ALT-BU-2017-3488-1
Branch sisyphus update bulletin.
Closed bugs
Собрать lighttpd с поддержкой krb5
Closed bugs
Клиенты libao не воспроизводят звук в случае pulseaudio
Closed vulnerabilities
BDU:2019-03325
Уязвимость функции add_job (scheduler/ipp.c) сервера печати CUPS, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2017-18248
The add_job function in scheduler/ipp.c in CUPS before 2.2.6, when D-Bus support is enabled, can be crashed by remote attackers by sending print jobs with an invalid username, related to a D-Bus notification.
- https://github.com/apple/cups/commit/49fa4983f25b64ec29d548ffa3b9782426007df3
- https://github.com/apple/cups/commit/49fa4983f25b64ec29d548ffa3b9782426007df3
- https://github.com/apple/cups/issues/5143
- https://github.com/apple/cups/issues/5143
- https://github.com/apple/cups/releases/tag/v2.2.6
- https://github.com/apple/cups/releases/tag/v2.2.6
- [debian-lts-announce] 20180526 [SECURITY] [DLA 1387-1] cups security update
- [debian-lts-announce] 20180526 [SECURITY] [DLA 1387-1] cups security update
- [debian-lts-announce] 20180703 [SECURITY] [DLA 1412-1] cups security update
- [debian-lts-announce] 20180703 [SECURITY] [DLA 1412-1] cups security update
- https://security.cucumberlinux.com/security/details.php?id=346
- https://security.cucumberlinux.com/security/details.php?id=346
- USN-3713-1
- USN-3713-1
Closed vulnerabilities
BDU:2021-03140
Уязвимость алгоритмов шифрования DES и Triple DES, связанная с отсутствием защиты служебных данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2015-1283
Multiple integer overflows in the XML_GetBuffer function in Expat through 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted XML data, a related issue to CVE-2015-2716.
- http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
- http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
- openSUSE-SU-2015:1287
- openSUSE-SU-2015:1287
- openSUSE-SU-2016:1441
- openSUSE-SU-2016:1441
- SUSE-SU-2016:1508
- SUSE-SU-2016:1508
- SUSE-SU-2016:1512
- SUSE-SU-2016:1512
- openSUSE-SU-2016:1523
- openSUSE-SU-2016:1523
- RHSA-2015:1499
- RHSA-2015:1499
- DSA-3315
- DSA-3315
- DSA-3318
- DSA-3318
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 75973
- 75973
- 1033031
- 1033031
- USN-2726-1
- USN-2726-1
- https://code.google.com/p/chromium/issues/detail?id=492052
- https://code.google.com/p/chromium/issues/detail?id=492052
- https://codereview.chromium.org/1224303003
- https://codereview.chromium.org/1224303003
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- GLSA-201603-09
- GLSA-201603-09
- GLSA-201701-21
- GLSA-201701-21
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2016-0772
The smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- RHSA-2016:1626
- RHSA-2016:1626
- RHSA-2016:1627
- RHSA-2016:1627
- RHSA-2016:1628
- RHSA-2016:1628
- RHSA-2016:1629
- RHSA-2016:1629
- RHSA-2016:1630
- RHSA-2016:1630
- [oss-security] 20160614 Python CVE-2016-0772: smtplib StartTLS stripping attack
- [oss-security] 20160614 Python CVE-2016-0772: smtplib StartTLS stripping attack
- 91225
- 91225
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPUE
- http://www.splunk.com/view/SP-CAAAPUE
- https://bugzilla.redhat.com/show_bug.cgi?id=1303647
- https://bugzilla.redhat.com/show_bug.cgi?id=1303647
- https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5
- https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5
- https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2
- https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2
- https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS
- https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS
- https://hg.python.org/cpython/rev/b3ce713fb9be
- https://hg.python.org/cpython/rev/b3ce713fb9be
- https://hg.python.org/cpython/rev/d590114c2394
- https://hg.python.org/cpython/rev/d590114c2394
- [debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update
- [debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update
- GLSA-201701-18
- GLSA-201701-18
Modified: 2024-11-21
CVE-2016-1000110
The CGIHandler class in Python before 2.7.12 does not protect against the HTTP_PROXY variable name clash in a CGI script, which could allow a remote attacker to redirect HTTP requests.
