ALT-BU-2017-2933-1
Branch p8 update bulletin.
Closed bugs
udiskctl can't connect to dbus after it moved from /var/run/ to /run/
polkit не запускается на sysvinit
Package libgdk-pixbuf updated to version 2.36.4-alt0.M80P.1 for branch p8 in task 178042.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-6352
The OneLine32 function in io-ico.c in gdk-pixbuf before 2.35.3 allows remote attackers to cause a denial of service (out-of-bounds write and crash) via crafted dimensions in an ICO file.
- openSUSE-SU-2016:2276
- openSUSE-SU-2016:2276
- [oss-security] 20160713 CVE Request: Write out-of-bounds in gdk-pixbuf 2.30.7
- [oss-security] 20160713 CVE Request: Write out-of-bounds in gdk-pixbuf 2.30.7
- [oss-security] 20160726 Re: CVE Request: Write out-of-bounds in gdk-pixbuf 2.30.7
- [oss-security] 20160726 Re: CVE Request: Write out-of-bounds in gdk-pixbuf 2.30.7
- USN-3085-1
- USN-3085-1
- https://bugzilla.gnome.org/show_bug.cgi?id=769170
- https://bugzilla.gnome.org/show_bug.cgi?id=769170
- https://git.gnome.org/browse/gdk-pixbuf/commit/?id=88af50a864195da1a4f7bda5f02539704fbda599
- https://git.gnome.org/browse/gdk-pixbuf/commit/?id=88af50a864195da1a4f7bda5f02539704fbda599
- https://git.gnome.org/browse/gdk-pixbuf/tree/NEWS?id=640134c46221689d263369872937192e4484c83b
- https://git.gnome.org/browse/gdk-pixbuf/tree/NEWS?id=640134c46221689d263369872937192e4484c83b
- [debian-lts-announce] 20191219 [SECURITY] [DLA 2043-1] gdk-pixbuf security update
- [debian-lts-announce] 20191219 [SECURITY] [DLA 2043-1] gdk-pixbuf security update
Closed bugs
дочиним сборку --without x11?
Package gstreamer1.0 updated to version 1.10.3-alt0.M80P.1 for branch p8 in task 178042.
Closed vulnerabilities
BDU:2021-00804
Уязвимость функции gst_aac_parse_sink_setcaps (gst/audioparsers/gstaacparse.c) плагина gst-plugins-good мультимедийного фреймворка Gstreamer, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00805
Уязвимость функции qtdemux_tag_add_str_full (gst/isomp4/qtdemux.c) плагина gst-plugins-good мультимедийного фреймворка Gstreamer, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00806
Уязвимость функции qtdemux_parse_samples (gst/isomp4/qtdemux.c) плагина gst-plugins-good мультимедийного фреймворка Gstreamer, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00807
Уязвимость функции gst_avi_demux_parse_ncdt (gst/avi/gstavidemux.c) плагина gst-plugins-good мультимедийного фреймворка Gstreamer, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00808
Уязвимость функции gst_avi_demux_parse_ncdt (gst/avi/gstavidemux.c) плагина gst-plugins-good мультимедийного фреймворка Gstreamer, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-10198
The gst_aac_parse_sink_setcaps function in gst/audioparsers/gstaacparse.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted audio file.
- DSA-3820
- DSA-3820
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- 96001
- 96001
- RHSA-2017:2060
- RHSA-2017:2060
- https://bugzilla.gnome.org/show_bug.cgi?id=775450
- https://bugzilla.gnome.org/show_bug.cgi?id=775450
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- [debian-lts-announce] 20200530 [SECURITY] [DLA 2225-1] gst-plugins-good0.10 security update
- [debian-lts-announce] 20200530 [SECURITY] [DLA 2225-1] gst-plugins-good0.10 security update
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2016-10199
The qtdemux_tag_add_str_full function in gst/isomp4/qtdemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted tag value.
- DSA-3820
- DSA-3820
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- 96001
- 96001
- RHSA-2017:2060
- RHSA-2017:2060
- https://bugzilla.gnome.org/show_bug.cgi?id=775451
- https://bugzilla.gnome.org/show_bug.cgi?id=775451
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2016-9634
Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via the start_line parameter.
