ALT-BU-2016-3198-1
Branch sisyphus update bulletin.
Closed bugs
Нет поддержки gssapi
Closed vulnerabilities
BDU:2017-00102
Уязвимость браузера Google Chrome, позволяющая нарушителю получить сведения об интеграционной платформе и операционной системе
BDU:2017-00103
Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать аварийное завершение работы приложения
BDU:2017-00104
Уязвимость браузера Google Chrome, позволяющая нарушителю обойти существующую политику ограничения доступа
BDU:2017-00105
Уязвимость браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2017-00106
Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или оказать иное воздействие на систему
BDU:2017-00107
Уязвимость браузера Google Chrome, позволяющая нарушителю обойти буферную проверкку
BDU:2017-00108
Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или оказать иное воздействие на систему
BDU:2017-00109
Уязвимость браузера Google Chrome, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2017-00110
Уязвимость браузера Google Chrome, позволяющая нарушителю осуществить подмену содержимого компонента Omnibox
BDU:2017-00111
Уязвимость браузера Google Chrome, позволяющая нарушителю нарушить конфиденциальность информации
BDU:2017-00112
Уязвимость браузера Google Chrome, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2017-00113
Уязвимость браузера Google Chrome, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2017-00114
Уязвимость браузера Google Chrome, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2017-00115
Уязвимость браузера Google Chrome, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2017-00116
Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или оказать иное воздействие на систему
BDU:2017-00140
Уязвимость браузера Google Chrome, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2017-00141
Уязвимость браузера Google Chrome, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2017-00142
Уязвимость браузера Google Chrome, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2017-00143
Уязвимость браузера Google Chrome, позволяющая нарушителю получить сведения об интеграционной платформе и операционной системе
BDU:2017-00144
Уязвимость браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2017-00145
Уязвимость браузера Google Chrome, позволяющая нарушителю обойти существующую политику ограничения доступа
BDU:2017-00146
Уязвимость браузера Google Chrome, позволяющая нарушителю получить сведения об интеграционной платформе и операционной системе
BDU:2017-00147
Уязвимость браузера Google Chrome, позволяющая нарушителю получить сведения об интеграционной платформе и операционной системе
BDU:2017-00148
Уязвимость браузера Google Chrome, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2017-00149
Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или оказать иное воздействие на систему
BDU:2017-00150
Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00151
Уязвимость браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00152
Уязвимость браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2017-00173
Уязвимость браузера Google Chrome, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
Modified: 2025-02-20
CVE-2016-5198
V8 in Google Chrome prior to 54.0.2840.90 for Linux, and 54.0.2840.85 for Android, and 54.0.2840.87 for Windows and Mac included incorrect optimisation assumptions, which allowed a remote attacker to perform arbitrary read/write operations, leading to code execution, via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5199
An off by one error resulting in an allocation of zero size in FFmpeg in Google Chrome prior to 54.0.2840.98 for Mac, and 54.0.2840.99 for Windows, and 54.0.2840.100 for Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
- RHSA-2016:2718
- RHSA-2016:2718
- 94196
- 94196
- 1037273
- 1037273
- https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop_9.html
- https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop_9.html
- https://crbug.com/643948
- https://crbug.com/643948
- GLSA-201611-16
- GLSA-201611-16
Modified: 2024-11-21
CVE-2016-5200
V8 in Google Chrome prior to 54.0.2840.98 for Mac, and 54.0.2840.99 for Windows, and 54.0.2840.100 for Linux, and 55.0.2883.84 for Android incorrectly applied type rules, which allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- RHSA-2016:2718
- RHSA-2016:2718
- 94196
- 94196
- 1037273
- 1037273
- https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop_9.html
- https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop_9.html
- https://crbug.com/658114
- https://crbug.com/658114
- GLSA-201611-16
- GLSA-201611-16
Modified: 2024-11-21
CVE-2016-5201
A leak of privateClass in the extensions API in Google Chrome prior to 54.0.2840.100 for Linux, and 54.0.2840.99 for Windows, and 54.0.2840.98 for Mac allowed a remote attacker to access privileged JavaScript code via a crafted HTML page.
