You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa WebKitGTK+

Sigurnosni nedostaci programskog paketa WebKitGTK+

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-41
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: WebKitGTK+: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #543650, #570034, #573656, #577068
ID: 201612-41

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in WebKitGTK+, the worst of
which may allow execution of arbitrary code.

Background
==========

WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers. It offers
WebKit’s full functionality and is useful in a wide range of systems
from desktop computers to embedded systems like phones, tablets, and
televisions. WebKitGTK+ is made by a lively community of developers and
designers, who hope to bring the web platform to everyone. It’s the
official web engine of the GNOME platform and is used in browsers such
as Epiphany and Midori.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-libs/webkit-gtk < 2.4.10-r200 >= 2.4.10-r200

Description
===========

Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker can use multiple vectors to execute arbitrary code or
cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All WebKitGTK+ users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=net-libs/webkit-gtk-2.4.10-r200”

References
==========

[ 1 ] CVE-2014-1748
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1748
[ 2 ] CVE-2014-3192
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3192
[ 3 ] CVE-2014-4409
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4409
[ 4 ] CVE-2014-4410
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4410
[ 5 ] CVE-2014-4411
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4411
[ 6 ] CVE-2014-4412
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4412
[ 7 ] CVE-2014-4413
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4413
[ 8 ] CVE-2014-4414
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4414
[ 9 ] CVE-2014-4452
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4452
[ 10 ] CVE-2014-4459
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4459
[ 11 ] CVE-2014-4465
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4465
[ 12 ] CVE-2014-4466
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4466
[ 13 ] CVE-2014-4468
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4468
[ 14 ] CVE-2014-4469
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4469
[ 15 ] CVE-2014-4470
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4470
[ 16 ] CVE-2014-4471
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4471
[ 17 ] CVE-2014-4472
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4472
[ 18 ] CVE-2014-4473
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4473
[ 19 ] CVE-2014-4474
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4474
[ 20 ] CVE-2014-4475
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4475
[ 21 ] CVE-2014-4476
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4476
[ 22 ] CVE-2014-4477
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4477
[ 23 ] CVE-2014-4479
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4479
[ 24 ] CVE-2015-1068
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1068
[ 25 ] CVE-2015-1069
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1069
[ 26 ] CVE-2015-1070
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1070
[ 27 ] CVE-2015-1071
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1071
[ 28 ] CVE-2015-1072
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1072
[ 29 ] CVE-2015-1073
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1073
[ 30 ] CVE-2015-1074
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1074
[ 31 ] CVE-2015-1075
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1075
[ 32 ] CVE-2015-1076
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1076
[ 33 ] CVE-2015-1077
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1077
[ 34 ] CVE-2015-1080
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1080
[ 35 ] CVE-2015-1081
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1081
[ 36 ] CVE-2015-1082
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1082
[ 37 ] CVE-2015-1083
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1083
[ 38 ] CVE-2015-1084
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1084
[ 39 ] CVE-2015-1119
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1119
[ 40 ] CVE-2015-1120
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1120
[ 41 ] CVE-2015-1121
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1121
[ 42 ] CVE-2015-1122
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1122
[ 43 ] CVE-2015-1124
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1124
[ 44 ] CVE-2015-1126
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1126
[ 45 ] CVE-2015-1127
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1127
[ 46 ] CVE-2015-1152
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1152
[ 47 ] CVE-2015-1153
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1153
[ 48 ] CVE-2015-1154
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1154
[ 49 ] CVE-2015-1155
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1155
[ 50 ] CVE-2015-1156
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1156
[ 51 ] CVE-2015-2330
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2330
[ 52 ] CVE-2015-3658
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3658
[ 53 ] CVE-2015-3659
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3659
[ 54 ] CVE-2015-3660
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3660
[ 55 ] CVE-2015-3727
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3727
[ 56 ] CVE-2015-3730
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3730
[ 57 ] CVE-2015-3731
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3731
[ 58 ] CVE-2015-3732
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3732
[ 59 ] CVE-2015-3733
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3733
[ 60 ] CVE-2015-3734
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3734
[ 61 ] CVE-2015-3735
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3735
[ 62 ] CVE-2015-3736
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3736
[ 63 ] CVE-2015-3737
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3737
[ 64 ] CVE-2015-3738
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3738
[ 65 ] CVE-2015-3739
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3739
