ALT-BU-2019-3647-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2019-02857
Уязвимость веб-браузера Google Chrome, позволяющая нарушителю оказать влияние на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-03577
Уязвимость обработчика PDF-содержимого PDFium браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03578
Уязвимость библиотеки ANGLE браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03579
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03580
Уязвимость механизма отображения веб-страниц Blink веб-браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03581
Уязвимость файла chooser браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03582
Уязвимость браузера Google Chrome, связанная с ошибкой автозаполнения, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2019-03583
Уязвимость скрипта ServiceWorker браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03584
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03585
Уязвимость механизма отображения веб-страниц Blink веб-браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2019-03586
Уязвимость браузера Google Chrome, связанная с использованием неинициализированных значений, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2019-03587
Уязвимость браузера Google Chrome, связанная с ошибками при проверке данных в инструментах разработчика. позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03588
Уязвимость обработчика PDF-содержимого PDFium браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03589
Уязвимость обработчика PDF-содержимого PDFium браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03590
Уязвимость механизма отображения веб-страниц Blink веб-браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03591
Уязвимость браузера Google Chrome, связанная с переадресацией URL на ненадежный сайт, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
BDU:2019-03592
Уязвимость браузера Google Chrome, связанная с ошибкой передачи параметров в медиапроигрывателе, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2020-01407
Уязвимость функции xsltNumberFormatGetMultipleLevel библиотеки для анализа XML-документов libxslt, связанная с доступом к ресурсу через несовместимые типы, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01413
Уязвимость обработчика JavaScript-сценариев браузера Google Chrome, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01719
Уязвимость браузера Google Chrome, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-01720
Уязвимость браузера Google Chrome, связанная с неправильным контролем над ресурсом на протяжении его жизненного цикла, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01721
Уязвимость графического движка ANGEL браузера Google Chrome, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-13698
Out of bounds memory access in JavaScript in Google Chrome prior to 73.0.3683.103 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2019-5805
Use-after-free in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/913320
- https://crbug.com/913320
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5806
Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/943087
- https://crbug.com/943087
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5807
Object lifetime issue in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/945644
- https://crbug.com/945644
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5808
Use after free in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/947029
- https://crbug.com/947029
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5809
Use after free in file chooser in Google Chrome prior to 74.0.3729.108 allowed a remote attacker who had compromised the renderer process to perform privilege escalation via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/941008
- https://crbug.com/941008
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5810
Information leak in autofill in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/916838
- https://crbug.com/916838
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5811
Incorrect handling of CORS in ServiceWorker in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/771815
- https://crbug.com/771815
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5812
Inadequate security UI in iOS UI in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/925598
- https://crbug.com/925598
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- GLSA-201908-18
- GLSA-201908-18
Modified: 2024-11-21
CVE-2019-5813
Use after free in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/942699
- https://crbug.com/942699
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5814
Insufficient policy enforcement in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/930057
- https://crbug.com/930057
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5815
Type confusion in xsltNumberFormatGetMultipleLevel prior to libxslt 1.1.33 could allow attackers to potentially exploit heap corruption via crafted XML data.
