ALT-BU-2017-3373-1
Branch c8 update bulletin.
Package postgresql9.5 updated to version 9.5.9-alt0.M80C.1 for branch c8 in task 188588.
Closed vulnerabilities
BDU:2017-02036
Уязвимость системы управления базами данных PostgreSQL, вызванная недостатками авторизации, позволяющая нарушителю вызвать отказ системы
BDU:2017-02037
Уязвимость системы управления базами данных PostgreSQL, вызванная недостатками процедуры авторизации, позволяющая нарушителю получить пароль
BDU:2017-02038
Уязвимость системы управления базами данных PostgreSQL, связанная с недостатками процедуры аутентифиации, позволяющая нарушителю получить доступ к учетной записи базы данных
BDU:2019-03334
Уязвимость системы управления базами данных PostgreSQL, связанная с отсутствием проверки привилегии пользователя перед предоставлением информации из pg_statistic, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2019-04174
Уязвимость библиотеки libpq системы управления базами данных PostgreSQL, позволяющая нарушителю реализовать атаку типа «человек посередине»
BDU:2019-04175
Уязвимость компонента pg_user_mappings системы управления базами данных PostgreSQL, позволяющая нарушителю получить доступ к учетным данным стороннего сервера
Modified: 2024-11-21
CVE-2017-7484
It was found that some selectivity estimation functions in PostgreSQL before 9.2.21, 9.3.x before 9.3.17, 9.4.x before 9.4.12, 9.5.x before 9.5.7, and 9.6.x before 9.6.3 did not check user privileges before providing information from pg_statistic, possibly leaking information. An unprivileged attacker could use this flaw to steal some information from tables they are otherwise not allowed to access.
- DSA-3851
- DSA-3851
- 98459
- 98459
- 1038476
- 1038476
- RHSA-2017:1677
- RHSA-2017:1677
- RHSA-2017:1678
- RHSA-2017:1678
- RHSA-2017:1838
- RHSA-2017:1838
- RHSA-2017:1983
- RHSA-2017:1983
- RHSA-2017:2425
- RHSA-2017:2425
- GLSA-201710-06
- GLSA-201710-06
- https://www.postgresql.org/about/news/1746/
- https://www.postgresql.org/about/news/1746/
Modified: 2024-11-21
CVE-2017-7485
In PostgreSQL 9.3.x before 9.3.17, 9.4.x before 9.4.12, 9.5.x before 9.5.7, and 9.6.x before 9.6.3, it was found that the PGREQUIRESSL environment variable was no longer enforcing a SSL/TLS connection to a PostgreSQL server. An active Man-in-the-Middle attacker could use this flaw to strip the SSL/TLS protection from a connection between a client and a server.
Modified: 2024-11-21
CVE-2017-7486
PostgreSQL versions 8.4 - 9.6 are vulnerable to information leak in pg_user_mappings view which discloses foreign server passwords to any user having USAGE privilege on the associated foreign server.
- DSA-3851
- DSA-3851
- 98460
- 98460
- 1038476
- 1038476
- RHSA-2017:1677
- RHSA-2017:1677
- RHSA-2017:1678
- RHSA-2017:1678
- RHSA-2017:1838
- RHSA-2017:1838
- RHSA-2017:1983
- RHSA-2017:1983
- RHSA-2017:2425
- RHSA-2017:2425
- GLSA-201710-06
- GLSA-201710-06
- https://www.postgresql.org/about/news/1746/
- https://www.postgresql.org/about/news/1746/
Modified: 2024-11-21
CVE-2017-7546
PostgreSQL versions before 9.2.22, 9.3.18, 9.4.13, 9.5.8 and 9.6.4 are vulnerable to incorrect authentication flaw allowing remote attackers to gain access to database accounts with an empty password.
- DSA-3935
- DSA-3935
- DSA-3936
- DSA-3936
- 100278
- 100278
- 1039142
- 1039142
- RHSA-2017:2677
- RHSA-2017:2677
- RHSA-2017:2678
- RHSA-2017:2678
- RHSA-2017:2728
- RHSA-2017:2728
- RHSA-2017:2860
- RHSA-2017:2860
- GLSA-201710-06
- GLSA-201710-06
- https://www.postgresql.org/about/news/1772/
- https://www.postgresql.org/about/news/1772/
Modified: 2024-11-21
CVE-2017-7547
PostgreSQL versions before 9.2.22, 9.3.18, 9.4.13, 9.5.8 and 9.6.4 are vulnerable to authorization flaw allowing remote authenticated attackers to retrieve passwords from the user mappings defined by the foreign server owners without actually having the privileges to do so.
Modified: 2024-11-21
CVE-2017-7548
PostgreSQL versions before 9.4.13, 9.5.8 and 9.6.4 are vulnerable to authorization flaw allowing remote authenticated attackers with no privileges on a large object to overwrite the entire contents of the object, resulting in a denial of service.
