ALT-BU-2023-4770-1
Branch sisyphus update bulletin.
Closed bugs
spdk зависит от pacman
Package yandex-browser-stable updated to version 23.7.1.1216-alt1 for branch sisyphus in task 326697.
Closed vulnerabilities
BDU:2023-02350
Уязвимость реализации полноэкранного режима (Full Screen Mode) браузера Google Chrome, позволяющая нарушителю скрыть содержимое адресной строки Omnibox
BDU:2023-02367
Уязвимость реализации механизма CORS (Cross-Origin Resource Sharing) браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-02380
Уязвимость расширений браузера Google Chrome, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации
BDU:2023-02383
Уязвимость технологии Picture-in-Picture (PiP) браузера Google Chrome, позволяющая нарушителю проводить фишинг-атаки
BDU:2023-02384
Уязвимость компонента Prompts браузера Google Chrome операционных систем Android, позволяющая нарушителю обойти ограничения безопасности
BDU:2023-02385
Уязвимость компонента Prompts браузера Google Chrome, позволяющая нарушителю проводить фишинг-атаки
BDU:2023-02386
Уязвимость технологии Picture-in-Picture (PiP) браузера Google Chrome, позволяющая нарушителю проводить спуфинг-атаки
BDU:2023-02387
Уязвимость компонента Prompts браузера Google Chrome, позволяющая нарушителю проводить фишинг-атаки
BDU:2023-02388
Уязвимость расширения Google Input Tools Chrome OS браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2023-02389
Уязвимость компонента Prompts браузера Google Chrome, позволяющая нарушителю обойти ограничения безопасности
BDU:2023-02623
Уязвимость функции Navigation браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2023-02929
Уязвимость интерфейса автозаполнения Autofill браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-02930
Уязвимость режима Guest View браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-02955
Уязвимость библиотеки SwiftShader веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2023-03080
Уязвимость обработчика JavaScript-сценариев V8 браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код
BDU:2023-03442
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2023-03544
Уязвимость компонента WebApp Installs браузера Google Chrome, позволяющая нарушителю обойти ограничения безопасности
BDU:2023-03553
Уязвимость компонента Media браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2023-03628
Уязвимость компонента Guest View браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2023-03732
Уязвимость компонента Extensions API браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю установить произвольное расширение
BDU:2023-03733
Уязвимость установщика браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю повысить свои привилегии
BDU:2023-03804
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-03805
Уязвимость набора инструментов для веб-разработки DevTools веб-браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-03902
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2023-03903
Уязвимость IPC-библиотеки Mojo браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2023-03905
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2023-03908
Уязвимость технологии Picture In Picture браузера Google Chrome, позволяющая нарушителю проводить фишинг-атаки
BDU:2023-03909
Уязвимость обработчика PDF-содержимого браузера Google Chrome, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-03915
Уязвимость технологии Picture In Picture браузера Google Chrome, позволяющая нарушителю проводить фишинг-атаки
BDU:2023-04050
Уязвимость загрузчика браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
Modified: 2024-11-21
CVE-2023-2459
Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to bypass permission restrictions via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://crbug.com/1423304
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://security.gentoo.org/glsa/202309-17
- https://www.debian.org/security/2023/dsa-5398
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://www.debian.org/security/2023/dsa-5398
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://crbug.com/1423304
Modified: 2024-11-21
CVE-2023-2460
Insufficient validation of untrusted input in Extensions in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to bypass file access checks via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://crbug.com/1419732
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://security.gentoo.org/glsa/202309-17
- https://www.debian.org/security/2023/dsa-5398
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://www.debian.org/security/2023/dsa-5398
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://crbug.com/1419732
Modified: 2024-11-21
CVE-2023-2461
Use after free in OS Inputs in Google Chrome on ChromeOS prior to 113.0.5672.63 allowed a remote attacker who convinced a user to enage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://crbug.com/1350561
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://security.gentoo.org/glsa/202309-17
- https://www.debian.org/security/2023/dsa-5398
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://www.debian.org/security/2023/dsa-5398
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://crbug.com/1350561
Modified: 2024-11-21
CVE-2023-2462
Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to obfuscate main origin data via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://crbug.com/1375133
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://security.gentoo.org/glsa/202309-17
- https://www.debian.org/security/2023/dsa-5398
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://www.debian.org/security/2023/dsa-5398
