ID

VAR-201511-0126


CVE

CVE-2015-8126


TITLE

libpng Buffer error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-201511-246

DESCRIPTION

Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpng before 1.0.64, 1.1.x and 1.2.x before 1.2.54, 1.3.x and 1.4.x before 1.4.17, 1.5.x before 1.5.24, and 1.6.x before 1.6.19 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201603-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Chromium: Multiple vulnerabilities Date: March 12, 2016 Bugs: #555640, #559384, #561448, #563098, #565510, #567308, #567870, #568396, #572542, #574416, #575434, #576354, #576858 ID: 201603-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code. Background ========== Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 49.0.2623.87 >= 49.0.2623.87 Description =========== Multiple vulnerabilities have been discovered in the Chromium web browser. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions. Workaround ========== There is no known workaround at this time. Resolution ========== All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-49.0.2623.87" References ========== [ 1 ] CVE-2015-1270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1270 [ 2 ] CVE-2015-1271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1271 [ 3 ] CVE-2015-1272 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1272 [ 4 ] CVE-2015-1273 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1273 [ 5 ] CVE-2015-1274 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1274 [ 6 ] CVE-2015-1275 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1275 [ 7 ] CVE-2015-1276 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1276 [ 8 ] CVE-2015-1277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1277 [ 9 ] CVE-2015-1278 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1278 [ 10 ] CVE-2015-1279 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1279 [ 11 ] CVE-2015-1280 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1280 [ 12 ] CVE-2015-1281 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1281 [ 13 ] CVE-2015-1282 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1282 [ 14 ] CVE-2015-1283 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1283 [ 15 ] CVE-2015-1284 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1284 [ 16 ] CVE-2015-1285 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1285 [ 17 ] CVE-2015-1286 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1286 [ 18 ] CVE-2015-1287 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1287 [ 19 ] CVE-2015-1288 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1288 [ 20 ] CVE-2015-1289 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1289 [ 21 ] CVE-2015-1291 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1291 [ 22 ] CVE-2015-1292 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1292 [ 23 ] CVE-2015-1293 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1293 [ 24 ] CVE-2015-1294 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1294 [ 25 ] CVE-2015-1295 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1295 [ 26 ] CVE-2015-1296 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1296 [ 27 ] CVE-2015-1297 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1297 [ 28 ] CVE-2015-1298 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1298 [ 29 ] CVE-2015-1299 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1299 [ 30 ] CVE-2015-1300 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1300 [ 31 ] CVE-2015-1302 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1302 [ 32 ] CVE-2015-1303 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1303 [ 33 ] CVE-2015-1304 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1304 [ 34 ] CVE-2015-6755 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6755 [ 35 ] CVE-2015-6756 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6756 [ 36 ] CVE-2015-6757 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6757 [ 37 ] CVE-2015-6758 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6758 [ 38 ] CVE-2015-6759 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6759 [ 39 ] CVE-2015-6760 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6760 [ 40 ] CVE-2015-6761 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6761 [ 41 ] CVE-2015-6762 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6762 [ 42 ] CVE-2015-6763 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6763 [ 43 ] CVE-2015-6764 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6764 [ 44 ] CVE-2015-6765 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6765 [ 45 ] CVE-2015-6766 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6766 [ 46 ] CVE-2015-6767 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6767 [ 47 ] CVE-2015-6768 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6768 [ 48 ] CVE-2015-6769 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6769 [ 49 ] CVE-2015-6770 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6770 [ 50 ] CVE-2015-6771 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6771 [ 51 ] CVE-2015-6772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6772 [ 52 ] CVE-2015-6773 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6773 [ 53 ] CVE-2015-6774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6774 [ 54 ] CVE-2015-6775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6775 [ 55 ] CVE-2015-6776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6776 [ 56 ] CVE-2015-6777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6777 [ 57 ] CVE-2015-6778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6778 [ 58 ] CVE-2015-6779 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6779 [ 59 ] CVE-2015-6780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6780 [ 60 ] CVE-2015-6781 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6781 [ 61 ] CVE-2015-6782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6782 [ 62 ] CVE-2015-6783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6783 [ 63 ] CVE-2015-6784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6784 [ 64 ] CVE-2015-6785 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6785 [ 65 ] CVE-2015-6786 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6786 [ 66 ] CVE-2015-6787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6787 [ 67 ] CVE-2015-6788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6788 [ 68 ] CVE-2015-6789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6789 [ 69 ] CVE-2015-6790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6790 [ 70 ] CVE-2015-6791 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6791 [ 71 ] CVE-2015-6792 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6792 [ 72 ] CVE-2015-8126 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8126 [ 73 ] CVE-2016-1612 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1612 [ 74 ] CVE-2016-1613 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1613 [ 75 ] CVE-2016-1614 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1614 [ 76 ] CVE-2016-1615 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1615 [ 77 ] CVE-2016-1616 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1616 [ 78 ] CVE-2016-1617 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1617 [ 79 ] CVE-2016-1618 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1618 [ 80 ] CVE-2016-1619 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1619 [ 81 ] CVE-2016-1620 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1620 [ 82 ] CVE-2016-1621 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1621 [ 83 ] CVE-2016-1622 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1622 [ 84 ] CVE-2016-1623 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1623 [ 85 ] CVE-2016-1624 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1624 [ 86 ] CVE-2016-1625 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1625 [ 87 ] CVE-2016-1626 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1626 [ 88 ] CVE-2016-1627 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1627 [ 89 ] CVE-2016-1628 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1628 [ 90 ] CVE-2016-1629 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1629 [ 91 ] CVE-2016-1630 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1630 [ 92 ] CVE-2016-1631 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1631 [ 93 ] CVE-2016-1632 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1632 [ 94 ] CVE-2016-1633 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1633 [ 95 ] CVE-2016-1634 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1634 [ 96 ] CVE-2016-1635 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1635 [ 97 ] CVE-2016-1636 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1636 [ 98 ] CVE-2016-1637 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1637 [ 99 ] CVE-2016-1638 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1638 [ 100 ] CVE-2016-1639 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1639 [ 101 ] CVE-2016-1640 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1640 [ 102 ] CVE-2016-1641 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1641 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201603-09 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. License ======= Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . Description: IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2015-5041, CVE-2015-7575, CVE-2015-7981, CVE-2015-8126, CVE-2015-8472, CVE-2015-8540, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0483, CVE-2016-0494) Note: This update also disallows the use of the MD5 hash algorithm in the certification path processing. The use of MD5 can be re-enabled by removing MD5 from the jdk.certpath.disabledAlgorithms security property defined in the java.security file. All running instances of IBM Java must be restarted for the update to take effect. Bugs fixed (https://bugzilla.redhat.com/): 1276416 - CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123 1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions 1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH) 1291312 - CVE-2015-8540 libpng: underflow read in png_check_keyword() 1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543) 1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054) 1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710) 1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962) 1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017) 1302689 - CVE-2015-5041 IBM JDK: J9 JVM allows code to invoke non-public interface methods 6. ============================================================================ Ubuntu Security Notice USN-2815-1 November 19, 2015 libpng vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 15.10 - Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS Summary: libpng could be made to crash or run programs as your login if it opened a specially crafted file. This issue only affected Ubuntu 12.04 LTS. (CVE-2012-3425) Qixue Xiao discovered that libpng incorrectly handled certain time values. (CVE-2015-7981) It was discovered that libpng incorrectly handled certain small bit-depth values. (CVE-2015-8126) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 15.10: libpng12-0 1.2.51-0ubuntu3.15.10.1 Ubuntu 15.04: libpng12-0 1.2.51-0ubuntu3.15.04.1 Ubuntu 14.04 LTS: libpng12-0 1.2.50-1ubuntu2.14.04.1 Ubuntu 12.04 LTS: libpng12-0 1.2.46-3ubuntu4.1 After a standard system update you need to restart your session to make all the necessary changes. 7) - x86_64 3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: libpng security update Advisory ID: RHSA-2015:2594-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2594.html Issue date: 2015-12-09 CVE Names: CVE-2015-7981 CVE-2015-8126 CVE-2015-8472 ===================================================================== 1. Summary: Updated libpng packages that fix three security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The libpng packages contain a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. It was discovered that the png_get_PLTE() and png_set_PLTE() functions of libpng did not correctly calculate the maximum palette sizes for bit depths of less than 8. In case an application tried to use these functions in combination with properly calculated palette sizes, this could lead to a buffer overflow or out-of-bounds reads. An attacker could exploit this to cause a crash or potentially execute arbitrary code by tricking an unsuspecting user into processing a specially crafted PNG image. However, the exact impact is dependent on the application using the library. (CVE-2015-8126, CVE-2015-8472) An array-indexing error was discovered in the png_convert_to_rfc1123() function of libpng. An attacker could possibly use this flaw to cause an out-of-bounds read by tricking an unsuspecting user into processing a specially crafted PNG image. (CVE-2015-7981) All libpng users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1276416 - CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123 1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: libpng-1.2.49-2.el6_7.src.rpm i386: libpng-1.2.49-2.el6_7.i686.rpm libpng-debuginfo-1.2.49-2.el6_7.i686.rpm x86_64: libpng-1.2.49-2.el6_7.i686.rpm libpng-1.2.49-2.el6_7.x86_64.rpm libpng-debuginfo-1.2.49-2.el6_7.i686.rpm libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: libpng-debuginfo-1.2.49-2.el6_7.i686.rpm libpng-devel-1.2.49-2.el6_7.i686.rpm libpng-static-1.2.49-2.el6_7.i686.rpm x86_64: libpng-debuginfo-1.2.49-2.el6_7.i686.rpm libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm libpng-devel-1.2.49-2.el6_7.i686.rpm libpng-devel-1.2.49-2.el6_7.x86_64.rpm libpng-static-1.2.49-2.el6_7.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: libpng-1.2.49-2.el6_7.src.rpm x86_64: libpng-1.2.49-2.el6_7.i686.rpm libpng-1.2.49-2.el6_7.x86_64.rpm libpng-debuginfo-1.2.49-2.el6_7.i686.rpm libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: libpng-debuginfo-1.2.49-2.el6_7.i686.rpm libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm libpng-devel-1.2.49-2.el6_7.i686.rpm libpng-devel-1.2.49-2.el6_7.x86_64.rpm libpng-static-1.2.49-2.el6_7.