- RHSA-2016:2718
- RHSA-2016:2718
- 94196
- 94196
- 1037273
- 1037273
- https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop_9.html
- https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop_9.html
- https://crbug.com/660678
- https://crbug.com/660678
- GLSA-201611-16
- GLSA-201611-16
Modified: 2024-11-21
CVE-2016-5203
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
Modified: 2024-11-21
CVE-2016-5204
Leaking of an SVG shadow tree leading to corruption of the DOM tree in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5205
Blink in Google Chrome prior to 55.0.2883.75 for Linux, Windows and Mac, incorrectly handles deferred page loads, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5206
The PDF plugin in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly followed redirects, which allowed a remote attacker to bypass the Same Origin Policy via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5207
In Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android, corruption of the DOM tree could occur during the removal of a full screen element, which allowed a remote attacker to achieve arbitrary code execution via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5208
Blink in Google Chrome prior to 55.0.2883.75 for Linux and Windows, and 55.0.2883.84 for Android allowed possible corruption of the DOM tree during synchronous event handling, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5209
Bad casting in bitmap manipulation in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5210
Heap buffer overflow during TIFF image parsing in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
Modified: 2024-11-21
CVE-2016-5211
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
Modified: 2024-11-21
CVE-2016-5212
Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android insufficiently sanitized DevTools URLs, which allowed a remote attacker to read local files via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5213
A use after free in V8 in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5214
Google Chrome prior to 55.0.2883.75 for Windows mishandled downloaded files, which allowed a remote attacker to prevent the downloaded file from receiving the Mark of the Web via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5215
A use after free in webaudio in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5216
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
Modified: 2024-11-21
CVE-2016-5217
The extensions API in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly permitted access to privileged plugins, which allowed a remote attacker to bypass site isolation via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5218
The extensions API in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled navigation within PDFs, which allowed a remote attacker to temporarily spoof the contents of the Omnibox (URL bar) via a crafted HTML page containing PDF data.
Modified: 2024-11-21
CVE-2016-5219
A heap use after free in V8 in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5220
PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled navigation within PDFs, which allowed a remote attacker to read local files via a crafted PDF file.
Modified: 2024-11-21
CVE-2016-5221
Type confusion in libGLESv2 in ANGLE in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android possibly allowed a remote attacker to bypass buffer validation via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5222
Incorrect handling of invalid URLs in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5223
Integer overflow in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption or DoS via a crafted PDF file.
Modified: 2024-11-21
CVE-2016-5224
A timing attack on denormalized floating point arithmetic in SVG filters in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to bypass the Same Origin Policy via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5225
Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled form actions, which allowed a remote attacker to bypass Content Security Policy via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-5226
Blink in Google Chrome prior to 55.0.2883.75 for Linux, Windows and Mac executed javascript: URLs entered in the URL bar in the context of the current tab, which allowed a socially engineered user to XSS themselves by dragging and dropping a javascript: URL into the URL bar.
Modified: 2024-11-21
CVE-2016-9650
Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled iframes, which allowed a remote attacker to bypass a no-referrer policy via a crafted HTML page.
Modified: 2024-11-21
CVE-2016-9651
A missing check for whether a property of a JS object is private in V8 in Google Chrome prior to 55.0.2883.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
- RHSA-2016:2919
- RHSA-2016:2919
- 94633
- 94633
- https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html
- https://crbug.com/664411
- https://crbug.com/664411
- GLSA-201612-11
- GLSA-201612-11
- 42175
- 42175
Modified: 2024-11-21
CVE-2016-9652
Multiple unspecified vulnerabilities in Google Chrome before 55.0.2883.75.
- http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00050.html
- http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00050.html
- http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00042.html
- http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00042.html
- http://rhn.redhat.com/errata/RHSA-2016-2919.html
- http://rhn.redhat.com/errata/RHSA-2016-2919.html
- http://www.debian.org/security/2016/dsa-3731
- http://www.debian.org/security/2016/dsa-3731
- http://www.securityfocus.com/bid/94633
- http://www.securityfocus.com/bid/94633
- http://www.ubuntu.com/usn/USN-3153-1
- http://www.ubuntu.com/usn/USN-3153-1
- https://bugs.chromium.org/p/chromium/issues/detail?id=669928
- https://bugs.chromium.org/p/chromium/issues/detail?id=669928
- https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7LGZO2VOGJOZUUXNQITD6YMIUQ2L5GTU/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7LGZO2VOGJOZUUXNQITD6YMIUQ2L5GTU/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LV2U7SINGF3SBK7HVKSWFOYLQBUH6PUE/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LV2U7SINGF3SBK7HVKSWFOYLQBUH6PUE/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZZECS3A7ULG4B4YXBKUZMA3NTQBE5HGU/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZZECS3A7ULG4B4YXBKUZMA3NTQBE5HGU/
- https://security.gentoo.org/glsa/201612-11
- https://security.gentoo.org/glsa/201612-11
Closed bugs
undefined symbol: gtk_widget_path_iter_set_object_name
Closed vulnerabilities
BDU:2015-04515
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04516
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04517
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04518
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04519
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04520
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04521
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04522
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04523
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04524
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04591
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04592
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04593
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05389
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05390
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-05391
Уязвимость операционной системы openSUSE, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06484
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07494
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09653
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2005-4889
lib/fsm.c in RPM before 4.4.3 does not properly reset the metadata of an executable file during deletion of the file in an RPM package removal, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file, a related issue to CVE-2010-2059.