- RHSA-2016:2975
- RHSA-2016:2975
- RHSA-2017:0019
- RHSA-2017:0019
- RHSA-2017:0020
- RHSA-2017:0020
- DSA-3723
- DSA-3723
- DSA-3724
- DSA-3724
- [oss-security] 20161123 Re: CVE Request: gstreamer plugins
- [oss-security] 20161123 Re: CVE Request: gstreamer plugins
- 94499
- 94499
- https://bugzilla.gnome.org/show_bug.cgi?id=774834
- https://bugzilla.gnome.org/show_bug.cgi?id=774834
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html
- https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2016-9635
Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by providing a 'skip count' that goes beyond initialized buffer.
- RHSA-2016:2975
- RHSA-2016:2975
- RHSA-2017:0019
- RHSA-2017:0019
- RHSA-2017:0020
- RHSA-2017:0020
- DSA-3723
- DSA-3723
- DSA-3724
- DSA-3724
- [oss-security] 20161123 Re: CVE Request: gstreamer plugins
- [oss-security] 20161123 Re: CVE Request: gstreamer plugins
- 94499
- 94499
- https://bugzilla.gnome.org/show_bug.cgi?id=774834
- https://bugzilla.gnome.org/show_bug.cgi?id=774834
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html
- https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2016-9636
Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by providing a 'write count' that goes beyond the initialized buffer.
- RHSA-2016:2975
- RHSA-2016:2975
- RHSA-2017:0019
- RHSA-2017:0019
- RHSA-2017:0020
- RHSA-2017:0020
- DSA-3723
- DSA-3723
- DSA-3724
- DSA-3724
- [oss-security] 20161123 Re: CVE Request: gstreamer plugins
- [oss-security] 20161123 Re: CVE Request: gstreamer plugins
- 94499
- 94499
- https://bugzilla.gnome.org/show_bug.cgi?id=774834
- https://bugzilla.gnome.org/show_bug.cgi?id=774834
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html
- https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2016-9807
The flx_decode_chunks function in gst/flx/gstflxdec.c in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted FLIC file.
- RHSA-2016:2975
- RHSA-2016:2975
- RHSA-2017:0019
- RHSA-2017:0019
- RHSA-2017:0020
- RHSA-2017:0020
- [oss-security] 20161201 gstreamer multiple issues
- [oss-security] 20161201 gstreamer multiple issues
- [oss-security] 20161204 Re: gstreamer multiple issues
- [oss-security] 20161204 Re: gstreamer multiple issues
- 95148
- 95148
- https://bugzilla.gnome.org/show_bug.cgi?id=774859
- https://bugzilla.gnome.org/show_bug.cgi?id=774859
- https://cgit.freedesktop.org/gstreamer/gst-plugins-good/commit/?id=153a8ae752c90d07190ef45803422a4f71ea8bff
- https://cgit.freedesktop.org/gstreamer/gst-plugins-good/commit/?id=153a8ae752c90d07190ef45803422a4f71ea8bff
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2016-9808
The FLIC decoder in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (out-of-bounds write and crash) via a crafted series of skip and count pairs.
- RHSA-2016:2975
- RHSA-2016:2975
- RHSA-2017:0019
- RHSA-2017:0019
- RHSA-2017:0020
- RHSA-2017:0020
- [oss-security] 20161201 gstreamer multiple issues
- [oss-security] 20161201 gstreamer multiple issues
- [oss-security] 20161204 Re: gstreamer multiple issues
- [oss-security] 20161204 Re: gstreamer multiple issues
- 95446
- 95446
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- https://scarybeastsecurity.blogspot.com/2016/11/0day-poc-incorrect-fix-for-gstreamer.html
- https://scarybeastsecurity.blogspot.com/2016/11/0day-poc-incorrect-fix-for-gstreamer.html
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2016-9809
Off-by-one error in the gst_h264_parse_set_caps function in GStreamer before 1.10.2 allows remote attackers to have unspecified impact via a crafted file, which triggers an out-of-bounds read.
