ALT-BU-2023-4158-1
Branch c9f2 update bulletin.
Closed vulnerabilities
BDU:2021-05190
Уязвимость компонента apng_do_inverse_blend библиотеки Ffmpeg, связанная с переполнением буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-21041
Buffer Overflow vulnerability exists in FFmpeg 4.1 via apng_do_inverse_blend in libavcodec/pngenc.c, which could let a remote malicious user cause a Denial of Service
Modified: 2024-11-21
CVE-2022-3109
An issue was discovered in the FFmpeg package, where vp3_decode_frame in libavcodec/vp3.c lacks check of the return value of av_malloc() and will cause a null pointer dereference, impacting availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=2153551
- https://bugzilla.redhat.com/show_bug.cgi?id=2153551
- https://github.com/FFmpeg/FFmpeg/commit/656cb0450aeb73b25d7d26980af342b37ac4c568
- https://github.com/FFmpeg/FFmpeg/commit/656cb0450aeb73b25d7d26980af342b37ac4c568
- [debian-lts-announce] 20230613 [SECURITY] [DLA 3454-1] ffmpeg security update
- [debian-lts-announce] 20230613 [SECURITY] [DLA 3454-1] ffmpeg security update
- FEDORA-2023-1e24db98a6
- FEDORA-2023-1e24db98a6
- DSA-5394
- DSA-5394
Package yandex-browser-stable updated to version 23.5.1.793-alt1 for branch c9f2 in task 323501.
Closed vulnerabilities
BDU:2023-03159
Уязвимость функции автозаполнения Autofill Payments браузера Google Chrome, повыполнить произвольный код
Modified: 2024-11-21
CVE-2023-3214
Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_13.html
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_13.html
- https://crbug.com/1450568
- https://crbug.com/1450568
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEH75UOM7FAXDUPC37YHP7ONL2HSDIJR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEH75UOM7FAXDUPC37YHP7ONL2HSDIJR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O362DC3ZCFRXVHOXMPIL73YOWABQEUYD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O362DC3ZCFRXVHOXMPIL73YOWABQEUYD/
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5428
- https://www.debian.org/security/2023/dsa-5428
Modified: 2024-11-21
CVE-2023-3215
Use after free in WebRTC in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_13.html
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_13.html
- https://crbug.com/1446274
- https://crbug.com/1446274
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEH75UOM7FAXDUPC37YHP7ONL2HSDIJR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEH75UOM7FAXDUPC37YHP7ONL2HSDIJR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O362DC3ZCFRXVHOXMPIL73YOWABQEUYD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O362DC3ZCFRXVHOXMPIL73YOWABQEUYD/
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5428
- https://www.debian.org/security/2023/dsa-5428
Modified: 2024-11-21
CVE-2023-3216
Type confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_13.html
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_13.html
- https://crbug.com/1450114
- https://crbug.com/1450114
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEH75UOM7FAXDUPC37YHP7ONL2HSDIJR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEH75UOM7FAXDUPC37YHP7ONL2HSDIJR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O362DC3ZCFRXVHOXMPIL73YOWABQEUYD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O362DC3ZCFRXVHOXMPIL73YOWABQEUYD/
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5428
- https://www.debian.org/security/2023/dsa-5428
Modified: 2024-11-21
CVE-2023-3217
Use after free in WebXR in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- http://packetstormsecurity.com/files/173495/Chrome-device-OpenXrApiWrapper-InitSession-Heap-Use-After-Free.html
- http://packetstormsecurity.com/files/173495/Chrome-device-OpenXrApiWrapper-InitSession-Heap-Use-After-Free.html
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_13.html
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_13.html
- https://crbug.com/1450601
- https://crbug.com/1450601
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEH75UOM7FAXDUPC37YHP7ONL2HSDIJR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEH75UOM7FAXDUPC37YHP7ONL2HSDIJR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O362DC3ZCFRXVHOXMPIL73YOWABQEUYD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O362DC3ZCFRXVHOXMPIL73YOWABQEUYD/
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5428
- https://www.debian.org/security/2023/dsa-5428