ALT-BU-2021-3801-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2021-01632
Уязвимость реализации расширения «Группы вкладок» браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01633
Уязвимость механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2021-01687
Уязвимость компонента WebRTC браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-21191
Use after free in WebRTC in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html
- https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html
- https://crbug.com/1167357
- https://crbug.com/1167357
- FEDORA-2021-141d8640ce
- FEDORA-2021-141d8640ce
- GLSA-202104-08
- GLSA-202104-08
- DSA-4886
- DSA-4886
Modified: 2024-11-21
CVE-2021-21192
Heap buffer overflow in tab groups in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html
- https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html
- https://crbug.com/1181387
- https://crbug.com/1181387
- FEDORA-2021-141d8640ce
- FEDORA-2021-141d8640ce
- GLSA-202104-08
- GLSA-202104-08
- DSA-4886
- DSA-4886
Modified: 2025-02-05
CVE-2021-21193
Use after free in Blink in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html
- https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html
- https://crbug.com/1186287
- https://crbug.com/1186287
- FEDORA-2021-141d8640ce
- FEDORA-2021-141d8640ce
- GLSA-202104-08
- GLSA-202104-08
- DSA-4886
- DSA-4886
Package gstreamer1.0 updated to version 1.18.4-alt1 for branch sisyphus in task 267876.
Closed vulnerabilities
BDU:2023-02647
Уязвимость мультимедийного фреймворка Gstreamer, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-02648
Уязвимость мультимедийного фреймворка Gstreamer, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3497
GStreamer before 1.18.4 might access already-freed memory in error code paths when demuxing certain malformed Matroska files.
- https://bugzilla.redhat.com/show_bug.cgi?id=1945339
- https://bugzilla.redhat.com/show_bug.cgi?id=1945339
- https://gstreamer.freedesktop.org/security/sa-2021-0002.html
- https://gstreamer.freedesktop.org/security/sa-2021-0002.html
- [debian-lts-announce] 20210426 [SECURITY] [DLA 2640-1] gst-plugins-good1.0 security update
- [debian-lts-announce] 20210426 [SECURITY] [DLA 2640-1] gst-plugins-good1.0 security update
- GLSA-202208-31
- GLSA-202208-31
- DSA-4900
- DSA-4900
Modified: 2024-11-21
CVE-2021-3498
GStreamer before 1.18.4 might cause heap corruption when parsing certain malformed Matroska files.
- http://packetstormsecurity.com/files/162952/Gstreamer-Matroska-Demuxing-Use-After-Free.html
- http://packetstormsecurity.com/files/162952/Gstreamer-Matroska-Demuxing-Use-After-Free.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1945342
- https://bugzilla.redhat.com/show_bug.cgi?id=1945342
- https://gstreamer.freedesktop.org/security/sa-2021-0003.html
- https://gstreamer.freedesktop.org/security/sa-2021-0003.html
- GLSA-202208-31
- GLSA-202208-31
- DSA-4900
- DSA-4900
Modified: 2024-11-21
CVE-2021-3522
GStreamer before 1.18.4 may perform an out-of-bounds read when handling certain ID3v2 tags.
- https://bugzilla.redhat.com/show_bug.cgi?id=1954761
- https://bugzilla.redhat.com/show_bug.cgi?id=1954761
- GLSA-202208-31
- GLSA-202208-31
- https://security.netapp.com/advisory/ntap-20211022-0004/
- https://security.netapp.com/advisory/ntap-20211022-0004/
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Closed vulnerabilities
BDU:2021-05267
Уязвимость реализации EbmlString::ReadData и EbmlUnicodeString::ReadData библиотеки для анализа файлов EBML Libebml, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3405
A flaw was found in libebml before 1.4.2. A heap overflow bug exists in the implementation of EbmlString::ReadData and EbmlUnicodeString::ReadData in libebml.
- https://github.com/Matroska-Org/libebml/issues/74
- https://github.com/Matroska-Org/libebml/issues/74
- [debian-lts-announce] 20210418 [SECURITY] [DLA 2629-1] libebml security update
- [debian-lts-announce] 20210418 [SECURITY] [DLA 2629-1] libebml security update
- FEDORA-2021-aa78f97893
- FEDORA-2021-aa78f97893
- FEDORA-2021-e283997bb9
- FEDORA-2021-e283997bb9
- FEDORA-2021-9a0fff8455
- FEDORA-2021-9a0fff8455
- GLSA-202208-21
- GLSA-202208-21
Package python3-module-aiohttp updated to version 3.7.4-alt1 for branch sisyphus in task 267903.
Closed vulnerabilities
BDU:2021-01528
Уязвимость HTTP-клиента aiohttp, связанная с переадресацией URL на ненадежный сайт, позволяющая нарушителю проводить фишинг-атаки
Modified: 2024-11-21
CVE-2021-21330
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. In aiohttp before version 3.7.4 there is an open redirect vulnerability. A maliciously crafted link to an aiohttp-based web-server could redirect the browser to a different website. It is caused by a bug in the `aiohttp.web_middlewares.normalize_path_middleware` middleware. This security problem has been fixed in 3.7.4. Upgrade your dependency using pip as follows "pip install aiohttp >= 3.7.4". If upgrading is not an option for you, a workaround can be to avoid using `aiohttp.web_middlewares.normalize_path_middleware` in your applications.
