ALT-BU-2023-2813-1
Branch p10 update bulletin.
Closed vulnerabilities
BDU:2023-02657
Уязвимость методов ScalarMult и ScalarBaseMult языка программирования Go, позволяющая нарушителю оказать воздействие на целостность защищаемой информации
Modified: 2024-11-21
CVE-2023-24532
The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars (a scalar larger than the order of the curve). This does not impact usages of crypto/ecdsa or crypto/ecdh.
- https://go.dev/cl/471255
- https://go.dev/cl/471255
- https://go.dev/issue/58647
- https://go.dev/issue/58647
- https://groups.google.com/g/golang-announce/c/3-TpUx48iQY
- https://groups.google.com/g/golang-announce/c/3-TpUx48iQY
- https://pkg.go.dev/vuln/GO-2023-1621
- https://pkg.go.dev/vuln/GO-2023-1621
- https://security.netapp.com/advisory/ntap-20230331-0011/
Package jitsi-videobridge updated to version 2.1-alt0.8 for branch p10 in task 315849.
Closed bugs
Не стартует сервис jitsi-videobridge
Closed vulnerabilities
BDU:2022-06706
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-06759
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-06760
Уязвимость механизма Web Workers браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-06761
Уязвимость компонента WebCodecs браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-06762
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-06763
Уязвимость компонента Crashpad браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-06993
Уязвимость графического процессора браузера Google Chrome, позволяющая нарушителю выйти из изолированной программной среды
BDU:2022-07073
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-07153
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-07230
Уязвимость набора инструментов для веб-разработки DevTools браузеров Microsoft Edge и Google Chrome, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации
BDU:2022-07256
Уязвимость компонента Blink Media браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-07258
Уязвимость IPC-библиотеки Mojo браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-07315
Уязвимость компонента Blink Frames браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-07321
Уязвимость компонента Profiles браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-07460
Уязвимость функции Navigation браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю проводить спуфинг-атаки
BDU:2022-07498
Уязвимость реализации механизма CORS браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю обойти ограничения безопасности
BDU:2023-00071
Уязвимость функции Overview Mode браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2023-00166
Уязвимость сетевой службы браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код
BDU:2023-00357
Уязвимость компонента Accessibility браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю вызвать повреждение стека
BDU:2023-00392
Уязвимость компонента WebTransport браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2023-00394
Уязвимость реализации технологии WebRTC браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2023-00400
Уязвимость IPC-библиотеки Mojo браузера Google Chrome, позволяющая нарушителю выполнить произвольный код с помощью специально созданного расширения в Chrome
BDU:2023-00533
Уязвимость реализации всплывающих окон с запросом на разрешение браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-00534
Уязвимость реализации прикладного программного интерфейса File System браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю обойти ограничения безопасности
BDU:2023-00537
Уязвимость механизма «Downloads» («Загрузки») браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю обойти ограничения безопасности
BDU:2023-00648
Уязвимость компонента Core веб-браузера Google Chrome, позволяющая нарушителю повысить свои привилегии
BDU:2023-00649
Уязвимость набора инструментов для веб-разработки DevTools веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-00650
Уязвимость компонента Data Transfer веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-00651
Уязвимость набора инструментов для веб-разработки DevTools веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2023-00652
Уязвимость пользовательского интерфейса WebUI браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2023-00653
Уязвимость загрузчика веб-браузера Google Chrome, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2023-00654
Уязвимость графического процессора GPU браузеров Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00754
Уязвимость обработчика JavaScript-сценариев V8 веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2023-00929
Уязвимость реализации технологии WebRTC браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-00930
Уязвимость реализации полноэкранного режима (Full Screen Mode) браузера Google Chrome, позволяющая нарушителю изменить содержимое пользовательского интерфейса
BDU:2023-00957
Уязвимость библиотеки SwiftShader браузеров Microsoft Edge и Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность данных
BDU:2023-00958
Уязвимость компонента Video браузеров Microsoft Edge и Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00959
Уязвимость режима рендеринга Vulkan браузеров Microsoft Edge и Google Chrome, позволяющая нарушителю воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-00960
Уязвимость реализации технологии WebRTC браузеров Microsoft Edge и Google Chrome, позволяющая нарушителю воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-00961
Уязвимость функции PDF Viewer браузеров Microsoft Edge и Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-00972
Уязвимость реализации прикладного программного интерфейса Web Payments браузеров Microsoft Edge и Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-00973
Уязвимость компонента Prompts браузеров Microsoft Edge и Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00974
Уязвимость компонента Video браузеров Microsoft Edge и Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2022-3885
Use after free in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-3886
Use after free in Speech Recognition in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-3887
Use after free in Web Workers in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-3888
Use after free in WebCodecs in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-3889
Type confusion in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-3890
Heap buffer overflow in Crashpad in Google Chrome on Android prior to 107.0.5304.106 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
Modified: 2025-03-12
CVE-2022-4135
Heap buffer overflow in GPU in Google Chrome prior to 107.0.5304.121 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-4174
Type confusion in V8 in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-4175