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://crbug.com/1375133
Modified: 2024-11-21
CVE-2023-2463
Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://crbug.com/1406120
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://security.gentoo.org/glsa/202309-17
- https://www.debian.org/security/2023/dsa-5398
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://www.debian.org/security/2023/dsa-5398
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://crbug.com/1406120
Modified: 2024-11-21
CVE-2023-2464
Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to perform an origin spoof in the security UI via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://crbug.com/1418549
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://security.gentoo.org/glsa/202309-17
- https://www.debian.org/security/2023/dsa-5398
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://www.debian.org/security/2023/dsa-5398
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://crbug.com/1418549
Modified: 2024-11-21
CVE-2023-2465
Inappropriate implementation in CORS in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://crbug.com/1399862
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://security.gentoo.org/glsa/202309-17
- https://www.debian.org/security/2023/dsa-5398
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://www.debian.org/security/2023/dsa-5398
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://crbug.com/1399862
Modified: 2024-11-21
CVE-2023-2466
Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page. (Chromium security severity: Low)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://crbug.com/1385714
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://security.gentoo.org/glsa/202309-17
- https://www.debian.org/security/2023/dsa-5398
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://www.debian.org/security/2023/dsa-5398
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://crbug.com/1385714
Modified: 2024-11-21
CVE-2023-2467
Inappropriate implementation in Prompts in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to bypass permissions restrictions via a crafted HTML page. (Chromium security severity: Low)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://crbug.com/1413586
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://security.gentoo.org/glsa/202309-17
- https://www.debian.org/security/2023/dsa-5398
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://www.debian.org/security/2023/dsa-5398
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://crbug.com/1413586
Modified: 2024-11-21
CVE-2023-2468
Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed a remote attacker who had compromised the renderer process to obfuscate the security UI via a crafted HTML page. (Chromium security severity: Low)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://crbug.com/1416380
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://security.gentoo.org/glsa/202309-17
- https://www.debian.org/security/2023/dsa-5398
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
- https://www.debian.org/security/2023/dsa-5398
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
- https://crbug.com/1416380
Modified: 2024-11-21
CVE-2023-2721
Use after free in Navigation in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
- https://crbug.com/1444360
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FXFL4TDAH72PRCPD5UPZMJMKIMVOPLTI/
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202311-11
- https://www.debian.org/security/2023/dsa-5404
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
- https://www.debian.org/security/2023/dsa-5404
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FXFL4TDAH72PRCPD5UPZMJMKIMVOPLTI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/
- https://crbug.com/1444360
Modified: 2024-11-21
CVE-2023-2722
Use after free in Autofill UI in Google Chrome on Android prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
- https://crbug.com/1400905
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FXFL4TDAH72PRCPD5UPZMJMKIMVOPLTI/
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202311-11
- https://www.debian.org/security/2023/dsa-5404
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
- https://www.debian.org/security/2023/dsa-5404
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FXFL4TDAH72PRCPD5UPZMJMKIMVOPLTI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/
- https://crbug.com/1400905
Modified: 2024-11-21
CVE-2023-2723
Use after free in DevTools in Google Chrome prior to 113.0.5672.126 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
- https://crbug.com/1435166
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FXFL4TDAH72PRCPD5UPZMJMKIMVOPLTI/
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202311-11
- https://www.debian.org/security/2023/dsa-5404
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
- https://www.debian.org/security/2023/dsa-5404
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FXFL4TDAH72PRCPD5UPZMJMKIMVOPLTI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/
- https://crbug.com/1435166
Modified: 2024-11-21
CVE-2023-2724
Type confusion in V8 in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- http://packetstormsecurity.com/files/173131/Chrome-Internal-JavaScript-Object-Access-Via-Origin-Trials.html
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
- https://crbug.com/1433211
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FXFL4TDAH72PRCPD5UPZMJMKIMVOPLTI/
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202311-11
- https://www.debian.org/security/2023/dsa-5404
