ALT-BU-2021-4417-1
Branch p10 update bulletin.
Closed vulnerabilities
BDU:2021-05328
Уязвимость двунаправленного алгоритма в реализации стандарта Unicode, связанная с ошибками при генерации кода, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-42574
An issue was discovered in the Bidirectional Algorithm in the Unicode Specification through 14.0. It permits the visual reordering of characters via control sequences, which can be used to craft source code that renders different logic than the logical ordering of tokens ingested by compilers and interpreters. Adversaries can leverage this to encode source code for compilers accepting Unicode such that targeted vulnerabilities are introduced invisibly to human reviewers. NOTE: the Unicode Consortium offers the following alternative approach to presenting this concern. An issue is noted in the nature of international text that can affect applications that implement support for The Unicode Standard and the Unicode Bidirectional Algorithm (all versions). Due to text display behavior when text includes left-to-right and right-to-left characters, the visual order of tokens may be different from their logical order. Additionally, control characters needed to fully support the requirements of bidirectional text can further obfuscate the logical order of tokens. Unless mitigated, an adversary could craft source code such that the ordering of tokens perceived by human reviewers does not match what will be processed by a compiler/interpreter/etc. The Unicode Consortium has documented this class of vulnerability in its document, Unicode Technical Report #36, Unicode Security Considerations. The Unicode Consortium also provides guidance on mitigations for this class of issues in Unicode Technical Standard #39, Unicode Security Mechanisms, and in Unicode Standard Annex #31, Unicode Identifier and Pattern Syntax. Also, the BIDI specification allows applications to tailor the implementation in ways that can mitigate misleading visual reordering in program text; see HL4 in Unicode Standard Annex #9, Unicode Bidirectional Algorithm.
- [oss-security] 20211101 CVE-2021-42574: rustc 1.56.0 and bidirectional-override codepoints in source code
- [oss-security] 20211101 CVE-2021-42574: rustc 1.56.0 and bidirectional-override codepoints in source code
- [oss-security] 20211101 Re: CVE-2021-42574: rustc 1.56.0 and bidirectional-override codepoints in source code
- [oss-security] 20211101 Re: CVE-2021-42574: rustc 1.56.0 and bidirectional-override codepoints in source code
- [oss-security] 20211102 Re: CVE-2021-42574: rustc 1.56.0 and bidirectional-override codepoints in source code
- [oss-security] 20211102 Re: CVE-2021-42574: rustc 1.56.0 and bidirectional-override codepoints in source code
- [oss-security] 20211101 Trojan Source Attacks
- [oss-security] 20211101 Trojan Source Attacks
- [oss-security] 20211102 Re: Trojan Source Attacks
- [oss-security] 20211102 Re: Trojan Source Attacks
- http://www.unicode.org/versions/Unicode14.0.0/
- http://www.unicode.org/versions/Unicode14.0.0/
- FEDORA-2021-443139f67c
- FEDORA-2021-443139f67c
- FEDORA-2021-7ad3a01f6a
- FEDORA-2021-7ad3a01f6a
- FEDORA-2021-0578e23912
- FEDORA-2021-0578e23912
- GLSA-202210-09
- GLSA-202210-09
- https://trojansource.codes
- https://trojansource.codes
- VU#999008
- VU#999008
- https://www.scyon.nl/post/trojans-in-your-source-code
- https://www.scyon.nl/post/trojans-in-your-source-code
- https://www.starwindsoftware.com/security/sw-20220804-0002/
- https://www.starwindsoftware.com/security/sw-20220804-0002/
- https://www.unicode.org/reports/tr31/
- https://www.unicode.org/reports/tr31/
- https://www.unicode.org/reports/tr36/
- https://www.unicode.org/reports/tr36/
- https://www.unicode.org/reports/tr39/
- https://www.unicode.org/reports/tr39/
- https://www.unicode.org/reports/tr9/tr9-44.html#HL4
- https://www.unicode.org/reports/tr9/tr9-44.html#HL4
Closed vulnerabilities
BDU:2021-05696
Уязвимость веб-браузера Firefox и почтового клиента Thunderbird, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05703
Уязвимость браузера Mozilla Firefox, связанная с некорректным ограничением визуализированных слоев пользовательского интерфейса, позволяющая нарушителю проводить атаки с использованием спуфинга
BDU:2021-05704
Уязвимость браузера Mozilla Firefox, связанная с ошибками в настройках безопасности, позволяющая нарушителю обойти введенные ограничения безопасности
BDU:2021-05705
Уязвимость браузера Mozilla Firefox, связанная с недостаточным предупреждением об опасных действиях, позволяющая нарушителю провести атаку с использованием спуфинга
BDU:2021-05706
Уязвимость браузера Mozilla Firefox, связанная с ошибками в настройках безопасности, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-05708
Уязвимость браузера Mozilla Firefox, связанная с некорректным ограничением визуализированных слоев пользовательского интерфейса, позволяющая нарушителю проводить атаки с использованием спуфинга