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: libpng-1.2.49-2.el6_7.src.rpm i386: libpng-1.2.49-2.el6_7.i686.rpm libpng-debuginfo-1.2.49-2.el6_7.i686.rpm libpng-devel-1.2.49-2.el6_7.i686.rpm ppc64: libpng-1.2.49-2.el6_7.ppc.rpm libpng-1.2.49-2.el6_7.ppc64.rpm libpng-debuginfo-1.2.49-2.el6_7.ppc.rpm libpng-debuginfo-1.2.49-2.el6_7.ppc64.rpm libpng-devel-1.2.49-2.el6_7.ppc.rpm libpng-devel-1.2.49-2.el6_7.ppc64.rpm s390x: libpng-1.2.49-2.el6_7.s390.rpm libpng-1.2.49-2.el6_7.s390x.rpm libpng-debuginfo-1.2.49-2.el6_7.s390.rpm libpng-debuginfo-1.2.49-2.el6_7.s390x.rpm libpng-devel-1.2.49-2.el6_7.s390.rpm libpng-devel-1.2.49-2.el6_7.s390x.rpm x86_64: libpng-1.2.49-2.el6_7.i686.rpm libpng-1.2.49-2.el6_7.x86_64.rpm libpng-debuginfo-1.2.49-2.el6_7.i686.rpm libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm libpng-devel-1.2.49-2.el6_7.i686.rpm libpng-devel-1.2.49-2.el6_7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: libpng-debuginfo-1.2.49-2.el6_7.i686.rpm libpng-static-1.2.49-2.el6_7.i686.rpm ppc64: libpng-debuginfo-1.2.49-2.el6_7.ppc64.rpm libpng-static-1.2.49-2.el6_7.ppc64.rpm s390x: libpng-debuginfo-1.2.49-2.el6_7.s390x.rpm libpng-static-1.2.49-2.el6_7.s390x.rpm x86_64: libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm libpng-static-1.2.49-2.el6_7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: libpng-1.2.49-2.el6_7.src.rpm i386: libpng-1.2.49-2.el6_7.i686.rpm libpng-debuginfo-1.2.49-2.el6_7.i686.rpm libpng-devel-1.2.49-2.el6_7.i686.rpm x86_64: libpng-1.2.49-2.el6_7.i686.rpm libpng-1.2.49-2.el6_7.x86_64.rpm libpng-debuginfo-1.2.49-2.el6_7.i686.rpm libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm libpng-devel-1.2.49-2.el6_7.i686.rpm libpng-devel-1.2.49-2.el6_7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: libpng-debuginfo-1.2.49-2.el6_7.i686.rpm libpng-static-1.2.49-2.el6_7.i686.rpm x86_64: libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm libpng-static-1.2.49-2.el6_7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-7981 https://access.redhat.com/security/cve/CVE-2015-8126 https://access.redhat.com/security/cve/CVE-2015-8472 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWaENsXlSAg2UNWIIRAoUpAJ9Nlo47EQRO6dLZCmTorScK3JsMfACdF3ZW 1H8Hq0Bx4u9dJmTNDBAMHS8= =fXjS -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . (CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4810, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4871, CVE-2015-4872, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4902, CVE-2015-4903, CVE-2015-5006, CVE-2015-5041, CVE-2015-7575, CVE-2015-7981, CVE-2015-8126, CVE-2015-8472, CVE-2015-8540, CVE-2016-0264, CVE-2016-0363, CVE-2016-0376, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0483, CVE-2016-0494, CVE-2016-0686, CVE-2016-0687, CVE-2016-3422, CVE-2016-3426, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449) Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the CVE-2015-4806 issue. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2016-03-21-5 OS X El Capitan 10.11.4 and Security Update 2016-002 OS X El Capitan 10.11.4 and Security Update 2016-002 is now available and addresses the following: apache_mod_php Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted .png file may lead to arbitrary code execution Description: Multiple vulnerabilities existed in libpng versions prior to 1.6.20. These were addressed by updating libpng to version 1.6.20. CVE-ID CVE-2015-8126 : Adam Mariš CVE-2015-8472 : Adam Mariš AppleRAID Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved input validation. CVE-ID CVE-2016-1733 : Proteas of Qihoo 360 Nirvan Team AppleRAID Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A local user may be able to determine kernel memory layout Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation. CVE-ID CVE-2016-1732 : Proteas of Qihoo 360 Nirvan Team AppleUSBNetworking Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue existed in the parsing of data from USB devices. This issue was addressed through improved input validation. CVE-ID CVE-2016-1734 : Andrea Barisani and Andrej Rosano of Inverse Path Bluetooth Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1735 : Jeonghoon Shin@A.D.D CVE-2016-1736 : beist and ABH of BoB Carbon Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted .dfont file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the handling of font files. These issues were addressed through improved bounds checking. CVE-ID CVE-2016-1737 : an anonymous researcher dyld Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An attacker may tamper with code-signed applications to execute arbitrary code in the application's context Description: A code signing verification issue existed in dyld. This issue was addressed with improved validation. CVE-ID CVE-2016-1738 : beist and ABH of BoB FontParser Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1740 : HappilyCoded (ant4g0nist and r3dsm0k3) working with Trend Micro's Zero Day Initiative (ZDI) HTTPProtocol Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A remote attacker may be able to execute arbitrary code Description: Multiple vulnerabilities existed in nghttp2 versions prior to 1.6.0, the most serious of which may have led to remote code execution. These were addressed by updating nghttp2 to version 1.6.0. CVE-ID CVE-2015-8659 Intel Graphics Driver Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1743 : Piotr Bania of Cisco Talos CVE-2016-1744 : Ian Beer of Google Project Zero IOFireWireFamily Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A local user may be able to cause a denial of service Description: A null pointer dereference was addressed through improved validation. CVE-ID CVE-2016-1745 : sweetchip of Grayhash IOGraphics Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved input validation. CVE-ID CVE-2016-1746 : Peter Pi of Trend Micro working with Trend Micro's Zero Day Initiative (ZDI) CVE-2016-1747 : Juwei Lin of Trend Micro working with Trend Micro's Zero Day Initiative (ZDI) IOHIDFamily Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to determine kernel memory layout Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1748 : Brandon Azad IOUSBFamily Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1749 : Ian Beer of Google Project Zero and Juwei Lin of Trend Micro working with Trend Micro's Zero Day Initiative (ZDI) Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed through improved memory management. CVE-ID CVE-2016-1750 : CESG Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A race condition existed during the creation of new processes. This was addressed through improved state handling. CVE-ID CVE-2016-1757 : Ian Beer of Google Project Zero and Pedro Vilaca Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A null pointer dereference was addressed through improved input validation. CVE-ID CVE-2016-1756 : Lufeng Li of Qihoo 360 Vulcan Team Kernel Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1754 : Lufeng Li of Qihoo 360 Vulcan Team CVE-2016-1755 : Ian Beer of Google Project Zero CVE-2016-1759 : lokihardt Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to determine kernel memory layout Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation. CVE-ID CVE-2016-1758 : Brandon Azad Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple integer overflows were addressed through improved input validation. CVE-ID