ALT-BU-2016-2692-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2021-01274
Уязвимость службы NETLOGON пакета программ сетевого взаимодействия Samba, связанная с недостатках элементов безопасности, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
BDU:2021-01275
Уязвимость функции ncacn_np пакета программ сетевого взаимодействия Samba, связанная с недостатками элементов безопасности, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-01276
Уязвимость реализации DCE/RPC пакета программ сетевого взаимодействия Samba, связанная с раскрытием информации, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-01290
Уязвимость пакета программ сетевого взаимодействия Samba, связанная с недостатками в механизме криптографической защиты, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
BDU:2021-01291
Уязвимость библиотеки LDAP пакета программ сетевого взаимодействия Samba, связанная с недостатках элементов безопасности, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-01292
Уязвимость реализации протокола SMB1 пакета программ сетевого взаимодействия Samba, связанная с недостатками элементов безопасности, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-01294
Уязвимость реализации NTLMSSP пакета программ сетевого взаимодействия Samba, связанная с недостатках элементов безопасности, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-01316
Уязвимость протокола MS-SAMR и MS-LSAD пакета программ сетевого взаимодействия Samba, связанная с недостатками элементов безопасности, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-5370
Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not properly implement the DCE-RPC layer, which allows remote attackers to perform protocol-downgrade attacks, cause a denial of service (application crash or CPU consumption), or possibly execute arbitrary code on a client system via unspecified vectors.
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- SUSE-SU-2016:1022
- SUSE-SU-2016:1022
- SUSE-SU-2016:1023
- SUSE-SU-2016:1023
- SUSE-SU-2016:1024
- SUSE-SU-2016:1024
- openSUSE-SU-2016:1025
- openSUSE-SU-2016:1025
- SUSE-SU-2016:1028
- SUSE-SU-2016:1028
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- RHSA-2016:0611
- RHSA-2016:0611
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0613
- RHSA-2016:0613
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0619
- RHSA-2016:0619
- RHSA-2016:0620
- RHSA-2016:0620
- RHSA-2016:0624
- RHSA-2016:0624
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2015-5370.html
- https://www.samba.org/samba/security/CVE-2015-5370.html
Modified: 2024-11-21
CVE-2016-2110
The NTLMSSP authentication implementation in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 allows man-in-the-middle attackers to perform protocol-downgrade attacks by modifying the client-server data stream to remove application-layer flags or encryption settings, as demonstrated by clearing the NTLMSSP_NEGOTIATE_SEAL or NTLMSSP_NEGOTIATE_SIGN option to disrupt LDAP security.
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- SUSE-SU-2016:1022
- SUSE-SU-2016:1022
- SUSE-SU-2016:1023
- SUSE-SU-2016:1023
- SUSE-SU-2016:1024
- SUSE-SU-2016:1024
- openSUSE-SU-2016:1025
- openSUSE-SU-2016:1025
- SUSE-SU-2016:1028
- SUSE-SU-2016:1028
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- SUSE-SU-2016:1105
- SUSE-SU-2016:1105
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1440
- openSUSE-SU-2016:1440
- RHSA-2016:0611
- RHSA-2016:0611
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0613
- RHSA-2016:0613
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0619
- RHSA-2016:0619
- RHSA-2016:0620
- RHSA-2016:0620
- RHSA-2016:0621
- RHSA-2016:0621
- RHSA-2016:0623
- RHSA-2016:0623
- RHSA-2016:0624
- RHSA-2016:0624
- RHSA-2016:0625
- RHSA-2016:0625
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- GLSA-201612-47
- GLSA-201612-47
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2016-2110.html
- https://www.samba.org/samba/security/CVE-2016-2110.html
Modified: 2024-11-21
CVE-2016-2111
The NETLOGON service in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2, when a domain controller is configured, allows remote attackers to spoof the computer name of a secure channel's endpoint, and obtain sensitive session information, by running a crafted application and leveraging the ability to sniff network traffic, a related issue to CVE-2015-0005.
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- SUSE-SU-2016:1022
- SUSE-SU-2016:1022
- SUSE-SU-2016:1023
- SUSE-SU-2016:1023
- SUSE-SU-2016:1024
- SUSE-SU-2016:1024
- openSUSE-SU-2016:1025
- openSUSE-SU-2016:1025
- SUSE-SU-2016:1028
- SUSE-SU-2016:1028
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- SUSE-SU-2016:1105
- SUSE-SU-2016:1105
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- RHSA-2016:0611
- RHSA-2016:0611
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0613
- RHSA-2016:0613
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0619
- RHSA-2016:0619
- RHSA-2016:0620
- RHSA-2016:0620
- RHSA-2016:0621
- RHSA-2016:0621
- RHSA-2016:0623
- RHSA-2016:0623
- RHSA-2016:0624
- RHSA-2016:0624
- RHSA-2016:0625
- RHSA-2016:0625
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- GLSA-201612-47
- GLSA-201612-47
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2016-2111.html
- https://www.samba.org/samba/security/CVE-2016-2111.html
Modified: 2024-11-21
CVE-2016-2112
The bundled LDAP client library in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not recognize the "client ldap sasl wrapping" setting, which allows man-in-the-middle attackers to perform LDAP protocol-downgrade attacks by modifying the client-server data stream.
