ALT-PU-2018-2782-1
Closed vulnerabilities
BDU:2016-01470
Уязвимость библиотеки парсинга Expat, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01683
Уязвимость библиотеки Expat, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2018-00112
Уязвимость функции entityValueInitProcessor библиотеки для анализа XML-файлов libexpat, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00438
Уязвимость функции PyString_DecodeEscape интерпретатора языка программирования Python (CPython), позволяющая нарушителю выполнить произвольный код
BDU:2019-04237
Уязвимость метода pop3lib apop() интерпретатора языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04238
Уязвимость метода difflib.IS_LINE_JUNK интерпретатора языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00417
Уязвимость интерпретатора языка программирования Python, связанная с выходом операции за границы буфера в памяти и использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2016-0718
Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.
- APPLE-SA-2016-07-18-1
- APPLE-SA-2016-07-18-1
- openSUSE-SU-2016:1441
- openSUSE-SU-2016:1441
- SUSE-SU-2016:1508
- SUSE-SU-2016:1508
- SUSE-SU-2016:1512
- SUSE-SU-2016:1512
- openSUSE-SU-2016:1523
- openSUSE-SU-2016:1523
- openSUSE-SU-2016:1964
- openSUSE-SU-2016:1964
- openSUSE-SU-2016:2026
- openSUSE-SU-2016:2026
- http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-Code-Execution.html
- RHSA-2016:2824
- RHSA-2016:2824
- 20170227 CVE-2016-9892 - Remote Code Execution as Root via ESET Endpoint Antivirus 6
- 20170227 CVE-2016-9892 - Remote Code Execution as Root via ESET Endpoint Antivirus 6
- http://support.eset.com/ca6333/
- http://support.eset.com/ca6333/
- DSA-3582
- DSA-3582
- http://www.mozilla.org/security/announce/2016/mfsa2016-68.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-68.html
- [oss-security] 20160517 CVE-2016-0718: Expat XML Parser Crashes on Malformed Input
- [oss-security] 20160517 CVE-2016-0718: Expat XML Parser Crashes on Malformed Input
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 90729
- 90729
- 1036348
- 1036348
- 1036415
- 1036415
- 1037705
- 1037705
- USN-2983-1
- USN-2983-1
- USN-3044-1
- USN-3044-1
- RHSA-2018:2486
- RHSA-2018:2486
- https://bugzilla.mozilla.org/show_bug.cgi?id=1236923
- https://bugzilla.mozilla.org/show_bug.cgi?id=1236923
- https://bugzilla.redhat.com/show_bug.cgi?id=1296102
- https://bugzilla.redhat.com/show_bug.cgi?id=1296102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- GLSA-201701-21
- GLSA-201701-21
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://support.apple.com/HT206903
- https://support.apple.com/HT206903
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2016-4472
The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716.
- 91528
- 91528
- USN-3013-1
- USN-3013-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1344251
- https://bugzilla.redhat.com/show_bug.cgi?id=1344251
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- GLSA-201701-21
- GLSA-201701-21
- https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde
- https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2016-9063
An integer overflow during the parsing of XML using the Expat library. This vulnerability affects Firefox < 50.
Modified: 2024-11-21
CVE-2017-1000158
CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyString_DecodeEscape function in stringobject.c, resulting in heap-based buffer overflow (and possible arbitrary code execution)
- 1039890
- 1039890
- https://bugs.python.org/issue30657
- https://bugs.python.org/issue30657
- [debian-lts-announce] 20171124 [SECURITY] [DLA 1189-1] python2.7 security update
- [debian-lts-announce] 20171124 [SECURITY] [DLA 1189-1] python2.7 security update
- [debian-lts-announce] 20171124 [SECURITY] [DLA 1190-1] python2.6 security update
- [debian-lts-announce] 20171124 [SECURITY] [DLA 1190-1] python2.6 security update
- [debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update
- [debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update
- [debian-lts-announce] 20180926 [SECURITY] [DLA 1520-1] python3.4 security update
- [debian-lts-announce] 20180926 [SECURITY] [DLA 1520-1] python3.4 security update
- GLSA-201805-02
- GLSA-201805-02
- https://security.netapp.com/advisory/ntap-20230216-0001/
- https://security.netapp.com/advisory/ntap-20230216-0001/
- DSA-4307
- DSA-4307
Modified: 2024-11-21
CVE-2017-9233
XML External Entity vulnerability in libexpat 2.2.0 and earlier (Expat XML Parser Library) allows attackers to put the parser in an infinite loop using a malformed external entity definition from an external DTD.