BDU:2021-06242
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, связанная с записью за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-06030
Уязвимость браузера Mozilla Firefox, связанная с недостатком в механизме подтверждения источника, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2021-38503
The iframe sandbox rules were not correctly applied to XSLT stylesheets, allowing an iframe to bypass restrictions such as executing scripts or navigating the top-level frame. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1729517
- https://bugzilla.mozilla.org/show_bug.cgi?id=1729517
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- DSA-5026
- DSA-5026
- DSA-5034
- DSA-5034
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
Modified: 2024-11-21
CVE-2021-38504
When interacting with an HTML input element's file picker dialog with webkitdirectory set, a use-after-free could have resulted, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1730156
- https://bugzilla.mozilla.org/show_bug.cgi?id=1730156
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- DSA-5026
- DSA-5026
- DSA-5034
- DSA-5034
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
Modified: 2024-11-21
CVE-2021-38505
Microsoft introduced a new feature in Windows 10 known as Cloud Clipboard which, if enabled, will record data copied to the clipboard to the cloud, and make it available on other computers in certain scenarios. Applications that wish to prevent copied data from being recorded in Cloud History must use specific clipboard formats; and Firefox before versions 94 and ESR 91.3 did not implement them. This could have caused sensitive data to be recorded to a user's Microsoft account. *This bug only affects Firefox for Windows 10+ with Cloud Clipboard enabled. Other operating systems are unaffected.*. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1730194
- https://bugzilla.mozilla.org/show_bug.cgi?id=1730194
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
Modified: 2024-11-21
CVE-2021-38506
Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1730750
- https://bugzilla.mozilla.org/show_bug.cgi?id=1730750
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- DSA-5026
- DSA-5026
- DSA-5034
- DSA-5034
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
Modified: 2024-11-21
CVE-2021-38507
The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. port 8443) did not opt-in to opportunistic encryption; a network attacker could forward a connection from the browser to port 443 to port 8443, causing the browser to treat the content of port 8443 as same-origin with HTTP. This was resolved by disabling the Opportunistic Encryption feature, which had low usage. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1730935
- https://bugzilla.mozilla.org/show_bug.cgi?id=1730935
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- DSA-5026
- DSA-5026
- DSA-5034
- DSA-5034
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
Modified: 2024-11-21
CVE-2021-38508
By displaying a form validity message in the correct location at the same time as a permission prompt (such as for geolocation), the validity message could have obscured the prompt, resulting in the user potentially being tricked into granting the permission. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1366818
- https://bugzilla.mozilla.org/show_bug.cgi?id=1366818
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- DSA-5026
- DSA-5026
- DSA-5034
- DSA-5034
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
Modified: 2024-11-21
CVE-2021-38509
Due to an unusual sequence of attacker-controlled events, a Javascript alert() dialog with arbitrary (although unstyled) contents could be displayed over top an uncontrolled webpage of the attacker's choosing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1718571
- https://bugzilla.mozilla.org/show_bug.cgi?id=1718571
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- DSA-5026
- DSA-5026
- DSA-5034
- DSA-5034
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
Modified: 2024-11-21
CVE-2021-38510
The executable file warning was not presented when downloading .inetloc files, which, due to a flaw in Mac OS, can run commands on a user's computer.*Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1731779
- https://bugzilla.mozilla.org/show_bug.cgi?id=1731779
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
Modified: 2024-11-21
CVE-2021-43531
When a user loaded a Web Extensions context menu, the Web Extension could access the post-redirect URL of the element clicked. If the Web Extension lacked the WebRequest permission for the hosts involved in the redirect, this would be a same-origin-violation leaking data the Web Extension should have access to. This was fixed to provide the pre-redirect URL. This is related to CVE-2021-43532 but in the context of Web Extensions. This vulnerability affects Firefox < 94.
