ALT-BU-2017-3313-1
Branch sisyphus update bulletin.
Package libgdk-pixbuf updated to version 2.36.9-alt1 for branch sisyphus in task 187314.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-1000422
Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function resulting in memory corruption and potential code execution
- https://bugzilla.gnome.org/show_bug.cgi?id=785973
- https://bugzilla.gnome.org/show_bug.cgi?id=785973
- [debian-lts-announce] 20180108 [SECURITY] [DLA 1234-1] gdk-pixbuf security update
- [debian-lts-announce] 20180108 [SECURITY] [DLA 1234-1] gdk-pixbuf security update
- GLSA-201804-14
- GLSA-201804-14
- USN-3532-1
- USN-3532-1
- DSA-4088
- DSA-4088
Closed vulnerabilities
BDU:2016-01470
Уязвимость библиотеки парсинга Expat, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01683
Уязвимость библиотеки Expat, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2018-00112
Уязвимость функции entityValueInitProcessor библиотеки для анализа XML-файлов libexpat, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2012-6702
Expat, when used in a parser that has not called XML_SetHashSalt or passed it a seed of 0, makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via vectors involving use of the srand function.
- DSA-3597
- DSA-3597
- [oss-security] 20160603 Re: expat hash collision fix too predictable?
- [oss-security] 20160603 Re: expat hash collision fix too predictable?
- [oss-security] 20160603 Re: expat hash collision fix too predictable?
- [oss-security] 20160603 Re: expat hash collision fix too predictable?
- 91483
- 91483
- USN-3010-1
- USN-3010-1
- GLSA-201701-21
- GLSA-201701-21
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2015-1283
Multiple integer overflows in the XML_GetBuffer function in Expat through 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted XML data, a related issue to CVE-2015-2716.
- http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
- http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
- openSUSE-SU-2015:1287
- openSUSE-SU-2015:1287
- openSUSE-SU-2016:1441
- openSUSE-SU-2016:1441
- SUSE-SU-2016:1508
- SUSE-SU-2016:1508
- SUSE-SU-2016:1512
- SUSE-SU-2016:1512
- openSUSE-SU-2016:1523
- openSUSE-SU-2016:1523
- RHSA-2015:1499
- RHSA-2015:1499
- DSA-3315
- DSA-3315
- DSA-3318
- DSA-3318
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 75973
- 75973
- 1033031
- 1033031
- USN-2726-1
- USN-2726-1
- https://code.google.com/p/chromium/issues/detail?id=492052
- https://code.google.com/p/chromium/issues/detail?id=492052
- https://codereview.chromium.org/1224303003
- https://codereview.chromium.org/1224303003
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- GLSA-201603-09
- GLSA-201603-09
- GLSA-201701-21
- GLSA-201701-21
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2016-0718
Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.
- APPLE-SA-2016-07-18-1
- APPLE-SA-2016-07-18-1
- openSUSE-SU-2016:1441
- openSUSE-SU-2016:1441
- SUSE-SU-2016:1508
- SUSE-SU-2016:1508
- SUSE-SU-2016:1512
- SUSE-SU-2016:1512
- openSUSE-SU-2016:1523
- openSUSE-SU-2016:1523
- openSUSE-SU-2016:1964
- openSUSE-SU-2016:1964
- openSUSE-SU-2016:2026
- openSUSE-SU-2016:2026
- http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-Code-Execution.html
- RHSA-2016:2824
- RHSA-2016:2824
- 20170227 CVE-2016-9892 - Remote Code Execution as Root via ESET Endpoint Antivirus 6
- 20170227 CVE-2016-9892 - Remote Code Execution as Root via ESET Endpoint Antivirus 6
- http://support.eset.com/ca6333/
- http://support.eset.com/ca6333/
- DSA-3582
- DSA-3582
- http://www.mozilla.org/security/announce/2016/mfsa2016-68.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-68.html
- [oss-security] 20160517 CVE-2016-0718: Expat XML Parser Crashes on Malformed Input
- [oss-security] 20160517 CVE-2016-0718: Expat XML Parser Crashes on Malformed Input
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 90729
- 90729
- 1036348
- 1036348
- 1036415
- 1036415
- 1037705
- 1037705
- USN-2983-1
- USN-2983-1
- USN-3044-1
- USN-3044-1
- RHSA-2018:2486
- RHSA-2018:2486
- https://bugzilla.mozilla.org/show_bug.cgi?id=1236923
- https://bugzilla.mozilla.org/show_bug.cgi?id=1236923
- https://bugzilla.redhat.com/show_bug.cgi?id=1296102
- https://bugzilla.redhat.com/show_bug.cgi?id=1296102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- GLSA-201701-21
- GLSA-201701-21
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://support.apple.com/HT206903
- https://support.apple.com/HT206903
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2016-4472
The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716.