[ 66 ] CVE-2015-3740
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3740
[ 67 ] CVE-2015-3741
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3741
[ 68 ] CVE-2015-3742
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3742
[ 69 ] CVE-2015-3743
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3743
[ 70 ] CVE-2015-3744
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3744
[ 71 ] CVE-2015-3745
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3745
[ 72 ] CVE-2015-3746
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3746
[ 73 ] CVE-2015-3747
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3747
[ 74 ] CVE-2015-3748
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3748
[ 75 ] CVE-2015-3749
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3749
[ 76 ] CVE-2015-3750
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3750
[ 77 ] CVE-2015-3751
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3751
[ 78 ] CVE-2015-3752
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3752
[ 79 ] CVE-2015-3753
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3753
[ 80 ] CVE-2015-3754
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3754
[ 81 ] CVE-2015-3755
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3755
[ 82 ] CVE-2015-5788
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5788
[ 83 ] CVE-2015-5789
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5789
[ 84 ] CVE-2015-5790
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5790
[ 85 ] CVE-2015-5791
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5791
[ 86 ] CVE-2015-5792
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5792
[ 87 ] CVE-2015-5793
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5793
[ 88 ] CVE-2015-5794
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5794
[ 89 ] CVE-2015-5795
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5795
[ 90 ] CVE-2015-5797
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5797
[ 91 ] CVE-2015-5798
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5798
[ 92 ] CVE-2015-5799
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5799
[ 93 ] CVE-2015-5800
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5800
[ 94 ] CVE-2015-5801
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5801
[ 95 ] CVE-2015-5802
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5802
[ 96 ] CVE-2015-5803
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5803
[ 97 ] CVE-2015-5804
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5804
[ 98 ] CVE-2015-5805
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5805
[ 99 ] CVE-2015-5806
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5806
[ 100 ] CVE-2015-5807
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5807
[ 101 ] CVE-2015-5809
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5809
[ 102 ] CVE-2015-5810
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5810
[ 103 ] CVE-2015-5811
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5811
[ 104 ] CVE-2015-5812
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5812
[ 105 ] CVE-2015-5813
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5813
[ 106 ] CVE-2015-5814
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5814
[ 107 ] CVE-2015-5815
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5815
[ 108 ] CVE-2015-5816
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5816
[ 109 ] CVE-2015-5817
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5817
[ 110 ] CVE-2015-5818
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5818
[ 111 ] CVE-2015-5819
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5819
[ 112 ] CVE-2015-5822
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5822
[ 113 ] CVE-2015-5823
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5823
[ 114 ] CVE-2015-5825
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5825
[ 115 ] CVE-2015-5826
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5826
[ 116 ] CVE-2015-5827
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5827
[ 117 ] CVE-2015-5828
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5828
[ 118 ] CVE-2015-5928
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5928
[ 119 ] CVE-2015-5929
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5929
[ 120 ] CVE-2015-5930
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5930
[ 121 ] CVE-2015-5931
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5931
[ 122 ] CVE-2015-7002
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7002
[ 123 ] CVE-2015-7012
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7012
[ 124 ] CVE-2015-7013
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7013
[ 125 ] CVE-2015-7014
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7014
[ 126 ] CVE-2015-7048
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7048
[ 127 ] CVE-2015-7095
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7095
[ 128 ] CVE-2015-7096
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7096
[ 129 ] CVE-2015-7097
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7097
[ 130 ] CVE-2015-7098
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7098
[ 131 ] CVE-2015-7099
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7099
[ 132 ] CVE-2015-7100
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7100
[ 133 ] CVE-2015-7102
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7102
[ 134 ] CVE-2015-7103
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7103
[ 135 ] CVE-2015-7104
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7104
[ 136 ] CVE-2016-1723
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1723
[ 137 ] CVE-2016-1724
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1724
[ 138 ] CVE-2016-1725
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1725
[ 139 ] CVE-2016-1726
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1726
[ 140 ] CVE-2016-1727
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1727
[ 141 ] CVE-2016-1728
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1728

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-41

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-41
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: WebKitGTK+: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #543650, #570034, #573656, #577068
ID: 201612-41

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in WebKitGTK+, the worst of
which may allow execution of arbitrary code.