- RHSA-2017:0018
- RHSA-2017:0018
- RHSA-2017:0021
- RHSA-2017:0021
- DSA-3818
- DSA-3818
- [oss-security] 20161201 gstreamer multiple issues
- [oss-security] 20161201 gstreamer multiple issues
- [oss-security] 20161204 Re: gstreamer multiple issues
- [oss-security] 20161204 Re: gstreamer multiple issues
- 95147
- 95147
- https://bugzilla.gnome.org/show_bug.cgi?id=774896
- https://bugzilla.gnome.org/show_bug.cgi?id=774896
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- [debian-lts-announce] 20200331 [SECURITY] [DLA 2164-1] gst-plugins-bad0.10 security update
- [debian-lts-announce] 20200331 [SECURITY] [DLA 2164-1] gst-plugins-bad0.10 security update
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2016-9810
The gst_decode_chain_free_internal function in the flxdex decoder in gst-plugins-good in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (invalid memory read and crash) via an invalid file, which triggers an incorrect unref call.
- [oss-security] 20161201 gstreamer multiple issues
- [oss-security] 20161201 gstreamer multiple issues
- [oss-security] 20161204 Re: gstreamer multiple issues
- [oss-security] 20161204 Re: gstreamer multiple issues
- 95163
- 95163
- RHSA-2017:2060
- RHSA-2017:2060
- https://bugzilla.gnome.org/show_bug.cgi?id=774897
- https://bugzilla.gnome.org/show_bug.cgi?id=774897
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2016-9811
The windows_icon_typefind function in gst-plugins-base in GStreamer before 1.10.2, when G_SLICE is set to always-malloc, allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted ico file.
- DSA-3819
- DSA-3819
- [oss-security] 20161201 gstreamer multiple issues
- [oss-security] 20161201 gstreamer multiple issues
- [oss-security] 20161204 Re: gstreamer multiple issues
- [oss-security] 20161204 Re: gstreamer multiple issues
- 95161
- 95161
- RHSA-2017:2060
- RHSA-2017:2060
- https://bugzilla.gnome.org/show_bug.cgi?id=774902
- https://bugzilla.gnome.org/show_bug.cgi?id=774902
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- [debian-lts-announce] 20200228 [SECURITY] [DLA 2126-1] gst-plugins-base0.10 security update
- [debian-lts-announce] 20200228 [SECURITY] [DLA 2126-1] gst-plugins-base0.10 security update
- FEDORA-2021-ed54b1128a
- FEDORA-2021-ed54b1128a
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2016-9812
The gst_mpegts_section_new function in the mpegts decoder in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a too small section.
- RHSA-2017:0021
- RHSA-2017:0021
- DSA-3818
- DSA-3818
- [oss-security] 20161201 gstreamer multiple issues
- [oss-security] 20161201 gstreamer multiple issues
- [oss-security] 20161204 Re: gstreamer multiple issues
- [oss-security] 20161204 Re: gstreamer multiple issues
- 95160
- 95160
- https://bugzilla.gnome.org/show_bug.cgi?id=775048
- https://bugzilla.gnome.org/show_bug.cgi?id=775048
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2016-9813
The _parse_pat function in the mpegts parser in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file.
- RHSA-2017:0021
- RHSA-2017:0021
- DSA-3818
- DSA-3818
- [oss-security] 20161201 gstreamer multiple issues
- [oss-security] 20161201 gstreamer multiple issues
- [oss-security] 20161204 Re: gstreamer multiple issues
- [oss-security] 20161204 Re: gstreamer multiple issues
- 95158
- 95158
- https://bugzilla.gnome.org/show_bug.cgi?id=775120
- https://bugzilla.gnome.org/show_bug.cgi?id=775120
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.2
- GLSA-201705-10
- GLSA-201705-10
- 42162
- 42162
Modified: 2024-11-21
CVE-2017-5837
The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (floating point exception and crash) via a crafted video file.