- 91528
- 91528
- USN-3013-1
- USN-3013-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1344251
- https://bugzilla.redhat.com/show_bug.cgi?id=1344251
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- GLSA-201701-21
- GLSA-201701-21
- https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde
- https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2016-5300
The XML parser in Expat does not use sufficient entropy for hash initialization, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0876.
- DSA-3597
- DSA-3597
- [oss-security] 20160604 Re: expat hash collision fix too predictable?
- [oss-security] 20160604 Re: expat hash collision fix too predictable?
- [oss-security] 20160604 Re: expat hash collision fix too predictable?
- [oss-security] 20160604 Re: expat hash collision fix too predictable?
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 91159
- 91159
- USN-3010-1
- USN-3010-1
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- GLSA-201701-21
- GLSA-201701-21
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2017-9233
XML External Entity vulnerability in libexpat 2.2.0 and earlier (Expat XML Parser Library) allows attackers to put the parser in an infinite loop using a malformed external entity definition from an external DTD.
- DSA-3898
- DSA-3898
- [oss-security] 20170618 Expat 2.2.1 security fixes
- [oss-security] 20170618 Expat 2.2.1 security fixes
- 99276
- 99276
- 1039427
- 1039427
- https://github.com/libexpat/libexpat/blob/master/expat/Changes
- https://github.com/libexpat/libexpat/blob/master/expat/Changes
- https://libexpat.github.io/doc/cve-2017-9233/
- https://libexpat.github.io/doc/cve-2017-9233/
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208113
- https://support.apple.com/HT208115
- https://support.apple.com/HT208115
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- https://support.f5.com/csp/article/K03244804
- https://support.f5.com/csp/article/K03244804
Package kde5-konsole updated to version 17.04.3-alt2.S1 for branch sisyphus in task 187320.
Closed bugs
Неадекватное поведение вкладок при перемещении.
Closed bugs
sddm: недостающие зависимости: qt5-quickcontrols
Package thunderbird updated to version 52.3.0-alt1 for branch sisyphus in task 187298.
Closed vulnerabilities
BDU:2018-00164
Уязвимость реализации технологии WebSockets браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00165
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00166
Уязвимость функции nsImageLoadingContent::Notify браузера Mozilla Firefox ESR, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2018-00167
Уязвимость функции mozilla::dom::ImageDocument::UpdateSizeFromLayout браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00168
Уязвимость функции mozilla::a11y::DocAccessible::PutChildrenBack браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00169
Уязвимость функции mozilla::SVGGeometryFrame::GetCanvasTM() браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00170
Уязвимость браузера Mozilla Firefox ESR, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2018-00171
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с недостатками в реализации SOP (Same-origin policy), позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2018-00172
Уязвимость механизма AppCache браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю осуществить подмену домена
BDU:2018-00173
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00174
Уязвимость реализации протокола «data:» браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю оказать влияние на целостность защищаемой информации
BDU:2018-00175
Уязвимость реализации механизма CSP (Content Security Policy) браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2018-00176
Уязвимость браузера Mozilla Firefox ESR, связанная с ошибками при работе с памятью, позволяющая нарушителю выполнить произвольный код
BDU:2021-00026
Уязвимость браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная c использованием памяти после освобождения при манипулировании элементами DOM, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-7753
An out-of-bounds read occurs when applying style rules to pseudo-elements, such as ::first-line, using cached style data. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
- 100315
- 100315
- 1039124
- 1039124
- RHSA-2017:2456
- RHSA-2017:2456
- RHSA-2017:2534