- DSA-3898
- DSA-3898
- [oss-security] 20170618 Expat 2.2.1 security fixes
- [oss-security] 20170618 Expat 2.2.1 security fixes
- 99276
- 99276
- 1039427
- 1039427
- https://github.com/libexpat/libexpat/blob/master/expat/Changes
- https://github.com/libexpat/libexpat/blob/master/expat/Changes
- https://libexpat.github.io/doc/cve-2017-9233/
- https://libexpat.github.io/doc/cve-2017-9233/
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208113
- https://support.apple.com/HT208115
- https://support.apple.com/HT208115
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- https://support.f5.com/csp/article/K03244804
- https://support.f5.com/csp/article/K03244804
Modified: 2024-11-21
CVE-2018-1000030
Python 2.7.14 is vulnerable to a Heap-Buffer-Overflow as well as a Heap-Use-After-Free. Python versions prior to 2.7.14 may also be vulnerable and it appears that Python 2.7.17 and prior may also be vulnerable however this has not been confirmed. The vulnerability lies when multiply threads are handling large amounts of data. In both cases there is essentially a race condition that occurs. For the Heap-Buffer-Overflow, Thread 2 is creating the size for a buffer, but Thread1 is already writing to the buffer without knowing how much to write. So when a large amount of data is being processed, it is very easy to cause memory corruption using a Heap-Buffer-Overflow. As for the Use-After-Free, Thread3->Malloc->Thread1->Free's->Thread2-Re-uses-Free'd Memory. The PSRT has stated that this is not a security vulnerability due to the fact that the attacker must be able to run code, however in some situations, such as function as a service, this vulnerability can potentially be used by an attacker to violate a trust boundary, as such the DWF feels this issue deserves a CVE.
- https://bugs.python.org/issue31530
- https://bugs.python.org/issue31530
- https://drive.google.com/file/d/1oyR9DAZjZK_SCn3mor6NRAYLJS6ueXaY/view
- https://drive.google.com/file/d/1oyR9DAZjZK_SCn3mor6NRAYLJS6ueXaY/view
- GLSA-201811-02
- GLSA-201811-02
- USN-3817-1
- USN-3817-1
- USN-3817-2
- USN-3817-2
- https://www.dropbox.com/sh/sj3ee7xv55j36k7/AADwP-YfOYikBMuy32e0uvPFa?dl=0
- https://www.dropbox.com/sh/sj3ee7xv55j36k7/AADwP-YfOYikBMuy32e0uvPFa?dl=0
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Modified: 2024-11-21
CVE-2018-1060
python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in pop3lib's apop() method. An attacker could use this flaw to cause denial of service.
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- 1042001
- 1042001
- RHBA-2019:0327
- RHBA-2019:0327
- RHSA-2018:3041
- RHSA-2018:3041
- RHSA-2018:3505
- RHSA-2018:3505
- RHSA-2019:1260
- RHSA-2019:1260
- RHSA-2019:3725
- RHSA-2019:3725
- https://bugs.python.org/issue32981
- https://bugs.python.org/issue32981
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1060
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1060
- https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-6-release-candidate-1
- https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-6-release-candidate-1
- https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-5-release-candidate-1
- https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-5-release-candidate-1
- [debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update
- [debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update
- [debian-lts-announce] 20180926 [SECURITY] [DLA 1520-1] python3.4 security update
- [debian-lts-announce] 20180926 [SECURITY] [DLA 1520-1] python3.4 security update
- FEDORA-2019-51f1e08207
- FEDORA-2019-51f1e08207
- FEDORA-2019-cf725dd20b
- FEDORA-2019-cf725dd20b
- FEDORA-2019-6e1938a3c5
- FEDORA-2019-6e1938a3c5
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03951en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03951en_us
- USN-3817-1
- USN-3817-1
- USN-3817-2
- USN-3817-2
- DSA-4306
- DSA-4306
- DSA-4307
- DSA-4307
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Modified: 2024-11-21
CVE-2018-1061
python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in the difflib.IS_LINE_JUNK method. An attacker could use this flaw to cause denial of service.
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- 1042001
- 1042001
- RHBA-2019:0327
- RHBA-2019:0327
- RHSA-2018:3041
- RHSA-2018:3041
- RHSA-2018:3505
- RHSA-2018:3505
- RHSA-2019:1260
- RHSA-2019:1260
- RHSA-2019:3725
- RHSA-2019:3725
- https://bugs.python.org/issue32981
- https://bugs.python.org/issue32981
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1061
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1061
- https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-6-release-candidate-1
- https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-6-release-candidate-1
- https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-5-release-candidate-1
- https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-5-release-candidate-1
- [debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update
- [debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update
- [debian-lts-announce] 20180926 [SECURITY] [DLA 1520-1] python3.4 security update
- [debian-lts-announce] 20180926 [SECURITY] [DLA 1520-1] python3.4 security update
- FEDORA-2019-51f1e08207
- FEDORA-2019-51f1e08207
- FEDORA-2019-cf725dd20b
- FEDORA-2019-cf725dd20b
- FEDORA-2019-6e1938a3c5
- FEDORA-2019-6e1938a3c5
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03951en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03951en_us
- USN-3817-1
- USN-3817-1
- USN-3817-2
- USN-3817-2
- DSA-4306
- DSA-4306
- DSA-4307
- DSA-4307