CVE-2016-1753 : Juwei Lin Trend Micro working with Trend Micro's Zero Day Initiative (ZDI) Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to cause a denial of service Description: A denial of service issue was addressed through improved validation. CVE-ID CVE-2016-1752 : CESG libxml2 Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: Processing maliciously crafted XML may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2015-1819 CVE-2015-5312 : David Drysdale of Google CVE-2015-7499 CVE-2015-7500 : Kostya Serebryany of Google CVE-2015-7942 : Kostya Serebryany of Google CVE-2015-8035 : gustavo.grieco CVE-2015-8242 : Hugh Davenport CVE-2016-1761 : wol0xff working with Trend Micro's Zero Day Initiative (ZDI) CVE-2016-1762 Messages Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An attacker who is able to bypass Apple's certificate pinning, intercept TLS connections, inject messages, and record encrypted attachment-type messages may be able to read attachments Description: A cryptographic issue was addressed by rejecting duplicate messages on the client. CVE-ID CVE-2016-1788 : Christina Garman, Matthew Green, Gabriel Kaptchuk, Ian Miers, and Michael Rushanan of Johns Hopkins University Messages Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Clicking a JavaScript link can reveal sensitive user information Description: An issue existed in the processing of JavaScript links. This issue was addressed through improved content security policy checks. CVE-ID CVE-2016-1764 : Matthew Bryan of the Uber Security Team (formerly of Bishop Fox), Joe DeMesy and Shubham Shah of Bishop Fox NVIDIA Graphics Drivers Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1741 : Ian Beer of Google Project Zero OpenSSH Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: Connecting to a server may leak sensitive user information, such as a client's private keys Description: Roaming, which was on by default in the OpenSSH client, exposed an information leak and a buffer overflow. These issues were addressed by disabling roaming in the client. CVE-ID CVE-2016-0777 : Qualys CVE-2016-0778 : Qualys OpenSSH Available for: OS X Mavericks v10.9.5 and OS X Yosemite v10.10.5 Impact: Multiple vulnerabilities in LibreSSL Description: Multiple vulnerabilities existed in LibreSSL versions prior to 2.1.8. These were addressed by updating LibreSSL to version 2.1.8. CVE-ID CVE-2015-5333 : Qualys CVE-2015-5334 : Qualys OpenSSL Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A remote attacker may be able to cause a denial of service Description: A memory leak existed in OpenSSL versions prior to 0.9.8zh. This issue was addressed by updating OpenSSL to version 0.9.8zh. CVE-ID CVE-2015-3195 Python Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted .png file may lead to arbitrary code execution Description: Multiple vulnerabilities existed in libpng versions prior to 1.6.20. These were addressed by updating libpng to version 1.6.20. CVE-ID CVE-2014-9495 CVE-2015-0973 CVE-2015-8126 : Adam Mariš CVE-2015-8472 : Adam Mariš QuickTime Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted FlashPix Bitmap Image may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1767 : Francis Provencher from COSIG CVE-2016-1768 : Francis Provencher from COSIG QuickTime Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted Photoshop document may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1769 : Francis Provencher from COSIG Reminders Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Clicking a tel link can make a call without prompting the user Description: A user was not prompted before invoking a call. This was addressed through improved entitlement checks. CVE-ID CVE-2016-1770 : Guillaume Ross of Rapid7 and Laurent Chouinard of Laurent.ca Ruby Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution Description: An unsafe tainted string usage vulnerability existed in versions prior to 2.0.0-p648. This issue was addressed by updating to version 2.0.0-p648. CVE-ID CVE-2015-7551 Security Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A local user may be able to check for the existence of arbitrary files Description: A permissions issue existed in code signing tools. This was addressed though additional ownership checks. CVE-ID CVE-2016-1773 : Mark Mentovai of Google Inc. Security Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted certificate may lead to arbitrary code execution Description: A memory corruption issue existed in the ASN.1 decoder. This issue was addressed through improved input validation. CVE-ID CVE-2016-1950 : Francis Gabriel of Quarkslab Tcl Available for: OS X Yosemite v10.10.5 and OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted .png file may lead to arbitrary code execution Description: Multiple vulnerabilities existed in libpng versions prior to 1.6.20. These were addressed by removing libpng. CVE-ID CVE-2015-8126 : Adam Mariš TrueTypeScaler Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: A memory corruption issue existed in the processing of font files. This issue was addressed through improved input validation. CVE-ID CVE-2016-1775 : 0x1byte working with Trend Micro's Zero Day Initiative (ZDI) Wi-Fi Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An attacker with a privileged network position may be able to execute arbitrary code Description: A frame validation and memory corruption issue existed for a given ethertype. This issue was addressed through additional ethertype validation and improved memory handling. CVE-ID CVE-2016-0801 : an anonymous researcher CVE-2016-0802 : an anonymous researcher OS X El Capitan 10.11.4 includes the security content of Safari 9.1. https://support.apple.com/kb/HT206171 OS X El Capitan v10.11.4 and Security Update 2016-002 may be obtained from the Mac App Store or Apple's Software Downloads web site: http://www.apple.com/support/downloads/ Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org iQIcBAEBCgAGBQJW8JQFAAoJEBcWfLTuOo7tZSYP/1bHFA1qemkD37uu7nYpk/q6 ARVsPgME1I1+5tOxX0TQJgzMBmdQsKYdsTiLpDk5HTuv+dAMsFfasaUItGk8Sz1w HiYjSfVsxL+Pjz3vK8/4/fsi2lX6472MElRw8gudITOhXtniGcKo/vuA5dB+vM3l Jy1NLHHhZ6BD2t0bBmlz41mZMG3AMxal2wfqE+5LkjUwASzcvC/3B1sh7Fntwyau /71vIgMQ5AaETdgQJAuQivxPyTlFduBRgLjqvPiB9eSK4Ctu5t/hErFIrP2NiDCi UhfZC48XbiRjJfkUsUD/5TIKnI+jkZxOnch9ny32dw2kUIkbIAbqufTkzsMXOpng O+rI93Ni7nfzgI3EkI2bq+C+arOoRiveWuJvc3SMPD5RQHo4NCQVs0ekQJKNHF78 juPnY29n8WMjwLS6Zfm+bH+n8ELIXrmmEscRztK2efa9S7vJe+AgIxx7JE/f8OHF i9K7UQBXFXcpMjXi1aTby/IUnpL5Ny4NVwYwIhctj0Mf6wTH7uf/FMWYIQOXcIfP Izo+GXxNeLd4H2ypZ+UpkZg/Sn2mtCd88wLc96+owlZPBlSqWl3X1wTlp8i5FP2X qlQ7RcTHJDv8jPT/MOfzxEK1n/azp45ahHA0o6nohUdxlA7PLci9vPiJxqKPo/0q VZmOKa8qMxB1L/JmdCqy =mZR+ -----END PGP SIGNATURE----- . The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2015-7981 Qixue Xiao discovered an out-of-bounds read vulnerability in the png_convert_to_rfc1123 function. For the oldstable distribution (wheezy), these problems have been fixed in version 1.2.49-1+deb7u1. For the stable distribution (jessie), these problems have been fixed in version 1.2.50-2+deb8u1. For the unstable distribution (sid), these problems have been fixed in version 1.2.54-1