Use after free in Camera Capture in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-4176
Out of bounds write in Lacros Graphics in Google Chrome on Chrome OS and Lacros prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interactions. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-4177
Use after free in Extensions in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install an extension to potentially exploit heap corruption via a crafted Chrome Extension and UI interaction. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-4178
Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-4179
Use after free in Audio in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-4180
Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-4181
Use after free in Forms in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-4182
Inappropriate implementation in Fenced Frames in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass fenced frame restrictions via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-4183
Insufficient policy enforcement in Popup Blocker in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-4184
Insufficient policy enforcement in Autofill in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-4185
Inappropriate implementation in Navigation in Google Chrome on iOS prior to 108.0.5359.71 allowed a remote attacker to spoof the contents of the modal dialogue via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-4186
Insufficient validation of untrusted input in Downloads in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass Downloads restrictions via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-4187
Insufficient policy enforcement in DevTools in Google Chrome on Windows prior to 108.0.5359.71 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-4188
Insufficient validation of untrusted input in CORS in Google Chrome on Android prior to 108.0.5359.71 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-4189
Insufficient policy enforcement in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-4190
Insufficient data validation in Directory in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-4191
Use after free in Sign-In in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via profile destruction. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-4192
Use after free in Live Caption in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via UI interaction. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-4193
Insufficient policy enforcement in File System API in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-4194
Use after free in Accessibility in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2022-4195
Insufficient policy enforcement in Safe Browsing in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass Safe Browsing warnings via a malicious file. (Chromium security severity: Medium)
Modified: 2025-02-19
CVE-2022-4262
Type confusion in V8 in Google Chrome prior to 108.0.5359.94 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-4436
Use after free in Blink Media in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-4437
Use after free in Mojo IPC in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-4438
Use after free in Blink Frames in Google Chrome prior to 108.0.5359.124 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2022-4440
Use after free in Profiles in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2023-0128
Use after free in Overview Mode in Google Chrome on Chrome OS prior to 109.0.5414.74 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2023-0129
Heap buffer overflow in Network Service in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page and specific interactions. (Chromium security severity: High)
Modified: 2025-03-21
CVE-2023-0130
Inappropriate implementation in in Fullscreen API in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2025-03-21
CVE-2023-0131
Inappropriate implementation in in iframe Sandbox in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to bypass file download restrictions via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2025-03-21
CVE-2023-0132
Inappropriate implementation in in Permission prompts in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to force acceptance of a permission prompt via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2025-03-21
CVE-2023-0133
Inappropriate implementation in in Permission prompts in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to bypass main origin permission delegation via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2023-0134
Use after free in Cart in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via database corruption and a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2023-0135
Use after free in Cart in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via database corruption and a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2023-0136
Inappropriate implementation in in Fullscreen API in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to execute incorrect security UI via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2023-0137
Heap buffer overflow in Platform Apps in Google Chrome on Chrome OS prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2023-0138
Heap buffer overflow in libphonenumber in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low)
Modified: 2024-11-21
CVE-2023-0139
Insufficient validation of untrusted input in Downloads in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass download restrictions via a crafted HTML page. (Chromium security severity: Low)
Modified: 2024-11-21
CVE-2023-0140
Inappropriate implementation in in File System API in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Low)
Modified: 2025-03-21
CVE-2023-0141
Insufficient policy enforcement in CORS in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low)
Modified: 2024-11-21
CVE-2023-0471
Use after free in WebTransport in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2023-0472
Use after free in WebRTC in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2023-0473
Type Confusion in ServiceWorker API in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2023-0474
Use after free in GuestView in Google Chrome prior to 109.0.5414.119 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a Chrome web app. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2023-0696
Type confusion in V8 in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2023-0697
Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 110.0.5481.77 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page. (Chromium security severity: High)
Modified: 2024-11-21
CVE-2023-0698