Closed vulnerabilities
BDU:2017-02613
Уязвимость реализации PPAPI браузера Google Chrome, позволяющая нарушителю выйти из изолированной среды
BDU:2017-02614
Уязвимость реализации IndexedDB браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю воздействовать на конфиденциальность, целостность и доступность данных
BDU:2017-02631
Уязвимость реализации Omnibox браузера Google Chrome, позволяющая нарушителю осуществить подмену домена
BDU:2017-02632
Уязвимость компонента Bookmarks браузера Google Chrome, позволяющая нарушителю выполнить сценарий JavaScript на страницах chrome://
BDU:2017-02633
Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю отображать пользовательский интерфейс на вкладке, не контролируемой нарушителем
BDU:2017-02634
Уязвимость механизма автозаполнения данных браузера Google Chrome, позволяющая нарушителю выполнить чтение за пределами памяти
BDU:2017-02635
Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю отображать пользовательский интерфейс на вкладке, не контролируемой нарушителем
BDU:2017-02661
Уязвимость реализации Omnibox браузера Google Chrome, позволяющая нарушителю осуществить подмену домена
BDU:2017-02662
Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю получить значения фрагментов URL
BDU:2017-02663
Уязвимость компонента Apps Bluetooth браузера Google Chrome, позволяющая нарушителю выполнить чтение за пределами памяти
BDU:2017-02664
Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю выполнить чтение за пределами памяти
BDU:2017-02665
Уязвимость реализации Omnibox браузера Google Chrome, позволяющая нарушителю осуществить подмену домена
BDU:2017-02666
Уязвимость ядра JavaScript V8 браузера Google Chrome, позволяющая нарушителю выполнить чтение за пределами памяти
BDU:2017-02667
Уязвимость ядра JavaScript V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код в изолированной среде
BDU:2017-02681
Уязвимость модуля отображения Blink браузера Google Chrome, позволяющая нарушителю выполнять произвольные команды
BDU:2017-02682
Уязвимость графической библиотеки Skia браузера Google Chrome, позволяющая нарушителю выполнить чтение за границами памяти приложения
BDU:2022-03963
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2017-5029
The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- 1038157
- 1038157
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/676623
- https://crbug.com/676623
- https://git.gnome.org/browse/libxslt/commit/?id=08ab2774b870de1c7b5a48693df75e8154addae5
- https://git.gnome.org/browse/libxslt/commit/?id=08ab2774b870de1c7b5a48693df75e8154addae5
Modified: 2025-02-20
CVE-2017-5030
Incorrect handling of complex species in V8 in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac and 57.0.2987.108 for Android allowed a remote attacker to execute arbitrary code via a crafted HTML page.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/682194
- https://crbug.com/682194
- GLSA-201704-02
- GLSA-201704-02
- https://www.zerodayinitiative.com/advisories/ZDI-20-126/
- https://www.zerodayinitiative.com/advisories/ZDI-20-126/
Modified: 2024-11-21
CVE-2017-5031
A use after free in ANGLE in Google Chrome prior to 57.0.2987.98 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- 98326
- 98326
- https://bugzilla.mozilla.org/show_bug.cgi?id=1328762
- https://bugzilla.mozilla.org/show_bug.cgi?id=1328762
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/682020
- https://crbug.com/682020
- GLSA-201704-02
- GLSA-201704-02
- https://www.mozilla.org/security/advisories/mfsa2017-14/
- https://www.mozilla.org/security/advisories/mfsa2017-14/
Modified: 2024-11-21
CVE-2017-5032
PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/668724
- https://crbug.com/668724
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5033
Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android failed to correctly propagate CSP restrictions to local scheme pages, which allowed a remote attacker to bypass content security policy via a crafted HTML page, related to the unsafe-inline keyword.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/669086
- https://crbug.com/669086
- GLSA-201704-02
- GLSA-201704-02
- https://twitter.com/Ma7h1as/status/907641276434063361
- https://twitter.com/Ma7h1as/status/907641276434063361
Modified: 2024-11-21
CVE-2017-5034
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/678461
- https://crbug.com/678461
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5035
Google Chrome prior to 57.0.2987.98 for Windows and Mac had a race condition, which could cause Chrome to display incorrect certificate information for a site.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/688425
- https://crbug.com/688425
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5036
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to have an unspecified impact via a crafted PDF file.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/691371
- https://crbug.com/691371
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5037
An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/679640
- https://crbug.com/679640
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5038
Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/695476
- https://crbug.com/695476
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5039
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/679649
- https://crbug.com/679649
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5040
V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android was missing a neutering check, which allowed a remote attacker to read values in memory via a crafted HTML page.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/691323
- https://crbug.com/691323
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5041
Google Chrome prior to 57.0.2987.100 incorrectly handled back-forward navigation, which allowed a remote attacker to display incorrect information for a site via a crafted HTML page.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/642490
- https://crbug.com/642490
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5042
Cast in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android sent cookies to sites discovered via SSDP, which allowed an attacker on the local network segment to initiate connections to arbitrary URLs and observe any plaintext cookies sent.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/671932
- https://crbug.com/671932
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5043
Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/683523
- https://crbug.com/683523
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5044
Heap buffer overflow in filter processing in Skia in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/688987
- https://crbug.com/688987
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5045
XSS Auditor in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed detection of a blocked iframe load, which allowed a remote attacker to brute force JavaScript variables via a crafted HTML page.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/667079
- https://crbug.com/667079
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5046
V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android had insufficient policy enforcement, which allowed a remote attacker to spoof the location object via a crafted HTML page, related to Blink information disclosure.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/680409
- https://crbug.com/680409
- GLSA-201704-02
- GLSA-201704-02
Modified: 2025-02-20
CVE-2017-5070
Type confusion in V8 in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac, and 59.0.3071.92 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/722756
- https://crbug.com/722756
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5071
Insufficient validation of untrusted input in V8 in Google Chrome prior to 59.0.3071.86 for Linux, Windows and Mac, and 59.0.3071.92 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/715582
- https://crbug.com/715582
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5072
Inappropriate implementation in Omnibox in Google Chrome prior to 59.0.3071.92 for Android allowed a remote attacker to perform domain spoofing with RTL characters via a crafted URL page.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/709417
- https://crbug.com/709417
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5073
Use after free in print preview in Blink in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac, and 59.0.3071.92 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/716474
- https://crbug.com/716474
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5074
A use after free in Chrome Apps in Google Chrome prior to 59.0.3071.86 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page, related to Bluetooth.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/700040
- https://crbug.com/700040
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5075