- http://packetstormsecurity.com/files/173131/Chrome-Internal-JavaScript-Object-Access-Via-Origin-Trials.html
- https://www.debian.org/security/2023/dsa-5404
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FXFL4TDAH72PRCPD5UPZMJMKIMVOPLTI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/
- https://crbug.com/1433211
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
Modified: 2024-11-21
CVE-2023-2725
Use after free in Guest View in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
- https://crbug.com/1442516
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FXFL4TDAH72PRCPD5UPZMJMKIMVOPLTI/
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202311-11
- https://www.debian.org/security/2023/dsa-5404
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
- https://www.debian.org/security/2023/dsa-5404
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FXFL4TDAH72PRCPD5UPZMJMKIMVOPLTI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/
- https://crbug.com/1442516
Modified: 2024-11-21
CVE-2023-2726
Inappropriate implementation in WebApp Installs in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious web app to bypass install dialog via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
- https://crbug.com/1442018
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FXFL4TDAH72PRCPD5UPZMJMKIMVOPLTI/
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202311-11
- https://www.debian.org/security/2023/dsa-5404
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
- https://www.debian.org/security/2023/dsa-5404
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202309-17
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FXFL4TDAH72PRCPD5UPZMJMKIMVOPLTI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/
- https://crbug.com/1442018
Modified: 2024-11-21
CVE-2023-2929
Out of bounds write in Swiftshader in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://crbug.com/1410191
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LE64KGGOISKPKMYROSDT4K6QFVDIRF6/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B6SAST6CB5KKCQKH75ER2UQ3ICYPHCIZ/
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5418
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://www.debian.org/security/2023/dsa-5418
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202311-11
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B6SAST6CB5KKCQKH75ER2UQ3ICYPHCIZ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LE64KGGOISKPKMYROSDT4K6QFVDIRF6/
- https://crbug.com/1410191
Modified: 2024-11-21
CVE-2023-2930
Use after free in Extensions in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://crbug.com/1443401
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5418
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://www.debian.org/security/2023/dsa-5418
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202311-11
- https://crbug.com/1443401
Modified: 2024-11-21
CVE-2023-2931
Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://crbug.com/1444238
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5418
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://www.debian.org/security/2023/dsa-5418
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202311-11
- https://crbug.com/1444238
Modified: 2024-11-21
CVE-2023-2932
Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://crbug.com/1444581
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5418
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://www.debian.org/security/2023/dsa-5418
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202311-11
- https://crbug.com/1444581
Modified: 2024-11-21
CVE-2023-2933
Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://crbug.com/1445426
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5418
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://www.debian.org/security/2023/dsa-5418
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202311-11
- https://crbug.com/1445426
Modified: 2024-11-21
CVE-2023-2934
Out of bounds memory access in Mojo in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- http://packetstormsecurity.com/files/173259/Chrome-Mojo-Message-Validation-Bypass.html
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://crbug.com/1429720
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5418
- http://packetstormsecurity.com/files/173259/Chrome-Mojo-Message-Validation-Bypass.html
- https://www.debian.org/security/2023/dsa-5418
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202311-11
- https://crbug.com/1429720
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
Modified: 2024-11-21
CVE-2023-2935
Type Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- http://packetstormsecurity.com/files/173196/Chrome-v8-internal-Object-SetPropertyWithAccessor-Type-Confusion.html
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://crbug.com/1440695
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5418
- http://packetstormsecurity.com/files/173196/Chrome-v8-internal-Object-SetPropertyWithAccessor-Type-Confusion.html
- https://www.debian.org/security/2023/dsa-5418
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202311-11
- https://crbug.com/1440695
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
Modified: 2024-11-21
CVE-2023-2936
Type Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- http://packetstormsecurity.com/files/173197/Chrome-V8-Type-Confusion.html
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://crbug.com/1443452
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5418
- http://packetstormsecurity.com/files/173197/Chrome-V8-Type-Confusion.html
