ALT-BU-2018-3239-1
Branch p8 update bulletin.
Package kernel-image-un-def updated to version 4.14.39-alt0.M80P.1 for branch p8 in task 205623.
Closed vulnerabilities
BDU:2018-00715
Уязвимость функции ext4_valid_block_bitmap ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-1093
The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux kernel through 4.15.15 allows attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image because balloc.c and ialloc.c do not validate bitmap block numbers.
- http://openwall.com/lists/oss-security/2018/03/29/1
- http://openwall.com/lists/oss-security/2018/03/29/1
- https://bugzilla.kernel.org/show_bug.cgi?id=199181
- https://bugzilla.kernel.org/show_bug.cgi?id=199181
- https://bugzilla.redhat.com/show_bug.cgi?id=1560782
- https://bugzilla.redhat.com/show_bug.cgi?id=1560782
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=7dac4a1726a9c64a517d595c40e95e2d0d135f6f
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=7dac4a1726a9c64a517d595c40e95e2d0d135f6f
- [debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update
- [debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update
- [debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update
- [debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update
- USN-3676-1
- USN-3676-1
- USN-3676-2
- USN-3676-2
- USN-3752-1
- USN-3752-1
- USN-3752-2
- USN-3752-2
- USN-3752-3
- USN-3752-3
- USN-3754-1
- USN-3754-1
- DSA-4188
- DSA-4188
Modified: 2024-11-21
CVE-2018-1108
kernel drivers before version 4.17-rc1 are vulnerable to a weakness in the Linux kernel's implementation of random seed data. Programs, early in the boot sequence, could use the data allocated for the seed before it was sufficiently generated.
- 104055
- 104055
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108
- [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
- [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
- USN-3718-1
- USN-3718-1
- USN-3718-2
- USN-3718-2
- USN-3752-1
- USN-3752-1
- USN-3752-2
- USN-3752-2
- USN-3752-3
- USN-3752-3
- DSA-4188
- DSA-4188
Closed vulnerabilities
BDU:2019-00826
Уязвимость инструмента для запуска изолированных контейнеров runc, связанная с ошибками обработки файлового дескриптора, позволяющая нарушителю выполнить произвольный код
BDU:2020-04920
Уязвимость компонента AppArmor инструмента для запуска изолированных контейнеров runc, связанная с недостатками механизма авторизации, позволяющая нарушителю монтировать вредоносный образ Docker в каталог /proc
BDU:2021-01697
Уязвимость инструмента для запуска изолированных контейнеров Runc, связанная с одновременным выполнением с использованием общего ресурса с неправильной синхронизацией, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-03670
Уязвимость конфигурации инструмента для запуска изолированных контейнеров runc, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2016-3697
libcontainer/user/user.go in runC before 0.1.0, as used in Docker before 1.11.2, improperly treats a numeric UID as a potential username, which allows local users to gain privileges via a numeric username in the password file in a container.
- openSUSE-SU-2016:1417
- openSUSE-SU-2016:1417
- RHSA-2016:1034
- RHSA-2016:1034
- RHSA-2016:2634
- RHSA-2016:2634
- https://github.com/docker/docker/issues/21436
- https://github.com/docker/docker/issues/21436
- https://github.com/opencontainers/runc/commit/69af385de62ea68e2e608335cffbb0f4aa3db091
- https://github.com/opencontainers/runc/commit/69af385de62ea68e2e608335cffbb0f4aa3db091
- https://github.com/opencontainers/runc/pull/708
- https://github.com/opencontainers/runc/pull/708
- https://github.com/opencontainers/runc/releases/tag/v0.1.0
- https://github.com/opencontainers/runc/releases/tag/v0.1.0
- GLSA-201612-28
- GLSA-201612-28
Modified: 2024-11-21
CVE-2016-9962
RunC allowed additional container processes via 'runc exec' to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain access to file-descriptors of these new processes during the initialization and can lead to container escapes or modification of runC state before the process is fully placed inside the container.