Inappropriate implementation in CSP reporting in Blink in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac, and 59.0.3071.92 for Android, allowed a remote attacker to obtain the value of url fragments via a crafted HTML page.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/678776
- https://crbug.com/678776
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5076
Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 59.0.3071.86 for Mac, Windows, and Linux, and 59.0.3071.92 for Android, allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/719199
- https://crbug.com/719199
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5077
Insufficient validation of untrusted input in Skia in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac, and 59.0.3071.92 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/716311
- https://crbug.com/716311
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5078
Insufficient validation of untrusted input in Blink's mailto: handling in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac allowed a remote attacker to perform command injection via a crafted HTML page, a similar issue to CVE-2004-0121. For example, characters such as * have an incorrect interaction with xdg-email in xdg-utils, and a space character can be used in front of a command-line argument.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/711020
- https://crbug.com/711020
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5079
Inappropriate implementation in Blink in Google Chrome prior to 59.0.3071.86 for Mac, Windows, and Linux, and 59.0.3071.92 for Android, allowed a remote attacker to display UI on a non attacker controlled tab via a crafted HTML page.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/713686
- https://crbug.com/713686
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5080
A use after free in credit card autofill in Google Chrome prior to 59.0.3071.86 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/708819
- https://crbug.com/708819
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5081
Lack of verification of an extension's locale folder in Google Chrome prior to 59.0.3071.86 for Mac, Windows, and Linux, and 59.0.3071.92 for Android, allowed an attacker with local write access to modify extensions by modifying extension files.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/672008
- https://crbug.com/672008
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5082
Failure to take advantage of available mitigations in credit card autofill in Google Chrome prior to 59.0.3071.92 for Android allowed a local attacker to take screen shots of credit card information via a crafted HTML page.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/721579
- https://crbug.com/721579
- GLSA-201706-20
- GLSA-201706-20
- https://wwws.nightwatchcybersecurity.com/2017/07/27/chrome-for-android-didnt-use-flag_secure-for-credit-card-prefill-settings-cve-2017-5082/
- https://wwws.nightwatchcybersecurity.com/2017/07/27/chrome-for-android-didnt-use-flag_secure-for-credit-card-prefill-settings-cve-2017-5082/
Modified: 2024-11-21
CVE-2017-5083
Inappropriate implementation in Blink in Google Chrome prior to 59.0.3071.86 for Mac, Windows, and Linux, and 59.0.3071.92 for Android, allowed a remote attacker to display UI on a non attacker controlled tab via a crafted HTML page.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/714849
- https://crbug.com/714849
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5085
Inappropriate implementation in Bookmarks in Google Chrome prior to 59 for iOS allowed a remote attacker who convinced the user to perform certain operations to run JavaScript on chrome:// pages via a crafted bookmark.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/692378
- https://crbug.com/692378
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5086
Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 59.0.3071.86 for Windows and Mac allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
- 98861
- 98861
- 1038622
- 1038622
- RHSA-2017:1399
- RHSA-2017:1399
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
- https://crbug.com/722639
- https://crbug.com/722639
- GLSA-201706-20
- GLSA-201706-20
Modified: 2024-11-21
CVE-2017-5091
A use after free in IndexedDB in Google Chrome prior to 60.0.3112.78 for Linux, Android, Windows, and Mac allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/728887
- https://crbug.com/728887
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5092
Insufficient validation of untrusted input in PPAPI Plugins in Google Chrome prior to 60.0.3112.78 for Windows allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/733549
- https://crbug.com/733549
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5093
Inappropriate implementation in modal dialog handling in Blink in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to prevent a full screen warning from being displayed via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/550017
- https://crbug.com/550017
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5094
Type confusion in extensions JavaScript bindings in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/702946
- https://crbug.com/702946
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5095
Stack overflow in PDFium in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to potentially exploit stack corruption via a crafted PDF file.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/732661
- https://crbug.com/732661
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5096
Insufficient policy enforcement during navigation between different schemes in Google Chrome prior to 60.0.3112.78 for Android allowed a remote attacker to perform cross origin content download via a crafted HTML page, related to intents.
Modified: 2024-11-21
CVE-2017-5097
Insufficient validation of untrusted input in Skia in Google Chrome prior to 60.0.3112.78 for Linux allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/740789
- https://crbug.com/740789
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5098
A use after free in V8 in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/740803
- https://crbug.com/740803
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5099
Insufficient validation of untrusted input in PPAPI Plugins in Google Chrome prior to 60.0.3112.78 for Mac allowed a remote attacker to potentially gain privilege elevation via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/733548
- https://crbug.com/733548
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5100
A use after free in Apps in Google Chrome prior to 60.0.3112.78 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/718292
- https://crbug.com/718292
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5101
Inappropriate implementation in Omnibox in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/681740
- https://crbug.com/681740
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5102
Use of an uninitialized value in Skia in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/727678
- https://crbug.com/727678
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5103
Use of an uninitialized value in Skia in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/726199
- https://crbug.com/726199
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5104
Inappropriate implementation in interstitials in Google Chrome prior to 60.0.3112.78 for Mac allowed a remote attacker to spoof the contents of the omnibox via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/729105
- https://crbug.com/729105
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5105
Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/729979
- https://crbug.com/729979
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5106
Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/714628
- https://crbug.com/714628
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5107
A timing attack in SVG rendering in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to extract pixel values from a cross-origin page being iframe'd via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/686253
- https://crbug.com/686253
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5108
Type confusion in PDFium in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted PDF file.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/695830
- https://crbug.com/695830
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5109
Inappropriate implementation of unload handler handling in permission prompts in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to display UI on a non attacker controlled tab via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/710400
- https://crbug.com/710400
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5110
Inappropriate implementation of the web payments API on blob: and data: schemes in Web Payments in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML page.