- https://bugs.chromium.org/p/chromium/issues/detail?id=930663
- https://bugs.chromium.org/p/chromium/issues/detail?id=930663
- https://gitlab.gnome.org/GNOME/libxslt/commit/08b62c25871b38d5d573515ca8a065b4b8f64f6b
- https://gitlab.gnome.org/GNOME/libxslt/commit/08b62c25871b38d5d573515ca8a065b4b8f64f6b
- [debian-lts-announce] 20220909 [SECURITY] [DLA 3101-1] libxslt security update
- [debian-lts-announce] 20220909 [SECURITY] [DLA 3101-1] libxslt security update
Modified: 2024-11-21
CVE-2019-5816
Process lifetime issue in Chrome in Google Chrome on Android prior to 74.0.3729.108 allowed a remote attacker to potentially persist an exploited process via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/940245
- https://crbug.com/940245
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- GLSA-201908-18
- GLSA-201908-18
Modified: 2024-11-21
CVE-2019-5817
Heap buffer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/943709
- https://crbug.com/943709
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- GLSA-201908-18
- GLSA-201908-18
Modified: 2024-11-21
CVE-2019-5818
Uninitialized data in media in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted video file.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/929962
- https://crbug.com/929962
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5819
Insufficient data validation in developer tools in Google Chrome on OS X prior to 74.0.3729.108 allowed a local attacker to execute arbitrary code via a crafted string copied to clipboard.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/919356
- https://crbug.com/919356
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5820
Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/919635
- https://crbug.com/919635
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5821
Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/919640
- https://crbug.com/919640
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5822
Inappropriate implementation in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/926105
- https://crbug.com/926105
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5823
Insufficient policy enforcement in service workers in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_23.html
- https://crbug.com/930154
- https://crbug.com/930154
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-201908-18
- GLSA-201908-18
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5824
Parameter passing error in media in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html
- https://crbug.com/948564
- https://crbug.com/948564
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- DSA-4500
- DSA-4500
Modified: 2025-02-04
CVE-2019-5825
Out of bounds write in JavaScript in Google Chrome prior to 73.0.3683.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- http://packetstormsecurity.com/files/156641/Google-Chrome-72-73-Array.map-Corruption.html
- http://packetstormsecurity.com/files/156641/Google-Chrome-72-73-Array.map-Corruption.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html
- https://crbug.com/941743
- https://crbug.com/941743
Modified: 2024-11-21
CVE-2019-5826
Use after free in IndexedDB in Google Chrome prior to 73.0.3683.86 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2019-5827
Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html
- https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html
- https://crbug.com/952406
- https://crbug.com/952406
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update
- FEDORA-2019-a1af621faf
- FEDORA-2019-a1af621faf
- FEDORA-2019-8fb8240d14
- FEDORA-2019-8fb8240d14
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- 20190813 [SECURITY] [DSA 4500-1] chromium security update
- GLSA-202003-16
- GLSA-202003-16
- USN-4205-1
- USN-4205-1
- DSA-4500
- DSA-4500
Modified: 2024-11-21
CVE-2019-5843
Out of bounds memory access in JavaScript in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2020-6503
Inappropriate implementation in accessibility in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
Modified: 2024-11-21
CVE-2020-6504
Insufficient policy enforcement in notifications in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass notification restrictions via a crafted HTML page.
Package matrix-synapse updated to version 0.99.3.2-alt1 for branch sisyphus in task 229128.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-11842
An issue was discovered in Matrix Sydent before 1.0.3 and Synapse before 0.99.3.1. Random number generation is mishandled, which makes it easier for attackers to predict a Sydent authentication token or a Synapse random ID.
Package postgresql11 updated to version 11.3-alt1 for branch sisyphus in task 229118.
Closed vulnerabilities
BDU:2019-02122
Уязвимость инсталлятора BigSQL системы управления базами данных PostgreSQL, позволяющая нарушителю прочитать произвольные области памяти серверного процесса
BDU:2019-04641
Уязвимость системы управления базами данных PostgreSQL, связанная с некорректным контролем доступа, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2019-10129
A vulnerability was found in postgresql versions 11.x prior to 11.3. Using a purpose-crafted insert to a partitioned table, an attacker can read arbitrary bytes of server memory. In the default configuration, any user can create a partitioned table suitable for this attack. (Exploit prerequisites are the same as for CVE-2018-1052).
Modified: 2024-11-21
CVE-2019-10130
A vulnerability was found in PostgreSQL versions 11.x up to excluding 11.3, 10.x up to excluding 10.8, 9.6.x up to, excluding 9.6.13, 9.5.x up to, excluding 9.5.17. PostgreSQL maintains column statistics for tables. Certain statistics, such as histograms and lists of most common values, contain values taken from the column. PostgreSQL does not evaluate row security policies before consulting those statistics during query planning; an attacker can exploit this to read the most common values of certain columns. Affected columns are those for which the attacker has SELECT privilege and for which, in an ordinary query, row-level security prunes the set of rows visible to the attacker.