- RHSA-2017:0116
- RHSA-2017:0116
- RHSA-2017:0123
- RHSA-2017:0123
- RHSA-2017:0127
- RHSA-2017:0127
- 20170110 Docker 1.12.6 - Security Advisory
- 20170110 Docker 1.12.6 - Security Advisory
- 20170111 Re: [oss-security] Docker 1.12.6 - Security Advisory
- 20170111 Re: [oss-security] Docker 1.12.6 - Security Advisory
- 20170111 Re: [oss-security] Docker 1.12.6 - Security Advisory
- 20170111 Re: [oss-security] Docker 1.12.6 - Security Advisory
- 95361
- 95361
- https://access.redhat.com/security/vulnerabilities/cve-2016-9962
- https://access.redhat.com/security/vulnerabilities/cve-2016-9962
- https://bugzilla.suse.com/show_bug.cgi?id=1012568#c6
- https://bugzilla.suse.com/show_bug.cgi?id=1012568#c6
- https://github.com/docker/docker/releases/tag/v1.12.6
- https://github.com/docker/docker/releases/tag/v1.12.6
- https://github.com/opencontainers/runc/commit/50a19c6ff828c58e5dab13830bd3dacde268afe5
- https://github.com/opencontainers/runc/commit/50a19c6ff828c58e5dab13830bd3dacde268afe5
- FEDORA-2017-dbc2b618eb
- FEDORA-2017-dbc2b618eb
- FEDORA-2017-c2c2d1be16
- FEDORA-2017-c2c2d1be16
- FEDORA-2017-0200646669
- FEDORA-2017-0200646669
- FEDORA-2017-fcd02e2c2d
- FEDORA-2017-fcd02e2c2d
- GLSA-201701-34
- GLSA-201701-34
Modified: 2024-11-21
CVE-2019-16884
runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.
- openSUSE-SU-2019:2418
- openSUSE-SU-2019:2418
- openSUSE-SU-2019:2434
- openSUSE-SU-2019:2434
- openSUSE-SU-2020:0045
- openSUSE-SU-2020:0045
- RHSA-2019:3940
- RHSA-2019:3940
- RHSA-2019:4074
- RHSA-2019:4074
- RHSA-2019:4269
- RHSA-2019:4269
- https://github.com/opencontainers/runc/issues/2128
- https://github.com/opencontainers/runc/issues/2128
- [debian-lts-announce] 20230218 [SECURITY] [DLA 3322-1] golang-github-opencontainers-selinux security update
- [debian-lts-announce] 20230218 [SECURITY] [DLA 3322-1] golang-github-opencontainers-selinux security update
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- FEDORA-2019-3fc86a518b
- FEDORA-2019-3fc86a518b
- FEDORA-2019-bd4843561c
- FEDORA-2019-bd4843561c
- FEDORA-2019-96946c39dd
- FEDORA-2019-96946c39dd
- GLSA-202003-21
- GLSA-202003-21
- https://security.netapp.com/advisory/ntap-20220221-0004/
- https://security.netapp.com/advisory/ntap-20220221-0004/
- USN-4297-1
- USN-4297-1
Modified: 2024-11-21
CVE-2019-19921
runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. (This vulnerability does not affect Docker due to an implementation detail that happens to block the attack.)
- openSUSE-SU-2020:0219
- openSUSE-SU-2020:0219
- RHSA-2020:0688
- RHSA-2020:0688
- RHSA-2020:0695
- RHSA-2020:0695
- https://github.com/opencontainers/runc/issues/2197
- https://github.com/opencontainers/runc/issues/2197
- https://github.com/opencontainers/runc/pull/2190
- https://github.com/opencontainers/runc/pull/2190
- https://github.com/opencontainers/runc/releases
- https://github.com/opencontainers/runc/releases
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- FEDORA-2023-9edf2145fb
- FEDORA-2023-9edf2145fb
- FEDORA-2023-1bcbb1db39
- FEDORA-2023-1bcbb1db39
- FEDORA-2023-6e6d9065e0
- FEDORA-2023-6e6d9065e0
- FEDORA-2023-3cccbc4c95
- FEDORA-2023-3cccbc4c95
- FEDORA-2023-1ba499965f
- FEDORA-2023-1ba499965f
- GLSA-202003-21
- GLSA-202003-21
- https://security-tracker.debian.org/tracker/CVE-2019-19921
- https://security-tracker.debian.org/tracker/CVE-2019-19921
- USN-4297-1
- USN-4297-1
Modified: 2024-11-21
CVE-2019-5736
runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe.