- DSA-3819
- DSA-3819
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- 96001
- 96001
- RHSA-2017:2060
- RHSA-2017:2060
- https://bugzilla.gnome.org/show_bug.cgi?id=777262
- https://bugzilla.gnome.org/show_bug.cgi?id=777262
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- [debian-lts-announce] 20200228 [SECURITY] [DLA 2126-1] gst-plugins-base0.10 security update
- [debian-lts-announce] 20200228 [SECURITY] [DLA 2126-1] gst-plugins-base0.10 security update
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2017-5838
The gst_date_time_new_from_iso8601_string function in gst/gstdatetime.c in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a malformed datetime string.
- DSA-3822
- DSA-3822
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- 96001
- 96001
- RHSA-2017:2060
- RHSA-2017:2060
- https://bugzilla.gnome.org/show_bug.cgi?id=777263
- https://bugzilla.gnome.org/show_bug.cgi?id=777263
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2017-5839
The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 does not properly limit recursion, which allows remote attackers to cause a denial of service (stack overflow and crash) via vectors involving nested WAVEFORMATEX.
- DSA-3819
- DSA-3819
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- 96001
- 96001
- RHSA-2017:2060
- RHSA-2017:2060
- https://bugzilla.gnome.org/show_bug.cgi?id=777265
- https://bugzilla.gnome.org/show_bug.cgi?id=777265
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2017-5840
The qtdemux_parse_samples function in gst/isomp4/qtdemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving the current stts index.
- DSA-3820
- DSA-3820
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- 96001
- 96001
- RHSA-2017:2060
- RHSA-2017:2060
- https://bugzilla.gnome.org/show_bug.cgi?id=777469
- https://bugzilla.gnome.org/show_bug.cgi?id=777469
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- [debian-lts-announce] 20200530 [SECURITY] [DLA 2225-1] gst-plugins-good0.10 security update
- [debian-lts-announce] 20200530 [SECURITY] [DLA 2225-1] gst-plugins-good0.10 security update
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2017-5841
The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving ncdt tags.
- DSA-3820
- DSA-3820
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- 96001
- 96001
- RHSA-2017:2060
- RHSA-2017:2060
- https://bugzilla.gnome.org/show_bug.cgi?id=777500
- https://bugzilla.gnome.org/show_bug.cgi?id=777500
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2017-5842
The html_context_handle_element function in gst/subparse/samiparse.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted SMI file, as demonstrated by OneNote_Manager.smi.
- DSA-3819
- DSA-3819
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- 96001
- 96001
- RHSA-2017:2060
- RHSA-2017:2060
- https://bugzilla.gnome.org/show_bug.cgi?id=777502
- https://bugzilla.gnome.org/show_bug.cgi?id=777502
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2017-5843
Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 02785736.mxf.
- DSA-3818
- DSA-3818
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- 96001
- 96001
- RHSA-2017:2060
- RHSA-2017:2060
- https://bugzilla.gnome.org/show_bug.cgi?id=777503
- https://bugzilla.gnome.org/show_bug.cgi?id=777503
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- [debian-lts-announce] 20200331 [SECURITY] [DLA 2164-1] gst-plugins-bad0.10 security update
- [debian-lts-announce] 20200331 [SECURITY] [DLA 2164-1] gst-plugins-bad0.10 security update
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2017-5844
The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (floating point exception and crash) via a crafted ASF file.
- DSA-3819
- DSA-3819
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- 96001
- 96001
- RHSA-2017:2060
- RHSA-2017:2060
- https://bugzilla.gnome.org/show_bug.cgi?id=777525
- https://bugzilla.gnome.org/show_bug.cgi?id=777525
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- [debian-lts-announce] 20200228 [SECURITY] [DLA 2126-1] gst-plugins-base0.10 security update
- [debian-lts-announce] 20200228 [SECURITY] [DLA 2126-1] gst-plugins-base0.10 security update
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2017-5845
The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a ncdt sub-tag that "goes behind" the surrounding tag.
- DSA-3820
- DSA-3820
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- 96001
- 96001
- RHSA-2017:2060
- RHSA-2017:2060
- https://bugzilla.gnome.org/show_bug.cgi?id=777532
- https://bugzilla.gnome.org/show_bug.cgi?id=777532
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- GLSA-201705-10
- GLSA-201705-10
Modified: 2024-11-21
CVE-2017-5846
The gst_asf_demux_process_ext_stream_props function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors related to the number of languages in a video file.