- DSA-3926
- DSA-3926
- 99950
- 99950
- RHSA-2017:1833
- RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/717476
- https://crbug.com/717476
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5111
A use after free in PDFium in Google Chrome prior to 61.0.3163.79 for Linux, Windows, and Mac allowed a remote attacker to potentially exploit memory corruption via a crafted PDF file.
- DSA-3985
- DSA-3985
- 100610
- 100610
- 1039291
- 1039291
- RHSA-2017:2676
- RHSA-2017:2676
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://crbug.com/737023
- https://crbug.com/737023
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5112
Heap buffer overflow in WebGL in Google Chrome prior to 61.0.3163.79 for Windows allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
- DSA-3985
- DSA-3985
- 100610
- 100610
- 1039291
- 1039291
- RHSA-2017:2676
- RHSA-2017:2676
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://crbug.com/740603
- https://crbug.com/740603
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5113
Math overflow in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- DSA-3985
- DSA-3985
- 100610
- 100610
- 1039291
- 1039291
- RHSA-2017:2676
- RHSA-2017:2676
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://crbug.com/747043
- https://crbug.com/747043
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5114
Inappropriate use of partition alloc in PDFium in Google Chrome prior to 61.0.3163.79 for Linux, Windows, and Mac, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit memory corruption via a crafted PDF file.
- DSA-3985
- DSA-3985
- 100610
- 100610
- 1039291
- 1039291
- RHSA-2017:2676
- RHSA-2017:2676
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://crbug.com/752829
- https://crbug.com/752829
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5115
Type confusion in V8 in Google Chrome prior to 61.0.3163.79 for Windows allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
- DSA-3985
- DSA-3985
- 100610
- 100610
- 1039291
- 1039291
- RHSA-2017:2676
- RHSA-2017:2676
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://crbug.com/744584
- https://crbug.com/744584
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5116
Type confusion in V8 in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
- DSA-3985
- DSA-3985
- 100610
- 100610
- 1039291
- 1039291
- RHSA-2017:2676
- RHSA-2017:2676
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://crbug.com/759624
- https://crbug.com/759624
- GLSA-201709-15
- GLSA-201709-15
- https://security.googleblog.com/2018/01/android-security-ecosystem-investments.html
- https://security.googleblog.com/2018/01/android-security-ecosystem-investments.html
Modified: 2024-11-21
CVE-2017-5117
Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Linux and Windows allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
- DSA-3985
- DSA-3985
- 100610
- 100610
- 1039291
- 1039291
- RHSA-2017:2676
- RHSA-2017:2676
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://crbug.com/739190
- https://crbug.com/739190
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5118
Blink in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, failed to correctly propagate CSP restrictions to javascript scheme pages, which allowed a remote attacker to bypass content security policy via a crafted HTML page.
- DSA-3985
- DSA-3985
- 100610
- 100610
- 1039291
- 1039291
- RHSA-2017:2676
- RHSA-2017:2676
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://crbug.com/747847
- https://crbug.com/747847
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5119
Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
- DSA-3985
- DSA-3985
- 100610
- 100610
- 1039291
- 1039291
- RHSA-2017:2676
- RHSA-2017:2676
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://crbug.com/725127
- https://crbug.com/725127
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-5120
Inappropriate use of www mismatch redirects in browser navigation in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to potentially downgrade HTTPS requests to HTTP via a crafted HTML page. In other words, Chrome could transmit cleartext even though the user had entered an https URL, because of a misdesigned workaround for cases where the domain name in a URL almost matches the domain name in an X.509 server certificate (but differs in the initial "www." substring).
- DSA-3985
- DSA-3985
- 100610
- 100610
- 1039291
- 1039291
- RHSA-2017:2676
- RHSA-2017:2676
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://crbug.com/718676
- https://crbug.com/718676
- GLSA-201709-15
- GLSA-201709-15
Modified: 2024-11-21
CVE-2017-7000
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
Closed bugs
Недостающие библиотеки в %_libdir/chromium/swiftshader
Closed vulnerabilities
BDU:2018-00106
Уязвимость функции ares_parse_naptr_reply библиотеки асинхронных DNS-запросов c-ares, позволяющая нарушителю выполнить чтение за границами буфера в памяти
Modified: 2024-11-21
CVE-2016-5180
Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.
- RHSA-2017:0002
- RHSA-2017:0002
- DSA-3682
- DSA-3682
- 93243
- 93243
- USN-3143-1
- USN-3143-1
- https://c-ares.haxx.se/adv_20160929.html
- https://c-ares.haxx.se/adv_20160929.html
- https://c-ares.haxx.se/CVE-2016-5180.patch
- https://c-ares.haxx.se/CVE-2016-5180.patch
- https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html
- https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html
- GLSA-201701-28
- GLSA-201701-28
- https://source.android.com/security/bulletin/2017-01-01.html
- https://source.android.com/security/bulletin/2017-01-01.html
Modified: 2024-11-21
CVE-2017-1000381
The c-ares function `ares_parse_naptr_reply()`, which is used for parsing NAPTR responses, could be triggered to read memory outside of the given input buffer if the passed in DNS response packet was crafted in a particular way.