- openSUSE-SU-2019:1079
- openSUSE-SU-2019:1079
- openSUSE-SU-2019:1227
- openSUSE-SU-2019:1227
- openSUSE-SU-2019:1275
- openSUSE-SU-2019:1275
- openSUSE-SU-2019:1444
- openSUSE-SU-2019:1444
- openSUSE-SU-2019:1481
- openSUSE-SU-2019:1481
- openSUSE-SU-2019:1499
- openSUSE-SU-2019:1499
- openSUSE-SU-2019:1506
- openSUSE-SU-2019:1506
- openSUSE-SU-2019:2021
- openSUSE-SU-2019:2021
- openSUSE-SU-2019:2245
- openSUSE-SU-2019:2245
- openSUSE-SU-2019:2286
- openSUSE-SU-2019:2286
- http://packetstormsecurity.com/files/163339/Docker-Container-Escape.html
- http://packetstormsecurity.com/files/163339/Docker-Container-Escape.html
- http://packetstormsecurity.com/files/165197/Docker-runc-Command-Execution-Proof-Of-Concept.html
- http://packetstormsecurity.com/files/165197/Docker-runc-Command-Execution-Proof-Of-Concept.html
- [oss-security] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.
- [oss-security] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20191023 Membership application for linux-distros - VMware
- [oss-security] 20191023 Membership application for linux-distros - VMware
- [oss-security] 20191029 Re: Membership application for linux-distros - VMware
- [oss-security] 20191029 Re: Membership application for linux-distros - VMware
- [oss-security] 20240201 runc: CVE-2024-21626: high severity container breakout attack
- [oss-security] 20240201 runc: CVE-2024-21626: high severity container breakout attack
- [oss-security] 20240201 Re: runc: CVE-2024-21626: high severity container breakout attack
- [oss-security] 20240201 Re: runc: CVE-2024-21626: high severity container breakout attack
- [oss-security] 20240202 Re: Re: runc: CVE-2024-21626: high severity container breakout attack
- [oss-security] 20240202 Re: Re: runc: CVE-2024-21626: high severity container breakout attack
- 106976
- 106976
- RHSA-2019:0303
- RHSA-2019:0303
- RHSA-2019:0304
- RHSA-2019:0304
- RHSA-2019:0401
- RHSA-2019:0401
- RHSA-2019:0408
- RHSA-2019:0408
- RHSA-2019:0975
- RHSA-2019:0975
- https://access.redhat.com/security/cve/cve-2019-5736
- https://access.redhat.com/security/cve/cve-2019-5736
- https://access.redhat.com/security/vulnerabilities/runcescape
- https://access.redhat.com/security/vulnerabilities/runcescape
- https://aws.amazon.com/security/security-bulletins/AWS-2019-002/
- https://aws.amazon.com/security/security-bulletins/AWS-2019-002/
- https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/
- https://azure.microsoft.com/en-us/updates/cve-2019-5736-and-runc-vulnerability/
- https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/
- https://azure.microsoft.com/en-us/updates/iot-edge-fix-cve-2019-5736/
- https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html
- https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html
- https://brauner.github.io/2019/02/12/privileged-containers.html
- https://brauner.github.io/2019/02/12/privileged-containers.html
- https://bugzilla.suse.com/show_bug.cgi?id=1121967
- https://bugzilla.suse.com/show_bug.cgi?id=1121967
- https://cloud.google.com/kubernetes-engine/docs/security-bulletins#february-11-2019-runc
- https://cloud.google.com/kubernetes-engine/docs/security-bulletins#february-11-2019-runc
- https://github.com/docker/docker-ce/releases/tag/v18.09.2
- https://github.com/docker/docker-ce/releases/tag/v18.09.2
- https://github.com/Frichetten/CVE-2019-5736-PoC
- https://github.com/Frichetten/CVE-2019-5736-PoC