- DSA-3821
- DSA-3821
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170201 Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- [oss-security] 20170202 Re: Multiple memory access issues in gstreamer
- 96001
- 96001
- https://bugzilla.gnome.org/show_bug.cgi?id=777937
- https://bugzilla.gnome.org/show_bug.cgi?id=777937
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
- [debian-lts-announce] 20200530 [SECURITY] [DLA 2226-1] gst-plugins-ugly0.10 security update
- [debian-lts-announce] 20200530 [SECURITY] [DLA 2226-1] gst-plugins-ugly0.10 security update
- GLSA-201705-10
- GLSA-201705-10
Package libwebkitgtk4 updated to version 2.14.4-alt0.M80P.1 for branch p8 in task 178042.
Closed vulnerabilities
BDU:2017-00394
Уязвимость операционной системы iOS, мультимедийного проигрывателя iTunes, браузера Safari, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-00400
Уязвимость операционной системы iOS, мультимедийного проигрывателя iTunes, браузера Safari, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-00404
Уязвимость браузера Safari, операционной системы iOS, мультимедийного проигрывателя iTunes, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-00406
Уязвимость браузера Safari, операционной системы iOS, мультимедийного проигрывателя iTunes, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-00410
Уязвимость браузера Safari, мультимедийного проигрывателя iTunes, операционной системы iOS, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-00413
Уязвимость мультимедийного проигрывателя iTunes, операционной системы iOS, браузера Safari, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-00467
Уязвимость браузера Safari, мультимедийного проигрывателя iTunes, операционной системы iOS, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2017-00469
Уязвимость браузера Safari, мультимедийного проигрывателя iTunes, операционной системы iOS, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2017-00478
Уязвимость операционной системы iOS, мультимедийного проигрывателя iTunes и браузера Safari, позволяющая нарушителю получить конфиденциальную информацию или обойти существующую политику ограничения доступа
BDU:2017-00484
Уязвимость операционной системы iOS, мультимедийного проигрывателя iTunes и браузера Safari , позволяющая нарушителю получить конфиденциальную информацию
BDU:2017-00486
Уязвимость операционной системы iOS, мультимедийного проигрывателя iTunes и браузера Safari, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-00489
Уязвимость операционной системы iOS, мультимедийного проигрывателя iTunes и браузера Safari, позволяющая нарушителю получить конфиденциальную информацию
BDU:2017-00497
Уязвимость браузера Safari и операционной системы iOS, позволяющая нарушителю получить конфиденциальную информацию
Modified: 2024-11-21
CVE-2016-4761
WebKitGTK+ before 2.14.0: A use-after-free vulnerability can allow remote attackers to cause a DoS
Modified: 2024-11-21
CVE-2016-7586
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to obtain sensitive information via a crafted web site.
- 94907
- 94907
- 1037459
- 1037459
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207421
- https://support.apple.com/HT207421
- https://support.apple.com/HT207422
- https://support.apple.com/HT207422
- https://support.apple.com/HT207424
- https://support.apple.com/HT207424
- https://support.apple.com/HT207427
- https://support.apple.com/HT207427
Modified: 2024-11-21
CVE-2016-7589
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. watchOS before 3.1.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
- 94908
- 94908
- 1037459
- 1037459
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207421
- https://support.apple.com/HT207421
- https://support.apple.com/HT207422
- https://support.apple.com/HT207422
- https://support.apple.com/HT207424
- https://support.apple.com/HT207424
- https://support.apple.com/HT207427
- https://support.apple.com/HT207427
- https://support.apple.com/HT207487
- https://support.apple.com/HT207487
Modified: 2024-11-21
CVE-2016-7592
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component, which allows remote attackers to obtain sensitive information via crafted JavaScript prompts on a web site.