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- SUSE-SU-2016:1022
- SUSE-SU-2016:1022
- SUSE-SU-2016:1023
- SUSE-SU-2016:1023
- SUSE-SU-2016:1024
- SUSE-SU-2016:1024
- openSUSE-SU-2016:1025
- openSUSE-SU-2016:1025
- SUSE-SU-2016:1028
- SUSE-SU-2016:1028
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- RHSA-2016:0611
- RHSA-2016:0611
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0613
- RHSA-2016:0613
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0619
- RHSA-2016:0619
- RHSA-2016:0620
- RHSA-2016:0620
- RHSA-2016:0624
- RHSA-2016:0624
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- GLSA-201612-47
- GLSA-201612-47
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2016-2112.html
- https://www.samba.org/samba/security/CVE-2016-2112.html
Modified: 2024-11-21
CVE-2016-2113
Samba 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not verify X.509 certificates from TLS servers, which allows man-in-the-middle attackers to spoof LDAPS and HTTPS servers and obtain sensitive information via a crafted certificate.
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- SUSE-SU-2016:1022
- SUSE-SU-2016:1022
- SUSE-SU-2016:1023
- SUSE-SU-2016:1023
- SUSE-SU-2016:1024
- SUSE-SU-2016:1024
- openSUSE-SU-2016:1025
- openSUSE-SU-2016:1025
- SUSE-SU-2016:1028
- SUSE-SU-2016:1028
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0620
- RHSA-2016:0620
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- GLSA-201612-47
- GLSA-201612-47
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2016-2113.html
- https://www.samba.org/samba/security/CVE-2016-2113.html
Modified: 2024-11-21
CVE-2016-2114
The SMB1 protocol implementation in Samba 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not recognize the "server signing = mandatory" setting, which allows man-in-the-middle attackers to spoof SMB servers by modifying the client-server data stream.
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0620
- RHSA-2016:0620
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 86011
- 86011
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- GLSA-201612-47
- GLSA-201612-47
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2016-2114.html
- https://www.samba.org/samba/security/CVE-2016-2114.html
Modified: 2024-11-21
CVE-2016-2115
Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not require SMB signing within a DCERPC session over ncacn_np, which allows man-in-the-middle attackers to spoof SMB clients by modifying the client-server data stream.
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- SUSE-SU-2016:1022
- SUSE-SU-2016:1022
- SUSE-SU-2016:1023
- SUSE-SU-2016:1023
- SUSE-SU-2016:1024
- SUSE-SU-2016:1024
- openSUSE-SU-2016:1025
- openSUSE-SU-2016:1025
- SUSE-SU-2016:1028
- SUSE-SU-2016:1028
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- RHSA-2016:0611
- RHSA-2016:0611
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0613
- RHSA-2016:0613
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0619
- RHSA-2016:0619
- RHSA-2016:0620
- RHSA-2016:0620
- RHSA-2016:0624
- RHSA-2016:0624
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- GLSA-201612-47
- GLSA-201612-47
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2016-2115.html
- https://www.samba.org/samba/security/CVE-2016-2115.html
Modified: 2024-11-21
CVE-2016-2118
The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka "BADLOCK."
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- SUSE-SU-2016:1022
- SUSE-SU-2016:1022
- SUSE-SU-2016:1023
- SUSE-SU-2016:1023
- SUSE-SU-2016:1024
- SUSE-SU-2016:1024
- openSUSE-SU-2016:1025
- openSUSE-SU-2016:1025
- SUSE-SU-2016:1028
- SUSE-SU-2016:1028
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- RHSA-2016:0611
- RHSA-2016:0611
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0613
- RHSA-2016:0613
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0619
- RHSA-2016:0619
- RHSA-2016:0620
- RHSA-2016:0620
- RHSA-2016:0621
- RHSA-2016:0621
- RHSA-2016:0623
- RHSA-2016:0623
- RHSA-2016:0624
- RHSA-2016:0624
- RHSA-2016:0625
- RHSA-2016:0625
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 86002
- 86002
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://access.redhat.com/security/vulnerabilities/badlock
- https://access.redhat.com/security/vulnerabilities/badlock
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05166182
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05166182
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products
- https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40196
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40196
- GLSA-201612-47
- GLSA-201612-47
- VU#813296
- VU#813296
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2016-2118.html
- https://www.samba.org/samba/security/CVE-2016-2118.html
Closed vulnerabilities
BDU:2021-01274
Уязвимость службы NETLOGON пакета программ сетевого взаимодействия Samba, связанная с недостатках элементов безопасности, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
BDU:2021-01275
Уязвимость функции ncacn_np пакета программ сетевого взаимодействия Samba, связанная с недостатками элементов безопасности, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-01276
Уязвимость реализации DCE/RPC пакета программ сетевого взаимодействия Samba, связанная с раскрытием информации, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-01290
Уязвимость пакета программ сетевого взаимодействия Samba, связанная с недостатками в механизме криптографической защиты, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
BDU:2021-01291
Уязвимость библиотеки LDAP пакета программ сетевого взаимодействия Samba, связанная с недостатках элементов безопасности, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-01292
Уязвимость реализации протокола SMB1 пакета программ сетевого взаимодействия Samba, связанная с недостатками элементов безопасности, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-01294
Уязвимость реализации NTLMSSP пакета программ сетевого взаимодействия Samba, связанная с недостатках элементов безопасности, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-01316
Уязвимость протокола MS-SAMR и MS-LSAD пакета программ сетевого взаимодействия Samba, связанная с недостатками элементов безопасности, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-5370
Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not properly implement the DCE-RPC layer, which allows remote attackers to perform protocol-downgrade attacks, cause a denial of service (application crash or CPU consumption), or possibly execute arbitrary code on a client system via unspecified vectors.