Out of bounds read in WebRTC in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/02/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2023/02/stable-channel-update-for-desktop.html
- https://crbug.com/1403573
- https://crbug.com/1403573
- GLSA-202309-17
- GLSA-202309-17
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1693
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1693
Modified: 2024-11-21
CVE-2023-0699
Use after free in GPU in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page and browser shutdown. (Chromium security severity: Medium)
Modified: 2025-03-21
CVE-2023-0700
Inappropriate implementation in Download in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2023-0701
Heap buffer overflow in WebUI in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interaction . (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2023-0702
Type confusion in Data Transfer in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
Modified: 2024-11-21
CVE-2023-0703
Type confusion in DevTools in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interactions. (Chromium security severity: Medium)
Modified: 2025-03-21
CVE-2023-0704
Insufficient policy enforcement in DevTools in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to bypass same origin policy and proxy settings via a crafted HTML page. (Chromium security severity: Low)
Modified: 2024-11-21
CVE-2023-0705
Integer overflow in Core in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who had one a race condition to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low)
Modified: 2024-11-21
CVE-2023-0927
Use after free in Web Payments API in Google Chrome on Android prior to 110.0.5481.177 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://crbug.com/1414738
- https://crbug.com/1414738
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202309-17
Modified: 2024-11-21
CVE-2023-0928
Use after free in SwiftShader in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://crbug.com/1309035
- https://crbug.com/1309035
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202309-17
Modified: 2024-11-21
CVE-2023-0929
Use after free in Vulkan in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://crbug.com/1399742
- https://crbug.com/1399742
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202309-17
Modified: 2024-11-21
CVE-2023-0930
Heap buffer overflow in Video in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://crbug.com/1410766
- https://crbug.com/1410766
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202309-17
Modified: 2024-11-21
CVE-2023-0931
Use after free in Video in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://crbug.com/1407701
- https://crbug.com/1407701
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202309-17
Modified: 2024-11-21
CVE-2023-0932
Use after free in WebRTC in Google Chrome on Windows prior to 110.0.5481.177 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://crbug.com/1413005
- https://crbug.com/1413005
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202309-17
Modified: 2024-11-21
CVE-2023-0933
Integer overflow in PDF in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://crbug.com/1404864
- https://crbug.com/1404864
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202309-17
Modified: 2024-11-21
CVE-2023-0941
Use after free in Prompts in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://crbug.com/1415366
- https://crbug.com/1415366
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202309-17
Closed bugs
Не использует прокси-сервер, указанный в переменных окружения
Поиск через yandex по умолчанию
chromium падает после вызова справки или недолгой работы
chromium: Браузер очень медленно работает
Package thunderbird updated to version 102.8.0-alt1 for branch p10 in task 316084.
Closed vulnerabilities
BDU:2023-01028
Уязвимость почтового клиента Thunderbird, связанная с ошибкой при обработке данных OpenPGP и OpenPGP MIME, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании» (DoS)
BDU:2023-01263
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR, почтового клиента Mozilla Thunderbird, связанная с ошибками при импорте открытого ключа SPKI RSA в качестве ECDSA P-256, позволяющая нарушителю привести к сбою вкладки
BDU:2023-01264
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR, почтового клиента Mozilla Thunderbird, связанная с недопустимым понижение из nsTextNode в SVGElement, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-01265
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR, почтового клиента Mozilla Thunderbird, связанная с неправильным ограничением отображаемых слоев или фреймов пользовательского интерфейса, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2023-01266
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR, почтового клиента Mozilla Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю хранить объекты из других разделов в основном разделе
BDU:2023-01267
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR, почтового клиента Mozilla Thunderbird, связанная с тем, что при кодировании данных из "InputStream" в "xpcom" размер кодируемых входных данных будет неправильно рассчитан, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-01268
Уязвимость браузеров Mozilla Firefox ESR, почтового клиента Mozilla Thunderbird, связанная с копирование в буфер без проверки размера входных данных, позволяющая нарушителю выполнять произвольный код в целевой системе
BDU:2023-01269
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR, почтового клиента Mozilla Thunderbird, связанная с использованием памяти после освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2023-01270
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR, почтового клиента Mozilla Thunderbird, связанная с неправильным ограничением операций в пределах буфера памяти, позволяющая нарушителю запустить произвольную запись в память
BDU:2023-01271
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR, почтового клиента Mozilla Thunderbird, связанная с неправильной нейтрализаций закодированных схем URI на веб-странице, позволяющая нарушителю загрузить файлы или взаимодействовать с программным обеспечением, уже установленным в системе
BDU:2023-01272
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR, почтового клиента Mozilla Thunderbird, связанная с ошибками представления информации пользовательским интерфейсом, позволяющая нарушителю принудительно перевести браузер в полноэкранный режим
BDU:2023-01963
Уязвимость функций печати браузеров Firefox, Firefox ESR и почтового клиента Thunderbird операционных систем Windows, позволяющая нарушителю выполнить произвольный код
Modified: 2025-01-10
CVE-2023-0616
If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. An attacker could send a crafted message with this structure to attempt a DoS attack. This vulnerability affects Thunderbird < 102.8.