Closed vulnerabilities
BDU:2018-00356
Уязвимость сервера ISC DHCP, связанная с переполнением буфера памяти, позволяющая нарушителю вызвать отказ в обслуживании или получить несанкционированный доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2015-8605
ISC DHCP 4.x before 4.1-ESV-R12-P1, 4.2.x, and 4.3.x before 4.3.3-P1 allows remote attackers to cause a denial of service (application crash) via an invalid length field in a UDP IPv4 packet.
- FEDORA-2016-0c5bb21bf1
- FEDORA-2016-0c5bb21bf1
- FEDORA-2016-adb533a418
- FEDORA-2016-adb533a418
- openSUSE-SU-2016:0601
- openSUSE-SU-2016:0601
- openSUSE-SU-2016:0610
- openSUSE-SU-2016:0610
- DSA-3442
- DSA-3442
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- 80703
- 80703
- 1034657
- 1034657
- USN-2868-1
- USN-2868-1
- https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/
- https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/
- https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
- https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
- https://kb.isc.org/article/AA-01334
- https://kb.isc.org/article/AA-01334
Modified: 2024-11-21
CVE-2016-2774
ISC DHCP 4.1.x before 4.1-ESV-R13 and 4.2.x and 4.3.x before 4.3.4 does not restrict the number of concurrent TCP sessions, which allows remote attackers to cause a denial of service (INSIST assertion failure or request-processing outage) by establishing many sessions.
- FEDORA-2016-c93d49faf3
- FEDORA-2016-c93d49faf3
- FEDORA-2016-821f013cb1
- FEDORA-2016-821f013cb1
- openSUSE-SU-2016:1843
- openSUSE-SU-2016:1843
- RHSA-2016:2590
- RHSA-2016:2590
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 84208
- 84208
- 1035196
- 1035196
- https://kb.isc.org/article/AA-01354
- https://kb.isc.org/article/AA-01354
- [debian-lts-announce] 20191124 [SECURITY] [DLA 2003-1] isc-dhcp security update
- [debian-lts-announce] 20191124 [SECURITY] [DLA 2003-1] isc-dhcp security update
- USN-3586-1
- USN-3586-1
Modified: 2024-11-21
CVE-2018-5732
Failure to properly bounds-check a buffer used for processing DHCP options allows a malicious server (or an entity masquerading as a server) to cause a buffer overflow (and resulting crash) in dhclient by sending a response containing a specially constructed options section. Affects ISC DHCP versions 4.1.0 -> 4.1-ESV-R15, 4.2.0 -> 4.2.8, 4.3.0 -> 4.3.6, 4.4.0
Closed vulnerabilities
BDU:2017-01850
Уязвимость функции wwunpack (libclamav/wwunpack.c) средства антивирусной защиты Clam Antivirus, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01851
Уязвимость компонента libclamav/message.c средства антивирусной защиты Clam Antivirus, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-6418
libclamav/message.c in ClamAV 0.99.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail message.
- 100154
- 100154
- https://bugzilla.clamav.net/show_bug.cgi?id=11797
- https://bugzilla.clamav.net/show_bug.cgi?id=11797
- https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_email_crash.md
- https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_email_crash.md
- https://github.com/vrtadmin/clamav-devel/commit/586a5180287262070637c8943f2f7efd652e4a2c
- https://github.com/vrtadmin/clamav-devel/commit/586a5180287262070637c8943f2f7efd652e4a2c
- GLSA-201804-16
- GLSA-201804-16
Modified: 2024-11-21
CVE-2017-6420
The wwunpack function in libclamav/wwunpack.c in ClamAV 0.99.2 allows remote attackers to cause a denial of service (use-after-free) via a crafted PE file with WWPack compression.
- https://bugzilla.clamav.net/show_bug.cgi?id=11798
- https://bugzilla.clamav.net/show_bug.cgi?id=11798
- https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/use-after-free/clamav-use-after-free-pe.md
- https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/use-after-free/clamav-use-after-free-pe.md
- https://github.com/vrtadmin/clamav-devel/commit/dfc00cd3301a42b571454b51a6102eecf58407bc
- https://github.com/vrtadmin/clamav-devel/commit/dfc00cd3301a42b571454b51a6102eecf58407bc
- GLSA-201804-16
- GLSA-201804-16
Closed bugs
Некорректно указаны пути к модулям ldb
Closed vulnerabilities
BDU:2017-01262
Уязвимость сетевой файловой системы Samba, позволяющая выполнить произвольный код
BDU:2019-00223
Уязвимость пакета программ для сетевого взаимодействия Samba, связанная с отсутствием подписи SMB-трафика, позволяющая нарушителю реализовать атаку «человек посередине»
BDU:2019-00224
Уязвимость пакета программ для сетевого взаимодействия Samba, связанная с отсутствием требования подписи и шифрования SMB-трафика при использовании перенаправлений DFS, позволяющая нарушителю реализовать атаку «человек посередине»
BDU:2021-01289
Уязвимость парсера ndr_pull_dnsp_name пакета программ сетевого взаимодействия Samba, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01421
Уязвимость пакета программ сетевого взаимодействия Samba, связанная с одновременным выполнением с использованием общего ресурса с неправильной синхронизацией, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01424
Уязвимость функции _krb5_extract_ticket() пакета программ сетевого взаимодействия Samba, связанная с недостатком механизма проверки подлинности данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01425
Уязвимость реализации протокола Kerberos пакета программ сетевого взаимодействия Samba, связанная с недостатком механизма контроля привилегий и средств управления доступом, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01433
Уязвимость реализации протокола SMB1 пакета программ сетевого взаимодействия Samba, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2016-2123
A flaw was found in samba versions 4.0.0 to 4.5.2. The Samba routine ndr_pull_dnsp_name contains an integer wrap problem, leading to an attacker-controlled memory overwrite. ndr_pull_dnsp_name parses data from the Samba Active Directory ldb database. Any user who can write to the dnsRecord attribute over LDAP can trigger this memory corruption. By default, all authenticated LDAP users can write to the dnsRecord attribute on new DNS objects. This makes the defect a remote privilege escalation.
