CVE-2016-0661 – mysql: unspecified vulnerability in subcomponent: Server: Options (CPU April 2016)
https://notcve.org/view.php?id=CVE-2016-0661
Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier allows local users to affect availability via vectors related to Options. Vulnerabilidad no especificada en Oracle MySQL 5.6.28 y versiones anteriores y 5.7.10 y versiones anteriores permite a usuarios locales afectar a la disponibilidad a través de vectores relacionados con Options. • http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html http://rhn.redhat.com/errata/RHSA-2016-0705.html http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html http://www.securityfocus.com/bid/86511 http://www.securitytracker.com/id/1035606 http://www.ubuntu.com/usn/USN-2953-1 https://access.redhat.com/security/cve/CVE-2016-0661 https://bugzilla.redhat.com/show_bug.cgi?id=1329266 •
CVE-2016-0642 – mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU April 2016)
https://notcve.org/view.php?id=CVE-2016-0642
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect integrity and availability via vectors related to Federated. Vulnerabilidad no especificada en Oracle MySQL 5.5.48 y versiones anteriores, 5.6.29 y versiones anteriores y 5.7.11 y versiones anteriores permite a usuarios locales afectar a la integridad y disponibilidad a través de vectores relacionados con Federated. • http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html http://rhn.redhat.com/errata/RHSA-2016-0534.html http: •
CVE-2016-3427 – Oracle Java SE and JRockit Unspecified Vulnerability
https://notcve.org/view.php?id=CVE-2016-3427
Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX. Vulnerabilidad no especificada en Oracle Java SE 6u113, 7u99 y 8u77; Java SE Embedded 8u77; y JRockit R28.3.9 permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad a través de vectores relacionados con JMX. It was discovered that the RMI server implementation in the JMX component in OpenJDK did not restrict which classes can be deserialized when deserializing authentication credentials. A remote, unauthenticated attacker able to connect to a JMX port could possibly use this flaw to trigger deserialization flaws. Oracle Java SE and JRockit contains an unspecified vulnerability that allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Java Management Extensions (JMX). • http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00022.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2016-05 • CWE-284: Improper Access Control •
CVE-2015-7802
https://notcve.org/view.php?id=CVE-2015-7802
gifread.c in gif2png, as used in OptiPNG before 0.7.6, allows remote attackers to cause a denial of service (uninitialized memory read) via a crafted GIF file. gifread.c en gif2png, tal como se utiliza en OptiPNG en versiones anteriores a 0.7.6, permite a atacantes remotos provocar una denegación de servicio (lectura de memoria no inicializada) a través de un archivo GIF manipulado. • http://optipng.sourceforge.net/history.txt http://www.ubuntu.com/usn/USN-2951-1 https://sourceforge.net/p/optipng/bugs/53 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-7801
https://notcve.org/view.php?id=CVE-2015-7801
Use-after-free vulnerability in OptiPNG 0.6.4 allows remote attackers to execute arbitrary code via a crafted PNG file. Vulnerabilidad de uso después de liberación de memoria en OptiPNG 0.6.4 permite a atacantes remotos ejecutar código arbitrario a través de un archivo PNG manipulado. • http://www.openwall.com/lists/oss-security/2015/09/16/1 http://www.ubuntu.com/usn/USN-2951-1 https://bugzilla.redhat.com/show_bug.cgi?id=1264015 •