Modified: 2024-11-21
CVE-2021-43532
The 'Copy Image Link' context menu action would copy the final image URL after redirects. By embedding an image that triggered authentication flows - in conjunction with a Content Security Policy that stopped a redirection chain in the middle - the final image URL could be one that contained an authentication token used to takeover a user account. If a website tricked a user into copy and pasting the image link back to the page, the page would be able to steal the authentication tokens. This was fixed by making the action return the original URL, before any redirects. This vulnerability affects Firefox < 94.
Modified: 2024-11-21
CVE-2021-43533
When parsing internationalized domain names, high bits of the characters in the URLs were sometimes stripped, resulting in inconsistencies that could lead to user confusion or attacks such as phishing. This vulnerability affects Firefox < 94.
Modified: 2024-11-21
CVE-2021-43534
Mozilla developers and community members reported memory safety bugs present in Firefox 93 and Firefox ESR 91.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1606864%2C1712671%2C1730048%2C1735152
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1606864%2C1712671%2C1730048%2C1735152
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- DSA-5026
- DSA-5026
- DSA-5034
- DSA-5034
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-48/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
Closed vulnerabilities
BDU:2021-05226
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2021-05227
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю получить доступ к системе
BDU:2021-05500
Уязвимость компонента входа в систему Sign-In браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2021-05503
Уязвимость компонента Garbage Collection браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2021-05504
Уязвимость компонента Web Transport браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2021-05505
Уязвимость обработчика JavaScript-сценариев V8 браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2021-05583
Уязвимость компонента storage foundation браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2021-05584
Уязвимость компонента loader браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2021-05589
Уязвимость компонента media браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2021-05590
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2021-05615
Уязвимость функции Автозаполнения Autofil браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-05637
Уязвимость реализации компонента «New Tab Page» («Новая вкладка») браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код
BDU:2021-05839
Уязвимость компонента Swiftshader браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2021-05870
Уязвимость компонента Contacts Picker браузера Google Chrome, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации
BDU:2021-06093
Уязвимость компонента Navigation браузера Google Chrome, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2021-06094
Уязвимость реализации ввода текста браузера Google Chrome, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2021-06131
Уязвимость реализации механизма CORS браузера Google Chrome, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации
BDU:2021-06138
Уязвимость компонента Referer браузера Google Chrome, связанная с неправильно реализованной проверкой безопасности для стандартных элементов, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2021-06262
Уязвимость изолированной среды iframe браузера Google Chrome, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации
BDU:2021-06420
Уязвимость функции фоновой загрузки браузера Google Chrome, позволяющая нарушителю обойти политику безопасности контента и получить несанкционированный доступ к защищаемой информации
BDU:2021-06423
Уязвимость функции загрузок браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-06425
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-06429
Уязвимость набора инструментов для веб-разработки DevTools браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-06430
Уязвимость компонента для отображения веб-страниц WebView браузера Google Chrome, операционной системы Android, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-00030
Уязвимость обработчика JavaScript-сценариев V8 веб-браузера Google Chrome, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2022-00043
Уязвимость службы Service Worker браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-00045
Уязвимость обработчика PDF-содержимого PDFium браузеров Google Chrome и Microsoft Edge, связанная с использованием памяти после её освобождения, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2022-00046
Уязвимость компонента Profiles браузера Google Chrome, позволяющая нарушителю перенаправить пользователей на вредоносную веб-страницу
BDU:2022-00058
Уязвимость графической библиотеки Skia браузера Google Chrome, позволяющая нарушителю выйти из изолированной программной среды
BDU:2022-00061
Уязвимость компонента WebAudio браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности с помощью специально созданной HTML страницы
BDU:2022-00062
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-00063
Уязвимость обработчика PDF-содержимого PDFium браузера Google Chrome, позволяющая нарушителю вызвать переполнение буфера с помощью специально созданной HTML страницы
BDU:2022-00064
Уязвимость режима инкогнито браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2022-00066
Уязвимость настроек Settings браузера Google Chrome, позволяющая нарушителю вызвать переполнение буфера
BDU:2022-00067
Уязвимость компонента cache браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-00068
Уязвимость компонента iFrame Sandbox браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2022-00071
Уязвимость установщика WebApp браузера Google Chrome , позволяющая нарушителю подделать содержимое адресной строки с помощью специально созданной HTML страницы
BDU:2022-00080
Уязвимость сетевых API браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю обойти существующие ограничения безопасности с помощью специально созданной HTML страницы
BDU:2022-00142
Уязвимость механизма аутентификации пользователей WebAuthentication браузера Google Chrome, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2022-00158
Уязвимость реализации функции распознавания отпечатков пальцев браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-37981
Heap buffer overflow in Skia in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37982
Use after free in Incognito in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37983
Use after free in Dev Tools in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37984
Heap buffer overflow in PDFium in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37985
Use after free in V8 in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who had convinced a user to allow for connection to debugger to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37986
Heap buffer overflow in Settings in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to engage with Dev Tools to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37987
Use after free in Network APIs in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37988
Use after free in Profiles in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who convinced a user to engage in specific gestures to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37989
Inappropriate implementation in Blink in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to abuse content security policy via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37990
Inappropriate implementation in WebView in Google Chrome on Android prior to 95.0.4638.54 allowed a remote attacker to leak cross-origin data via a crafted app.