Modified: 2024-11-21
CVE-2016-2125
It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.
- RHSA-2017:0494
- RHSA-2017:0494
- RHSA-2017:0495
- RHSA-2017:0495
- RHSA-2017:0662
- RHSA-2017:0662
- RHSA-2017:0744
- RHSA-2017:0744
- 94988
- 94988
- 1037494
- 1037494
- RHSA-2017:1265
- RHSA-2017:1265
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2125
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2125
- https://www.samba.org/samba/security/CVE-2016-2125.html
- https://www.samba.org/samba/security/CVE-2016-2125.html
Modified: 2024-11-21
CVE-2016-2126
Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.
- RHSA-2017:0494
- RHSA-2017:0494
- RHSA-2017:0495
- RHSA-2017:0495
- RHSA-2017:0662
- RHSA-2017:0662
- RHSA-2017:0744
- RHSA-2017:0744
- 94994
- 94994
- 1037495
- 1037495
- RHSA-2017:1265
- RHSA-2017:1265
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730
- https://www.samba.org/samba/security/CVE-2016-2126.html
- https://www.samba.org/samba/security/CVE-2016-2126.html
Modified: 2024-11-21
CVE-2017-11103
Heimdal before 7.4 allows remote attackers to impersonate services with Orpheus' Lyre attacks because it obtains service-principal names in a way that violates the Kerberos 5 protocol specification. In _krb5_extract_ticket() the KDC-REP service name must be obtained from the encrypted version stored in 'enc_part' instead of the unencrypted version stored in 'ticket'. Use of the unencrypted version provides an opportunity for successful server impersonation and other attacks. NOTE: this CVE is only for Heimdal and other products that embed Heimdal code; it does not apply to other instances in which this part of the Kerberos 5 protocol specification is violated.
- DSA-3912
- DSA-3912
- http://www.h5l.org/advisories.html?show=2017-07-11
- http://www.h5l.org/advisories.html?show=2017-07-11
- 99551
- 99551
- 1038876
- 1038876
- 1039427
- 1039427
- https://github.com/heimdal/heimdal/releases/tag/heimdal-7.4.0
- https://github.com/heimdal/heimdal/releases/tag/heimdal-7.4.0
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
- FreeBSD-SA-17:05
- FreeBSD-SA-17:05
- https://www.orpheus-lyre.info/
- https://www.orpheus-lyre.info/
- https://www.samba.org/samba/security/CVE-2017-11103.html
- https://www.samba.org/samba/security/CVE-2017-11103.html
Modified: 2024-11-21
CVE-2017-12150
It was found that samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8 did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text.
- 100918
- 100918
- 1039401
- 1039401
- RHSA-2017:2789
- RHSA-2017:2789
- RHSA-2017:2790
- RHSA-2017:2790
- RHSA-2017:2791
- RHSA-2017:2791
- RHSA-2017:2858
- RHSA-2017:2858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12150
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12150
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- DSA-3983
- DSA-3983
- https://www.samba.org/samba/security/CVE-2017-12150.html
- https://www.samba.org/samba/security/CVE-2017-12150.html
Modified: 2024-11-21
CVE-2017-12151
A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack.
- 100917
- 100917
- 1039401
- 1039401
- RHSA-2017:2790
- RHSA-2017:2790
- RHSA-2017:2858
- RHSA-2017:2858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12151
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12151
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- DSA-3983
- DSA-3983
- https://www.samba.org/samba/security/CVE-2017-12151.html
- https://www.samba.org/samba/security/CVE-2017-12151.html
Modified: 2024-11-21
CVE-2017-12163
An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker.
- 100925
- 100925
- 1039401
- 1039401
- RHSA-2017:2789
- RHSA-2017:2789
- RHSA-2017:2790
- RHSA-2017:2790
- RHSA-2017:2791
- RHSA-2017:2791
- RHSA-2017:2858
- RHSA-2017:2858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12163
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12163
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- DSA-3983
- DSA-3983
- https://www.samba.org/samba/security/CVE-2017-12163.html
- https://www.samba.org/samba/security/CVE-2017-12163.html
- https://www.synology.com/support/security/Synology_SA_17_57_Samba
- https://www.synology.com/support/security/Synology_SA_17_57_Samba
Modified: 2024-11-21
CVE-2017-2619
Samba before versions 4.6.1, 4.5.7 and 4.4.11 are vulnerable to a malicious client using a symlink race to allow access to areas of the server file system not exported under the share definition.