Trust: 2.07

sources: NVD: CVE-2015-8126 // VULHUB: VHN-86087 // VULMON: CVE-2015-8126 // PACKETSTORM: 135555 // PACKETSTORM: 136204 // PACKETSTORM: 135556 // PACKETSTORM: 135558 // PACKETSTORM: 134452 // PACKETSTORM: 135338 // PACKETSTORM: 134720 // PACKETSTORM: 134722 // PACKETSTORM: 137932 // PACKETSTORM: 136346 // PACKETSTORM: 134436

AFFECTED PRODUCTS

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.7

Trust: 1.0

vendor:libpngmodel:libpngscope:gteversion:1.5.0

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:13.2

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.2

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:6.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.6

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:13.1

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:7.0

Trust: 1.0

vendor:libpngmodel:libpngscope:gteversion:1.3.0

Trust: 1.0

vendor:oraclemodel:jdkscope:eqversion:1.7.0

Trust: 1.0

vendor:opensusemodel:leapscope:eqversion:42.1

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.3

Trust: 1.0

vendor:susemodel:linux enterprise desktopscope:eqversion:12

Trust: 1.0

vendor:redhatmodel:satellitescope:eqversion:5.7

Trust: 1.0

vendor:oraclemodel:jdkscope:eqversion:1.6.0

Trust: 1.0

vendor:susemodel:linux enterprise serverscope:eqversion:12

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.2

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6.0

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.8.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:libpngmodel:libpngscope:ltversion:1.5.24

