ALT-BU-2024-8384-2
Branch p11 update bulletin.
Closed vulnerabilities
BDU:2023-01619
Уязвимость библиотеки ANGLE браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2024-03960
Уязвимость компонента Downloads (Загрузки) браузера Google Chrome, позволяющая нарушителю проводить спуфинг атаки
BDU:2024-03978
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2024-03979
Уязвимость компонента Dawn браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2024-03980
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2014-7939
Google Chrome before 40.0.2214.91, when the Harmony proxy in Google V8 is enabled, allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code with Proxy.create and console.log calls, related to HTTP responses that lack an "X-Content-Type-Options: nosniff" header.
- http://googlechromereleases.blogspot.com/2015/01/stable-update.html
- http://googlechromereleases.blogspot.com/2015/01/stable-update.html
- openSUSE-SU-2015:0441
- openSUSE-SU-2015:0441
- RHSA-2015:0093
- RHSA-2015:0093
- 62383
- 62383
- 62665
- 62665
- GLSA-201502-13
- GLSA-201502-13
- 72288
- 72288
- 1031623
- 1031623
- https://code.google.com/p/chromium/issues/detail?id=399951
- https://code.google.com/p/chromium/issues/detail?id=399951
Modified: 2024-11-21
CVE-2014-7941
The SelectionOwner::ProcessTarget function in ui/base/x/selection_owner.cc in the UI implementation in Google Chrome before 40.0.2214.91 uses an incorrect data type for a certain length value, which allows remote attackers to cause a denial of service (out-of-bounds read) via crafted X11 data.
- http://googlechromereleases.blogspot.com/2015/01/stable-update.html
- http://googlechromereleases.blogspot.com/2015/01/stable-update.html
- openSUSE-SU-2015:0441
- openSUSE-SU-2015:0441
- RHSA-2015:0093
- RHSA-2015:0093
- 62383
- 62383
- 62665
- 62665
- GLSA-201502-13
- GLSA-201502-13
- 72288
- 72288
- 1031623
- 1031623
- https://code.google.com/p/chromium/issues/detail?id=428557
- https://code.google.com/p/chromium/issues/detail?id=428557
- https://codereview.chromium.org/697863002
- https://codereview.chromium.org/697863002
Modified: 2024-11-21
CVE-2014-7942
The Fonts implementation in Google Chrome before 40.0.2214.91 does not initialize memory for a data structure, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2015/01/stable-update.html
- http://googlechromereleases.blogspot.com/2015/01/stable-update.html
- openSUSE-SU-2015:0441
- openSUSE-SU-2015:0441
- RHSA-2015:0093
- RHSA-2015:0093
- 62383
- 62383
- 62575
- 62575
- 62665
- 62665
- GLSA-201502-13
- GLSA-201502-13
- 72288
- 72288
- 1031623
- 1031623
- USN-2476-1
- USN-2476-1
- https://code.google.com/p/chromium/issues/detail?id=426762
- https://code.google.com/p/chromium/issues/detail?id=426762
Modified: 2024-11-21
CVE-2014-7943
Skia, as used in Google Chrome before 40.0.2214.91, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
- http://googlechromereleases.blogspot.com/2015/01/stable-update.html
- http://googlechromereleases.blogspot.com/2015/01/stable-update.html
- openSUSE-SU-2015:0441
- openSUSE-SU-2015:0441
- RHSA-2015:0093
- RHSA-2015:0093
- 62383
- 62383
- 62575
- 62575
- 62665
- 62665
- GLSA-201502-13
- GLSA-201502-13
- 72288
- 72288
- 1031623
- 1031623
- USN-2476-1
- USN-2476-1
- https://code.google.com/p/chromium/issues/detail?id=422492
- https://code.google.com/p/chromium/issues/detail?id=422492
Modified: 2024-11-21
CVE-2015-1205
Multiple unspecified vulnerabilities in Google Chrome before 40.0.2214.91 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2015/01/stable-update.html
- http://googlechromereleases.blogspot.com/2015/01/stable-update.html
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-16-1
- APPLE-SA-2015-09-16-3
- APPLE-SA-2015-09-16-3
- openSUSE-SU-2015:0441
- openSUSE-SU-2015:0441
- 62383
- 62383
- 62575
- 62575
- GLSA-201502-13
- GLSA-201502-13
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 72288
- 72288
- 1031623
- 1031623
- USN-2476-1
- USN-2476-1
- https://code.google.com/p/chromium/issues/detail?id=327070
- https://code.google.com/p/chromium/issues/detail?id=327070
- https://code.google.com/p/chromium/issues/detail?id=334448
- https://code.google.com/p/chromium/issues/detail?id=334448
- https://code.google.com/p/chromium/issues/detail?id=410030
- https://code.google.com/p/chromium/issues/detail?id=410030
- https://code.google.com/p/chromium/issues/detail?id=411026
- https://code.google.com/p/chromium/issues/detail?id=411026