- 97033
- 97033
- 1038117
- 1038117
- RHSA-2017:1265
- RHSA-2017:1265
- RHSA-2017:2338
- RHSA-2017:2338
- RHSA-2017:2778
- RHSA-2017:2778
- RHSA-2017:2789
- RHSA-2017:2789
- https://bugzilla.redhat.com/show_bug.cgi?id=1429472
- https://bugzilla.redhat.com/show_bug.cgi?id=1429472
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us
- DSA-3816
- DSA-3816
- 41740
- 41740
- https://www.samba.org/samba/security/CVE-2017-2619.html
- https://www.samba.org/samba/security/CVE-2017-2619.html
Modified: 2025-04-03
CVE-2017-7494
Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.
- DSA-3860
- DSA-3860
- 98636
- 98636
- 1038552
- 1038552
- RHSA-2017:1270
- RHSA-2017:1270
- RHSA-2017:1271
- RHSA-2017:1271
- RHSA-2017:1272
- RHSA-2017:1272
- RHSA-2017:1273
- RHSA-2017:1273
- RHSA-2017:1390
- RHSA-2017:1390
- https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2018-095-01+Security+Notification+Umotion+V1.1.pdf&p_Doc_Ref=SEVD-2018-095-01
- https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2018-095-01+Security+Notification+Umotion+V1.1.pdf&p_Doc_Ref=SEVD-2018-095-01
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03759en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03759en_us
- GLSA-201805-07
- GLSA-201805-07
- https://security.netapp.com/advisory/ntap-20170524-0001/
- https://security.netapp.com/advisory/ntap-20170524-0001/
- 42060
- 42060
- 42084
- 42084
- https://www.samba.org/samba/security/CVE-2017-7494.html
- https://www.samba.org/samba/security/CVE-2017-7494.html
Modified: 2024-11-21
CVE-2017-9461
smbd in Samba before 4.4.10 and 4.5.x before 4.5.6 has a denial of service vulnerability (fd_open_atomic infinite loop with high CPU usage and memory consumption) due to wrongly handling dangling symlinks.
- 99455
- 99455
- RHSA-2017:1950
- RHSA-2017:1950
- RHSA-2017:2338
- RHSA-2017:2338
- RHSA-2017:2778
- RHSA-2017:2778
- https://bugs.debian.org/864291
- https://bugs.debian.org/864291
- https://bugzilla.samba.org/show_bug.cgi?id=12572
- https://bugzilla.samba.org/show_bug.cgi?id=12572
- https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=10c3e3923022485c720f322ca4f0aca5d7501310
- https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=10c3e3923022485c720f322ca4f0aca5d7501310
- [debian-lts-announce] 20190409 [SECURITY] [DLA 1754-1] samba security update
- [debian-lts-announce] 20190409 [SECURITY] [DLA 1754-1] samba security update
Closed bugs
[PATCH] исправление работы --without docs
Closed vulnerabilities
BDU:2017-01262
Уязвимость сетевой файловой системы Samba, позволяющая выполнить произвольный код
BDU:2019-00223
Уязвимость пакета программ для сетевого взаимодействия Samba, связанная с отсутствием подписи SMB-трафика, позволяющая нарушителю реализовать атаку «человек посередине»
BDU:2019-00224
Уязвимость пакета программ для сетевого взаимодействия Samba, связанная с отсутствием требования подписи и шифрования SMB-трафика при использовании перенаправлений DFS, позволяющая нарушителю реализовать атаку «человек посередине»
BDU:2021-01289
Уязвимость парсера ndr_pull_dnsp_name пакета программ сетевого взаимодействия Samba, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01421
Уязвимость пакета программ сетевого взаимодействия Samba, связанная с одновременным выполнением с использованием общего ресурса с неправильной синхронизацией, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01424
Уязвимость функции _krb5_extract_ticket() пакета программ сетевого взаимодействия Samba, связанная с недостатком механизма проверки подлинности данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01425
Уязвимость реализации протокола Kerberos пакета программ сетевого взаимодействия Samba, связанная с недостатком механизма контроля привилегий и средств управления доступом, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01433
Уязвимость реализации протокола SMB1 пакета программ сетевого взаимодействия Samba, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2016-2123
A flaw was found in samba versions 4.0.0 to 4.5.2. The Samba routine ndr_pull_dnsp_name contains an integer wrap problem, leading to an attacker-controlled memory overwrite. ndr_pull_dnsp_name parses data from the Samba Active Directory ldb database. Any user who can write to the dnsRecord attribute over LDAP can trigger this memory corruption. By default, all authenticated LDAP users can write to the dnsRecord attribute on new DNS objects. This makes the defect a remote privilege escalation.
Modified: 2024-11-21
CVE-2016-2125
It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.
- RHSA-2017:0494
- RHSA-2017:0494
- RHSA-2017:0495
- RHSA-2017:0495
- RHSA-2017:0662
- RHSA-2017:0662
- RHSA-2017:0744
- RHSA-2017:0744
- 94988
- 94988
- 1037494
- 1037494
- RHSA-2017:1265
- RHSA-2017:1265
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2125
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2125
- https://www.samba.org/samba/security/CVE-2016-2125.html
- https://www.samba.org/samba/security/CVE-2016-2125.html
Modified: 2024-11-21
CVE-2016-2126
Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.