- https://www.debian.org/security/2023/dsa-5418
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202311-11
- https://crbug.com/1443452
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
Modified: 2025-03-11
CVE-2023-2937
Inappropriate implementation in Picture In Picture in Google Chrome prior to 114.0.5735.90 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://crbug.com/1413813
- https://crbug.com/1413813
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5418
- https://www.debian.org/security/2023/dsa-5418
Modified: 2025-03-18
CVE-2023-2938
Inappropriate implementation in Picture In Picture in Google Chrome prior to 114.0.5735.90 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://crbug.com/1416350
- https://crbug.com/1416350
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5418
- https://www.debian.org/security/2023/dsa-5418
Modified: 2024-11-21
CVE-2023-2939
Insufficient data validation in Installer in Google Chrome on Windows prior to 114.0.5735.90 allowed a local attacker to perform privilege escalation via crafted symbolic link. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://crbug.com/1427431
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5418
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://www.debian.org/security/2023/dsa-5418
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202311-11
- https://crbug.com/1427431
Modified: 2025-03-12
CVE-2023-2940
Inappropriate implementation in Downloads in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://crbug.com/1426807
- https://crbug.com/1426807
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5418
- https://www.debian.org/security/2023/dsa-5418
Modified: 2025-03-11
CVE-2023-2941
Inappropriate implementation in Extensions API in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to spoof the contents of the UI via a crafted Chrome Extension. (Chromium security severity: Low)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://crbug.com/1430269
- https://crbug.com/1430269
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5418
- https://www.debian.org/security/2023/dsa-5418
Modified: 2025-02-05
CVE-2023-3079
Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html
- http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html
- http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html
- http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html
- https://crbug.com/1450481
- https://crbug.com/1450481
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202311-11
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202401-34
- https://www.couchbase.com/alerts/
- https://www.couchbase.com/alerts/
- https://www.debian.org/security/2023/dsa-5420
- https://www.debian.org/security/2023/dsa-5420
Modified: 2024-11-21
CVE-2023-3420
Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_26.html
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_26.html
- https://crbug.com/1452137
- https://crbug.com/1452137
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KREKCQTJDVI2AEBG5ECZPSOQXIC2L5XL/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KREKCQTJDVI2AEBG5ECZPSOQXIC2L5XL/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBAHED5YFJPRGSEKNZIYHZBGSVHGEHOH/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBAHED5YFJPRGSEKNZIYHZBGSVHGEHOH/
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5440
- https://www.debian.org/security/2023/dsa-5440
Modified: 2024-11-21
CVE-2023-3421
Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_26.html
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_26.html
- https://crbug.com/1447568
- https://crbug.com/1447568
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KREKCQTJDVI2AEBG5ECZPSOQXIC2L5XL/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KREKCQTJDVI2AEBG5ECZPSOQXIC2L5XL/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBAHED5YFJPRGSEKNZIYHZBGSVHGEHOH/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBAHED5YFJPRGSEKNZIYHZBGSVHGEHOH/
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5440
- https://www.debian.org/security/2023/dsa-5440
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1751
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1751
Modified: 2024-11-21
CVE-2023-3422
Use after free in Guest View in Google Chrome prior to 114.0.5735.198 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_26.html
- https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_26.html
- https://crbug.com/1450397
- https://crbug.com/1450397
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KREKCQTJDVI2AEBG5ECZPSOQXIC2L5XL/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KREKCQTJDVI2AEBG5ECZPSOQXIC2L5XL/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBAHED5YFJPRGSEKNZIYHZBGSVHGEHOH/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBAHED5YFJPRGSEKNZIYHZBGSVHGEHOH/
- https://security.gentoo.org/glsa/202401-34
- https://security.gentoo.org/glsa/202401-34
- https://www.debian.org/security/2023/dsa-5440
- https://www.debian.org/security/2023/dsa-5440
Modified: 2024-11-21
CVE-2023-3598
Out of bounds read and write in ANGLE in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
- https://crbug.com/1427865
- https://crbug.com/1427865
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LE64KGGOISKPKMYROSDT4K6QFVDIRF6/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LE64KGGOISKPKMYROSDT4K6QFVDIRF6/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B6SAST6CB5KKCQKH75ER2UQ3ICYPHCIZ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B6SAST6CB5KKCQKH75ER2UQ3ICYPHCIZ/
Package kernel-image-centos updated to version 5.14.0.350-alt1.el9 for branch sisyphus in task 326692.