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- SUSE-SU-2016:1022
- SUSE-SU-2016:1022
- SUSE-SU-2016:1023
- SUSE-SU-2016:1023
- SUSE-SU-2016:1024
- SUSE-SU-2016:1024
- openSUSE-SU-2016:1025
- openSUSE-SU-2016:1025
- SUSE-SU-2016:1028
- SUSE-SU-2016:1028
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- RHSA-2016:0611
- RHSA-2016:0611
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0613
- RHSA-2016:0613
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0619
- RHSA-2016:0619
- RHSA-2016:0620
- RHSA-2016:0620
- RHSA-2016:0624
- RHSA-2016:0624
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2015-5370.html
- https://www.samba.org/samba/security/CVE-2015-5370.html
Modified: 2024-11-21
CVE-2016-2110
The NTLMSSP authentication implementation in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 allows man-in-the-middle attackers to perform protocol-downgrade attacks by modifying the client-server data stream to remove application-layer flags or encryption settings, as demonstrated by clearing the NTLMSSP_NEGOTIATE_SEAL or NTLMSSP_NEGOTIATE_SIGN option to disrupt LDAP security.
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- SUSE-SU-2016:1022
- SUSE-SU-2016:1022
- SUSE-SU-2016:1023
- SUSE-SU-2016:1023
- SUSE-SU-2016:1024
- SUSE-SU-2016:1024
- openSUSE-SU-2016:1025
- openSUSE-SU-2016:1025
- SUSE-SU-2016:1028
- SUSE-SU-2016:1028
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- SUSE-SU-2016:1105
- SUSE-SU-2016:1105
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1440
- openSUSE-SU-2016:1440
- RHSA-2016:0611
- RHSA-2016:0611
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0613
- RHSA-2016:0613
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0619
- RHSA-2016:0619
- RHSA-2016:0620
- RHSA-2016:0620
- RHSA-2016:0621
- RHSA-2016:0621
- RHSA-2016:0623
- RHSA-2016:0623
- RHSA-2016:0624
- RHSA-2016:0624
- RHSA-2016:0625
- RHSA-2016:0625
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- GLSA-201612-47
- GLSA-201612-47
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2016-2110.html
- https://www.samba.org/samba/security/CVE-2016-2110.html
Modified: 2024-11-21
CVE-2016-2111
The NETLOGON service in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2, when a domain controller is configured, allows remote attackers to spoof the computer name of a secure channel's endpoint, and obtain sensitive session information, by running a crafted application and leveraging the ability to sniff network traffic, a related issue to CVE-2015-0005.
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- SUSE-SU-2016:1022
- SUSE-SU-2016:1022
- SUSE-SU-2016:1023
- SUSE-SU-2016:1023
- SUSE-SU-2016:1024
- SUSE-SU-2016:1024
- openSUSE-SU-2016:1025
- openSUSE-SU-2016:1025
- SUSE-SU-2016:1028
- SUSE-SU-2016:1028
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- SUSE-SU-2016:1105
- SUSE-SU-2016:1105
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- RHSA-2016:0611
- RHSA-2016:0611
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0613
- RHSA-2016:0613
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0619
- RHSA-2016:0619
- RHSA-2016:0620
- RHSA-2016:0620
- RHSA-2016:0621
- RHSA-2016:0621
- RHSA-2016:0623
- RHSA-2016:0623
- RHSA-2016:0624
- RHSA-2016:0624
- RHSA-2016:0625
- RHSA-2016:0625
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- GLSA-201612-47
- GLSA-201612-47
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2016-2111.html
- https://www.samba.org/samba/security/CVE-2016-2111.html
Modified: 2024-11-21
CVE-2016-2112
The bundled LDAP client library in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not recognize the "client ldap sasl wrapping" setting, which allows man-in-the-middle attackers to perform LDAP protocol-downgrade attacks by modifying the client-server data stream.
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- SUSE-SU-2016:1022
- SUSE-SU-2016:1022
- SUSE-SU-2016:1023
- SUSE-SU-2016:1023
- SUSE-SU-2016:1024
- SUSE-SU-2016:1024
- openSUSE-SU-2016:1025
- openSUSE-SU-2016:1025
- SUSE-SU-2016:1028
- SUSE-SU-2016:1028
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- RHSA-2016:0611
- RHSA-2016:0611
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0613
- RHSA-2016:0613
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0619
- RHSA-2016:0619
- RHSA-2016:0620
- RHSA-2016:0620
- RHSA-2016:0624
- RHSA-2016:0624
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- GLSA-201612-47
- GLSA-201612-47
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2016-2112.html
- https://www.samba.org/samba/security/CVE-2016-2112.html
Modified: 2024-11-21
CVE-2016-2113
Samba 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not verify X.509 certificates from TLS servers, which allows man-in-the-middle attackers to spoof LDAPS and HTTPS servers and obtain sensitive information via a crafted certificate.
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- SUSE-SU-2016:1022
- SUSE-SU-2016:1022
- SUSE-SU-2016:1023
- SUSE-SU-2016:1023
- SUSE-SU-2016:1024
- SUSE-SU-2016:1024
- openSUSE-SU-2016:1025
- openSUSE-SU-2016:1025
- SUSE-SU-2016:1028
- SUSE-SU-2016:1028
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0620
- RHSA-2016:0620
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- GLSA-201612-47
- GLSA-201612-47
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2016-2113.html
- https://www.samba.org/samba/security/CVE-2016-2113.html
Modified: 2024-11-21
CVE-2016-2114
The SMB1 protocol implementation in Samba 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not recognize the "server signing = mandatory" setting, which allows man-in-the-middle attackers to spoof SMB servers by modifying the client-server data stream.
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0620
- RHSA-2016:0620
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 86011
- 86011
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- GLSA-201612-47
- GLSA-201612-47
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2016-2114.html
- https://www.samba.org/samba/security/CVE-2016-2114.html
Modified: 2024-11-21
CVE-2016-2115
Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not require SMB signing within a DCERPC session over ncacn_np, which allows man-in-the-middle attackers to spoof SMB clients by modifying the client-server data stream.