Modified: 2024-11-21
CVE-2021-37991
Race in V8 in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37992
Out of bounds read in WebAudio in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37993
Use after free in PDF Accessibility in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37994
Inappropriate implementation in iFrame Sandbox in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37995
Inappropriate implementation in WebApp Installer in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially overlay and spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37996
Insufficient validation of untrusted input Downloads in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to bypass navigation restrictions via a malicious file.
Modified: 2024-11-21
CVE-2021-37997
Use after free in Sign-In in Google Chrome prior to 95.0.4638.69 allowed a remote attacker who convinced a user to sign into Chrome to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37998
Use after free in Garbage Collection in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37999
Insufficient data validation in New Tab Page in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to inject arbitrary scripts or HTML in a new browser tab via a crafted HTML page.
Modified: 2025-03-13
CVE-2021-38000
Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 95.0.4638.69 allowed a remote attacker to arbitrarily browser to a malicious URL via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38001
Type confusion in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38002
Use after free in Web Transport in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
Modified: 2025-02-05
CVE-2021-38003
Inappropriate implementation in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38004
Insufficient policy enforcement in Autofill in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38005
Use after free in loader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38006
Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38007
Type confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38008
Use after free in media in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/11/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2021/11/stable-channel-update-for-desktop.html
- https://crbug.com/1263620
- https://crbug.com/1263620
- FEDORA-2021-6a292e2cf4
- FEDORA-2021-6a292e2cf4
- DSA-5046
- DSA-5046
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1398
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1398
Modified: 2024-11-21
CVE-2021-38009
Inappropriate implementation in cache in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38010
Inappropriate implementation in service workers in Google Chrome prior to 96.0.4664.45 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38011
Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38012
Type confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38013
Heap buffer overflow in fingerprint recognition in Google Chrome on ChromeOS prior to 96.0.4664.45 allowed a remote attacker who had compromised a WebUI renderer process to potentially perform a sandbox escape via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38014
Out of bounds write in Swiftshader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38015
Inappropriate implementation in input in Google Chrome prior to 96.0.4664.45 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
Modified: 2024-11-21
CVE-2021-38016
Insufficient policy enforcement in background fetch in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38017
Insufficient policy enforcement in iframe sandbox in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38018
Inappropriate implementation in navigation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38019
Insufficient policy enforcement in CORS in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38020
Insufficient policy enforcement in contacts picker in Google Chrome on Android prior to 96.0.4664.45 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38021
Inappropriate implementation in referrer in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-38022
Inappropriate implementation in WebAuthentication in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
Closed bugs
Некорректное отображение окна браузера на системе с xfce
Зависает первая открытая вкладка при запуске chromium на виртуальной машине
Package alterator-livecd updated to version 0.8.9-alt1 for branch p10 in task 289785.
Closed bugs
livecd-install очень медленный
Closed bugs
Не разрешенные файловые конфликты с пакетом tatham-puzzles
Package alterator-net-iptables updated to version 4.19.9-alt1 for branch p10 in task 289980.
Closed bugs
"Центр управления", "Брандмауэр", "Перенаправление портов" - окно закрывается