- 94909
- 94909
- 1037459
- 1037459
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207421
- https://support.apple.com/HT207421
- https://support.apple.com/HT207422
- https://support.apple.com/HT207422
- https://support.apple.com/HT207424
- https://support.apple.com/HT207424
- https://support.apple.com/HT207427
- https://support.apple.com/HT207427
Modified: 2024-11-21
CVE-2016-7599
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site that uses HTTP redirects.
- 94907
- 94907
- 1037459
- 1037459
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207421
- https://support.apple.com/HT207421
- https://support.apple.com/HT207422
- https://support.apple.com/HT207422
- https://support.apple.com/HT207424
- https://support.apple.com/HT207424
- https://support.apple.com/HT207427
- https://support.apple.com/HT207427
Modified: 2024-11-21
CVE-2016-7623
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to obtain sensitive information via a blob URL on a web site.
Modified: 2024-11-21
CVE-2016-7632
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
- 94907
- 94907
- 1037459
- 1037459
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207421
- https://support.apple.com/HT207421
- https://support.apple.com/HT207422
- https://support.apple.com/HT207422
- https://support.apple.com/HT207424
- https://support.apple.com/HT207424
- https://support.apple.com/HT207427
- https://support.apple.com/HT207427
Modified: 2024-11-21
CVE-2016-7635
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
- 94907
- 94907
- 1037459
- 1037459
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207421
- https://support.apple.com/HT207421
- https://support.apple.com/HT207422
- https://support.apple.com/HT207422
- https://support.apple.com/HT207424
- https://support.apple.com/HT207424
- https://support.apple.com/HT207427
- https://support.apple.com/HT207427
Modified: 2024-11-21
CVE-2016-7639
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
- 94907
- 94907
- 1037459
- 1037459
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207421
- https://support.apple.com/HT207421
- https://support.apple.com/HT207422
- https://support.apple.com/HT207422
- https://support.apple.com/HT207424
- https://support.apple.com/HT207424
- https://support.apple.com/HT207427
- https://support.apple.com/HT207427
Modified: 2024-11-21
CVE-2016-7641
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
- 94907
- 94907
- 1037459
- 1037459
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207421
- https://support.apple.com/HT207421
- https://support.apple.com/HT207422
- https://support.apple.com/HT207422
- https://support.apple.com/HT207424
- https://support.apple.com/HT207424
- https://support.apple.com/HT207427
- https://support.apple.com/HT207427
Modified: 2024-11-21
CVE-2016-7645
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
- 94907
- 94907
- 1037459
- 1037459
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207421
- https://support.apple.com/HT207421
- https://support.apple.com/HT207422
- https://support.apple.com/HT207422
- https://support.apple.com/HT207424
- https://support.apple.com/HT207424
- https://support.apple.com/HT207427
- https://support.apple.com/HT207427
Modified: 2024-11-21
CVE-2016-7652
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
- 94907
- 94907
- 1037459
- 1037459
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207421
- https://support.apple.com/HT207421
- https://support.apple.com/HT207422
- https://support.apple.com/HT207422
- https://support.apple.com/HT207424
- https://support.apple.com/HT207424
- https://support.apple.com/HT207427
- https://support.apple.com/HT207427
Modified: 2024-11-21
CVE-2016-7654
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
- 94907
- 94907
- 1037459
- 1037459
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207421
- https://support.apple.com/HT207421
- https://support.apple.com/HT207422
- https://support.apple.com/HT207422
- https://support.apple.com/HT207424
- https://support.apple.com/HT207424
- https://support.apple.com/HT207427
- https://support.apple.com/HT207427
Modified: 2024-11-21
CVE-2016-7656
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
- 94907
- 94907
- 1037459
- 1037459
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207421
- https://support.apple.com/HT207421
- https://support.apple.com/HT207422
- https://support.apple.com/HT207422
- https://support.apple.com/HT207424
- https://support.apple.com/HT207424
- https://support.apple.com/HT207427
- https://support.apple.com/HT207427
Modified: 2024-11-21
CVE-2017-2350
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.