Background
==========

WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers. It offers
WebKit’s full functionality and is useful in a wide range of systems
from desktop computers to embedded systems like phones, tablets, and
televisions. WebKitGTK+ is made by a lively community of developers and
designers, who hope to bring the web platform to everyone. It’s the
official web engine of the GNOME platform and is used in browsers such
as Epiphany and Midori.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-libs/webkit-gtk < 2.4.10-r200 >= 2.4.10-r200

Description
===========

Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker can use multiple vectors to execute arbitrary code or
cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All WebKitGTK+ users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=net-libs/webkit-gtk-2.4.10-r200”

References
==========

[ 1 ] CVE-2014-1748
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1748″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1748</a>
[ 2 ] CVE-2014-3192
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3192″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3192</a>
[ 3 ] CVE-2014-4409
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4409″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4409</a>
[ 4 ] CVE-2014-4410
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4410″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4410</a>
[ 5 ] CVE-2014-4411
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4411″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4411</a>
[ 6 ] CVE-2014-4412
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4412″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4412</a>
[ 7 ] CVE-2014-4413
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4413″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4413</a>
[ 8 ] CVE-2014-4414
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4414″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4414</a>
[ 9 ] CVE-2014-4452
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4452″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4452</a>
[ 10 ] CVE-2014-4459
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4459″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4459</a>
[ 11 ] CVE-2014-4465
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4465″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4465</a>
[ 12 ] CVE-2014-4466
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4466″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4466</a>
[ 13 ] CVE-2014-4468
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4468″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4468</a>
[ 14 ] CVE-2014-4469
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4469″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4469</a>
[ 15 ] CVE-2014-4470
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4470″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4470</a>
[ 16 ] CVE-2014-4471
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4471″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4471</a>
[ 17 ] CVE-2014-4472
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4472″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4472</a>
[ 18 ] CVE-2014-4473
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4473″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4473</a>
[ 19 ] CVE-2014-4474
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4474″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4474</a>
[ 20 ] CVE-2014-4475
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4475″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4475</a>
[ 21 ] CVE-2014-4476
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4476″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4476</a>
[ 22 ] CVE-2014-4477
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4477″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4477</a>
[ 23 ] CVE-2014-4479
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4479″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4479</a>
[ 24 ] CVE-2015-1068
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1068″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1068</a>
[ 25 ] CVE-2015-1069
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1069″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1069</a>
[ 26 ] CVE-2015-1070
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1070″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1070</a>
[ 27 ] CVE-2015-1071
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1071″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1071</a>
[ 28 ] CVE-2015-1072
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1072″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1072</a>
[ 29 ] CVE-2015-1073
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1073″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1073</a>
[ 30 ] CVE-2015-1074
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1074″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1074</a>
[ 31 ] CVE-2015-1075
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1075″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1075</a>
[ 32 ] CVE-2015-1076
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1076″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1076</a>
[ 33 ] CVE-2015-1077
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1077″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1077</a>
[ 34 ] CVE-2015-1080
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1080″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1080</a>
[ 35 ] CVE-2015-1081
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1081″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1081</a>
[ 36 ] CVE-2015-1082
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1082″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1082</a>
[ 37 ] CVE-2015-1083
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1083″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1083</a>
[ 38 ] CVE-2015-1084
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1084″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1084</a>
[ 39 ] CVE-2015-1119
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1119″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1119</a>
[ 40 ] CVE-2015-1120
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1120″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1120</a>
[ 41 ] CVE-2015-1121
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1121″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1121</a>
[ 42 ] CVE-2015-1122
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1122″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1122</a>
[ 43 ] CVE-2015-1124
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1124″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1124</a>
[ 44 ] CVE-2015-1126