Closed vulnerabilities
BDU:2023-02115
Уязвимость функции prctl ядра операционной системы Linux, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2023-03172
Уязвимость функции r592_remove() в модуле drivers/memstick/host/r592.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность и доступность защищаемой информации
BDU:2023-03495
Уязвимость реализации файловой системы relayfs ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или раскрыть защищаемую информацию
BDU:2023-03992
Уязвимость микропрограммного обеспечения процессоров AMD на базе микроархитектуры Zen2, позволяющая нарушителю отследить содержимого регистров во время выполнения других процессов на том же ядре CPU
Modified: 2025-02-13
CVE-2023-1998
The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp. We had noticed that on VMs of at least one major cloud provider, the kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The same behavior can be observed on a bare-metal machine when forcing the mitigation to IBRS on boot command line. This happened because when plain IBRS was enabled (not enhanced IBRS), the kernel had some logic that determined that STIBP was not needed. The IBRS bit implicitly protects against cross-thread branch target injection. However, with legacy IBRS, the IBRS bit was cleared on returning to userspace, due to performance reasons, which disabled the implicit STIBP and left userspace threads vulnerable to cross-thread branch target injection against which STIBP protects.
- https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx
- https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx
- https://github.com/torvalds/linux/commit/6921ed9049bc7457f66c1596c5b78aec0dae4a9d
- https://github.com/torvalds/linux/commit/6921ed9049bc7457f66c1596c5b78aec0dae4a9d
- https://kernel.dance/#6921ed9049bc7457f66c1596c5b78aec0dae4a9d
- https://kernel.dance/#6921ed9049bc7457f66c1596c5b78aec0dae4a9d
- https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
Modified: 2025-02-13
CVE-2023-20593
An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.