- RHSA-2017:2534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1353312
- https://bugzilla.mozilla.org/show_bug.cgi?id=1353312
- GLSA-201803-14
- GLSA-201803-14
- DSA-3928
- DSA-3928
- DSA-3968
- DSA-3968
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
Modified: 2024-11-21
CVE-2017-7779
Memory safety bugs were reported in Firefox 54, Firefox ESR 52.2, and Thunderbird 52.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
- 100201
- 100201
- 1039124
- 1039124
- RHSA-2017:2456
- RHSA-2017:2456
- RHSA-2017:2534
- RHSA-2017:2534
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1354443%2C1368576%2C1366903%2C1369913%2C1371424%2C1346590%2C1371890%2C1372985%2C1362924%2C1368105%2C1369994%2C1371283%2C1368362%2C1378826%2C1380426%2C1368030%2C1373220%2C1321384%2C1383002
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1354443%2C1368576%2C1366903%2C1369913%2C1371424%2C1346590%2C1371890%2C1372985%2C1362924%2C1368105%2C1369994%2C1371283%2C1368362%2C1378826%2C1380426%2C1368030%2C1373220%2C1321384%2C1383002
- GLSA-201803-14
- GLSA-201803-14
- DSA-3928
- DSA-3928
- DSA-3968
- DSA-3968
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
Modified: 2024-11-21
CVE-2017-7784
A use-after-free vulnerability can occur when reading an image observer during frame reconstruction after the observer has been freed. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
- 100202
- 100202
- 1039124
- 1039124
- RHSA-2017:2456
- RHSA-2017:2456
- RHSA-2017:2534
- RHSA-2017:2534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1376087
- https://bugzilla.mozilla.org/show_bug.cgi?id=1376087
- GLSA-201803-14
- GLSA-201803-14
- DSA-3928
- DSA-3928
- DSA-3968
- DSA-3968
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
Modified: 2024-11-21
CVE-2017-7785
A buffer overflow can occur when manipulating Accessible Rich Internet Applications (ARIA) attributes within the DOM. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
- 100206
- 100206
- 1039124
- 1039124
- RHSA-2017:2456
- RHSA-2017:2456
- RHSA-2017:2534
- RHSA-2017:2534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1356985
- https://bugzilla.mozilla.org/show_bug.cgi?id=1356985
- GLSA-201803-14
- GLSA-201803-14
- DSA-3928
- DSA-3928
- DSA-3968
- DSA-3968
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
Modified: 2024-11-21
CVE-2017-7786
A buffer overflow can occur when the image renderer attempts to paint non-displayable SVG elements. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
- 100206
- 100206
- 1039124
- 1039124
- RHSA-2017:2456
- RHSA-2017:2456
- RHSA-2017:2534
- RHSA-2017:2534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1365189
- https://bugzilla.mozilla.org/show_bug.cgi?id=1365189
- GLSA-201803-14
- GLSA-201803-14
- DSA-3928
- DSA-3928
- DSA-3968
- DSA-3968
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
Modified: 2024-11-21
CVE-2017-7787
Same-origin policy protections can be bypassed on pages with embedded iframes during page reloads, allowing the iframes to access content on the top level page, leading to information disclosure. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
- 100234
- 100234
- 1039124
- 1039124
- RHSA-2017:2456
- RHSA-2017:2456
- RHSA-2017:2534
- RHSA-2017:2534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1322896
- https://bugzilla.mozilla.org/show_bug.cgi?id=1322896
- GLSA-201803-14
- GLSA-201803-14
- DSA-3928
- DSA-3928
- DSA-3968
- DSA-3968
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
Modified: 2024-11-21
CVE-2017-7791
On pages containing an iframe, the "data:" protocol can be used to create a modal alert that will render over arbitrary domains following page navigation, spoofing of the origin of the modal alert from the iframe content. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
- 100240
- 100240
- 1039124
- 1039124
- RHSA-2017:2456
- RHSA-2017:2456
- RHSA-2017:2534
- RHSA-2017:2534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1365875
- https://bugzilla.mozilla.org/show_bug.cgi?id=1365875
- GLSA-201803-14
- GLSA-201803-14
- DSA-3928
- DSA-3928
- DSA-3968
- DSA-3968
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
Modified: 2024-11-21
CVE-2017-7792
A buffer overflow will occur when viewing a certificate in the certificate manager if the certificate has an extremely long object identifier (OID). This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
- 100206
- 100206
- 1039124