- https://github.com/opencontainers/runc/commit/0a8e4117e7f715d5fbeef398405813ce8e88558b
- https://github.com/opencontainers/runc/commit/0a8e4117e7f715d5fbeef398405813ce8e88558b
- https://github.com/opencontainers/runc/commit/6635b4f0c6af3810594d2770f662f34ddc15b40d
- https://github.com/opencontainers/runc/commit/6635b4f0c6af3810594d2770f662f34ddc15b40d
- https://github.com/q3k/cve-2019-5736-poc
- https://github.com/q3k/cve-2019-5736-poc
- https://github.com/rancher/runc-cve
- https://github.com/rancher/runc-cve
- https://kubernetes.io/blog/2019/02/11/runc-and-cve-2019-5736/
- https://kubernetes.io/blog/2019/02/11/runc-and-cve-2019-5736/
- [dlab-dev] 20190923 [jira] [Assigned] (DLAB-723) Runc vulnerability CVE-2019-5736
- [dlab-dev] 20190923 [jira] [Assigned] (DLAB-723) Runc vulnerability CVE-2019-5736
- [mesos-user] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.
- [mesos-user] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.
- [dlab-dev] 20190524 [jira] [Updated] (DLAB-723) Runc vulnerability CVE-2019-5736
- [dlab-dev] 20190524 [jira] [Updated] (DLAB-723) Runc vulnerability CVE-2019-5736
- [dlab-dev] 20190524 [jira] [Created] (DLAB-723) Runc vulnerability CVE-2019-5736
- [dlab-dev] 20190524 [jira] [Created] (DLAB-723) Runc vulnerability CVE-2019-5736
- [mesos-dev] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.
- [mesos-dev] 20190323 CVE-2019-0204: Some Mesos components can be overwritten making arbitrary code execution possible.
- [dlab-dev] 20200525 [jira] [Deleted] (DLAB-723) Runc vulnerability CVE-2019-5736
- [dlab-dev] 20200525 [jira] [Deleted] (DLAB-723) Runc vulnerability CVE-2019-5736
- [geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12
- [geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12
- FEDORA-2019-c1dac1b3b8
- FEDORA-2019-c1dac1b3b8
- FEDORA-2019-2baa1f7b19
- FEDORA-2019-2baa1f7b19
- FEDORA-2019-6174b47003
- FEDORA-2019-6174b47003
- FEDORA-2019-bc70b381ad
- FEDORA-2019-bc70b381ad
- GLSA-202003-21
- GLSA-202003-21
- https://security.netapp.com/advisory/ntap-20190307-0008/
- https://security.netapp.com/advisory/ntap-20190307-0008/
- https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944
- https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03913en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03913en_us
- https://support.mesosphere.com/s/article/Known-Issue-Container-Runtime-Vulnerability-MSPH-2019-0003
- https://support.mesosphere.com/s/article/Known-Issue-Container-Runtime-Vulnerability-MSPH-2019-0003
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runc
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190215-runc
- USN-4048-1
- USN-4048-1
- 46359
- 46359
- 46369
- 46369
- https://www.openwall.com/lists/oss-security/2019/02/11/2
- https://www.openwall.com/lists/oss-security/2019/02/11/2
- https://www.synology.com/security/advisory/Synology_SA_19_06
- https://www.synology.com/security/advisory/Synology_SA_19_06
- https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/
- https://www.twistlock.com/2019/02/11/how-to-mitigate-cve-2019-5736-in-runc-and-docker/
Modified: 2024-11-21
CVE-2021-30465
runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit the vulnerability, an attacker must be able to create multiple containers with a fairly specific mount configuration. The problem occurs via a symlink-exchange attack that relies on a race condition.
