ALT-BU-2020-4099-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2004-2779
id3_utf16_deserialize() in utf16.c in libid3tag through 0.15.1b misparses ID3v2 tags encoded in UTF-16 with an odd number of bytes, triggering an endless loop allocating memory until an OOM condition is reached, leading to denial-of-service (DoS).
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=304913
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=304913
- https://bugzilla.gnome.org/show_bug.cgi?id=162647
- https://bugzilla.gnome.org/show_bug.cgi?id=162647
- https://sources.debian.org/patches/libid3tag/0.15.1b-13/10_utf16.dpatch/
- https://sources.debian.org/patches/libid3tag/0.15.1b-13/10_utf16.dpatch/
Closed vulnerabilities
BDU:2017-00174
Уязвимость операционной системы OpenSUSE Leap, позволяющая нарушителю обойти проверку сертификата
Modified: 2024-11-21
CVE-2016-9422
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. The feed_table_tag function in w3m doesn't properly validate the value of table span, which allows remote attackers to cause a denial of service (stack and/or heap buffer overflow) and possibly execute arbitrary code via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/8
- https://github.com/tats/w3m/issues/8
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9423
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Heap-based buffer overflow in w3m allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/9
- https://github.com/tats/w3m/issues/9
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9424
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m doesn't properly validate the value of tag attribute, which allows remote attackers to cause a denial of service (heap buffer overflow crash) and possibly execute arbitrary code via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/12
- https://github.com/tats/w3m/issues/12
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9425
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Heap-based buffer overflow in the addMultirowsForm function in w3m allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/21
- https://github.com/tats/w3m/issues/21
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9426
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Integer overflow vulnerability in the renderTable function in w3m allows remote attackers to cause a denial of service (OOM) and possibly execute arbitrary code due to bdwgc's bug (CVE-2016-9427) via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/25
- https://github.com/tats/w3m/issues/25
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9428
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Heap-based buffer overflow in the addMultirowsForm function in w3m allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/26
- https://github.com/tats/w3m/issues/26
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9429
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Buffer overflow in the formUpdateBuffer function in w3m allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/29
- https://github.com/tats/w3m/issues/29
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9430
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/7
- https://github.com/tats/w3m/issues/7
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9431
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Infinite recursion vulnerability in w3m allows remote attackers to cause a denial of service via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/10
- https://github.com/tats/w3m/issues/10
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9432
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (memory corruption, segmentation fault, and crash) via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/13
- https://github.com/tats/w3m/issues/13
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9433
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (out-of-bounds array access) via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/14
- https://github.com/tats/w3m/issues/14
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9434
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/15
- https://github.com/tats/w3m/issues/15
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9435
The HTMLtagproc1 function in file.c in w3m before 0.5.3+git20161009 does not properly initialize values, which allows remote attackers to crash the application via a crafted html file, related to
- openSUSE-SU-2016:3121
- openSUSE-SU-2016:3121
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/commit/33509cc81ec5f2ba44eb6fd98bd5c1b5873e46bd
- https://github.com/tats/w3m/commit/33509cc81ec5f2ba44eb6fd98bd5c1b5873e46bd
- https://github.com/tats/w3m/issues/16
- https://github.com/tats/w3m/issues/16
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9436
parsetagx.c in w3m before 0.5.3+git20161009 does not properly initialize values, which allows remote attackers to crash the application via a crafted html file, related to a tag.
- openSUSE-SU-2016:3121
- openSUSE-SU-2016:3121
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/commit/33509cc81ec5f2ba44eb6fd98bd5c1b5873e46bd
- https://github.com/tats/w3m/commit/33509cc81ec5f2ba44eb6fd98bd5c1b5873e46bd
- https://github.com/tats/w3m/issues/16
- https://github.com/tats/w3m/issues/16
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9437
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) and possibly memory corruption via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/17
- https://github.com/tats/w3m/issues/17
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9438
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/18
- https://github.com/tats/w3m/issues/18
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9439
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Infinite recursion vulnerability in w3m allows remote attackers to cause a denial of service via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/20
- https://github.com/tats/w3m/issues/20
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9440
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/22
- https://github.com/tats/w3m/issues/22
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9441
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/24
- https://github.com/tats/w3m/issues/24
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9442
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause memory corruption in certain conditions via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/commit/d43527cfa0dbb3ccefec4a6f7b32c1434739aa29
- https://github.com/tats/w3m/commit/d43527cfa0dbb3ccefec4a6f7b32c1434739aa29
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9443
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities
- 94407
- 94407
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/28
- https://github.com/tats/w3m/issues/28
- GLSA-201701-08
- GLSA-201701-08
Modified: 2024-11-21
CVE-2016-9622
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/32
- https://github.com/tats/w3m/issues/32
Modified: 2024-11-21
CVE-2016-9623
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/33
- https://github.com/tats/w3m/issues/33
Modified: 2024-11-21
CVE-2016-9624
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/35
- https://github.com/tats/w3m/issues/35
Modified: 2024-11-21
CVE-2016-9625
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. Infinite recursion vulnerability in w3m allows remote attackers to cause a denial of service via a crafted HTML page.
