ALT-BU-2019-4071-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-14879
A vulnerability was found in Moodle versions 3.7.x before 3.7.3, 3.6.x before 3.6.7 and 3.5.x before 3.5.9. When a cohort role assignment was removed, the associated capabilities were not being revoked (where applicable).
Modified: 2024-11-21
CVE-2019-14880
A vulnerability was found in Moodle versions 3.7 before 3.7.3, 3.6 before 3.6.7, 3.5 before 3.5.9 and earlier. OAuth 2 providers who do not verify users' email address changes require additional verification during sign-up to reduce the risk of account compromise.
Modified: 2024-11-21
CVE-2019-14883
A vulnerability was found in Moodle 3.6 before 3.6.7 and 3.7 before 3.7.3, where tokens used to fetch inline atachments in email notifications were not disabled when a user's account was no longer active. Note: to access files, a user would need to know the file path, and their token.
Modified: 2024-11-21
CVE-2019-18210
Persistent XSS in /course/modedit.php of Moodle through 3.7.2 allows authenticated users (Teacher and above) to inject JavaScript into the session of another user (e.g., enrolled student or site administrator) via the introeditor[text] parameter. NOTE: the discoverer and vendor disagree on whether Moodle customers have a reasonable expectation that anyone authenticated as a Teacher can be trusted with the ability to add arbitrary JavaScript (this ability is not documented on Moodle's Teacher_role page). Because the vendor has this expectation, they have stated "this report has been closed as a false positive, and not a bug."
Closed vulnerabilities
BDU:2019-04263
Уязвимость XSLT C библиотеки libxslt, связанная с недостатками контроля доступа, позволяющая нарушителю обойти механизмы защиты и осуществить XXE-атаку
BDU:2020-00859
Уязвимость функции xsltNumberFormatInsertNumbers библиотеки libxslt, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-00861
Уязвимость функции xsltNumberFormatDecimal библиотеки libxslt, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2019-11068
libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.
- openSUSE-SU-2019:1433
- openSUSE-SU-2019:1433
- openSUSE-SU-2019:1428
- openSUSE-SU-2019:1428
- openSUSE-SU-2019:1430
- openSUSE-SU-2019:1430
- openSUSE-SU-2019:1527
- openSUSE-SU-2019:1527
- openSUSE-SU-2019:1824
- openSUSE-SU-2019:1824
- [oss-security] 20190422 Nokogiri security update v1.10.3
- [oss-security] 20190422 Nokogiri security update v1.10.3
- [oss-security] 20190423 Re: Nokogiri security update v1.10.3
- [oss-security] 20190423 Re: Nokogiri security update v1.10.3
- https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6
- https://gitlab.gnome.org/GNOME/libxslt/commit/e03553605b45c88f0b4b2980adfbbb8f6fca2fd6
- [debian-lts-announce] 20190415 [SECURITY] [DLA 1756-1] libxslt security update
- [debian-lts-announce] 20190415 [SECURITY] [DLA 1756-1] libxslt security update
- FEDORA-2019-e21c77ffae
- FEDORA-2019-e21c77ffae
- FEDORA-2019-e74d639587
- FEDORA-2019-e74d639587
- FEDORA-2019-320d5295fc
- FEDORA-2019-320d5295fc
- https://security.netapp.com/advisory/ntap-20191017-0001/
- https://security.netapp.com/advisory/ntap-20191017-0001/
- USN-3947-1
- USN-3947-1
- USN-3947-2
- USN-3947-2
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-13117
In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers. This could allow an attacker to discern whether a byte on the stack contains the characters A, a, I, i, or 0, or any other character.
- openSUSE-SU-2020:0731
- openSUSE-SU-2020:0731
- [oss-security] 20191117 Nokogiri security update v1.10.5
- [oss-security] 20191117 Nokogiri security update v1.10.5
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14471
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14471
- https://gitlab.gnome.org/GNOME/libxslt/commit/c5eb6cf3aba0af048596106ed839b4ae17ecbcb1
- https://gitlab.gnome.org/GNOME/libxslt/commit/c5eb6cf3aba0af048596106ed839b4ae17ecbcb1
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20190722 [SECURITY] [DLA 1860-1] libxslt security update
- [debian-lts-announce] 20190722 [SECURITY] [DLA 1860-1] libxslt security update
- FEDORA-2019-fdf6ec39b4
- FEDORA-2019-fdf6ec39b4
- https://oss-fuzz.com/testcase-detail/5631739747106816
- https://oss-fuzz.com/testcase-detail/5631739747106816
- https://security.netapp.com/advisory/ntap-20190806-0004/
- https://security.netapp.com/advisory/ntap-20190806-0004/
- https://security.netapp.com/advisory/ntap-20200122-0003/
- https://security.netapp.com/advisory/ntap-20200122-0003/
- USN-4164-1
- USN-4164-1
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Modified: 2024-11-21
CVE-2019-13118
In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.