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-1000110
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-1000110
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2016-1000110
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2016-1000110
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7K3WFJO3SJQCODKRKU6EQV3ZGHH53YPU/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7K3WFJO3SJQCODKRKU6EQV3ZGHH53YPU/
- https://security-tracker.debian.org/tracker/CVE-2016-1000110
- https://security-tracker.debian.org/tracker/CVE-2016-1000110
Modified: 2024-11-21
CVE-2016-2183
The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTPS session using Triple DES in CBC mode, aka a "Sweet32" attack.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- SUSE-SU-2016:2387
- SUSE-SU-2016:2387
- openSUSE-SU-2016:2391
- openSUSE-SU-2016:2391
- SUSE-SU-2016:2394
- SUSE-SU-2016:2394
- openSUSE-SU-2016:2407
- openSUSE-SU-2016:2407
- SUSE-SU-2016:2458
- SUSE-SU-2016:2458
- SUSE-SU-2016:2468
- SUSE-SU-2016:2468
- SUSE-SU-2016:2469
- SUSE-SU-2016:2469
- SUSE-SU-2016:2470
- SUSE-SU-2016:2470
- openSUSE-SU-2016:2496
- openSUSE-SU-2016:2496
- openSUSE-SU-2016:2537
- openSUSE-SU-2016:2537
- SUSE-SU-2017:0346
- SUSE-SU-2017:0346
- openSUSE-SU-2017:0374
- openSUSE-SU-2017:0374
- SUSE-SU-2017:0460
- SUSE-SU-2017:0460
- SUSE-SU-2017:0490
- SUSE-SU-2017:0490
- openSUSE-SU-2017:0513
- openSUSE-SU-2017:0513
- SUSE-SU-2017:1444
- SUSE-SU-2017:1444
- SUSE-SU-2017:2699
- SUSE-SU-2017:2699
- SUSE-SU-2017:2700
- SUSE-SU-2017:2700
- openSUSE-SU-2018:0458
- openSUSE-SU-2018:0458
- http://packetstormsecurity.com/files/142756/IBM-Informix-Dynamic-Server-DLL-Injection-Code-Execution.html
- http://packetstormsecurity.com/files/142756/IBM-Informix-Dynamic-Server-DLL-Injection-Code-Execution.html
- RHSA-2017:0336
- RHSA-2017:0336
- RHSA-2017:0337
- RHSA-2017:0337
- RHSA-2017:0338
- RHSA-2017:0338
- RHSA-2017:0462
- RHSA-2017:0462
- 20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
- 20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
- http://seclists.org/fulldisclosure/2017/May/105
- http://seclists.org/fulldisclosure/2017/May/105
- 20170529 SSD Advisory - IBM Informix Dynamic Server and Informix Open Admin Tool Multiple Vulnerabilities
- 20170529 SSD Advisory - IBM Informix Dynamic Server and Informix Open Admin Tool Multiple Vulnerabilities
- DSA-3673
- DSA-3673
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 20161207 [security bulletin] HPSBHF03674 rev.1 HPE Comware 5 and Comware 7 Network Products using SSL/TLS, Remote Disclosure of Information
- 20161207 [security bulletin] HPSBHF03674 rev.1 HPE Comware 5 and Comware 7 Network Products using SSL/TLS, Remote Disclosure of Information
- 20170329 [security bulletin] HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities
- 20170329 [security bulletin] HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities
- 20170831 [security bulletin] HPESBGN03765 rev.2 - HPE LoadRunner and HPE Performance Center, Remote Disclosure of Information
- 20170831 [security bulletin] HPESBGN03765 rev.2 - HPE LoadRunner and HPE Performance Center, Remote Disclosure of Information
- 20180510 [security bulletin] MFSBGN03805 - HP Service Manager, Remote Disclosure of Information
- 20180510 [security bulletin] MFSBGN03805 - HP Service Manager, Remote Disclosure of Information
- 20161207 [security bulletin] HPSBHF03674 rev.1 HPE Comware 5 and Comware 7 Network Products using SSL/TLS, Remote Disclosure of Information
- 20161207 [security bulletin] HPSBHF03674 rev.1 HPE Comware 5 and Comware 7 Network Products using SSL/TLS, Remote Disclosure of Information
- 20170214 [security bulletin] HPESBGN03697 rev.1 - HPE Business Service Management (BSM), Remote Disclosure of Information
- 20170214 [security bulletin] HPESBGN03697 rev.1 - HPE Business Service Management (BSM), Remote Disclosure of Information
- 20170329 [security bulletin] HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities
- 20170329 [security bulletin] HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities
- 20170831 [security bulletin] HPESBGN03765 rev.2 - HPE LoadRunner and HPE Performance Center, Remote Disclosure of Information