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- SUSE-SU-2016:1022
- SUSE-SU-2016:1022
- SUSE-SU-2016:1023
- SUSE-SU-2016:1023
- SUSE-SU-2016:1024
- SUSE-SU-2016:1024
- openSUSE-SU-2016:1025
- openSUSE-SU-2016:1025
- SUSE-SU-2016:1028
- SUSE-SU-2016:1028
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- RHSA-2016:0611
- RHSA-2016:0611
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0613
- RHSA-2016:0613
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0619
- RHSA-2016:0619
- RHSA-2016:0620
- RHSA-2016:0620
- RHSA-2016:0624
- RHSA-2016:0624
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05087821
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05082964
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- GLSA-201612-47
- GLSA-201612-47
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2016-2115.html
- https://www.samba.org/samba/security/CVE-2016-2115.html
Modified: 2024-11-21
CVE-2016-2118
The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka "BADLOCK."
- http://badlock.org/
- http://badlock.org/
- FEDORA-2016-be53260726
- FEDORA-2016-be53260726
- FEDORA-2016-48b3761baa
- FEDORA-2016-48b3761baa
- FEDORA-2016-383fce04e2
- FEDORA-2016-383fce04e2
- SUSE-SU-2016:1022
- SUSE-SU-2016:1022
- SUSE-SU-2016:1023
- SUSE-SU-2016:1023
- SUSE-SU-2016:1024
- SUSE-SU-2016:1024
- openSUSE-SU-2016:1025
- openSUSE-SU-2016:1025
- SUSE-SU-2016:1028
- SUSE-SU-2016:1028
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- RHSA-2016:0611
- RHSA-2016:0611
- RHSA-2016:0612
- RHSA-2016:0612
- RHSA-2016:0613
- RHSA-2016:0613
- RHSA-2016:0614
- RHSA-2016:0614
- RHSA-2016:0618
- RHSA-2016:0618
- RHSA-2016:0619
- RHSA-2016:0619
- RHSA-2016:0620
- RHSA-2016:0620
- RHSA-2016:0621
- RHSA-2016:0621
- RHSA-2016:0623
- RHSA-2016:0623
- RHSA-2016:0624
- RHSA-2016:0624
- RHSA-2016:0625
- RHSA-2016:0625
- DSA-3548
- DSA-3548
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 86002
- 86002
- 1035533
- 1035533
- SSA:2016-106-02
- SSA:2016-106-02
- USN-2950-1
- USN-2950-1
- USN-2950-2
- USN-2950-2
- USN-2950-3
- USN-2950-3
- USN-2950-4
- USN-2950-4
- USN-2950-5
- USN-2950-5
- https://access.redhat.com/security/vulnerabilities/badlock
- https://access.redhat.com/security/vulnerabilities/badlock
- https://bto.bluecoat.com/security-advisory/sa122
- https://bto.bluecoat.com/security-advisory/sa122
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05166182
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05166182
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products
- https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40196
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40196
- GLSA-201612-47
- GLSA-201612-47
- VU#813296
- VU#813296
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/history/samba-4.2.10.html
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/latest_news.html#4.4.2
- https://www.samba.org/samba/security/CVE-2016-2118.html
- https://www.samba.org/samba/security/CVE-2016-2118.html
Closed vulnerabilities
BDU:2016-00630
Уязвимость библиотеки OpenSSL, позволяющая нарушителю раскрыть RSA-ключи
BDU:2016-00632
Уязвимости библиотеки OpenSSL, позволяющие нарушителю вызвать отказ в обслуживании или оказать другое воздействие
Modified: 2024-11-21
CVE-2015-8855
The semver package before 4.3.2 for Node.js allows attackers to cause a denial of service (CPU consumption) via a long version string, aka a "regular expression denial of service (ReDoS)."
Modified: 2024-11-21
CVE-2016-0702
The MOD_EXP_CTIME_COPY_FROM_PREBUF function in crypto/bn/bn_exp.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g does not properly consider cache-bank access times during modular exponentiation, which makes it easier for local users to discover RSA keys by running a crafted application on the same Intel Sandy Bridge CPU core as a victim and leveraging cache-bank conflicts, aka a "CacheBleed" attack.