Modified: 2024-11-21
CVE-2017-2354
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
- 95736
- 95736
- 1037668
- 1037668
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207481
- https://support.apple.com/HT207481
- https://support.apple.com/HT207482
- https://support.apple.com/HT207482
- https://support.apple.com/HT207484
- https://support.apple.com/HT207484
- https://support.apple.com/HT207485
- https://support.apple.com/HT207485
- https://support.apple.com/HT207486
- https://support.apple.com/HT207486
Modified: 2024-11-21
CVE-2017-2355
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access and application crash) via a crafted web site.
- 95736
- 95736
- 1037668
- 1037668
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207481
- https://support.apple.com/HT207481
- https://support.apple.com/HT207482
- https://support.apple.com/HT207482
- https://support.apple.com/HT207484
- https://support.apple.com/HT207484
- https://support.apple.com/HT207485
- https://support.apple.com/HT207485
- https://support.apple.com/HT207486
- https://support.apple.com/HT207486
Modified: 2024-11-21
CVE-2017-2356
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
- 95736
- 95736
- 1037668
- 1037668
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207481
- https://support.apple.com/HT207481
- https://support.apple.com/HT207482
- https://support.apple.com/HT207482
- https://support.apple.com/HT207484
- https://support.apple.com/HT207484
- https://support.apple.com/HT207485
- https://support.apple.com/HT207485
- https://support.apple.com/HT207486
- https://support.apple.com/HT207486
Modified: 2024-11-21
CVE-2017-2362
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
Modified: 2024-11-21
CVE-2017-2363
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.
- 95728
- 95728
- 1037668
- 1037668
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207482
- https://support.apple.com/HT207482
- https://support.apple.com/HT207484
- https://support.apple.com/HT207484
- https://support.apple.com/HT207485
- https://support.apple.com/HT207485
- https://support.apple.com/HT207487
- https://support.apple.com/HT207487
- 41449
- 41449
Modified: 2024-11-21
CVE-2017-2364
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.
Modified: 2024-11-21
CVE-2017-2365
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.
Modified: 2024-11-21
CVE-2017-2366
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
- 95733
- 95733
- 1037668
- 1037668
- GLSA-201706-15
- GLSA-201706-15
- https://support.apple.com/HT207481
- https://support.apple.com/HT207481
- https://support.apple.com/HT207482
- https://support.apple.com/HT207482
- https://support.apple.com/HT207484
- https://support.apple.com/HT207484
- https://support.apple.com/HT207486
- https://support.apple.com/HT207486
Modified: 2024-11-21
CVE-2017-2369
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
Modified: 2024-11-21
CVE-2017-2371
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. The issue involves the "WebKit" component, which allows remote attackers to launch popups via a crafted web site.
Modified: 2024-11-21
CVE-2017-2373
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-10727
camel/providers/imapx/camel-imapx-server.c in the IMAPx component in GNOME evolution-data-server before 3.21.2 proceeds with cleartext data containing a password if the client wishes to use STARTTLS but the server will not use STARTTLS, which makes it easier for remote attackers to obtain sensitive information by sniffing the network. The server code was intended to report an error and not proceed, but the code was written incorrectly.
- https://bugzilla.redhat.com/show_bug.cgi?id=1334842
- https://bugzilla.redhat.com/show_bug.cgi?id=1334842
- https://github.com/GNOME/evolution-data-server/releases/tag/EVOLUTION_DATA_SERVER_3_21_2
- https://github.com/GNOME/evolution-data-server/releases/tag/EVOLUTION_DATA_SERVER_3_21_2
- https://gitlab.gnome.org/GNOME/evolution-data-server/blob/master/NEWS#L1022
- https://gitlab.gnome.org/GNOME/evolution-data-server/blob/master/NEWS#L1022
- https://gitlab.gnome.org/GNOME/evolution-data-server/commit/f26a6f67
- https://gitlab.gnome.org/GNOME/evolution-data-server/commit/f26a6f67
- USN-3724-1
- USN-3724-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-1000025
GNOME Web (Epiphany) 3.23 before 3.23.5, 3.22 before 3.22.6, 3.20 before 3.20.7, 3.18 before 3.18.11, and prior versions, is vulnerable to a password manager sweep attack resulting in the remote exfiltration of stored passwords for a selected set of websites.