- http://www.openwall.com/lists/oss-security/2021/05/19/2
- http://www.openwall.com/lists/oss-security/2021/05/19/2
- [oss-security] 20210519 CVE-2021-30465: runc <1.0.0-rc95 vulnerable to symlink-exchange attack
- [oss-security] 20210519 CVE-2021-30465: runc <1.0.0-rc95 vulnerable to symlink-exchange attack
- https://bugzilla.opensuse.org/show_bug.cgi?id=1185405
- https://bugzilla.opensuse.org/show_bug.cgi?id=1185405
- https://github.com/opencontainers/runc/commit/0ca91f44f1664da834bc61115a849b56d22f595f
- https://github.com/opencontainers/runc/commit/0ca91f44f1664da834bc61115a849b56d22f595f
- https://github.com/opencontainers/runc/releases
- https://github.com/opencontainers/runc/releases
- https://github.com/opencontainers/runc/security/advisories/GHSA-c3xm-pvg7-gh7r
- https://github.com/opencontainers/runc/security/advisories/GHSA-c3xm-pvg7-gh7r
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- FEDORA-2021-0440f235a0
- FEDORA-2021-0440f235a0
- FEDORA-2021-2eb67ba3c2
- FEDORA-2021-2eb67ba3c2
- GLSA-202107-26
- GLSA-202107-26
- https://security.netapp.com/advisory/ntap-20210708-0003/
- https://security.netapp.com/advisory/ntap-20210708-0003/
Package freshplayerplugin updated to version 0.3.9-alt0.M80P.1 for branch p8 in task 205507.
Closed bugs
Перестал работать с новым Firefox
Package kernel-image-std-pae updated to version 4.4.131-alt0.M80P.1 for branch p8 in task 205627.
Closed vulnerabilities
BDU:2018-00715
Уязвимость функции ext4_valid_block_bitmap ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-1093
The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux kernel through 4.15.15 allows attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image because balloc.c and ialloc.c do not validate bitmap block numbers.
- http://openwall.com/lists/oss-security/2018/03/29/1
- http://openwall.com/lists/oss-security/2018/03/29/1
- https://bugzilla.kernel.org/show_bug.cgi?id=199181
- https://bugzilla.kernel.org/show_bug.cgi?id=199181
- https://bugzilla.redhat.com/show_bug.cgi?id=1560782
- https://bugzilla.redhat.com/show_bug.cgi?id=1560782
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=7dac4a1726a9c64a517d595c40e95e2d0d135f6f
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=7dac4a1726a9c64a517d595c40e95e2d0d135f6f
- [debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update
- [debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update
- [debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update
- [debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update
- USN-3676-1
- USN-3676-1
- USN-3676-2
- USN-3676-2
- USN-3752-1
- USN-3752-1
- USN-3752-2
- USN-3752-2
- USN-3752-3
- USN-3752-3
- USN-3754-1
- USN-3754-1
- DSA-4188
- DSA-4188
Closed bugs
Не меняется тема оформления
Не работает линия времени
Closed bugs
Добавить в список браузеров New Moon
Package adobe-flash-player-ppapi updated to version 29-alt1.M80P.1 for branch p8 in task 205652.
Closed vulnerabilities
BDU:2018-00894
Уязвимость программной платформы Flash Player, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2018-4919
Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Modified: 2024-11-21
CVE-2018-4920
Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Modified: 2024-11-21
CVE-2018-4932
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Use-After-Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Modified: 2024-11-21
CVE-2018-4933
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
Modified: 2024-11-21
CVE-2018-4934
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
Modified: 2024-11-21
CVE-2018-4935
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Modified: 2024-11-21
CVE-2018-4936
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Heap Overflow vulnerability. Successful exploitation could lead to information disclosure.
Modified: 2024-11-21
CVE-2018-4937
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Closed bugs
chromium ругается на старый flash