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1126″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1126</a>
[ 45 ] CVE-2015-1127
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1127″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1127</a>
[ 46 ] CVE-2015-1152
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1152″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1152</a>
[ 47 ] CVE-2015-1153
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1153″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1153</a>
[ 48 ] CVE-2015-1154
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1154″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1154</a>
[ 49 ] CVE-2015-1155
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1155″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1155</a>
[ 50 ] CVE-2015-1156
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1156″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1156</a>
[ 51 ] CVE-2015-2330
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2330″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2330</a>
[ 52 ] CVE-2015-3658
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3658″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3658</a>
[ 53 ] CVE-2015-3659
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3659″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3659</a>
[ 54 ] CVE-2015-3660
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3660″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3660</a>
[ 55 ] CVE-2015-3727
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3727″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3727</a>
[ 56 ] CVE-2015-3730
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3730″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3730</a>
[ 57 ] CVE-2015-3731
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3731″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3731</a>
[ 58 ] CVE-2015-3732
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3732″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3732</a>
[ 59 ] CVE-2015-3733
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3733″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3733</a>
[ 60 ] CVE-2015-3734
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3734″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3734</a>
[ 61 ] CVE-2015-3735
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3735″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3735</a>
[ 62 ] CVE-2015-3736
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3736″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3736</a>
[ 63 ] CVE-2015-3737
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3737″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3737</a>
[ 64 ] CVE-2015-3738
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3738″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3738</a>
[ 65 ] CVE-2015-3739
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3739″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3739</a>
[ 66 ] CVE-2015-3740
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3740″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3740</a>
[ 67 ] CVE-2015-3741
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3741″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3741</a>
[ 68 ] CVE-2015-3742
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3742″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3742</a>
[ 69 ] CVE-2015-3743
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3743″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3743</a>
[ 70 ] CVE-2015-3744
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3744″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3744</a>
[ 71 ] CVE-2015-3745
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3745″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3745</a>
[ 72 ] CVE-2015-3746
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3746″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3746</a>
[ 73 ] CVE-2015-3747
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3747″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3747</a>
[ 74 ] CVE-2015-3748
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3748″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3748</a>
[ 75 ] CVE-2015-3749
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3749″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3749</a>
[ 76 ] CVE-2015-3750
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3750″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3750</a>
[ 77 ] CVE-2015-3751
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3751″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3751</a>
[ 78 ] CVE-2015-3752
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3752″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3752</a>
[ 79 ] CVE-2015-3753
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3753″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3753</a>
[ 80 ] CVE-2015-3754
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3754″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3754</a>
[ 81 ] CVE-2015-3755
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3755″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3755</a>
[ 82 ] CVE-2015-5788
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5788″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5788</a>
[ 83 ] CVE-2015-5789
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5789″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5789</a>
[ 84 ] CVE-2015-5790
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5790″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5790</a>
[ 85 ] CVE-2015-5791
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5791″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5791</a>
[ 86 ] CVE-2015-5792
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5792″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5792</a>
[ 87 ] CVE-2015-5793
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5793″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5793</a>
[ 88 ] CVE-2015-5794
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5794″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5794</a>
[ 89 ] CVE-2015-5795
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5795″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5795</a>
[ 90 ] CVE-2015-5797
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5797″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5797</a>
[ 91 ] CVE-2015-5798
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5798″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5798</a>
[ 92 ] CVE-2015-5799
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5799″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5799</a>
[ 93 ] CVE-2015-5800
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5800″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5800</a>