- openSUSE-SU-2020:0731
- openSUSE-SU-2020:0731
- 20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190723 APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190723 APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190723 APPLE-SA-2019-7-22-1 iOS 12.4
- 20190723 APPLE-SA-2019-7-22-1 iOS 12.4
- 20190723 APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190723 APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190723 APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190723 APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190726 APPLE-SA-2019-7-23-3 iCloud for Windows 10.6
- 20190726 APPLE-SA-2019-7-23-3 iCloud for Windows 10.6
- 20190726 APPLE-SA-2019-7-23-1 iCloud for Windows 7.13
- 20190726 APPLE-SA-2019-7-23-1 iCloud for Windows 7.13
- 20190726 APPLE-SA-2019-7-23-2 iTunes for Windows 12.9.6
- 20190726 APPLE-SA-2019-7-23-2 iTunes for Windows 12.9.6
- [oss-security] 20191117 Nokogiri security update v1.10.5
- [oss-security] 20191117 Nokogiri security update v1.10.5
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15069
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15069
- https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b
- https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20190722 [SECURITY] [DLA 1860-1] libxslt security update
- [debian-lts-announce] 20190722 [SECURITY] [DLA 1860-1] libxslt security update
- FEDORA-2019-fdf6ec39b4
- FEDORA-2019-fdf6ec39b4
- https://oss-fuzz.com/testcase-detail/5197371471822848
- https://oss-fuzz.com/testcase-detail/5197371471822848
- 20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190723 APPLE-SA-2019-7-22-1 iOS 12.4
- 20190723 APPLE-SA-2019-7-22-1 iOS 12.4
- 20190723 APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190723 APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190723 APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190723 APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190724 APPLE-SA-2019-7-23-3 iCloud for Windows 10.6
- 20190724 APPLE-SA-2019-7-23-3 iCloud for Windows 10.6
- 20190724 APPLE-SA-2019-7-23-1 iCloud for Windows 7.13
- 20190724 APPLE-SA-2019-7-23-1 iCloud for Windows 7.13
- 20190724 APPLE-SA-2019-7-23-2 iTunes for Windows 12.9.6
- 20190724 APPLE-SA-2019-7-23-2 iTunes for Windows 12.9.6
- https://security.netapp.com/advisory/ntap-20190806-0004/
- https://security.netapp.com/advisory/ntap-20190806-0004/
- https://security.netapp.com/advisory/ntap-20200122-0003/
- https://security.netapp.com/advisory/ntap-20200122-0003/
- https://support.apple.com/kb/HT210346
- https://support.apple.com/kb/HT210346
- https://support.apple.com/kb/HT210348
- https://support.apple.com/kb/HT210348
- https://support.apple.com/kb/HT210351
- https://support.apple.com/kb/HT210351
- https://support.apple.com/kb/HT210353
- https://support.apple.com/kb/HT210353
- https://support.apple.com/kb/HT210356
- https://support.apple.com/kb/HT210356
- https://support.apple.com/kb/HT210357
- https://support.apple.com/kb/HT210357
- https://support.apple.com/kb/HT210358
- https://support.apple.com/kb/HT210358
- USN-4164-1
- USN-4164-1
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Package cyrus-imapd updated to version 3.0.12-alt1 for branch sisyphus in task 240894.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-18928
Cyrus IMAP 2.5.x before 2.5.14 and 3.x before 3.0.12 allows privilege escalation because an HTTP request may be interpreted in the authentication context of an unrelated previous request that arrived over the same connection.
- [debian-lts-announce] 20220619 [SECURITY] [DLA 3052-1] cyrus-imapd security update
- [debian-lts-announce] 20220619 [SECURITY] [DLA 3052-1] cyrus-imapd security update
- FEDORA-2019-03be160f9c
- FEDORA-2019-03be160f9c
- FEDORA-2019-393e1cef4d
- FEDORA-2019-393e1cef4d
- https://www.cyrusimap.org/imap/download/release-notes/2.5/x/2.5.14.html
- https://www.cyrusimap.org/imap/download/release-notes/2.5/x/2.5.14.html
- https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.12.html
- https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.12.html