- http://seclists.org/fulldisclosure/2023/Jul/43
- http://seclists.org/fulldisclosure/2023/Jul/43
- http://www.openwall.com/lists/oss-security/2023/07/24/3
- http://www.openwall.com/lists/oss-security/2023/07/24/3
- http://www.openwall.com/lists/oss-security/2023/07/25/1
- http://www.openwall.com/lists/oss-security/2023/07/25/1
- http://www.openwall.com/lists/oss-security/2023/07/25/12
- http://www.openwall.com/lists/oss-security/2023/07/25/12
- http://www.openwall.com/lists/oss-security/2023/07/25/13
- http://www.openwall.com/lists/oss-security/2023/07/25/13
- http://www.openwall.com/lists/oss-security/2023/07/25/14
- http://www.openwall.com/lists/oss-security/2023/07/25/14
- http://www.openwall.com/lists/oss-security/2023/07/25/15
- http://www.openwall.com/lists/oss-security/2023/07/25/15
- http://www.openwall.com/lists/oss-security/2023/07/25/16
- http://www.openwall.com/lists/oss-security/2023/07/25/16
- http://www.openwall.com/lists/oss-security/2023/07/25/17
- http://www.openwall.com/lists/oss-security/2023/07/25/17
- http://www.openwall.com/lists/oss-security/2023/07/25/5
- http://www.openwall.com/lists/oss-security/2023/07/25/5
- http://www.openwall.com/lists/oss-security/2023/07/25/6
- http://www.openwall.com/lists/oss-security/2023/07/25/6
- http://www.openwall.com/lists/oss-security/2023/07/26/1
- http://www.openwall.com/lists/oss-security/2023/07/26/1
- http://www.openwall.com/lists/oss-security/2023/07/31/2
- http://www.openwall.com/lists/oss-security/2023/07/31/2
- http://www.openwall.com/lists/oss-security/2023/08/08/6
- http://www.openwall.com/lists/oss-security/2023/08/08/6
- http://www.openwall.com/lists/oss-security/2023/08/08/7
- http://www.openwall.com/lists/oss-security/2023/08/08/7
- http://www.openwall.com/lists/oss-security/2023/08/08/8
- http://www.openwall.com/lists/oss-security/2023/08/08/8
- http://www.openwall.com/lists/oss-security/2023/08/16/4
- http://www.openwall.com/lists/oss-security/2023/08/16/4
- http://www.openwall.com/lists/oss-security/2023/08/16/5
- http://www.openwall.com/lists/oss-security/2023/08/16/5
- http://www.openwall.com/lists/oss-security/2023/09/22/11
- http://www.openwall.com/lists/oss-security/2023/09/22/11
- http://www.openwall.com/lists/oss-security/2023/09/22/9
- http://www.openwall.com/lists/oss-security/2023/09/22/9
- http://www.openwall.com/lists/oss-security/2023/09/25/4
- http://www.openwall.com/lists/oss-security/2023/09/25/4
- http://www.openwall.com/lists/oss-security/2023/09/25/7
- http://www.openwall.com/lists/oss-security/2023/09/25/7
- http://xenbits.xen.org/xsa/advisory-433.html
- http://xenbits.xen.org/xsa/advisory-433.html
- https://cmpxchg8b.com/zenbleed.html
- https://cmpxchg8b.com/zenbleed.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/
- https://security.netapp.com/advisory/ntap-20240531-0004/
- https://security.netapp.com/advisory/ntap-20240531-0004/
- https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008
- https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008
- https://www.debian.org/security/2023/dsa-5459
- https://www.debian.org/security/2023/dsa-5459
- https://www.debian.org/security/2023/dsa-5461
- https://www.debian.org/security/2023/dsa-5461
- https://www.debian.org/security/2023/dsa-5462
- https://www.debian.org/security/2023/dsa-5462
Modified: 2025-03-11
CVE-2023-3141
A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.4
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.4
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63264422785021704c39b38f65a78ab9e4a186d7
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63264422785021704c39b38f65a78ab9e4a186d7
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- https://lore.kernel.org/lkml/CAPDyKFoV9aZObZ5GBm0U_-UVeVkBN_rAG-kH3BKoP4EXdYM4bw%40mail.gmail.com/t/
- https://lore.kernel.org/lkml/CAPDyKFoV9aZObZ5GBm0U_-UVeVkBN_rAG-kH3BKoP4EXdYM4bw%40mail.gmail.com/t/
- https://security.netapp.com/advisory/ntap-20230706-0004/
- https://security.netapp.com/advisory/ntap-20230706-0004/
Modified: 2025-03-11
CVE-2023-3268
An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=43ec16f1450f4936025a9bdf1a273affdb9732c1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=43ec16f1450f4936025a9bdf1a273affdb9732c1
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc%40wangsu.com/T/
- https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc%40wangsu.com/T/
- https://security.netapp.com/advisory/ntap-20230824-0006/
- https://security.netapp.com/advisory/ntap-20230824-0006/
- DSA-5448
- DSA-5448
- DSA-5480
- DSA-5480