[ 94 ] CVE-2015-5801
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5801″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5801</a>
[ 95 ] CVE-2015-5802
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5802″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5802</a>
[ 96 ] CVE-2015-5803
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5803″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5803</a>
[ 97 ] CVE-2015-5804
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5804″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5804</a>
[ 98 ] CVE-2015-5805
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5805″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5805</a>
[ 99 ] CVE-2015-5806
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5806″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5806</a>
[ 100 ] CVE-2015-5807
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5807″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5807</a>
[ 101 ] CVE-2015-5809
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5809″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5809</a>
[ 102 ] CVE-2015-5810
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5810″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5810</a>
[ 103 ] CVE-2015-5811
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5811″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5811</a>
[ 104 ] CVE-2015-5812
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5812″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5812</a>
[ 105 ] CVE-2015-5813
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5813″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5813</a>
[ 106 ] CVE-2015-5814
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5814″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5814</a>
[ 107 ] CVE-2015-5815
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5815″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5815</a>
[ 108 ] CVE-2015-5816
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5816″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5816</a>
[ 109 ] CVE-2015-5817
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5817″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5817</a>
[ 110 ] CVE-2015-5818
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5818″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5818</a>
[ 111 ] CVE-2015-5819
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5819″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5819</a>
[ 112 ] CVE-2015-5822
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5822″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5822</a>
[ 113 ] CVE-2015-5823
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5823″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5823</a>
[ 114 ] CVE-2015-5825
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5825″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5825</a>
[ 115 ] CVE-2015-5826
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5826″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5826</a>
[ 116 ] CVE-2015-5827
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5827″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5827</a>
[ 117 ] CVE-2015-5828
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5828″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5828</a>
[ 118 ] CVE-2015-5928
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5928″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5928</a>
[ 119 ] CVE-2015-5929
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5929″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5929</a>
[ 120 ] CVE-2015-5930
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5930″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5930</a>
[ 121 ] CVE-2015-5931
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5931″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5931</a>
[ 122 ] CVE-2015-7002
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7002″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7002</a>
[ 123 ] CVE-2015-7012
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7012″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7012</a>
[ 124 ] CVE-2015-7013
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7013″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7013</a>
[ 125 ] CVE-2015-7014
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7014″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7014</a>
[ 126 ] CVE-2015-7048
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7048″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7048</a>
[ 127 ] CVE-2015-7095
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7095″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7095</a>
[ 128 ] CVE-2015-7096
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7096″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7096</a>
[ 129 ] CVE-2015-7097
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7097″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7097</a>
[ 130 ] CVE-2015-7098
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7098″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7098</a>
[ 131 ] CVE-2015-7099
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7099″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7099</a>
[ 132 ] CVE-2015-7100
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7100″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7100</a>
[ 133 ] CVE-2015-7102
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7102″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7102</a>
[ 134 ] CVE-2015-7103
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7103″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7103</a>
[ 135 ] CVE-2015-7104
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7104″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7104</a>
[ 136 ] CVE-2016-1723
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1723″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1723</a>
[ 137 ] CVE-2016-1724
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1724″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1724</a>
[ 138 ] CVE-2016-1725
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1725″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1725</a>
[ 139 ] CVE-2016-1726
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1726″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1726</a>
[ 140 ] CVE-2016-1727
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1727″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1727</a>
[ 141 ] CVE-2016-1728
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1728″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1728</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-41″>https://security.gentoo.org/glsa/201612-41</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=R83d
—–END PGP SIGNATURE—–

