ALT-BU-2024-7219-2
Branch c10f1 update bulletin.
Closed vulnerabilities
BDU:2021-03941
Уязвимость реализации технологии XSLT (eXtensible Stylesheet Language Transformations) модуля отображения Blink браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03033
Уязвимость компонентов buf.c и tree.c библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2021-30560
Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop.html
- https://crbug.com/1219209
- https://crbug.com/1219209
- [debian-lts-announce] 20220909 [SECURITY] [DLA 3101-1] libxslt security update
- [debian-lts-announce] 20220909 [SECURITY] [DLA 3101-1] libxslt security update
- GLSA-202310-23
- GLSA-202310-23
- DSA-5216
- DSA-5216
Modified: 2024-11-21
CVE-2022-29824
In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer functions, for example libxslt through 1.1.35, is affected as well.
- http://packetstormsecurity.com/files/167345/libxml2-xmlBufAdd-Heap-Buffer-Overflow.html
- http://packetstormsecurity.com/files/167345/libxml2-xmlBufAdd-Heap-Buffer-Overflow.html
- http://packetstormsecurity.com/files/169825/libxml2-xmlParseNameComplex-Integer-Overflow.html
- http://packetstormsecurity.com/files/169825/libxml2-xmlParseNameComplex-Integer-Overflow.html
- https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab
- https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab
- https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd
- https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd
- https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14
- https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14
- https://gitlab.gnome.org/GNOME/libxslt/-/tags
- https://gitlab.gnome.org/GNOME/libxslt/-/tags
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3012-1] libxml2 security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3012-1] libxml2 security update
- FEDORA-2022-9136d646e4
- FEDORA-2022-9136d646e4
- FEDORA-2022-f624aad735
- FEDORA-2022-f624aad735
- FEDORA-2022-be6d83642a
- FEDORA-2022-be6d83642a
- GLSA-202210-03
- GLSA-202210-03
- https://security.netapp.com/advisory/ntap-20220715-0006/
- https://security.netapp.com/advisory/ntap-20220715-0006/
- DSA-5142
- DSA-5142
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Package python3-module-pycryptodomex updated to version 3.20.0-alt1 for branch c10f1 in task 345880.
Closed vulnerabilities
BDU:2024-00329
Уязвимость библиотек для генерации биткоин-адресов и приватных ключей PyCryptodome и PyCryptodomeX, связанная с раскрытием информации через несоответствие, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2023-52323
PyCryptodome and pycryptodomex before 3.19.1 allow side-channel leakage for OAEP decryption, exploitable for a Manger attack.
Closed bugs
>= 3.19.1
Package multimon-ng updated to version 1.3.0-alt1 for branch c10f1 in task 345912.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-36619
A vulnerability was found in multimon-ng. It has been rated as critical. This issue affects the function add_ch of the file demod_flex.c. The manipulation of the argument ch leads to format string. Upgrading to version 1.2.0 is able to address this issue. The name of the patch is e5a51c508ef952e81a6da25b43034dd1ed023c07. It is recommended to upgrade the affected component. The identifier VDB-216269 was assigned to this vulnerability.
- https://github.com/EliasOenal/multimon-ng/commit/e5a51c508ef952e81a6da25b43034dd1ed023c07
- https://github.com/EliasOenal/multimon-ng/commit/e5a51c508ef952e81a6da25b43034dd1ed023c07
- https://github.com/EliasOenal/multimon-ng/pull/160
- https://github.com/EliasOenal/multimon-ng/pull/160
- https://github.com/EliasOenal/multimon-ng/releases/tag/1.2.0
- https://github.com/EliasOenal/multimon-ng/releases/tag/1.2.0
- https://vuldb.com/?id.216269
- https://vuldb.com/?id.216269