ALT-BU-2022-6926-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2025-02-10
CVE-2022-48437
An issue was discovered in x509/x509_verify.c in LibreSSL before 3.6.1, and in OpenBSD before 7.2 errata 001. x509_verify_ctx_add_chain does not store errors that occur during leaf certificate verification, and therefore an incorrect error is returned. This behavior occurs when there is an installed verification callback that instructs the verifier to continue upon detecting an invalid certificate.
- https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.6.1-relnotes.txt
- https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.6.1-relnotes.txt
- https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/001_x509.patch.sig
- https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/001_x509.patch.sig
- https://github.com/openbsd/src/commit/4f94258c65a918ee3d8670e93916d15bf879e6ec
- https://github.com/openbsd/src/commit/4f94258c65a918ee3d8670e93916d15bf879e6ec
Closed vulnerabilities
BDU:2022-06667
Уязвимость функции rasterize_edges_8 библиотеки Pixman, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-44638
In libpixman in Pixman before 0.42.2, there is an out-of-bounds write (aka heap-based buffer overflow) in rasterize_edges_8 due to an integer overflow in pixman_sample_floor_y.
- http://packetstormsecurity.com/files/170121/pixman-pixman_sample_floor_y-Integer-Overflow.html
- http://packetstormsecurity.com/files/170121/pixman-pixman_sample_floor_y-Integer-Overflow.html
- [oss-security] 20221104 Fwd: [ANNOUNCE] pixman release 0.42.2 now available
- [oss-security] 20221104 Fwd: [ANNOUNCE] pixman release 0.42.2 now available
- https://gitlab.freedesktop.org/pixman/pixman/-/issues/63
- https://gitlab.freedesktop.org/pixman/pixman/-/issues/63
- [debian-lts-announce] 20221107 [SECURITY] [DLA 3179-1] pixman security update
- [debian-lts-announce] 20221107 [SECURITY] [DLA 3179-1] pixman security update
- FEDORA-2022-3cf0e7ebc7
- FEDORA-2022-3cf0e7ebc7
- FEDORA-2022-ae2559a8f4
- FEDORA-2022-ae2559a8f4
- FEDORA-2022-f3a939e960
- FEDORA-2022-f3a939e960
- DSA-5276
- DSA-5276
Closed vulnerabilities
BDU:2022-06546
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю
BDU:2022-06610
Уязвимость расширений браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06611
Уязвимость интерфейса для доступа к медиафайлам chrome.mediaGalleries браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06612
Уязвимость обработчика JavaScript-сценариев V8 браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06613
Уязвимость реализации полноэкранного режима браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю оказать воздействие на целостность, доступность и конфиденциальность защищаемой информации
BDU:2022-06634
Уязвимость режима рендеринга Vulkan браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код
BDU:2022-06646
Уязвимость расширения Feedback браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-06647
Уязвимость модуля Accessibility (Специальные возможности) браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-06648
Уязвимость расширений браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-06649
Уязвимость компонента Layout браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код
BDU:2022-06650
Уязвимость файловой системы браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю обойти ограничения безопасности
Modified: 2024-11-21
CVE-2022-3652
Type confusion in V8 in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-3653
Heap buffer overflow in Vulkan in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-3654
Use after free in Layout in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- http://packetstormsecurity.com/files/170012/Chrome-blink-LocalFrameView-PerformLayout-Use-After-Free.html
- http://packetstormsecurity.com/files/170012/Chrome-blink-LocalFrameView-PerformLayout-Use-After-Free.html
- https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_25.html
- https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_25.html
- https://crbug.com/1365330
- https://crbug.com/1365330
Modified: 2024-11-21
CVE-2022-3655
Heap buffer overflow in Media Galleries in Google Chrome prior to 107.0.5304.62 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-3656
Insufficient data validation in File System in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-3657
Use after free in Extensions in Google Chrome prior to 107.0.5304.62 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-3658
Use after free in Feedback service on Chrome OS in Google Chrome on Chrome OS prior to 107.0.5304.62 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-3659
Use after free in Accessibility in Google Chrome on Chrome OS prior to 107.0.5304.62 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-3660
Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 107.0.5304.62 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-3661
Insufficient data validation in Extensions in Google Chrome prior to 107.0.5304.62 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted Chrome extension. (Chromium security severity: Low)
Modified: 2025-03-12
CVE-2022-3723
Type confusion in V8 in Google Chrome prior to 107.0.5304.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Package anilibria-winmaclinux updated to version 1.2.1-alt2 for branch sisyphus in task 309564.
Closed bugs
Некорректное выравнивание по правому краю в режиме кастомного тулбара в anilibria-winmaclinux