Trust: 1.0

vendor:susemodel:linux enterprise desktopscope:eqversion:11

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7.0

Trust: 1.0

vendor:libpngmodel:libpngscope:gteversion:1.6.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:15.04

Trust: 1.0

vendor:libpngmodel:libpngscope:ltversion:1.2.54

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.3

Trust: 1.0

vendor:redhatmodel:satellitescope:eqversion:5.6

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.7

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.04

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6.0

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.6

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.4

Trust: 1.0

vendor:libpngmodel:libpngscope:ltversion:1.4.17

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:21

Trust: 1.0

vendor:libpngmodel:libpngscope:ltversion:1.6.19

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.2

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7.0

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.7.0

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:6.7

Trust: 1.0

vendor:libpngmodel:libpngscope:ltversion:1.0.64

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.5

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:22

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:15.10

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.6.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.7

Trust: 1.0

vendor:libpngmodel:libpngscope:gteversion:1.1.1

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.0

vendor:oraclemodel:linuxscope:eqversion:7

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.6

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.3

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.4

Trust: 1.0

vendor:oraclemodel:jdkscope:eqversion:1.8.0

Trust: 1.0

vendor:oraclemodel:solarisscope:eqversion:11.3

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:23

Trust: 1.0

vendor:oraclemodel:linuxscope:eqversion:6

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.11.4

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.11.3

Trust: 0.6

sources: CNNVD: CNNVD-201511-246 // NVD: CVE-2015-8126

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-8126
value: HIGH

Trust: 1.0

CNNVD: CNNVD-201511-246
value: HIGH

Trust: 0.6

VULHUB: VHN-86087
value: HIGH

Trust: 0.1

VULMON: CVE-2015-8126
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2015-8126
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-86087
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-86087 // VULMON: CVE-2015-8126 // CNNVD: CNNVD-201511-246 // NVD: CVE-2015-8126

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.1

problemtype:CWE-119

Trust: 0.1

sources: VULHUB: VHN-86087 // NVD: CVE-2015-8126

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 136204 // CNNVD: CNNVD-201511-246

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201511-246

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-86087

PATCH

title:libpng Buffer Overflow Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=58735

Trust: 0.6

title:The Registerurl:https://www.theregister.co.uk/2016/01/20/oracle_q1_2016_patch_release/

Trust: 0.2

title:Red Hat: Moderate: libpng12 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20152595 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: libpng security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20152596 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: libpng security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20152594 - Security Advisory

Trust: 0.1

title:Debian CVElist Bug Report Logs: CVE-2015-8126: buffer overflowurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=48ea0ad3686f0e21036476817f732c90

Trust: 0.1

title:Debian CVElist Bug Report Logs: libpng: CVE-2015-7981: out-of-bound readurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=83b375e2e219a2891fcbdacbafaee367

Trust: 0.1

title:Ubuntu Security Notice: libpng vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2815-1

Trust: 0.1

title:Debian CVElist Bug Report Logs: libpng: Incomplete fix for CVE-2015-8126url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=386e683fecec564e81371b5dca873869

Trust: 0.1

title:Debian Security Advisories: DSA-3399-1 libpng -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=6c419f27840ce87aab71c3d89dad3813

Trust: 0.1

title:Amazon Linux AMI: ALAS-2015-611url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2015-611

Trust: 0.1

title:Red Hat: CVE-2015-8126url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2015-8126

Trust: 0.1

title:Debian Security Advisories: DSA-3443-1 libpng -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=57e4bc5fc071e2986f7cef65414ffe23

Trust: 0.1

title:Apple: OS X El Capitan v10.11.4 and Security Update 2016-002url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=ef054ba76412200e34091eb91c38c281

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=ac5af5dd99788925425f5747ec672707

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=435ed9abc2fb1e74ce2a69605a01e326

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=63802a6c83b107c4e6e0c7f9241a66a8

Trust: 0.1

title:IBM: Security Bulletin: Multiple vulnerabilities in IBM Java affect IBM Netezza Analytics for NPSurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=c36fc403a4c2c6439b732d2fca738f58

