ALT-BU-2019-4030-2
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2020-01604
Уязвимость реализации протокола WebRTC браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2020-01605
Уязвимость встроенной базы данных IndexedDB браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2020-01779
Уязвимость браузера Google Chrome, связанная с использованием памяти после освобождения, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2020-01780
Уязвимость обработчика JavaScript-сценариев браузера Google Chrome, связанная с использованием памяти после освобождения, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2020-01781
Уязвимость браузера Google Chrome, связанная с неправильным контролем доступа к критическому ресурсу, позволяющая нарушителю получить несанкционированный доступ
Modified: 2024-11-21
CVE-2019-13693
Use after free in IndexedDB in Google Chrome prior to 77.0.3865.120 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.
Modified: 2024-11-21
CVE-2019-13694
Use after free in WebRTC in Google Chrome prior to 77.0.3865.120 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2019-13695
Use after free in audio in Google Chrome on Android prior to 77.0.3865.120 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2019-13696
Use after free in JavaScript in Google Chrome prior to 77.0.3865.120 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2019-13697
Insufficient policy enforcement in performance APIs in Google Chrome prior to 77.0.3865.120 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
Closed vulnerabilities
BDU:2019-01233
Уязвимость функции в файле elfcomm.c в GNU Binutils, связанная с обращением к памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01234
Уязвимость функции elf_link_add_object_symbols в GNU Binutils, связанная с разыменованием указателя NULL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01241
Уязвимость функции load_specific_debug_section в GNU Binutils, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01657
Уязвимость функции disassemble_data() компонента objdump.c программного средства разработки GNU Binutils, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-1000876
binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f.
- openSUSE-SU-2019:2415
- openSUSE-SU-2019:2415
- openSUSE-SU-2019:2432
- openSUSE-SU-2019:2432
- 106304
- 106304
- RHSA-2019:2075
- RHSA-2019:2075
- https://sourceware.org/bugzilla/show_bug.cgi?id=23994
- https://sourceware.org/bugzilla/show_bug.cgi?id=23994
- https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=3a551c7a1b80fca579461774860574eabfd7f18f
- https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=3a551c7a1b80fca579461774860574eabfd7f18f
- USN-4336-1
- USN-4336-1
Modified: 2024-11-21
CVE-2018-17358
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in _bfd_stab_section_find_nearest_line in syms.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a crafted ELF file.
- openSUSE-SU-2019:2415
- openSUSE-SU-2019:2415
- openSUSE-SU-2019:2432
- openSUSE-SU-2019:2432
- 20200120 [SECURITY] [DSA 4604-1] cacti security update
- 20200120 [SECURITY] [DSA 4604-1] cacti security update
- https://sourceware.org/bugzilla/show_bug.cgi?id=23686
- https://sourceware.org/bugzilla/show_bug.cgi?id=23686
- USN-4336-1
- USN-4336-1
Modified: 2024-11-21
CVE-2018-17359
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in bfd_zalloc in opncls.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a crafted ELF file.
Modified: 2024-11-21
CVE-2018-17360
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. a heap-based buffer over-read in bfd_getl32 in libbfd.c allows an attacker to cause a denial of service through a crafted PE file. This vulnerability can be triggered by the executable objdump.
Modified: 2024-11-21
CVE-2018-20623
In GNU Binutils 2.31.1, there is a use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c via a crafted ELF file.
- openSUSE-SU-2019:2415
- openSUSE-SU-2019:2415
- openSUSE-SU-2019:2432
- openSUSE-SU-2019:2432
- 106370
- 106370
- https://sourceware.org/bugzilla/show_bug.cgi?id=24049
- https://sourceware.org/bugzilla/show_bug.cgi?id=24049
- https://support.f5.com/csp/article/K38336243
- https://support.f5.com/csp/article/K38336243
- USN-4336-1
- USN-4336-1
Modified: 2024-11-21
CVE-2018-20651
A NULL pointer dereference was discovered in elf_link_add_object_symbols in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31.1. This occurs for a crafted ET_DYN with no program headers. A specially crafted ELF file allows remote attackers to cause a denial of service, as demonstrated by ld.
- openSUSE-SU-2019:2415
- openSUSE-SU-2019:2415
- openSUSE-SU-2019:2432
- openSUSE-SU-2019:2432
- 106440
- 106440
- GLSA-201908-01
- GLSA-201908-01
- https://sourceware.org/bugzilla/show_bug.cgi?id=24041
- https://sourceware.org/bugzilla/show_bug.cgi?id=24041
- https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
- https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
- https://support.f5.com/csp/article/K38336243
- https://support.f5.com/csp/article/K38336243
- USN-4336-1
- USN-4336-1
Modified: 2024-11-21
CVE-2018-20657
The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, has a memory leak via a crafted string, leading to a denial of service (memory consumption), as demonstrated by cxxfilt, a related issue to CVE-2018-12698.
Modified: 2024-11-21
CVE-2018-20671
load_specific_debug_section in objdump.c in GNU Binutils through 2.31.1 contains an integer overflow vulnerability that can trigger a heap-based buffer overflow via a crafted section size.
- openSUSE-SU-2019:2415
- openSUSE-SU-2019:2415
- openSUSE-SU-2019:2432
- openSUSE-SU-2019:2432
- 106457
- 106457
- https://sourceware.org/bugzilla/show_bug.cgi?id=24005
- https://sourceware.org/bugzilla/show_bug.cgi?id=24005
- https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=11fa9f134fd658075c6f74499c780df045d9e9ca
- https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=11fa9f134fd658075c6f74499c780df045d9e9ca
- USN-4336-1
- USN-4336-1
Modified: 2024-11-21
CVE-2018-20673
The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, contains an integer overflow vulnerability (for "Create an array for saving the template argument values") that can trigger a heap-based buffer overflow, as demonstrated by nm.
Modified: 2024-11-21
CVE-2018-20712
A heap-based buffer over-read exists in the function d_expression_1 in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31.1. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by c++filt.
- 106563
- 106563
- https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
- https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
- https://sourceware.org/bugzilla/show_bug.cgi?id=24043
- https://sourceware.org/bugzilla/show_bug.cgi?id=24043
- https://support.f5.com/csp/article/K38336243
- https://support.f5.com/csp/article/K38336243
Modified: 2024-11-21
CVE-2019-1010204
GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an invalid e_shoff header field must be opened.
- https://security.netapp.com/advisory/ntap-20190822-0001/
- https://security.netapp.com/advisory/ntap-20190822-0001/
- https://sourceware.org/bugzilla/show_bug.cgi?id=23765
- https://sourceware.org/bugzilla/show_bug.cgi?id=23765
- https://support.f5.com/csp/article/K05032915?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K05032915?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2021-37322
GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component cplus-dem.c.