what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

CVE-2023-3732

Status Candidate

Overview

Out of bounds memory access in Mojo in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Related Files

Red Hat Security Advisory 2024-3089-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3089-03 - An update for gstreamer1-plugins-good is now available for Red Hat Enterprise Linux 8. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-37327
SHA-256 | 9c80c3c942b45c3da3ee29baaf6da0627c63082ecb61e4f0551dbf3c4dd7282e
Red Hat Security Advisory 2024-3088-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3088-03 - An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-37328
SHA-256 | b24d836c4bf1860d015a23bdf4a2236ac462adf0b89b5fee567c825ccf7b6921
Red Hat Security Advisory 2024-2303-03
Posted Apr 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2303-03 - An update for gstreamer1-plugins-good is now available for Red Hat Enterprise Linux 9. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-37327
SHA-256 | e597c0dc86b5e13817790f0a4e076db5e4385a7001efc0db9fb051224197a573
Red Hat Security Advisory 2024-2302-03
Posted Apr 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2302-03 - An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-37328
SHA-256 | f25f31af93fdb7914a79acecaed7d2e76f1539992d52839d17556a41d2afaf0b
Ubuntu Security Notice USN-6526-1
Posted Nov 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6526-1 - It was discovered that GStreamer Bad Plugins incorrectly handled certain media files. A remote attacker could use this issue to cause GStreamer Bad Plugins to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-37329, CVE-2023-44429
SHA-256 | 8f661ded181732af95910b98657b0a3faf4c5506c2b37171c60bf8b1f2091fe8
Chrome IPCZ FragmentDescriptors Missing Validation
Posted Aug 18, 2023
Authored by Google Security Research, Mark Brand

Chrome IPCZ FragmentDescriptors are not validated allowing for an out-of-bounds crash condition.

tags | exploit
advisories | CVE-2023-3732
SHA-256 | adc68a8b0a6ff50085071702ac5d18e4499b667b8b192dadf209cd4cf9ae81ee
Ubuntu Security Notice USN-6269-1
Posted Aug 3, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6269-1 - It was discovered that GStreamer Good Plugins incorrectly handled certain FLAC image tags. A remote attacker could use this issue to cause GStreamer Good Plugins to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-37327
SHA-256 | c2129784734e3d4571c176c6b7d78d1f14f85b0ac0d3aca7cedbabc9ce27eb4a
Ubuntu Security Notice USN-6268-1
Posted Aug 3, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6268-1 - It was discovered that GStreamer Base Plugins incorrectly handled certain FLAC image tags. A remote attacker could use this issue to cause GStreamer Base Plugins to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that GStreamer Base Plugins incorrectly handled certain subtitles. A remote attacker could use this issue to cause GStreamer Base Plugins to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-37327, CVE-2023-37328
SHA-256 | 62d7331e15a92c02979c47ce4bc9712062b94c31671bf36ee4c3cfbfd44c64ff
Debian Security Advisory 5456-1
Posted Jul 20, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5456-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-3727, CVE-2023-3728, CVE-2023-3730, CVE-2023-3732, CVE-2023-3733, CVE-2023-3734, CVE-2023-3735, CVE-2023-3736, CVE-2023-3737, CVE-2023-3738, CVE-2023-3740
SHA-256 | 1daff8e7c0219332defdf3bdce5b00d7219aa4d2baadfabb109bfa319c387d3d
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close