- http://cachebleed.info
- http://cachebleed.info
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- FEDORA-2016-2802690366
- FEDORA-2016-2802690366
- FEDORA-2016-e6807b3394
- FEDORA-2016-e6807b3394
- SUSE-SU-2016:0617
- SUSE-SU-2016:0617
- SUSE-SU-2016:0620
- SUSE-SU-2016:0620
- SUSE-SU-2016:0621
- SUSE-SU-2016:0621
- SUSE-SU-2016:0624
- SUSE-SU-2016:0624
- openSUSE-SU-2016:0627
- openSUSE-SU-2016:0627
- openSUSE-SU-2016:0628
- openSUSE-SU-2016:0628
- SUSE-SU-2016:0631
- SUSE-SU-2016:0631
- openSUSE-SU-2016:0637
- openSUSE-SU-2016:0637
- openSUSE-SU-2016:0638
- openSUSE-SU-2016:0638
- SUSE-SU-2016:0641
- SUSE-SU-2016:0641
- openSUSE-SU-2016:0720
- openSUSE-SU-2016:0720
- SUSE-SU-2016:1057
- SUSE-SU-2016:1057
- openSUSE-SU-2016:1239
- openSUSE-SU-2016:1239
- openSUSE-SU-2016:1241
- openSUSE-SU-2016:1241
- openSUSE-SU-2016:1242
- openSUSE-SU-2016:1242
- SUSE-SU-2016:1267
- SUSE-SU-2016:1267
- openSUSE-SU-2016:1273
- openSUSE-SU-2016:1273
- SUSE-SU-2016:1290
- SUSE-SU-2016:1290
- SUSE-SU-2016:1360
- SUSE-SU-2016:1360
- openSUSE-SU-2016:1566
- openSUSE-SU-2016:1566
- HPSBGN03563
- HPSBGN03563
- http://openssl.org/news/secadv/20160301.txt
- http://openssl.org/news/secadv/20160301.txt
- RHSA-2016:2957
- RHSA-2016:2957
- 20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
- 20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
- DSA-3500
- DSA-3500
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035133
- 1035133
- USN-2914-1
- USN-2914-1
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=708dc2f1291e104fe4eef810bb8ffc1fae5b19c1
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=708dc2f1291e104fe4eef810bb8ffc1fae5b19c1
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
- FreeBSD-SA-16:12
- FreeBSD-SA-16:12
- GLSA-201603-15
- GLSA-201603-15
- https://www.openssl.org/news/secadv/20160301.txt
- https://www.openssl.org/news/secadv/20160301.txt
Modified: 2024-11-21
CVE-2016-0797
Multiple integer overflows in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allow remote attackers to cause a denial of service (heap memory corruption or NULL pointer dereference) or possibly have unspecified other impact via a long digit string that is mishandled by the (1) BN_dec2bn or (2) BN_hex2bn function, related to crypto/bn/bn.h and crypto/bn/bn_print.c.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- SUSE-SU-2016:0617
- SUSE-SU-2016:0617
- SUSE-SU-2016:0620
- SUSE-SU-2016:0620
- SUSE-SU-2016:0621
- SUSE-SU-2016:0621
- SUSE-SU-2016:0624
- SUSE-SU-2016:0624
- openSUSE-SU-2016:0627
- openSUSE-SU-2016:0627
- openSUSE-SU-2016:0628
- openSUSE-SU-2016:0628
- SUSE-SU-2016:0631
- SUSE-SU-2016:0631
- openSUSE-SU-2016:0637
- openSUSE-SU-2016:0637
- openSUSE-SU-2016:0638
- openSUSE-SU-2016:0638
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- SUSE-SU-2016:0641
- SUSE-SU-2016:0641
- SUSE-SU-2016:0678
- SUSE-SU-2016:0678
- openSUSE-SU-2016:0720
- openSUSE-SU-2016:0720
- SUSE-SU-2016:1057
- SUSE-SU-2016:1057
- openSUSE-SU-2016:1239
- openSUSE-SU-2016:1239
- openSUSE-SU-2016:1241
- openSUSE-SU-2016:1241
- openSUSE-SU-2016:1566
- openSUSE-SU-2016:1566
- HPSBGN03563
- HPSBGN03563
- http://openssl.org/news/secadv/20160301.txt
- http://openssl.org/news/secadv/20160301.txt
- RHSA-2016:2957
- RHSA-2016:2957
- 20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
- 20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
- DSA-3500
- DSA-3500
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 83763
- 83763
- 91787
- 91787
- 1035133
- 1035133
- USN-2914-1
- USN-2914-1
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=c175308407858afff3fc8c2e5e085d94d12edc7d
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=c175308407858afff3fc8c2e5e085d94d12edc7d
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
- https://kc.mcafee.com/corporate/index?page=content&id=SB10156
- https://kc.mcafee.com/corporate/index?page=content&id=SB10156
- FreeBSD-SA-16:12
- FreeBSD-SA-16:12
- GLSA-201603-15
- GLSA-201603-15
- https://www.openssl.org/news/secadv/20160301.txt
- https://www.openssl.org/news/secadv/20160301.txt
Modified: 2024-11-21
CVE-2016-2086
Node.js 0.10.x before 0.10.42, 0.12.x before 0.12.10, 4.x before 4.3.0, and 5.x before 5.6.0 allow remote attackers to conduct HTTP request smuggling attacks via a crafted Content-Length HTTP header.
Modified: 2024-11-21
CVE-2016-2216
The HTTP header parsing code in Node.js 0.10.x before 0.10.42, 0.11.6 through 0.11.16, 0.12.x before 0.12.10, 4.x before 4.3.0, and 5.x before 5.6.0 allows remote attackers to bypass an HTTP response-splitting protection mechanism via UTF-8 encoded Unicode characters in the HTTP header, as demonstrated by %c4%8d%c4%8a.
- http://blog.safebreach.com/2016/02/09/http-response-splitting-in-node-js-root-cause-analysis/
- http://blog.safebreach.com/2016/02/09/http-response-splitting-in-node-js-root-cause-analysis/
- http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf
- http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf
- FEDORA-2016-3102c11757
- FEDORA-2016-3102c11757
- FEDORA-2016-8925b6119f
- FEDORA-2016-8925b6119f
- http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html
- http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html
- 83141
- 83141
- https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/
- https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/
- GLSA-201612-43
- GLSA-201612-43
Modified: 2024-11-21
CVE-2016-3956
The CLI in npm before 2.15.1 and 3.x before 3.8.3, as used in Node.js 0.10 before 0.10.44, 0.12 before 0.12.13, 4 before 4.4.2, and 5 before 5.10.0, includes bearer tokens with arbitrary requests, which allows remote HTTP servers to obtain sensitive information by reading Authorization headers.