Modified: 2024-11-21
CVE-2023-0767
An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
- https://alas.aws.amazon.com/AL2/ALAS-2023-1992.html
- https://alas.aws.amazon.com/AL2/ALAS-2023-1992.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1804640
- https://bugzilla.mozilla.org/show_bug.cgi?id=1804640
- https://security.netapp.com/advisory/ntap-20230324-0008/
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
Modified: 2025-01-10
CVE-2023-25728
The Content-Security-Policy-Report-Only
header could allow an attacker to leak a child iframe's unredacted URI when interaction with that iframe triggers a redirect. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1790345
- https://bugzilla.mozilla.org/show_bug.cgi?id=1790345
- https://bugzilla.mozilla.org/show_bug.cgi?id=1790345
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
Modified: 2025-01-10
CVE-2023-25729
Permission prompts for opening external schemes were only shown for ContentPrincipals
resulting in extensions being able to open them without user interaction via ExpandedPrincipals
. This could lead to further malicious actions such as downloading files or interacting with software already installed on the system. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1792138
- https://bugzilla.mozilla.org/show_bug.cgi?id=1792138
- https://bugzilla.mozilla.org/show_bug.cgi?id=1792138
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
Modified: 2025-01-10
CVE-2023-25730
A background script invoking requestFullscreen
and then blocking the main thread could force the browser into fullscreen mode indefinitely, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1794622
- https://bugzilla.mozilla.org/show_bug.cgi?id=1794622
- https://bugzilla.mozilla.org/show_bug.cgi?id=1794622
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
Modified: 2025-01-10
CVE-2023-25732
When encoding data from an inputStream
in xpcom
the size of the input being encoded was not correctly calculated potentially leading to an out of bounds memory write. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1804564
- https://bugzilla.mozilla.org/show_bug.cgi?id=1804564
- https://bugzilla.mozilla.org/show_bug.cgi?id=1804564
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
Modified: 2025-01-10
CVE-2023-25734
After downloading a Windows .url
shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system. This also had the potential to leak NTLM credentials to the resource.
*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1784451
- https://bugzilla.mozilla.org/show_bug.cgi?id=1784451
- https://bugzilla.mozilla.org/show_bug.cgi?id=1809923
- https://bugzilla.mozilla.org/show_bug.cgi?id=1809923
- https://bugzilla.mozilla.org/show_bug.cgi?id=1810143
- https://bugzilla.mozilla.org/show_bug.cgi?id=1810143
- https://bugzilla.mozilla.org/show_bug.cgi?id=1812338
- https://bugzilla.mozilla.org/show_bug.cgi?id=1812338
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
Modified: 2025-01-10
CVE-2023-25735
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free after unwrapping the proxy. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1810711
- https://bugzilla.mozilla.org/show_bug.cgi?id=1810711
- https://bugzilla.mozilla.org/show_bug.cgi?id=1810711
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
Modified: 2025-01-09
CVE-2023-25737
An invalid downcast from nsTextNode
to SVGElement
could have lead to undefined behavior. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1811464
- https://bugzilla.mozilla.org/show_bug.cgi?id=1811464
- https://bugzilla.mozilla.org/show_bug.cgi?id=1811464
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
Modified: 2025-01-09
CVE-2023-25738
Members of the DEVMODEW
struct set by the printer device driver weren't being validated and could have resulted in invalid values which in turn would cause the browser to attempt out of bounds access to related variables.
*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1811852
- https://bugzilla.mozilla.org/show_bug.cgi?id=1811852
- https://bugzilla.mozilla.org/show_bug.cgi?id=1811852
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
Modified: 2025-01-09
CVE-2023-25739
Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in ScriptLoadContext
. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1811939
- https://bugzilla.mozilla.org/show_bug.cgi?id=1811939
- https://bugzilla.mozilla.org/show_bug.cgi?id=1811939
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
Modified: 2024-11-21
CVE-2023-25742
When importing a SPKI RSA public key as ECDSA P-256, the key would be handled incorrectly causing the tab to crash. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1813424
- https://bugzilla.mozilla.org/show_bug.cgi?id=1813424
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-05/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
Modified: 2025-01-09
CVE-2023-25746
Memory safety bugs present in Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 102.8 and Firefox ESR < 102.8.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1544127%2C1762368
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1544127%2C1762368
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-06/
- https://www.mozilla.org/security/advisories/mfsa2023-07/
- https://www.mozilla.org/security/advisories/mfsa2023-07/