- 20170831 [security bulletin] HPESBGN03765 rev.2 - HPE LoadRunner and HPE Performance Center, Remote Disclosure of Information
- 20180510 [security bulletin] MFSBGN03805 - HP Service Manager, Remote Disclosure of Information
- 20180510 [security bulletin] MFSBGN03805 - HP Service Manager, Remote Disclosure of Information
- 92630
- 92630
- 95568
- 95568
- 1036696
- 1036696
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPUE
- http://www.splunk.com/view/SP-CAAAPUE
- USN-3087-1
- USN-3087-1
- USN-3087-2
- USN-3087-2
- USN-3179-1
- USN-3179-1
- USN-3194-1
- USN-3194-1
- USN-3198-1
- USN-3198-1
- USN-3270-1
- USN-3270-1
- USN-3372-1
- USN-3372-1
- http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697
- http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697
- http://www-01.ibm.com/support/docview.wss?uid=swg21991482
- http://www-01.ibm.com/support/docview.wss?uid=swg21991482
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- https://access.redhat.com/articles/2548661
- https://access.redhat.com/articles/2548661
- RHSA-2017:1216
- RHSA-2017:1216
- RHSA-2017:2708
- RHSA-2017:2708
- RHSA-2017:2709
- RHSA-2017:2709
- RHSA-2017:2710
- RHSA-2017:2710
- RHSA-2017:3113
- RHSA-2017:3113
- RHSA-2017:3114
- RHSA-2017:3114
- RHSA-2017:3239
- RHSA-2017:3239
- RHSA-2017:3240
- RHSA-2017:3240
- RHSA-2018:2123
- RHSA-2018:2123
- RHSA-2019:1245
- RHSA-2019:1245
- RHSA-2019:2859
- RHSA-2019:2859
- RHSA-2020:0451
- RHSA-2020:0451
- https://access.redhat.com/security/cve/cve-2016-2183
- https://access.redhat.com/security/cve/cve-2016-2183
- https://blog.cryptographyengineering.com/2016/08/24/attack-of-week-64-bit-ciphers-in-tls/
- https://blog.cryptographyengineering.com/2016/08/24/attack-of-week-64-bit-ciphers-in-tls/
- https://bto.bluecoat.com/security-advisory/sa133
- https://bto.bluecoat.com/security-advisory/sa133
- https://bugzilla.redhat.com/show_bug.cgi?id=1369383
- https://bugzilla.redhat.com/show_bug.cgi?id=1369383
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://github.com/ssllabs/ssllabs-scan/issues/387#issuecomment-242514633
- https://github.com/ssllabs/ssllabs-scan/issues/387#issuecomment-242514633
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05369403
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05369403
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05369415
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05369415
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05385680
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05385680
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05390722
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05390722
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05390849
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05390849
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03765en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03765en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05309984
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05309984
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05323116
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05323116
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05349499
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05349499
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369403
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369403
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369415
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369415
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390849
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390849
- https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
- https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kc.mcafee.com/corporate/index?page=content&id=SB10171
- https://kc.mcafee.com/corporate/index?page=content&id=SB10171
- https://kc.mcafee.com/corporate/index?page=content&id=SB10186
- https://kc.mcafee.com/corporate/index?page=content&id=SB10186
- https://kc.mcafee.com/corporate/index?page=content&id=SB10197
- https://kc.mcafee.com/corporate/index?page=content&id=SB10197
- https://kc.mcafee.com/corporate/index?page=content&id=SB10215
- https://kc.mcafee.com/corporate/index?page=content&id=SB10215
