SUSE-SU-2016:3053-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:3053-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:3053-1
Related
Published
2016-12-08T10:06:04Z
Modified
2016-12-08T10:06:04Z
Summary
Security update for w3m
Details

This update for w3m fixes the following issues:

  • update to debian git version (bsc#1011293) addressed security issues: CVE-2016-9622: w3m: null deref (bsc#1012021) CVE-2016-9623: w3m: null deref (bsc#1012022) CVE-2016-9624: w3m: near-null deref (bsc#1012023) CVE-2016-9625: w3m: stack overflow (bsc#1012024) CVE-2016-9626: w3m: stack overflow (bsc#1012025) CVE-2016-9627: w3m: heap overflow read + deref (bsc#1012026) CVE-2016-9628: w3m: null deref (bsc#1012027) CVE-2016-9629: w3m: null deref (bsc#1012028) CVE-2016-9630: w3m: global-buffer-overflow read (bsc#1012029) CVE-2016-9631: w3m: null deref (bsc#1012030) CVE-2016-9632: w3m: global-buffer-overflow read (bsc#1012031) CVE-2016-9633: w3m: OOM (bsc#1012032) CVE-2016-9434: w3m: null deref (bsc#1011283) CVE-2016-9435: w3m: use uninit value (bsc#1011284) CVE-2016-9436: w3m: use uninit value (bsc#1011285) CVE-2016-9437: w3m: write to rodata (bsc#1011286) CVE-2016-9438: w3m: null deref (bsc#1011287) CVE-2016-9439: w3m: stack overflow (bsc#1011288) CVE-2016-9440: w3m: near-null deref (bsc#1011289) CVE-2016-9441: w3m: near-null deref (bsc#1011290) CVE-2016-9442: w3m: potential heap buffer corruption (bsc#1011291) CVE-2016-9443: w3m: null deref (bsc#1011292)
References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP1 / w3m

Package

Name
w3m
Purl
purl:rpm/suse/w3m&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.5.3.git20161120-160.1

Ecosystem specific

{
    "binaries": [
        {
            "w3m": "0.5.3.git20161120-160.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP2 / w3m

Package

Name
w3m
Purl
purl:rpm/suse/w3m&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.5.3.git20161120-160.1

Ecosystem specific

{
    "binaries": [
        {
            "w3m": "0.5.3.git20161120-160.1"
        }
    ]
}

SUSE:Linux Enterprise Server for Raspberry Pi 12 SP2 / w3m

Package

Name
w3m
Purl
purl:rpm/suse/w3m&distro=SUSE%20Linux%20Enterprise%20Server%20for%20Raspberry%20Pi%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.5.3.git20161120-160.1

Ecosystem specific

{
    "binaries": [
        {
            "w3m": "0.5.3.git20161120-160.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / w3m

Package

Name
w3m
Purl
purl:rpm/suse/w3m&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.5.3.git20161120-160.1

Ecosystem specific

{
    "binaries": [
        {
            "w3m": "0.5.3.git20161120-160.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / w3m

Package

Name
w3m
Purl
purl:rpm/suse/w3m&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.5.3.git20161120-160.1

Ecosystem specific

{
    "binaries": [
        {
            "w3m": "0.5.3.git20161120-160.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2 / w3m

Package

Name
w3m
Purl
purl:rpm/suse/w3m&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.5.3.git20161120-160.1

Ecosystem specific

{
    "binaries": [
        {
            "w3m": "0.5.3.git20161120-160.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / w3m

Package

Name
w3m
Purl
purl:rpm/suse/w3m&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.5.3.git20161120-160.1

Ecosystem specific

{
    "binaries": [
        {
            "w3m": "0.5.3.git20161120-160.1"
        }
    ]
}