- http://blog.npmjs.org/post/142036323955/fixing-a-bearer-token-vulnerability
- http://blog.npmjs.org/post/142036323955/fixing-a-bearer-token-vulnerability
- http://www-01.ibm.com/support/docview.wss?uid=swg21980827
- http://www-01.ibm.com/support/docview.wss?uid=swg21980827
- https://github.com/npm/npm/commit/f67ecad59e99a03e5aad8e93cd1a086ae087cb29
- https://github.com/npm/npm/commit/f67ecad59e99a03e5aad8e93cd1a086ae087cb29
- https://github.com/npm/npm/commit/fea8cc92cee02c720b58f95f14d315507ccad401
- https://github.com/npm/npm/commit/fea8cc92cee02c720b58f95f14d315507ccad401
- https://github.com/npm/npm/issues/8380
- https://github.com/npm/npm/issues/8380
- https://nodejs.org/en/blog/vulnerability/npm-tokens-leak-march-2016/
- https://nodejs.org/en/blog/vulnerability/npm-tokens-leak-march-2016/
Package gnome-shell updated to version 3.20.0-alt2 for branch sisyphus in task 163067.
Closed bugs
Падение gdm при использовании драйверов Nvidia.
Closed bugs
Исправить название каталога в src/debug: conflicts between attempted installs of libicu50-debuginfo-5.1.1-alt4 and libicu56-debuginfo-5.6.1-alt1
Package kernel-image-un-def updated to version 4.5.1-alt1 for branch sisyphus in task 163020.
Closed vulnerabilities
BDU:2016-02241
Уязвимость функции iowarrior_probe ядра операционной системы Linux, связанная с разыменованием указателя NULL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-2184
The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0f886ca12765d20124bd06291c82951fd49a33be
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0f886ca12765d20124bd06291c82951fd49a33be
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1019
- SUSE-SU-2016:1019
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- 20160314 Re: oss-2016-17: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio driver)
- 20160314 Re: oss-2016-17: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio driver)
- 20160310 oss-2016-16: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (snd-usb-audio driver)
- 20160310 oss-2016-16: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (snd-usb-audio driver)
- 20160310 oss-2016-17: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio driver)
- 20160310 oss-2016-17: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio driver)
- DSA-3607
- DSA-3607
- 84340
- 84340
- USN-2968-1
- USN-2968-1
- USN-2968-2
- USN-2968-2
- USN-2969-1
- USN-2969-1
- USN-2970-1
- USN-2970-1
- USN-2971-1
- USN-2971-1
- USN-2971-2
- USN-2971-2
- USN-2971-3
- USN-2971-3
- USN-2996-1
- USN-2996-1
- USN-2997-1
- USN-2997-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1317012
- https://bugzilla.redhat.com/show_bug.cgi?id=1317012
- https://github.com/torvalds/linux/commit/0f886ca12765d20124bd06291c82951fd49a33be
- https://github.com/torvalds/linux/commit/0f886ca12765d20124bd06291c82951fd49a33be
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
- 39555
- 39555
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
Modified: 2024-11-21
CVE-2016-2185
The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=950336ba3e4a1ffd2ca60d29f6ef386dd2c7351d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=950336ba3e4a1ffd2ca60d29f6ef386dd2c7351d
- openSUSE-SU-2016:1382
- openSUSE-SU-2016:1382
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1696
- SUSE-SU-2016:1696
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- 20160315 Re: oss-2016-18: Multiple Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (ati_remote2 driver)
- 20160315 Re: oss-2016-18: Multiple Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (ati_remote2 driver)
- 20160310 oss-2016-18: Multiple Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (ati_remote2 driver)
- 20160310 oss-2016-18: Multiple Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (ati_remote2 driver)
- DSA-3607
- DSA-3607
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- 84341
- 84341
- USN-2968-1
- USN-2968-1
- USN-2968-2
- USN-2968-2
- USN-2969-1
- USN-2969-1
- USN-2970-1
- USN-2970-1
- USN-2971-1
- USN-2971-1
- USN-2971-2
- USN-2971-2
- USN-2971-3
- USN-2971-3
- USN-2996-1
- USN-2996-1
- USN-2997-1
- USN-2997-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1283362
- https://bugzilla.redhat.com/show_bug.cgi?id=1283362
- https://bugzilla.redhat.com/show_bug.cgi?id=1283363
- https://bugzilla.redhat.com/show_bug.cgi?id=1283363
- https://bugzilla.redhat.com/show_bug.cgi?id=1317014
- https://bugzilla.redhat.com/show_bug.cgi?id=1317014
- https://github.com/torvalds/linux/commit/950336ba3e4a1ffd2ca60d29f6ef386dd2c7351d
- https://github.com/torvalds/linux/commit/950336ba3e4a1ffd2ca60d29f6ef386dd2c7351d
Modified: 2024-11-21
CVE-2016-2186
The powermate_probe function in drivers/input/misc/powermate.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9c6ba456711687b794dcf285856fc14e2c76074f
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9c6ba456711687b794dcf285856fc14e2c76074f
- openSUSE-SU-2016:1382
- openSUSE-SU-2016:1382
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1696
- SUSE-SU-2016:1696
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- 20160315 Re: oss-2016-13: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (powermate driver)
- 20160315 Re: oss-2016-13: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (powermate driver)
- 20160310 oss-2016-13: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (powermate driver)
- 20160310 oss-2016-13: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (powermate driver)