- https://github.com/aio-libs/aiohttp/blob/master/CHANGES.rst#374-2021-02-25
- https://github.com/aio-libs/aiohttp/blob/master/CHANGES.rst#374-2021-02-25
- https://github.com/aio-libs/aiohttp/commit/2545222a3853e31ace15d87ae0e2effb7da0c96b
- https://github.com/aio-libs/aiohttp/commit/2545222a3853e31ace15d87ae0e2effb7da0c96b
- https://github.com/aio-libs/aiohttp/security/advisories/GHSA-v6wp-4m6f-gcjg
- https://github.com/aio-libs/aiohttp/security/advisories/GHSA-v6wp-4m6f-gcjg
- FEDORA-2021-902c1b07c9
- FEDORA-2021-902c1b07c9
- FEDORA-2021-673b10ed77
- FEDORA-2021-673b10ed77
- https://pypi.org/project/aiohttp/
- https://pypi.org/project/aiohttp/
- GLSA-202208-19
- GLSA-202208-19
- DSA-4864
- DSA-4864
Package python3-module-Pillow updated to version 8.1.1-alt1 for branch sisyphus in task 267903.
Closed vulnerabilities
BDU:2021-05182
Уязвимость компонента TiffDecode.c библиотеки для работы с изображениями Pillow, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02667
Уязвимость библиотеки для работы с изображениями Pillow, вызванная переполнением буфера в динамической памяти, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации
Modified: 2024-11-21
CVE-2021-25289
An issue was discovered in Pillow before 8.1.1. TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode. NOTE: this issue exists because of an incomplete fix for CVE-2020-35654.
Modified: 2024-11-21
CVE-2021-25290
An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is a negative-offset memcpy with an invalid size.
- [debian-lts-announce] 20210722 [SECURITY] [DLA 2716-1] pillow security update
- [debian-lts-announce] 20210722 [SECURITY] [DLA 2716-1] pillow security update
- https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
- https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
- GLSA-202107-33
- GLSA-202107-33
Modified: 2024-11-21
CVE-2021-25291
An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is an out-of-bounds read in TiffreadRGBATile via invalid tile boundaries.
Modified: 2024-11-21
CVE-2021-25292
An issue was discovered in Pillow before 8.1.1. The PDF parser allows a regular expression DoS (ReDoS) attack via a crafted PDF file because of a catastrophic backtracking regex.
Modified: 2024-11-21
CVE-2021-25293
An issue was discovered in Pillow before 8.1.1. There is an out-of-bounds read in SGIRleDecode.c.
Modified: 2024-11-21
CVE-2021-27921
Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for a BLP container, and thus an attempted memory allocation can be very large.
Modified: 2024-11-21
CVE-2021-27922
Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICNS container, and thus an attempted memory allocation can be very large.
Modified: 2024-11-21
CVE-2021-27923
Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICO container, and thus an attempted memory allocation can be very large.
Closed vulnerabilities
BDU:2021-01891
Уязвимость функции dirvote_add_signatures_to_pending_consensus() браузера Tor, связанная с недостатком использования функции assert(), позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01909
Уязвимость функции dump_desc() браузера Tor, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-28089
Tor before 0.4.5.7 allows a remote participant in the Tor directory protocol to exhaust CPU resources on a target, aka TROVE-2021-001.
Modified: 2024-11-21
CVE-2021-28090
Tor before 0.4.5.7 allows a remote attacker to cause Tor directory authorities to exit with an assertion failure, aka TROVE-2021-002.
- https://blog.torproject.org/node/2009
- https://blog.torproject.org/node/2009
- https://bugs.torproject.org/tpo/core/tor/40316
- https://bugs.torproject.org/tpo/core/tor/40316
- https://gitlab.torproject.org/tpo/core/tor/-/issues/40316
- https://gitlab.torproject.org/tpo/core/tor/-/issues/40316
- FEDORA-2021-e68317166d
- FEDORA-2021-e68317166d
- GLSA-202107-25
- GLSA-202107-25
Package fluidsynth updated to version 2.1.8-alt1 for branch sisyphus in task 267923.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-21417
fluidsynth is a software synthesizer based on the SoundFont 2 specifications. A use after free violation was discovered in fluidsynth, that can be triggered when loading an invalid SoundFont file.
- https://github.com/FluidSynth/fluidsynth/issues/808
- https://github.com/FluidSynth/fluidsynth/issues/808
- https://github.com/FluidSynth/fluidsynth/pull/810
- https://github.com/FluidSynth/fluidsynth/pull/810
- https://github.com/FluidSynth/fluidsynth/security/advisories/GHSA-6fcq-pxhc-jxc9
- https://github.com/FluidSynth/fluidsynth/security/advisories/GHSA-6fcq-pxhc-jxc9
- [debian-lts-announce] 20210629 [SECURITY] [DLA 2697-1] fluidsynth security update
- [debian-lts-announce] 20210629 [SECURITY] [DLA 2697-1] fluidsynth security update