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/36
- https://github.com/tats/w3m/issues/36
Modified: 2024-11-21
CVE-2016-9626
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. Infinite recursion vulnerability in w3m allows remote attackers to cause a denial of service via a crafted HTML page.
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/37
- https://github.com/tats/w3m/issues/37
Modified: 2024-11-21
CVE-2016-9627
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (heap buffer overflow and crash) via a crafted HTML page.
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/38
- https://github.com/tats/w3m/issues/38
Modified: 2024-11-21
CVE-2016-9628
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/39
- https://github.com/tats/w3m/issues/39
Modified: 2024-11-21
CVE-2016-9629
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/40
- https://github.com/tats/w3m/issues/40
Modified: 2024-11-21
CVE-2016-9630
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (global buffer overflow and crash) via a crafted HTML page.
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/41
- https://github.com/tats/w3m/issues/41
Modified: 2024-11-21
CVE-2016-9631
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/42
- https://github.com/tats/w3m/issues/42
Modified: 2024-11-21
CVE-2016-9632
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (global buffer overflow and crash) via a crafted HTML page.
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/43
- https://github.com/tats/w3m/issues/43
Modified: 2024-11-21
CVE-2016-9633
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (infinite loop and resource consumption) via a crafted HTML page.
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- [oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/blob/master/ChangeLog
- https://github.com/tats/w3m/issues/23
- https://github.com/tats/w3m/issues/23
Modified: 2024-11-21
CVE-2018-6196
w3m through 0.5.3 is prone to an infinite recursion flaw in HTMLlineproc0 because the feed_table_block_tag function in table.c does not prevent a negative indent value.
- openSUSE-SU-2019:1142
- openSUSE-SU-2019:1142
- https://github.com/tats/w3m/commit/8354763b90490d4105695df52674d0fcef823e92
- https://github.com/tats/w3m/commit/8354763b90490d4105695df52674d0fcef823e92
- https://github.com/tats/w3m/issues/88
- https://github.com/tats/w3m/issues/88
- [debian-lts-announce] 20200430 [SECURITY] [DLA 2195-1] w3m security update
- [debian-lts-announce] 20200430 [SECURITY] [DLA 2195-1] w3m security update
- USN-3555-1
- USN-3555-1
- USN-3555-2
- USN-3555-2
Modified: 2024-11-21
CVE-2018-6197
w3m through 0.5.3 is prone to a NULL pointer dereference flaw in formUpdateBuffer in form.c.
- openSUSE-SU-2019:1142
- openSUSE-SU-2019:1142
- 102846
- 102846
- https://github.com/tats/w3m/commit/7fdc83b0364005a0b5ed869230dd81752ba022e8
- https://github.com/tats/w3m/commit/7fdc83b0364005a0b5ed869230dd81752ba022e8
- https://github.com/tats/w3m/issues/89
- https://github.com/tats/w3m/issues/89
- [debian-lts-announce] 20200430 [SECURITY] [DLA 2195-1] w3m security update
- [debian-lts-announce] 20200430 [SECURITY] [DLA 2195-1] w3m security update
- USN-3555-1
- USN-3555-1
- USN-3555-2
- USN-3555-2
Modified: 2024-11-21
CVE-2018-6198
w3m through 0.5.3 does not properly handle temporary files when the ~/.w3m directory is unwritable, which allows a local attacker to craft a symlink attack to overwrite arbitrary files.
- openSUSE-SU-2019:1142
- openSUSE-SU-2019:1142
- 102855
- 102855
- https://bugs.debian.org/888097
- https://bugs.debian.org/888097
- https://github.com/tats/w3m/commit/18dcbadf2771cdb0c18509b14e4e73505b242753
- https://github.com/tats/w3m/commit/18dcbadf2771cdb0c18509b14e4e73505b242753
- https://salsa.debian.org/debian/w3m/commit/18dcbadf2771cdb0c18509b14e4e73505b242753
- https://salsa.debian.org/debian/w3m/commit/18dcbadf2771cdb0c18509b14e4e73505b242753
- USN-3555-1
- USN-3555-1
- USN-3555-2
- USN-3555-2
Package libfreetype updated to version 2.10.4-alt1 for branch sisyphus in task 260149.
Closed vulnerabilities
BDU:2020-05385
Уязвимость библиотеки FreeType браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2025-02-05
CVE-2020-15999
Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:1829
- openSUSE-SU-2020:1829
- 20201118 TCMalloc viewer/dumper - TCMalloc Inspector Tool
- 20201118 TCMalloc viewer/dumper - TCMalloc Inspector Tool
- https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html
- https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html
- https://crbug.com/1139963
- https://crbug.com/1139963
- https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html
- https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html
- FEDORA-2020-6b35849edd
- FEDORA-2020-6b35849edd
- GLSA-202011-12
- GLSA-202011-12
- GLSA-202012-04
- GLSA-202012-04
- GLSA-202401-19
- GLSA-202401-19
- https://security.netapp.com/advisory/ntap-20240812-0001/
- DSA-4824
- DSA-4824