- http://distrib-coffee.ipsl.jussieu.fr/pub/mirrors/rpm/files/rpm/rpm-4.4/rpm-4.4.3.tar.gz
- http://distrib-coffee.ipsl.jussieu.fr/pub/mirrors/rpm/files/rpm/rpm-4.4/rpm-4.4.3.tar.gz
- MDVSA-2010:180
- MDVSA-2010:180
- https://bugzilla.redhat.com/show_bug.cgi?id=125517
- https://bugzilla.redhat.com/show_bug.cgi?id=125517
- https://bugzilla.redhat.com/show_bug.cgi?id=598775
- https://bugzilla.redhat.com/show_bug.cgi?id=598775
- rpm-setgid-privilege-escalation(59426)
- rpm-setgid-privilege-escalation(59426)
Modified: 2024-11-21
CVE-2010-2059
lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file.
- http://distrib-coffee.ipsl.jussieu.fr/pub/mirrors/rpm/files/rpm/rpm-4.4/rpm-4.4.3.tar.gz
- http://distrib-coffee.ipsl.jussieu.fr/pub/mirrors/rpm/files/rpm/rpm-4.4/rpm-4.4.3.tar.gz
- SUSE-SR:2010:014
- SUSE-SR:2010:014
- SUSE-SR:2010:017
- SUSE-SR:2010:017
- [security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm
- [security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm
- [oss-security] 20100603 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- [oss-security] 20100603 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- http://rpm.org/gitweb?p=rpm.git%3Ba=commit%3Bh=ca2d6b2b484f1501eafdde02e1688409340d2383
- http://rpm.org/gitweb?p=rpm.git%3Ba=commit%3Bh=ca2d6b2b484f1501eafdde02e1688409340d2383
- 40028
- 40028
- MDVSA-2010:180
- MDVSA-2010:180
- [oss-security] 20100602 CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- [oss-security] 20100602 CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- [oss-security] 20100602 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- [oss-security] 20100602 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- [oss-security] 20100603 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- [oss-security] 20100603 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- [oss-security] 20100604 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- [oss-security] 20100604 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- 65143
- 65143
- RHSA-2010:0679
- RHSA-2010:0679
- 20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.
- 20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.
- http://www.vmware.com/security/advisories/VMSA-2011-0004.html
- http://www.vmware.com/security/advisories/VMSA-2011-0004.html
- ADV-2011-0606
- ADV-2011-0606
- https://bugzilla.redhat.com/show_bug.cgi?id=125517
- https://bugzilla.redhat.com/show_bug.cgi?id=125517
- https://bugzilla.redhat.com/show_bug.cgi?id=598775
- https://bugzilla.redhat.com/show_bug.cgi?id=598775
Modified: 2024-11-21
CVE-2010-2197
rpmbuild in RPM 4.8.0 and earlier does not properly parse the syntax of spec files, which allows user-assisted remote attackers to remove home directories via vectors involving a ;~ (semicolon tilde) sequence in a Name tag.
Modified: 2024-11-21
CVE-2010-2198
lib/fsm.c in RPM 4.8.0 and earlier does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade or deletion of the file in an RPM package removal, which might allow local users to gain privileges or bypass intended access restrictions by creating a hard link to a vulnerable file that has (1) POSIX file capabilities or (2) SELinux context information, a related issue to CVE-2010-2059.
