisyphus in task 161436.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2013-7447
Integer overflow in the gdk_cairo_set_source_pixbuf function in gdk/gdkcairo.c in GTK+ before 3.9.8, as used in eom, gnome-photos, eog, gambas3, thunar, pinpoint, and possibly other applications, allows remote attackers to cause a denial of service (crash) via a large image file, which triggers a large memory allocation.
- openSUSE-SU-2016:0647
- openSUSE-SU-2016:0647
- [oss-security] 20160209 CVE Request: eom, gnome-photos, eog, gambas3, thunar, pinpoint, gtk+2.0
- [oss-security] 20160209 CVE Request: eom, gnome-photos, eog, gambas3, thunar, pinpoint, gtk+2.0
- [oss-security] 20160210 Re: CVE Request: eom, gnome-photos, eog, gambas3, thunar, pinpoint, gtk+2.0
- [oss-security] 20160210 Re: CVE Request: eom, gnome-photos, eog, gambas3, thunar, pinpoint, gtk+2.0
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 83239
- 83239
- USN-2898-1
- USN-2898-1
- USN-2898-2
- USN-2898-2
- https://bugs.launchpad.net/ubuntu/+source/gtk+2.0/+bug/1540811
- https://bugs.launchpad.net/ubuntu/+source/gtk+2.0/+bug/1540811
- https://bugzilla.gnome.org/show_bug.cgi?id=703220
- https://bugzilla.gnome.org/show_bug.cgi?id=703220
- https://git.gnome.org/browse/gtk+/commit?id=894b1ae76a32720f4bb3d39cf460402e3ce331d6
- https://git.gnome.org/browse/gtk+/commit?id=894b1ae76a32720f4bb3d39cf460402e3ce331d6
- https://git.gnome.org/browse/gtk+/tree/NEWS
- https://git.gnome.org/browse/gtk+/tree/NEWS
- https://github.com/mate-desktop/eom/issues/93
- https://github.com/mate-desktop/eom/issues/93
Closed bugs
[Feature Request] Собрать bind с опцией --enable-fetchlimit
Package thunderbird updated to version 38.7.0-alt1 for branch sisyphus in task 161337.
Closed vulnerabilities
BDU:2016-00744
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00752
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00754
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00757
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код
BDU:2016-00758
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00761
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00764
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2016-00765
Уязвимости почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-00766
Уязвимости почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2016-1952
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- http://www.mozilla.org/security/announce/2016/mfsa2016-16.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-16.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1123661
- https://bugzilla.mozilla.org/show_bug.cgi?id=1123661
- https://bugzilla.mozilla.org/show_bug.cgi?id=1221872
- https://bugzilla.mozilla.org/show_bug.cgi?id=1221872
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224979
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224979
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234578
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234578
- https://bugzilla.mozilla.org/show_bug.cgi?id=1241217
- https://bugzilla.mozilla.org/show_bug.cgi?id=1241217
- https://bugzilla.mozilla.org/show_bug.cgi?id=1242279
- https://bugzilla.mozilla.org/show_bug.cgi?id=1242279
- https://bugzilla.mozilla.org/show_bug.cgi?id=1244250
- https://bugzilla.mozilla.org/show_bug.cgi?id=1244250
- https://bugzilla.mozilla.org/show_bug.cgi?id=1244995
- https://bugzilla.mozilla.org/show_bug.cgi?id=1244995
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249685
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249685
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1953
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 45.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to js/src/jit/arm/Assembler-arm.cpp, and unknown other vectors.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- http://www.mozilla.org/security/announce/2016/mfsa2016-16.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-16.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- https://bugzilla.mozilla.org/show_bug.cgi?id=1199171
- https://bugzilla.mozilla.org/show_bug.cgi?id=1199171
- https://bugzilla.mozilla.org/show_bug.cgi?id=1205163
- https://bugzilla.mozilla.org/show_bug.cgi?id=1205163
- https://bugzilla.mozilla.org/show_bug.cgi?id=1207958
- https://bugzilla.mozilla.org/show_bug.cgi?id=1207958
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224361
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224361
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224363
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224363
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224369
- https://bugzilla.mozilla.org/show_bug.cgi?id=1224369
- https://bugzilla.mozilla.org/show_bug.cgi?id=1225618
- https://bugzilla.mozilla.org/show_bug.cgi?id=1225618
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234425
- https://bugzilla.mozilla.org/show_bug.cgi?id=1234425
- https://bugzilla.mozilla.org/show_bug.cgi?id=1236519
- https://bugzilla.mozilla.org/show_bug.cgi?id=1236519
- https://bugzilla.mozilla.org/show_bug.cgi?id=1238558
- https://bugzilla.mozilla.org/show_bug.cgi?id=1238558
- https://bugzilla.mozilla.org/show_bug.cgi?id=1238935
- https://bugzilla.mozilla.org/show_bug.cgi?id=1238935
- https://bugzilla.mozilla.org/show_bug.cgi?id=1241731
- https://bugzilla.mozilla.org/show_bug.cgi?id=1241731
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243555
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243555
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243583
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243583
- https://bugzilla.mozilla.org/show_bug.cgi?id=1245866
- https://bugzilla.mozilla.org/show_bug.cgi?id=1245866
- https://bugzilla.mozilla.org/show_bug.cgi?id=1247236
- https://bugzilla.mozilla.org/show_bug.cgi?id=1247236
- https://bugzilla.mozilla.org/show_bug.cgi?id=1248794
- https://bugzilla.mozilla.org/show_bug.cgi?id=1248794
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1954
The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Security Policy (CSP) violation report, which allows remote attackers to cause a denial of service (data overwrite) or possibly gain privileges by specifying a URL of a local file.