- RHSA-2017:0494
- RHSA-2017:0494
- RHSA-2017:0495
- RHSA-2017:0495
- RHSA-2017:0662
- RHSA-2017:0662
- RHSA-2017:0744
- RHSA-2017:0744
- 94994
- 94994
- 1037495
- 1037495
- RHSA-2017:1265
- RHSA-2017:1265
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730
- https://www.samba.org/samba/security/CVE-2016-2126.html
- https://www.samba.org/samba/security/CVE-2016-2126.html
Modified: 2024-11-21
CVE-2017-11103
Heimdal before 7.4 allows remote attackers to impersonate services with Orpheus' Lyre attacks because it obtains service-principal names in a way that violates the Kerberos 5 protocol specification. In _krb5_extract_ticket() the KDC-REP service name must be obtained from the encrypted version stored in 'enc_part' instead of the unencrypted version stored in 'ticket'. Use of the unencrypted version provides an opportunity for successful server impersonation and other attacks. NOTE: this CVE is only for Heimdal and other products that embed Heimdal code; it does not apply to other instances in which this part of the Kerberos 5 protocol specification is violated.
- DSA-3912
- DSA-3912
- http://www.h5l.org/advisories.html?show=2017-07-11
- http://www.h5l.org/advisories.html?show=2017-07-11
- 99551
- 99551
- 1038876
- 1038876
- 1039427
- 1039427
- https://github.com/heimdal/heimdal/releases/tag/heimdal-7.4.0
- https://github.com/heimdal/heimdal/releases/tag/heimdal-7.4.0
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
- FreeBSD-SA-17:05
- FreeBSD-SA-17:05
- https://www.orpheus-lyre.info/
- https://www.orpheus-lyre.info/
- https://www.samba.org/samba/security/CVE-2017-11103.html
- https://www.samba.org/samba/security/CVE-2017-11103.html
Modified: 2024-11-21
CVE-2017-12150
It was found that samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8 did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text.
- 100918
- 100918
- 1039401
- 1039401
- RHSA-2017:2789
- RHSA-2017:2789
- RHSA-2017:2790
- RHSA-2017:2790
- RHSA-2017:2791
- RHSA-2017:2791
- RHSA-2017:2858
- RHSA-2017:2858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12150
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12150
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- DSA-3983
- DSA-3983
- https://www.samba.org/samba/security/CVE-2017-12150.html
- https://www.samba.org/samba/security/CVE-2017-12150.html
Modified: 2024-11-21
CVE-2017-12151
A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack.
- 100917
- 100917
- 1039401
- 1039401
- RHSA-2017:2790
- RHSA-2017:2790
- RHSA-2017:2858
- RHSA-2017:2858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12151
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12151
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- DSA-3983
- DSA-3983
- https://www.samba.org/samba/security/CVE-2017-12151.html
- https://www.samba.org/samba/security/CVE-2017-12151.html
Modified: 2024-11-21
CVE-2017-12163
An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker.
- 100925
- 100925
- 1039401
- 1039401
- RHSA-2017:2789
- RHSA-2017:2789
- RHSA-2017:2790
- RHSA-2017:2790
- RHSA-2017:2791
- RHSA-2017:2791
- RHSA-2017:2858
- RHSA-2017:2858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12163
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12163
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://security.netapp.com/advisory/ntap-20170921-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
- DSA-3983
- DSA-3983
- https://www.samba.org/samba/security/CVE-2017-12163.html
- https://www.samba.org/samba/security/CVE-2017-12163.html
- https://www.synology.com/support/security/Synology_SA_17_57_Samba
- https://www.synology.com/support/security/Synology_SA_17_57_Samba
Modified: 2024-11-21
CVE-2017-2619
Samba before versions 4.6.1, 4.5.7 and 4.4.11 are vulnerable to a malicious client using a symlink race to allow access to areas of the server file system not exported under the share definition.
- 97033
- 97033
- 1038117
- 1038117
- RHSA-2017:1265
- RHSA-2017:1265
- RHSA-2017:2338
- RHSA-2017:2338
- RHSA-2017:2778
- RHSA-2017:2778
- RHSA-2017:2789
- RHSA-2017:2789
- https://bugzilla.redhat.com/show_bug.cgi?id=1429472
- https://bugzilla.redhat.com/show_bug.cgi?id=1429472
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us
- DSA-3816
- DSA-3816
- 41740
- 41740
- https://www.samba.org/samba/security/CVE-2017-2619.html
- https://www.samba.org/samba/security/CVE-2017-2619.html
Modified: 2025-04-03
CVE-2017-7494
Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.
- DSA-3860
- DSA-3860
- 98636
- 98636
- 1038552
- 1038552
- RHSA-2017:1270
- RHSA-2017:1270
- RHSA-2017:1271
- RHSA-2017:1271
- RHSA-2017:1272
- RHSA-2017:1272
- RHSA-2017:1273
- RHSA-2017:1273
- RHSA-2017:1390
- RHSA-2017:1390
- https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2018-095-01+Security+Notification+Umotion+V1.1.pdf&p_Doc_Ref=SEVD-2018-095-01
- https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2018-095-01+Security+Notification+Umotion+V1.1.pdf&p_Doc_Ref=SEVD-2018-095-01
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03759en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03759en_us
- GLSA-201805-07
- GLSA-201805-07
- https://security.netapp.com/advisory/ntap-20170524-0001/
- https://security.netapp.com/advisory/ntap-20170524-0001/
- 42060
- 42060
- 42084
- 42084
- https://www.samba.org/samba/security/CVE-2017-7494.html
- https://www.samba.org/samba/security/CVE-2017-7494.html
Closed bugs
[PATCH] исправление работы --without docs