Trust: 0.1

title:chequeurl:https://github.com/sonatype-nexus-community/cheque

Trust: 0.1

title:clair-laburl:https://github.com/sjourdan/clair-lab

Trust: 0.1

title:afl-cveurl:https://github.com/mrash/afl-cve

Trust: 0.1

sources: VULMON: CVE-2015-8126 // CNNVD: CNNVD-201511-246

EXTERNAL IDS

db:NVDid:CVE-2015-8126

Trust: 2.9

db:BIDid:77568

Trust: 1.8

db:SECTRACKid:1034142

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2015/11/12/2

Trust: 1.8

db:MCAFEEid:SB10148

Trust: 1.8

db:CNNVDid:CNNVD-201511-246

Trust: 0.7

db:PACKETSTORMid:135338

Trust: 0.2

db:PACKETSTORMid:134720

Trust: 0.2

db:PACKETSTORMid:136095

Trust: 0.1

db:SEEBUGid:SSVID-89794

Trust: 0.1

db:VULHUBid:VHN-86087

Trust: 0.1

db:VULMONid:CVE-2015-8126

Trust: 0.1

db:PACKETSTORMid:135555

Trust: 0.1

db:PACKETSTORMid:136204

Trust: 0.1

db:PACKETSTORMid:135556

Trust: 0.1

db:PACKETSTORMid:135558

Trust: 0.1

db:PACKETSTORMid:134452

Trust: 0.1

db:PACKETSTORMid:134722

Trust: 0.1

db:PACKETSTORMid:137932

Trust: 0.1

db:PACKETSTORMid:136346

Trust: 0.1

db:PACKETSTORMid:134436

Trust: 0.1

sources: VULHUB: VHN-86087 // VULMON: CVE-2015-8126 // PACKETSTORM: 135555 // PACKETSTORM: 136204 // PACKETSTORM: 135556 // PACKETSTORM: 135558 // PACKETSTORM: 134452 // PACKETSTORM: 135338 // PACKETSTORM: 134720 // PACKETSTORM: 134722 // PACKETSTORM: 137932 // PACKETSTORM: 136346 // PACKETSTORM: 134436 // CNNVD: CNNVD-201511-246 // NVD: CVE-2015-8126

REFERENCES

url:http://www.securityfocus.com/bid/77568

Trust: 1.9

url:https://security.gentoo.org/glsa/201603-09

Trust: 1.9

url:http://rhn.redhat.com/errata/rhsa-2015-2594.html

Trust: 1.9

url:http://rhn.redhat.com/errata/rhsa-2015-2596.html

Trust: 1.9

url:http://rhn.redhat.com/errata/rhsa-2016-0057.html

Trust: 1.9

url:https://access.redhat.com/errata/rhsa-2016:1430

Trust: 1.9

url:http://www.ubuntu.com/usn/usn-2815-1

Trust: 1.9

url:http://lists.apple.com/archives/security-announce/2016/mar/msg00004.html

Trust: 1.8

url:http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html

Trust: 1.8

url:http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html

Trust: 1.8

url:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

Trust: 1.8

url:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

Trust: 1.8

url:https://code.google.com/p/chromium/issues/detail?id=560291

Trust: 1.8

url:https://support.apple.com/ht206167

Trust: 1.8

url:http://www.debian.org/security/2015/dsa-3399

Trust: 1.8

url:http://www.debian.org/security/2016/dsa-3507

Trust: 1.8

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172769.html

Trust: 1.8

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172620.html

Trust: 1.8

url:http://lists.fedoraproject.org/pipermail/package-announce/2016-january/174936.html

Trust: 1.8

url:http://lists.fedoraproject.org/pipermail/package-announce/2016-january/175073.html

Trust: 1.8

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172663.html

Trust: 1.8

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172324.html

Trust: 1.8

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172823.html

Trust: 1.8

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172797.html

Trust: 1.8

url:http://lists.fedoraproject.org/pipermail/package-announce/2016-january/174905.html

Trust: 1.8

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172647.html

Trust: 1.8

url:http://lists.fedoraproject.org/pipermail/package-announce/2016-february/177382.html

Trust: 1.8

url:http://lists.fedoraproject.org/pipermail/package-announce/2016-february/177344.html

Trust: 1.8

url:https://security.gentoo.org/glsa/201611-08

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2015/11/12/2

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2015-2595.html

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2016-0055.html

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2016-0056.html

Trust: 1.8

url:http://www.securitytracker.com/id/1034142

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00033.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00034.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-updates/2015-11/msg00159.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-updates/2015-11/msg00160.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-updates/2015-12/msg00062.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-updates/2015-12/msg00063.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-updates/2016-01/msg00028.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-updates/2016-01/msg00029.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-updates/2016-01/msg00030.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00014.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00018.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html

Trust: 1.8

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10148

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2015-8126

Trust: 1.0

url:https://access.redhat.com/security/cve/cve-2015-8126

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-8472

Trust: 0.8

url:https://access.redhat.com/articles/11258

Trust: 0.7

url:https://access.redhat.com/security/team/contact/

Trust: 0.7

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.7

url:https://bugzilla.redhat.com/):

Trust: 0.7

url:https://access.redhat.com/security/team/key/

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2015-8472

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2015-7981

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-affect-ibm-netezza-analytics/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-affect-ibm-netezza-analytics-for-nps/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-jre-8-0-1-1-affect-ibm-netezza-platform-software-clients/

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2016-0448

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2016-0483

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2016-0402

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2016-0466

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2016-0494

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2016-0448

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-7575

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-0466

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-7575

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-0483

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-5041

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-7981

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-0494

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-5041

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-0402

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.3

url:http://www.ibm.com/developerworks/java/jdk/alerts/

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2015-8540

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-8540

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.3

url:https://kc.mcafee.com/corporate/index?page=content&amp;id=sb10148

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/120.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2015:2595

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/sonatype-nexus-community/cheque