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory [ERRATA UPDATE]           GLSA 201612-41
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: WebKitGTK+: Multiple vulnerabilities
     Date: December 13, 2016
     Bugs: #570034
       ID: 201612-41

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Errata
======

The original GLSA contained additional bugs and CVEs which did not
pertain to the affected package versions listed.

The corrected sections appear below and in the "Bugs" listed above.

Synopsis
========

Multiple vulnerabilities have been found in WebKitGTK+, the worst of
which may allow execution of arbitrary code.

Background
==========

WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers. It offers
WebKit’s full functionality and is useful in a wide range of systems
from desktop computers to embedded systems like phones, tablets, and
televisions. WebKitGTK+ is made by a lively community of developers and
designers, who hope to bring the web platform to everyone. It’s the
official web engine of the GNOME platform and is used in browsers such
as Epiphany and Midori.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-libs/webkit-gtk       < 2.4.10-r200           >= 2.4.10-r200 

Description
===========

Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker can use multiple vectors to execute arbitrary code or
cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All WebKitGTK+ users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=net-libs/webkit-gtk-2.4.10-r200"

References
==========

[ 1 ] CVE-2014-4412
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4412
[ 2 ] CVE-2014-4413
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4413
[ 3 ] CVE-2014-4414
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4414

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201612-41

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

  

    
  
  
    
    
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory [ERRATA UPDATE]           GLSA 201612-41
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: WebKitGTK+: Multiple vulnerabilities
     Date: December 13, 2016
     Bugs: #570034
       ID: 201612-41

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Errata
======

The original GLSA contained additional bugs and CVEs which did not
pertain to the affected package versions listed.

The corrected sections appear below and in the "Bugs" listed above.

Synopsis
========

Multiple vulnerabilities have been found in WebKitGTK+, the worst of
which may allow execution of arbitrary code.

Background
==========

WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers. It offers
WebKit’s full functionality and is useful in a wide range of systems
from desktop computers to embedded systems like phones, tablets, and
televisions. WebKitGTK+ is made by a lively community of developers and
designers, who hope to bring the web platform to everyone. It’s the
official web engine of the GNOME platform and is used in browsers such
as Epiphany and Midori.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-libs/webkit-gtk       < 2.4.10-r200           >= 2.4.10-r200 

Description
===========

Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker can use multiple vectors to execute arbitrary code or
cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All WebKitGTK+ users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=net-libs/webkit-gtk-2.4.10-r200"

References
==========

[ 1 ] CVE-2014-4412
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4412
[ 2 ] CVE-2014-4413
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4413
[ 3 ] CVE-2014-4414
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4414

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201612-41

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQJ8BAEBCgBmBQJYT/boXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/iQAP/0xlF48blXZG9G6WKixE3ZwZ
g5fTrPjAZic1tZZoecWYczGzq4LwQhlmbuOTHBqMK26ka6ecfvubzmC5WbmnW+Vl
d5PbKPCB+aOdAiPco2uhR8ut0TjlFztN01ksZm3As4M24yjRuLHA7tmiMFArIwV5
6sjgsj8B1w8MLR/c/pC242ritJfHxS3OLws+FlJ0TAkpcj90CoUlr4MMFSGkfPQ4
uf74VFu5VAbMvJpFzYvhSmC54OBTNTNTiITm9SrtUs2gaZeS/CQv2SUSWMTi2XZr
LxAheZpNS3mho+3TqA5nf+vjBDf6vjwqm2m7KBGdVPPLEZZTeR5JNkc4HiUi6SMB
ZEhImrQGFL/G/jrws/SiKeJ6vC2M75lUebqkUXztenC7dlOttqLF4ow0eBRaPhvy
gb3Sphs7C9rIISn+jloCgr3fZiha8JaS4yACEQ6gA+UiccBjOlD4ZBZUBX26Kk1T
R8GX+9JUKOghqjjNjRdxTWhJHTkTAFGYFGcmipXU5SEVxfZkhmWJgUWeVDlmlPG/
QKLS/4PBIU0bfA1veeI+xkwVgVczLAAvJ9hZZWxt57sS/oLcVENToapz4zBIq2yc
prmpzSjPHZAvNVtHQDOQFiA1W4CrWE6Dk4sQUt8x0+ZouhenlrS6H1Xbp0AxIwWL
w9UZvvUjLyKgwp+wPGb2
=3/z4
-----END PGP SIGNATURE-----

AutorMarko Stanec
Cert idNCERT-REF-2016-12-0102-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni propust programskog paketa golang

Otkriven je sigurnosni propust u programskom paketu golang za operacijski sustav Fedora. Otkriveni propust potencijalnim napadačima omogućuje zapisivanje u privremenu...

Close