- DSA-3607
- DSA-3607
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- 84337
- 84337
- USN-2968-1
- USN-2968-1
- USN-2968-2
- USN-2968-2
- USN-2969-1
- USN-2969-1
- USN-2970-1
- USN-2970-1
- USN-2971-1
- USN-2971-1
- USN-2971-2
- USN-2971-2
- USN-2971-3
- USN-2971-3
- USN-2996-1
- USN-2996-1
- USN-2997-1
- USN-2997-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1317015
- https://bugzilla.redhat.com/show_bug.cgi?id=1317015
- https://github.com/torvalds/linux/commit/9c6ba456711687b794dcf285856fc14e2c76074f
- https://github.com/torvalds/linux/commit/9c6ba456711687b794dcf285856fc14e2c76074f
Modified: 2024-11-21
CVE-2016-2188
The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ec0ef3a82125efc36173062a50624550a900ae0
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ec0ef3a82125efc36173062a50624550a900ae0
- openSUSE-SU-2016:1382
- openSUSE-SU-2016:1382
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1696
- SUSE-SU-2016:1696
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- 20160315 Re: oss-2016-15: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (iowarrior driver)
- 20160315 Re: oss-2016-15: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (iowarrior driver)
- 20160310 oss-2016-15: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (iowarrior driver)
- 20160310 oss-2016-15: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (iowarrior driver)
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- USN-2968-1
- USN-2968-1
- USN-2968-2
- USN-2968-2
- USN-2969-1
- USN-2969-1
- USN-2970-1
- USN-2970-1
- USN-2971-1
- USN-2971-1
- USN-2971-2
- USN-2971-2
- USN-2971-3
- USN-2971-3
- USN-2996-1
- USN-2996-1
- USN-2997-1
- USN-2997-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1317018
- https://bugzilla.redhat.com/show_bug.cgi?id=1317018
- https://github.com/torvalds/linux/commit/4ec0ef3a82125efc36173062a50624550a900ae0
- https://github.com/torvalds/linux/commit/4ec0ef3a82125efc36173062a50624550a900ae0
- 39556
- 39556
Modified: 2024-11-21
CVE-2016-3136
The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device without two interrupt-in endpoint descriptors.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4e9a0b05257f29cf4b75f3209243ed71614d062e
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4e9a0b05257f29cf4b75f3209243ed71614d062e
- openSUSE-SU-2016:1382
- openSUSE-SU-2016:1382
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1696
- SUSE-SU-2016:1696
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- DSA-3607
- DSA-3607
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- [oss-security] 20160314 Re: CVE request -- linux kernel: crash on invalid USB device descriptors (mct_u232 driver)
- [oss-security] 20160314 Re: CVE request -- linux kernel: crash on invalid USB device descriptors (mct_u232 driver)
- 84299
- 84299
- USN-2968-1
- USN-2968-1
- USN-2968-2
- USN-2968-2
- USN-2970-1
- USN-2970-1
- USN-2971-1
- USN-2971-1
- USN-2971-2
- USN-2971-2
- USN-2971-3
- USN-2971-3
- USN-2996-1
- USN-2996-1
- USN-2997-1
- USN-2997-1
- USN-3000-1
- USN-3000-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1283370
- https://bugzilla.redhat.com/show_bug.cgi?id=1283370
- https://bugzilla.redhat.com/show_bug.cgi?id=1317007
- https://bugzilla.redhat.com/show_bug.cgi?id=1317007
- https://github.com/torvalds/linux/commit/4e9a0b05257f29cf4b75f3209243ed71614d062e
- https://github.com/torvalds/linux/commit/4e9a0b05257f29cf4b75f3209243ed71614d062e
- 39541
- 39541
Modified: 2024-11-21
CVE-2016-3137
drivers/usb/serial/cypress_m8.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the cypress_generic_port_probe and cypress_open functions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c55aee1bf0e6b6feec8b2927b43f7a09a6d5f754
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c55aee1bf0e6b6feec8b2927b43f7a09a6d5f754
- openSUSE-SU-2016:1382
- openSUSE-SU-2016:1382
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1696
- SUSE-SU-2016:1696
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3607
- DSA-3607
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- [oss-security] 20160314 Re: CVE request -- linux kernel: crash on invalid USB device descriptors (cypress_m8 driver)
- [oss-security] 20160314 Re: CVE request -- linux kernel: crash on invalid USB device descriptors (cypress_m8 driver)
- 84300
- 84300
- USN-2968-1
- USN-2968-1
- USN-2968-2
- USN-2968-2
- USN-2970-1
- USN-2970-1
- USN-2971-1
- USN-2971-1
- USN-2971-2
- USN-2971-2
- USN-2971-3
- USN-2971-3
- USN-2996-1
- USN-2996-1
- USN-2997-1
- USN-2997-1
- USN-3000-1
- USN-3000-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1316996
- https://bugzilla.redhat.com/show_bug.cgi?id=1316996
- https://github.com/torvalds/linux/commit/c55aee1bf0e6b6feec8b2927b43f7a09a6d5f754
- https://github.com/torvalds/linux/commit/c55aee1bf0e6b6feec8b2927b43f7a09a6d5f754
Modified: 2024-11-21
CVE-2016-3138
The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint descriptor.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8835ba4a39cf53f705417b3b3a94eb067673f2c9
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8835ba4a39cf53f705417b3b3a94eb067673f2c9
- openSUSE-SU-2016:1382
- openSUSE-SU-2016:1382
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1696
- SUSE-SU-2016:1696
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3607
- DSA-3607
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- [oss-security] 20160314 Re: CVE request -- linux kernel: crash on invalid USB device descriptors (cdc_acm driver)