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=43864

Trust: 0.1

url:https://usn.ubuntu.com/2815-1/

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2016-0100.html

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1625

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1276

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1295

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6768

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1273

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1641

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6792

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6761

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1617

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1278

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1293

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6764

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1285

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1296

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6791

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1274

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6786

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1296

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1288

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1619

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6776

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1613

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6773

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1297

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1615

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1282

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1287

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1284

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6771

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1636

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1621

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1294

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1639

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1278

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1298

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1299

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6781

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1279

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1289

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1272

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6762

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6789

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6763

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6758

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1297

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1635

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1618

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8126

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1280

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1632

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1622

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1624

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1281

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1270

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1637

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1277

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1289

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1291

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1283

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1295

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1286

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1279

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1287

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1304

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1292

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1620

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1271

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1293

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6757

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6770

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1623

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6774

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1294

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1614

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6783

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1280

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6787

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6790

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1281

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6766

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1612

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1640

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1303

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6765

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1284

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6785

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6756

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1634

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6760

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1633

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1626

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6782

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6767

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6780

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1288

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1302

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1628

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6788

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1292

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1275

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1627

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6775

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1272

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1616

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1629

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6778

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6784

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6769

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1277

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1300

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6772

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1275

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1273

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6759

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6777

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1638

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1291

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1285

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1286

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1631

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1298

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6755

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1283

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1282

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1271

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1270

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1276

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1630

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1274

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6779

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-0475

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2016-0098.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0475

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2016-0101.html

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/libpng/1.2.51-0ubuntu3.15.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/libpng/1.2.46-3ubuntu4.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/libpng/1.2.50-1ubuntu2.14.04.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3425

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/libpng/1.2.51-0ubuntu3.15.10.1

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#appendixjava

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4883

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4840

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-3422

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4882

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4903

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4872

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4844

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4806

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-3449

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0363

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-0264

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4871

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4860

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4893

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4871

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0376

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4803

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4840

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-0376

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4734

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4860

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4842

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4843

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4835

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4903

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4805

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4902

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4883

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4810

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4805

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4893

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-3443

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-0363

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4882

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4842

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4843

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4835

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4810

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4902

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4872

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-0686

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-3426

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4734

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4803

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4806

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4844

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5006

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-3427

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5006

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-0687

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0264

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7551

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0777

Trust: 0.1

url:https://support.apple.com/kb/ht201222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8659

Trust: 0.1

url:https://gpgtools.org

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8035

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1819

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3195

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7499

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0801

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8242

Trust: 0.1

url:https://support.apple.com/kb/ht206171

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1732

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5312

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7942

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7500

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-9495

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1734

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1740

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5334

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1733

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1736

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1735

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0778

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5333

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0802

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1738

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1737

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0973

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

sources: VULHUB: VHN-86087 // VULMON: CVE-2015-8126 // PACKETSTORM: 135555 // PACKETSTORM: 136204 // PACKETSTORM: 135556 // PACKETSTORM: 135558 // PACKETSTORM: 134452 // PACKETSTORM: 135338 // PACKETSTORM: 134720 // PACKETSTORM: 134722 // PACKETSTORM: 137932 // PACKETSTORM: 136346 // PACKETSTORM: 134436 // CNNVD: CNNVD-201511-246 // NVD: CVE-2015-8126

CREDITS

Red Hat

Trust: 0.7

sources: PACKETSTORM: 135555 // PACKETSTORM: 135556 // PACKETSTORM: 135558 // PACKETSTORM: 135338 // PACKETSTORM: 134720 // PACKETSTORM: 134722 // PACKETSTORM: 137932

SOURCES

db:VULHUBid:VHN-86087
db:VULMONid:CVE-2015-8126
db:PACKETSTORMid:135555
db:PACKETSTORMid:136204
db:PACKETSTORMid:135556
db:PACKETSTORMid:135558
db:PACKETSTORMid:134452
db:PACKETSTORMid:135338
db:PACKETSTORMid:134720
db:PACKETSTORMid:134722
db:PACKETSTORMid:137932
db:PACKETSTORMid:136346
db:PACKETSTORMid:134436
db:CNNVDid:CNNVD-201511-246
db:NVDid:CVE-2015-8126

LAST UPDATE DATE

2024-12-25T20:02:55.373000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-86087date:2020-08-31T00:00:00
db:VULMONid:CVE-2015-8126date:2020-09-08T00:00:00
db:CNNVDid:CNNVD-201511-246date:2022-05-16T00:00:00
db:NVDid:CVE-2015-8126date:2024-11-21T02:38:02.947

SOURCES RELEASE DATE

db:VULHUBid:VHN-86087date:2015-11-13T00:00:00
db:VULMONid:CVE-2015-8126date:2015-11-13T00:00:00
db:PACKETSTORMid:135555date:2016-02-02T16:43:57
db:PACKETSTORMid:136204date:2016-03-14T14:51:21
db:PACKETSTORMid:135556date:2016-02-02T16:44:07
db:PACKETSTORMid:135558date:2016-02-02T16:44:18
db:PACKETSTORMid:134452date:2015-11-20T00:42:48
db:PACKETSTORMid:135338date:2016-01-21T14:47:29
db:PACKETSTORMid:134720date:2015-12-10T00:39:58
db:PACKETSTORMid:134722date:2015-12-10T00:40:23
db:PACKETSTORMid:137932date:2016-07-18T19:51:43
db:PACKETSTORMid:136346date:2016-03-22T15:18:02
db:PACKETSTORMid:134436date:2015-11-19T14:13:58
db:CNNVDid:CNNVD-201511-246date:2015-11-16T00:00:00
db:NVDid:CVE-2015-8126date:2015-11-13T03:59:05.917