- [oss-security] 20100603 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- [oss-security] 20100603 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- http://rpm.org/gitweb?p=rpm.git%3Ba=commit%3Bh=4d172a194addc49851e558ea390d3045894e3230
- http://rpm.org/gitweb?p=rpm.git%3Ba=commit%3Bh=4d172a194addc49851e558ea390d3045894e3230
- 40028
- 40028
- [oss-security] 20100602 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- [oss-security] 20100602 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- [oss-security] 20100603 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- [oss-security] 20100603 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- [oss-security] 20100604 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- [oss-security] 20100604 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
- 65144
- 65144
- https://bugzilla.redhat.com/show_bug.cgi?id=598775
- https://bugzilla.redhat.com/show_bug.cgi?id=598775
Modified: 2024-11-21
CVE-2010-2199
lib/fsm.c in RPM 4.8.0 and earlier does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade or deletion of the file in an RPM package removal, which might allow local users to bypass intended access restrictions by creating a hard link to a vulnerable file that has a POSIX ACL, a related issue to CVE-2010-2059.
Modified: 2024-11-21
CVE-2011-3378
RPM 4.4.x through 4.9.x, probably before 4.9.1.2, allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via an rpm package with crafted headers and offsets that are not properly handled when a package is queried or installed, related to (1) the regionSwab function, (2) the headerLoad function, and (3) multiple functions in rpmio/rpmpgp.c.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691
- openSUSE-SU-2011:1203
- SUSE-SU-2011:1140
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=11a7e5d95a8ca8c7d4eaff179094afd8bb74fc3f
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=a48f0e20cbe2ababc88b2fc52fb7a281d6fc1656
- http://rpm.org/wiki/Releases/4.9.1.2#Security
- MDVSA-2011:143
- [oss-security] 20110927 rpm/librpm/rpm-python memory corruption pre-verification
- RHSA-2011:1349
- USN-1695-1
- https://bugzilla.redhat.com/show_bug.cgi?id=741606
- https://bugzilla.redhat.com/show_bug.cgi?id=741612
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691
- https://bugzilla.redhat.com/show_bug.cgi?id=741612
- https://bugzilla.redhat.com/show_bug.cgi?id=741606
- USN-1695-1
- RHSA-2011:1349
- [oss-security] 20110927 rpm/librpm/rpm-python memory corruption pre-verification
- MDVSA-2011:143
- http://rpm.org/wiki/Releases/4.9.1.2#Security
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=a48f0e20cbe2ababc88b2fc52fb7a281d6fc1656
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=11a7e5d95a8ca8c7d4eaff179094afd8bb74fc3f
- SUSE-SU-2011:1140
- openSUSE-SU-2011:1203
Modified: 2024-11-21
CVE-2012-0060
RPM before 4.9.1.3 does not properly validate region tags, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an invalid region tag in a package header to the (1) headerLoad, (2) rpmReadSignature, or (3) headerVerify function.
- FEDORA-2012-5298
- FEDORA-2012-5420
- FEDORA-2012-5421
- RHSA-2012:0451
- RHSA-2012:0531
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=e4eab2bc6d07cfd33f740071de7ddbb2fe2f4190
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=f23998251992b8ae25faf5113c42fee2c49c7f29
- http://rpm.org/wiki/Releases/4.9.1.3
- 48651
- 48716
- 49110
- MDVSA-2012:056
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 81010
- 52865
- 1026882
- USN-1695-1
- https://bugzilla.redhat.com/show_bug.cgi?id=744858
- rpm-loadsigverify-code-execution(74582)
- openSUSE-SU-2012:0588
- openSUSE-SU-2012:0589
- FEDORA-2012-5298
- openSUSE-SU-2012:0589
- openSUSE-SU-2012:0588
- rpm-loadsigverify-code-execution(74582)
- https://bugzilla.redhat.com/show_bug.cgi?id=744858
- USN-1695-1
- 1026882
- 52865
- 81010
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- MDVSA-2012:056
- 49110
- 48716
- 48651
- http://rpm.org/wiki/Releases/4.9.1.3
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=f23998251992b8ae25faf5113c42fee2c49c7f29
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=e4eab2bc6d07cfd33f740071de7ddbb2fe2f4190
- RHSA-2012:0531
- RHSA-2012:0451
- FEDORA-2012-5421
- FEDORA-2012-5420
Modified: 2024-11-21
CVE-2012-0061
The headerLoad function in lib/header.c in RPM before 4.9.1.3 does not properly validate region tags, which allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large region size in a package header.