- [oss-security] 20160314 Re: CVE request -- linux kernel: crash on invalid USB device descriptors (cdc_acm driver)
- USN-2968-1
- USN-2968-1
- USN-2968-2
- USN-2968-2
- USN-2969-1
- USN-2969-1
- USN-2970-1
- USN-2970-1
- USN-2971-1
- USN-2971-1
- USN-2971-2
- USN-2971-2
- USN-2971-3
- USN-2971-3
- USN-2996-1
- USN-2996-1
- USN-2997-1
- USN-2997-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1316204
- https://bugzilla.redhat.com/show_bug.cgi?id=1316204
- https://github.com/torvalds/linux/commit/8835ba4a39cf53f705417b3b3a94eb067673f2c9
- https://github.com/torvalds/linux/commit/8835ba4a39cf53f705417b3b3a94eb067673f2c9
Modified: 2024-11-21
CVE-2016-3140
The digi_port_init function in drivers/usb/serial/digi_acceleport.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5a07975ad0a36708c6b0a5b9fea1ff811d0b0c1f
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5a07975ad0a36708c6b0a5b9fea1ff811d0b0c1f
- openSUSE-SU-2016:1382
- openSUSE-SU-2016:1382
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1696
- SUSE-SU-2016:1696
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3607
- DSA-3607
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- [oss-security] 20160314 Re: CVE request -- linux kernel: crash on invalid USB device descriptors (digi_acceleport driver)
- [oss-security] 20160314 Re: CVE request -- linux kernel: crash on invalid USB device descriptors (digi_acceleport driver)
- 84304
- 84304
- USN-2968-1
- USN-2968-1
- USN-2968-2
- USN-2968-2
- USN-2970-1
- USN-2970-1
- USN-2971-1
- USN-2971-1
- USN-2971-2
- USN-2971-2
- USN-2971-3
- USN-2971-3
- USN-2996-1
- USN-2996-1
- USN-2997-1
- USN-2997-1
- USN-3000-1
- USN-3000-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1316995
- https://bugzilla.redhat.com/show_bug.cgi?id=1316995
- https://github.com/torvalds/linux/commit/5a07975ad0a36708c6b0a5b9fea1ff811d0b0c1f
- https://github.com/torvalds/linux/commit/5a07975ad0a36708c6b0a5b9fea1ff811d0b0c1f
- 39537
- 39537
Modified: 2024-11-21
CVE-2016-3689
The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (system crash) via a USB device without both a master and a slave interface.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a0ad220c96692eda76b2e3fd7279f3dcd1d8a8ff
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a0ad220c96692eda76b2e3fd7279f3dcd1d8a8ff
- openSUSE-SU-2016:1382
- openSUSE-SU-2016:1382
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1696
- SUSE-SU-2016:1696
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- [oss-security] 20160330 Re: CVE request -- linux kernel: crash on invalid USB device descriptors (ims-pcu driver)
- [oss-security] 20160330 Re: CVE request -- linux kernel: crash on invalid USB device descriptors (ims-pcu driver)
- 1035441
- 1035441
- USN-2968-1
- USN-2968-1
- USN-2968-2
- USN-2968-2
- USN-2970-1
- USN-2970-1
- USN-2971-1
- USN-2971-1
- USN-2971-2
- USN-2971-2
- USN-2971-3
- USN-2971-3
- USN-3000-1
- USN-3000-1
- https://bugzilla.novell.com/show_bug.cgi?id=971628
- https://bugzilla.novell.com/show_bug.cgi?id=971628
- https://bugzilla.redhat.com/show_bug.cgi?id=1320060
- https://bugzilla.redhat.com/show_bug.cgi?id=1320060
- https://github.com/torvalds/linux/commit/a0ad220c96692eda76b2e3fd7279f3dcd1d8a8ff
- https://github.com/torvalds/linux/commit/a0ad220c96692eda76b2e3fd7279f3dcd1d8a8ff
Modified: 2024-11-21
CVE-2016-6327
drivers/infiniband/ulp/srpt/ib_srpt.c in the Linux kernel before 4.5.1 allows local users to cause a denial of service (NULL pointer dereference and system crash) by using an ABORT_TASK command to abort a device write operation.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=51093254bf879bc9ce96590400a87897c7498463
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=51093254bf879bc9ce96590400a87897c7498463
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- [oss-security] 20160819 Re: CVE-2016-6327 | Linux kernel crash in infiniband subsystem.
- [oss-security] 20160819 Re: CVE-2016-6327 | Linux kernel crash in infiniband subsystem.
- 92549
- 92549
- https://bugzilla.redhat.com/show_bug.cgi?id=1354525
- https://bugzilla.redhat.com/show_bug.cgi?id=1354525
- https://github.com/torvalds/linux/commit/51093254bf879bc9ce96590400a87897c7498463
- https://github.com/torvalds/linux/commit/51093254bf879bc9ce96590400a87897c7498463
Modified: 2024-11-21
CVE-2016-9685
Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel before 4.5.1 allow local users to cause a denial of service (memory consumption) via crafted XFS filesystem operations.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2e83b79b2d6c78bf1b4aa227938a214dcbddc83f
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2e83b79b2d6c78bf1b4aa227938a214dcbddc83f
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
- [oss-security] 20161130 cve-request: linux kernel - memory leak in xfs attribute mechanism.
- [oss-security] 20161130 cve-request: linux kernel - memory leak in xfs attribute mechanism.
- 94593
- 94593
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- https://bugzilla.redhat.com/show_bug.cgi?id=1396941
- https://bugzilla.redhat.com/show_bug.cgi?id=1396941
- https://github.com/torvalds/linux/commit/2e83b79b2d6c78bf1b4aa227938a214dcbddc83f
- https://github.com/torvalds/linux/commit/2e83b79b2d6c78bf1b4aa227938a214dcbddc83f
Package NetworkManager-pptp updated to version 1.1.92-alt2 for branch sisyphus in task 163193.
Closed bugs
Не устанавливается соединение