- 1039124
- RHSA-2017:2456
- RHSA-2017:2456
- RHSA-2017:2534
- RHSA-2017:2534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1368652
- https://bugzilla.mozilla.org/show_bug.cgi?id=1368652
- GLSA-201803-14
- GLSA-201803-14
- DSA-3928
- DSA-3928
- DSA-3968
- DSA-3968
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
Modified: 2024-11-21
CVE-2017-7800
A use-after-free vulnerability can occur in WebSockets when the object holding the connection is freed before the disconnection operation is finished. This results in an exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
- 100196
- 100196
- 1039124
- 1039124
- RHSA-2017:2456
- RHSA-2017:2456
- RHSA-2017:2534
- RHSA-2017:2534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1374047
- https://bugzilla.mozilla.org/show_bug.cgi?id=1374047
- GLSA-201803-14
- GLSA-201803-14
- DSA-3928
- DSA-3928
- DSA-3968
- DSA-3968
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
Modified: 2024-11-21
CVE-2017-7801
A use-after-free vulnerability can occur while re-computing layout for a "marquee" element during window resizing where the updated style object is freed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
- 100197
- 100197
- 1039124
- 1039124
- RHSA-2017:2456
- RHSA-2017:2456
- RHSA-2017:2534
- RHSA-2017:2534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1371259
- https://bugzilla.mozilla.org/show_bug.cgi?id=1371259
- GLSA-201803-14
- GLSA-201803-14
- DSA-3928
- DSA-3928
- DSA-3968
- DSA-3968
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
Modified: 2024-11-21
CVE-2017-7802
A use-after-free vulnerability can occur when manipulating the DOM during the resize event of an image element. If these elements have been freed due to a lack of strong references, a potentially exploitable crash may occur when the freed elements are accessed. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
- 100202
- 100202
- 1039124
- 1039124
- RHSA-2017:2456
- RHSA-2017:2456
- RHSA-2017:2534
- RHSA-2017:2534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1378147
- https://bugzilla.mozilla.org/show_bug.cgi?id=1378147
- GLSA-201803-14
- GLSA-201803-14
- DSA-3928
- DSA-3928
- DSA-3968
- DSA-3968
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
Modified: 2024-11-21
CVE-2017-7803
When a page's content security policy (CSP) header contains a "sandbox" directive, other directives are ignored. This results in the incorrect enforcement of CSP. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
- 100234
- 100234
- 1039124
- 1039124
- RHSA-2017:2456
- RHSA-2017:2456
- RHSA-2017:2534
- RHSA-2017:2534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1377426
- https://bugzilla.mozilla.org/show_bug.cgi?id=1377426
- GLSA-201803-14
- GLSA-201803-14
- DSA-3928
- DSA-3928
- DSA-3968
- DSA-3968
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
Modified: 2024-11-21
CVE-2017-7807
A mechanism that uses AppCache to hijack a URL in a domain using fallback by serving the files from a sub-path on the domain. This has been addressed by requiring fallback files be inside the manifest directory. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
- 100242
- 100242
- 1039124
- 1039124
- RHSA-2017:2456
- RHSA-2017:2456
- RHSA-2017:2534
- RHSA-2017:2534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1376459
- https://bugzilla.mozilla.org/show_bug.cgi?id=1376459
- GLSA-201803-14
- GLSA-201803-14
- DSA-3928
- DSA-3928
- DSA-3968
- DSA-3968
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
Modified: 2024-11-21
CVE-2017-7809
A use-after-free vulnerability can occur when an editor DOM node is deleted prematurely during tree traversal while still bound to the document. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
- 100203
- 100203
- 1039124
- 1039124
- RHSA-2017:2456
- RHSA-2017:2456
- RHSA-2017:2534
- RHSA-2017:2534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1380284
- https://bugzilla.mozilla.org/show_bug.cgi?id=1380284
- GLSA-201803-14
- GLSA-201803-14
- DSA-3928
- DSA-3928
- DSA-3968
- DSA-3968
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-18/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-19/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
- https://www.mozilla.org/security/advisories/mfsa2017-20/
Package lxqt-qtplugin updated to version 0.11.0-alt2 for branch sisyphus in task 187349.
Closed bugs
требуется пересборка lxqt-qtplugin