- FEDORA-2012-5298
- FEDORA-2012-5420
- FEDORA-2012-5421
- RHSA-2012:0451
- RHSA-2012:0531
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=472e569562d4c90d7a298080e0052856aa7fa86b
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=858a328cd0f7d4bcd8500c78faaf00e4f8033df6
- http://rpm.org/wiki/Releases/4.9.1.3
- 48651
- 48716
- 49110
- MDVSA-2012:056
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 81010
- 52865
- 1026882
- USN-1695-1
- https://bugzilla.redhat.com/show_bug.cgi?id=798585
- rpm-headerload-code-execution(74583)
- openSUSE-SU-2012:0588
- openSUSE-SU-2012:0589
- FEDORA-2012-5298
- openSUSE-SU-2012:0589
- openSUSE-SU-2012:0588
- rpm-headerload-code-execution(74583)
- https://bugzilla.redhat.com/show_bug.cgi?id=798585
- USN-1695-1
- 1026882
- 52865
- 81010
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- MDVSA-2012:056
- 49110
- 48716
- 48651
- http://rpm.org/wiki/Releases/4.9.1.3
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=858a328cd0f7d4bcd8500c78faaf00e4f8033df6
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=472e569562d4c90d7a298080e0052856aa7fa86b
- RHSA-2012:0531
- RHSA-2012:0451
- FEDORA-2012-5421
- FEDORA-2012-5420
Modified: 2024-11-21
CVE-2012-0815
The headerVerifyInfo function in lib/header.c in RPM before 4.9.1.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a negative value in a region offset of a package header, which is not properly handled in a numeric range comparison.
- FEDORA-2012-5298
- FEDORA-2012-5420
- FEDORA-2012-5421
- RHSA-2012:0451
- RHSA-2012:0531
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=472e569562d4c90d7a298080e0052856aa7fa86b
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=858a328cd0f7d4bcd8500c78faaf00e4f8033df6
- http://rpm.org/wiki/Releases/4.9.1.3
- 48651
- 48716
- 49110
- MDVSA-2012:056
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 81009
- 52865
- 1026882
- USN-1695-1
- https://bugzilla.redhat.com/show_bug.cgi?id=744104
- rpm-headerverifyinfo-code-execution(74581)
- openSUSE-SU-2012:0588
- openSUSE-SU-2012:0589
- FEDORA-2012-5298
- openSUSE-SU-2012:0589
- openSUSE-SU-2012:0588
- rpm-headerverifyinfo-code-execution(74581)
- https://bugzilla.redhat.com/show_bug.cgi?id=744104
- USN-1695-1
- 1026882
- 52865
- 81009
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- MDVSA-2012:056
- 49110
- 48716
- 48651
- http://rpm.org/wiki/Releases/4.9.1.3
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=858a328cd0f7d4bcd8500c78faaf00e4f8033df6
- http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=472e569562d4c90d7a298080e0052856aa7fa86b
- RHSA-2012:0531
- RHSA-2012:0451
- FEDORA-2012-5421
- FEDORA-2012-5420
Modified: 2024-11-21
CVE-2013-6435
Race condition in RPM 4.11.1 and earlier allows remote attackers to execute arbitrary code via a crafted RPM file whose installation extracts the contents to temporary files before validating the signature, as demonstrated by installing a file in the /etc/cron.d directory.
- http://advisories.mageia.org/MGASA-2014-0529.html
- http://advisories.mageia.org/MGASA-2014-0529.html
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- RHSA-2014:1974
- RHSA-2014:1974
- RHSA-2014:1975
- RHSA-2014:1975
- RHSA-2014:1976
- RHSA-2014:1976
- DSA-3129
- DSA-3129
- MDVSA-2014:251
- MDVSA-2014:251
- MDVSA-2015:056
- MDVSA-2015:056
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 71558
- 71558
- https://bugzilla.redhat.com/show_bug.cgi?id=1039811
- https://bugzilla.redhat.com/show_bug.cgi?id=1039811
- GLSA-201811-22
- GLSA-201811-22
- https://securityblog.redhat.com/2014/12/10/analysis-of-the-cve-2013-6435-flaw-in-rpm/
- https://securityblog.redhat.com/2014/12/10/analysis-of-the-cve-2013-6435-flaw-in-rpm/
Modified: 2024-11-21
CVE-2014-8118
Integer overflow in RPM 4.12 and earlier allows remote attackers to execute arbitrary code via a crafted CPIO header in the payload section of an RPM file, which triggers a stack-based buffer overflow.
Closed bugs
Предоставить rpmlib(FileDigests)
Неверно отображает размер большого пакета
Неоптимальная реализация --checksig
Closed bugs
Добавить -X в вызов osec в osec.cron
Добавить /usr/share в список проверяемых каталогов