- https://kc.mcafee.com/corporate/index?page=content&id=SB10310
- https://kc.mcafee.com/corporate/index?page=content&id=SB10310
- https://nakedsecurity.sophos.com/2016/08/25/anatomy-of-a-cryptographic-collision-the-sweet32-attack/
- https://nakedsecurity.sophos.com/2016/08/25/anatomy-of-a-cryptographic-collision-the-sweet32-attack/
- https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
- https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
- 20181113 [security bulletin] MFSBGN03831 rev. - Service Management Automation, remote disclosure of information
- 20181113 [security bulletin] MFSBGN03831 rev. - Service Management Automation, remote disclosure of information
- GLSA-201612-16
- GLSA-201612-16
- GLSA-201701-65
- GLSA-201701-65
- GLSA-201707-01
- GLSA-201707-01
- https://security.netapp.com/advisory/ntap-20160915-0001/
- https://security.netapp.com/advisory/ntap-20160915-0001/
- https://security.netapp.com/advisory/ntap-20170119-0001/
- https://security.netapp.com/advisory/ntap-20170119-0001/
- https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158613
- https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158613
- https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03286178
- https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03286178
- https://support.f5.com/csp/article/K13167034
- https://support.f5.com/csp/article/K13167034
- https://sweet32.info/
- https://sweet32.info/
- https://wiki.opendaylight.org/view/Security_Advisories
- https://wiki.opendaylight.org/view/Security_Advisories
- https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
- https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
- 42091
- 42091
- [tls] 20091120 RC4+3DES rekeying - long-lived TLS connections
- [tls] 20091120 RC4+3DES rekeying - long-lived TLS connections
- https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008
- https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008
- https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2016/august/new-practical-attacks-on-64-bit-block-ciphers-3des-blowfish/
- https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2016/august/new-practical-attacks-on-64-bit-block-ciphers-3des-blowfish/
- https://www.openssl.org/blog/blog/2016/08/24/sweet32/
- https://www.openssl.org/blog/blog/2016/08/24/sweet32/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://www.sigsac.org/ccs/CCS2016/accepted-papers/
- https://www.sigsac.org/ccs/CCS2016/accepted-papers/
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-21
- https://www.tenable.com/security/tns-2016-21
- https://www.tenable.com/security/tns-2017-09
- https://www.tenable.com/security/tns-2017-09
- https://www.teskalabs.com/blog/teskalabs-bulletin-160826-seacat-sweet32-issue
- https://www.teskalabs.com/blog/teskalabs-bulletin-160826-seacat-sweet32-issue
Modified: 2024-11-21
CVE-2016-5636
Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- RHSA-2016:2586
- RHSA-2016:2586
- [oss-security] 20160615 CVE Request: heap overflow in Python zipimport module
- [oss-security] 20160615 CVE Request: heap overflow in Python zipimport module
- [oss-security] 20160616 Re: CVE Request: heap overflow in Python zipimport module
- [oss-security] 20160616 Re: CVE Request: heap overflow in Python zipimport module
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 91247
- 91247
- 1038138
- 1038138
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPUE
- http://www.splunk.com/view/SP-CAAAPUE
- https://bugs.python.org/issue26171
- https://bugs.python.org/issue26171
- https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5
- https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5
- https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2
- https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2
- https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS
- https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS
- [debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update
- [debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update
- GLSA-201701-18
- GLSA-201701-18
Package fontpackages updated to version 1.44-alt5_19 for branch sisyphus in task 193424.
Closed bugs
избыточные зависимости