Modified: 2024-11-21
CVE-2019-9193
In PostgreSQL 9.3 through 11.2, the "COPY TO/FROM PROGRAM" function allows superusers and users in the 'pg_execute_server_program' group to execute arbitrary code in the context of the database's operating system user. This functionality is enabled by default and can be abused to run arbitrary operating system commands on Windows, Linux, and macOS. NOTE: Third parties claim/state this is not an issue because PostgreSQL functionality for ‘COPY TO/FROM PROGRAM’ is acting as intended. References state that in PostgreSQL, a superuser can execute commands as the server user without using the ‘COPY FROM PROGRAM’.
- http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
- http://packetstormsecurity.com/files/166540/PostgreSQL-11.7-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/171722/PostgreSQL-9.6.1-Remote-Code-Execution.html
- https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
- https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
- https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
- https://security.netapp.com/advisory/ntap-20190502-0003/
- https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
- http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
- https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
- https://security.netapp.com/advisory/ntap-20190502-0003/
- https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
- https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
- https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
- http://packetstormsecurity.com/files/171722/PostgreSQL-9.6.1-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/166540/PostgreSQL-11.7-Remote-Code-Execution.html
Package postgresql9.5 updated to version 9.5.17-alt1 for branch sisyphus in task 229118.
Closed vulnerabilities
BDU:2019-04641
Уязвимость системы управления базами данных PostgreSQL, связанная с некорректным контролем доступа, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2019-10130
A vulnerability was found in PostgreSQL versions 11.x up to excluding 11.3, 10.x up to excluding 10.8, 9.6.x up to, excluding 9.6.13, 9.5.x up to, excluding 9.5.17. PostgreSQL maintains column statistics for tables. Certain statistics, such as histograms and lists of most common values, contain values taken from the column. PostgreSQL does not evaluate row security policies before consulting those statistics during query planning; an attacker can exploit this to read the most common values of certain columns. Affected columns are those for which the attacker has SELECT privilege and for which, in an ordinary query, row-level security prunes the set of rows visible to the attacker.
Package postgresql9.6 updated to version 9.6.13-alt1 for branch sisyphus in task 229118.
Closed vulnerabilities
BDU:2019-04641
Уязвимость системы управления базами данных PostgreSQL, связанная с некорректным контролем доступа, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2019-10130
A vulnerability was found in PostgreSQL versions 11.x up to excluding 11.3, 10.x up to excluding 10.8, 9.6.x up to, excluding 9.6.13, 9.5.x up to, excluding 9.5.17. PostgreSQL maintains column statistics for tables. Certain statistics, such as histograms and lists of most common values, contain values taken from the column. PostgreSQL does not evaluate row security policies before consulting those statistics during query planning; an attacker can exploit this to read the most common values of certain columns. Affected columns are those for which the attacker has SELECT privilege and for which, in an ordinary query, row-level security prunes the set of rows visible to the attacker.
Package postgresql10 updated to version 10.8-alt1 for branch sisyphus in task 229118.
Closed vulnerabilities
BDU:2019-04641
Уязвимость системы управления базами данных PostgreSQL, связанная с некорректным контролем доступа, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2019-10130
A vulnerability was found in PostgreSQL versions 11.x up to excluding 11.3, 10.x up to excluding 10.8, 9.6.x up to, excluding 9.6.13, 9.5.x up to, excluding 9.5.17. PostgreSQL maintains column statistics for tables. Certain statistics, such as histograms and lists of most common values, contain values taken from the column. PostgreSQL does not evaluate row security policies before consulting those statistics during query planning; an attacker can exploit this to read the most common values of certain columns. Affected columns are those for which the attacker has SELECT privilege and for which, in an ordinary query, row-level security prunes the set of rows visible to the attacker.