- https://code.google.com/p/chromium/issues/detail?id=411156
- https://code.google.com/p/chromium/issues/detail?id=411156
- https://code.google.com/p/chromium/issues/detail?id=413530
- https://code.google.com/p/chromium/issues/detail?id=413530
- https://code.google.com/p/chromium/issues/detail?id=422765
- https://code.google.com/p/chromium/issues/detail?id=422765
- https://code.google.com/p/chromium/issues/detail?id=423899
- https://code.google.com/p/chromium/issues/detail?id=423899
- https://code.google.com/p/chromium/issues/detail?id=425040
- https://code.google.com/p/chromium/issues/detail?id=425040
- https://code.google.com/p/chromium/issues/detail?id=425151
- https://code.google.com/p/chromium/issues/detail?id=425151
- https://code.google.com/p/chromium/issues/detail?id=428828
- https://code.google.com/p/chromium/issues/detail?id=428828
- https://code.google.com/p/chromium/issues/detail?id=429134
- https://code.google.com/p/chromium/issues/detail?id=429134
- https://code.google.com/p/chromium/issues/detail?id=429139
- https://code.google.com/p/chromium/issues/detail?id=429139
- https://code.google.com/p/chromium/issues/detail?id=431187
- https://code.google.com/p/chromium/issues/detail?id=431187
- https://code.google.com/p/chromium/issues/detail?id=431603
- https://code.google.com/p/chromium/issues/detail?id=431603
- https://code.google.com/p/chromium/issues/detail?id=432209
- https://code.google.com/p/chromium/issues/detail?id=432209
- https://code.google.com/p/chromium/issues/detail?id=434723
- https://code.google.com/p/chromium/issues/detail?id=434723
- https://code.google.com/p/chromium/issues/detail?id=435514
- https://code.google.com/p/chromium/issues/detail?id=435514
- https://code.google.com/p/chromium/issues/detail?id=435815
- https://code.google.com/p/chromium/issues/detail?id=435815
- https://code.google.com/p/chromium/issues/detail?id=437655
- https://code.google.com/p/chromium/issues/detail?id=437655
- https://code.google.com/p/chromium/issues/detail?id=438363
- https://code.google.com/p/chromium/issues/detail?id=438363
- https://code.google.com/p/chromium/issues/detail?id=439319
- https://code.google.com/p/chromium/issues/detail?id=439319
- https://code.google.com/p/chromium/issues/detail?id=440572
- https://code.google.com/p/chromium/issues/detail?id=440572
- https://code.google.com/p/chromium/issues/detail?id=440913
- https://code.google.com/p/chromium/issues/detail?id=440913
- https://code.google.com/p/chromium/issues/detail?id=441834
- https://code.google.com/p/chromium/issues/detail?id=441834
- https://code.google.com/p/chromium/issues/detail?id=443274
- https://code.google.com/p/chromium/issues/detail?id=443274
- https://code.google.com/p/chromium/issues/detail?id=443333
- https://code.google.com/p/chromium/issues/detail?id=443333
- https://code.google.com/p/chromium/issues/detail?id=446076
- https://code.google.com/p/chromium/issues/detail?id=446076
- https://code.google.com/p/chromium/issues/detail?id=449894
- https://code.google.com/p/chromium/issues/detail?id=449894
- https://support.apple.com/HT205212
- https://support.apple.com/HT205212
- https://support.apple.com/HT205221
- https://support.apple.com/HT205221
Modified: 2024-11-21
CVE-2015-1346
Multiple unspecified vulnerabilities in Google V8 before 3.30.33.15, as used in Google Chrome before 40.0.2214.91, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2015/01/stable-update.html
- http://googlechromereleases.blogspot.com/2015/01/stable-update.html
- RHSA-2015:0093
- RHSA-2015:0093
- 62383
- 62383
- 62575
- 62575
- GLSA-201502-13
- GLSA-201502-13
- 1031623
- 1031623
- USN-2476-1
- USN-2476-1
- google-v8-cve20151346-code-exec(100361)
- google-v8-cve20151346-code-exec(100361)
Modified: 2024-11-21
CVE-2017-7000
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
Modified: 2024-11-21
CVE-2023-1531
Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop_21.html
- https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop_21.html
- https://crbug.com/1415330
- https://crbug.com/1415330
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NGWWGQULJ7QRNP4GY57HE7OO7VMRWMPN/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NGWWGQULJ7QRNP4GY57HE7OO7VMRWMPN/
- https://security.gentoo.org/glsa/202309-17
- https://security.gentoo.org/glsa/202309-17
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1724
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1724
Modified: 2024-11-27
CVE-2024-4947
Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_15.html
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_15.html
- https://issues.chromium.org/issues/340221135
- https://issues.chromium.org/issues/340221135
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/
Modified: 2024-12-19
CVE-2024-4948
Use after free in Dawn in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_15.html
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_15.html
- https://issues.chromium.org/issues/333414294
- https://issues.chromium.org/issues/333414294
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/
Modified: 2024-12-19
CVE-2024-4949
Use after free in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_15.html
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_15.html
- https://issues.chromium.org/issues/326607001
- https://issues.chromium.org/issues/326607001
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/
Modified: 2025-03-28
CVE-2024-4950
Inappropriate implementation in Downloads in Google Chrome prior to 125.0.6422.60 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_15.html
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_15.html
- https://issues.chromium.org/issues/40065403
- https://issues.chromium.org/issues/40065403
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/
Modified: 2025-03-27
CVE-2024-5157
Use after free in Scheduling in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_21.html
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_21.html
- https://issues.chromium.org/issues/336012573
- https://issues.chromium.org/issues/336012573
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KEVD4433KTOCYY6V4I7MMYKQ6URUS4L/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KEVD4433KTOCYY6V4I7MMYKQ6URUS4L/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX6IYZ6XF7B2WE66NFPNI2NHWJFI6VDF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX6IYZ6XF7B2WE66NFPNI2NHWJFI6VDF/
Modified: 2024-12-19
CVE-2024-5158
Type Confusion in V8 in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to potentially perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_21.html
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_21.html
- https://issues.chromium.org/issues/338908243
- https://issues.chromium.org/issues/338908243
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KEVD4433KTOCYY6V4I7MMYKQ6URUS4L/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KEVD4433KTOCYY6V4I7MMYKQ6URUS4L/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX6IYZ6XF7B2WE66NFPNI2NHWJFI6VDF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX6IYZ6XF7B2WE66NFPNI2NHWJFI6VDF/
Modified: 2024-12-19
CVE-2024-5159
Heap buffer overflow in ANGLE in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_21.html
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_21.html
- https://issues.chromium.org/issues/335613092
- https://issues.chromium.org/issues/335613092
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KEVD4433KTOCYY6V4I7MMYKQ6URUS4L/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KEVD4433KTOCYY6V4I7MMYKQ6URUS4L/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX6IYZ6XF7B2WE66NFPNI2NHWJFI6VDF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX6IYZ6XF7B2WE66NFPNI2NHWJFI6VDF/
Modified: 2024-12-20
CVE-2024-5160
Heap buffer overflow in Dawn in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_21.html
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_21.html
- https://issues.chromium.org/issues/338161969
- https://issues.chromium.org/issues/338161969
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KEVD4433KTOCYY6V4I7MMYKQ6URUS4L/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KEVD4433KTOCYY6V4I7MMYKQ6URUS4L/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX6IYZ6XF7B2WE66NFPNI2NHWJFI6VDF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX6IYZ6XF7B2WE66NFPNI2NHWJFI6VDF/
Modified: 2024-11-27
CVE-2024-5274
Type Confusion in V8 in Google Chrome prior to 125.0.6422.112 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_23.html
- https://issues.chromium.org/issues/341663589
- https://issues.chromium.org/issues/341663589
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVC3FNI7HZLVSRIFBVUSBHI233DZYBKP/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVC3FNI7HZLVSRIFBVUSBHI233DZYBKP/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T6IBUYVPD4MIFQNNYBGAPI5MOECWXXOB/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T6IBUYVPD4MIFQNNYBGAPI5MOECWXXOB/