- http://hg.mozilla.org/releases/mozilla-release/rev/5154bb929236
- http://hg.mozilla.org/releases/mozilla-release/rev/5154bb929236
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-17.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-17.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243178
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243178
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1957
Memory leak in libstagefright in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to cause a denial of service (memory consumption) via an MPEG-4 file that triggers a delete operation on an array.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-20.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-20.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1227052
- https://bugzilla.mozilla.org/show_bug.cgi?id=1227052
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1960
Integer underflow in the nsHtml5TreeBuilder class in the HTML5 string parser in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) by leveraging mishandling of end tags, as demonstrated by incorrect SVG processing, aka ZDI-CAN-3545.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-23.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-23.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- http://zerodayinitiative.com/advisories/ZDI-16-198/
- http://zerodayinitiative.com/advisories/ZDI-16-198/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246014
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246014
- GLSA-201605-06
- GLSA-201605-06
- 42484
- 42484
- 44294
- 44294
Modified: 2024-11-21
CVE-2016-1961
Use-after-free vulnerability in the nsHTMLDocument::SetBody function in dom/html/nsHTMLDocument.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code by leveraging mishandling of a root element, aka ZDI-CAN-3574.
- http://hg.mozilla.org/releases/mozilla-release/rev/b208427885d3
- http://hg.mozilla.org/releases/mozilla-release/rev/b208427885d3
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-24.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-24.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- http://zerodayinitiative.com/advisories/ZDI-16-199/
- http://zerodayinitiative.com/advisories/ZDI-16-199/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249377
- https://bugzilla.mozilla.org/show_bug.cgi?id=1249377
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1964
Use-after-free vulnerability in the AtomicBaseIncDec function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) by leveraging mishandling of XML transformations.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-27.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-27.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243335
- https://bugzilla.mozilla.org/show_bug.cgi?id=1243335
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1966
The nsNPObjWrapper::GetNewOrUsed function in dom/plugins/base/nsJSNPRuntime.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (invalid pointer dereference and memory corruption) via a crafted NPAPI plugin.
- http://hg.mozilla.org/releases/mozilla-release/rev/f0d2911a9a4e
- http://hg.mozilla.org/releases/mozilla-release/rev/f0d2911a9a4e
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-31.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-31.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246054
- https://bugzilla.mozilla.org/show_bug.cgi?id=1246054
- GLSA-201605-06
- GLSA-201605-06
Modified: 2024-11-21
CVE-2016-1974
The nsScannerString::AppendUnicodeTo function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not verify that memory allocation succeeds, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via crafted Unicode data in an HTML, XML, or SVG document.
- SUSE-SU-2016:0727
- SUSE-SU-2016:0727
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0731
- openSUSE-SU-2016:0733
- openSUSE-SU-2016:0733
- SUSE-SU-2016:0777
- SUSE-SU-2016:0777
- SUSE-SU-2016:0820
- SUSE-SU-2016:0820
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0876
- openSUSE-SU-2016:0894
- openSUSE-SU-2016:0894
- SUSE-SU-2016:0909
- SUSE-SU-2016:0909
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1767
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1769
- openSUSE-SU-2016:1778
- openSUSE-SU-2016:1778
- DSA-3510
- DSA-3510
- DSA-3520
- DSA-3520
- http://www.mozilla.org/security/announce/2016/mfsa2016-34.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-34.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035215
- 1035215
- USN-2917-1
- USN-2917-1
- USN-2917-2
- USN-2917-2
- USN-2917-3
- USN-2917-3
- USN-2934-1
- USN-2934-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1228103
- https://bugzilla.mozilla.org/show_bug.cgi?id=1228103
- GLSA-201605-06
- GLSA-201605-06
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-10746
libvirt-domain.c in libvirt before 1.3.1 supports virDomainGetTime API calls by guest agents with an RO connection, even though an RW connection was supposed to be required, a different vulnerability than CVE-2019-3886.
- https://github.com/libvirt/libvirt/commit/506e9d6c2d4baaf580d489fff0690c0ff2ff588f
- https://github.com/libvirt/libvirt/commit/506e9d6c2d4baaf580d489fff0690c0ff2ff588f
- https://github.com/libvirt/libvirt/compare/11288f5...8fd6867
- https://github.com/libvirt/libvirt/compare/11288f5...8fd6867
- [debian-lts-announce] 20190430 [SECURITY] [DLA 1772-1] libvirt security update
- [debian-lts-announce] 20190430 [SECURITY] [DLA 1772-1] libvirt security update
Closed vulnerabilities
BDU:2016-01050
Уязвимость прокси-сервера Squid, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-2390
The FwdState::connectedToPeer method in FwdState.cc in Squid before 3.5.14 and 4.0.x before 4.0.6 does not properly handle SSL handshake errors when built with the --with-openssl option, which allows remote attackers to cause a denial of service (application crash) via a plaintext HTTP message.
- http://bugs.squid-cache.org/show_bug.cgi?id=4437
- http://bugs.squid-cache.org/show_bug.cgi?id=4437
- SUSE-SU-2016:1996
- SUSE-SU-2016:1996
- SUSE-SU-2016:2089
- SUSE-SU-2016:2089
- [squid-announce] 20160216 Squid 3.5.14 is available
- [squid-announce] 20160216 Squid 3.5.14 is available
- [squid-announce] 20160216 Squid 4.0.6 beta is available
- [squid-announce] 20160216 Squid 4.0.6 beta is available
- 1035045
- 1035045
- http://www.squid-cache.org/Advisories/SQUID-2016_1.txt
- http://www.squid-cache.org/Advisories/SQUID-2016_1.txt
Closed bugs
Ошибка при обновлении