ALT-BU-2020-3582-1
Branch sisyphus update bulletin.
Package firefox-esr updated to version 68.4.1-alt1 for branch sisyphus in task 243925.
Closed vulnerabilities
BDU:2020-01450
Уязвимость программного обеспечения Firefox, Firefox-esr, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-01451
Уязвимость браузеров Firefox, Firefox ESR, связанная с доступом к ресурсу через несовместимые типы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01455
Уязвимость браузеров Firefox, Firefox ESR, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-01456
Уязвимость браузеров Firefox, Firefox ESR, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05733
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с записью данных за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-05738
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2019-17015
During the initialization of a new content process, a pointer offset can be manipulated leading to memory corruption and a potentially exploitable crash in the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599005
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599005
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17016
When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule. This could allow for injection into certain types of websites resulting in data exfiltration. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- RHSA-2020:0085
- RHSA-2020:0085
- RHSA-2020:0086
- RHSA-2020:0086
- RHSA-2020:0111
- RHSA-2020:0111
- RHSA-2020:0120
- RHSA-2020:0120
- RHSA-2020:0123
- RHSA-2020:0123
- RHSA-2020:0127
- RHSA-2020:0127
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599181
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599181
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- GLSA-202003-02
- GLSA-202003-02
- USN-4234-1
- USN-4234-1
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- DSA-4600
- DSA-4600
- DSA-4603
- DSA-4603
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17017
Due to a missing case handling object types, a type confusion vulnerability could occur, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- RHSA-2020:0085
- RHSA-2020:0085
- RHSA-2020:0086
- RHSA-2020:0086
- RHSA-2020:0111
- RHSA-2020:0111
- RHSA-2020:0120
- RHSA-2020:0120
- RHSA-2020:0123
- RHSA-2020:0123
- RHSA-2020:0127
- RHSA-2020:0127
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/show_bug.cgi?id=1603055
- https://bugzilla.mozilla.org/show_bug.cgi?id=1603055
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- GLSA-202003-02
- GLSA-202003-02
- USN-4234-1
- USN-4234-1
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- DSA-4600
- DSA-4600
- DSA-4603
- DSA-4603
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17021
During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599008
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599008
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17022
When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer does not escape < and > characters. Because the resulting string is pasted directly into the text node of the element this does not result in a direct injection into the webpage; however, if a webpage subsequently copies the node's innerHTML, assigning it to another innerHTML, this would result in an XSS vulnerability. Two WYSIWYG editors were identified with this behavior, more may exist. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- RHSA-2020:0085
- RHSA-2020:0085
- RHSA-2020:0086
- RHSA-2020:0086
- RHSA-2020:0111
- RHSA-2020:0111
- RHSA-2020:0120
- RHSA-2020:0120
- RHSA-2020:0123
- RHSA-2020:0123
- RHSA-2020:0127
- RHSA-2020:0127
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/show_bug.cgi?id=1602843
- https://bugzilla.mozilla.org/show_bug.cgi?id=1602843
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- GLSA-202003-02
- GLSA-202003-02
- USN-4234-1
- USN-4234-1
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- DSA-4600
- DSA-4600
- DSA-4603
- DSA-4603
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17024
Mozilla developers reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- RHSA-2020:0085
- RHSA-2020:0085
- RHSA-2020:0086
- RHSA-2020:0086
- RHSA-2020:0111
- RHSA-2020:0111
- RHSA-2020:0120
- RHSA-2020:0120
- RHSA-2020:0123
- RHSA-2020:0123
- RHSA-2020:0127
- RHSA-2020:0127
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1507180%2C1595470%2C1598605%2C1601826
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1507180%2C1595470%2C1598605%2C1601826
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- GLSA-202003-02
- GLSA-202003-02
- USN-4234-1
- USN-4234-1
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- DSA-4600
- DSA-4600
- DSA-4603
- DSA-4603
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Closed vulnerabilities
BDU:2022-01676
Уязвимость функции filter_frame компонента libavfilter/vf_lenscorrection.c мультимедийной библиотеки FFmpeg, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-01678
Уязвимость функции long_term_filter компонента g729postfilter.c мультимедийной библиотеки FFmpeg, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2022-01740
Уязвимость функции latm_write_packet компонента libavformat/latmenc.c мультимедийной библиотеки FFmpeg, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-02072
Уязвимость функции config_input компонента libavfilter/vf_gblur.c мультимедийной библиотеки FFmpeg, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-02073
Уязвимость функции filter16_prewitt компонента libavfilter/vf_convolution.c мультимедийной библиотеки FFmpeg, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-20891
Buffer Overflow vulnerability in function config_input in libavfilter/vf_gblur.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.
Modified: 2024-11-21
CVE-2020-20892
An issue was discovered in function filter_frame in libavfilter/vf_lenscorrection.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts due to a division by zero.
Modified: 2024-11-21
CVE-2020-20896
An issue was discovered in function latm_write_packet in libavformat/latmenc.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts due to a Null pointer dereference.
Modified: 2024-11-21
CVE-2020-20898
Integer Overflow vulnerability in function filter16_prewitt in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.
Modified: 2024-11-21
CVE-2020-20902
A CWE-125: Out-of-bounds read vulnerability exists in long_term_filter function in g729postfilter.c in FFmpeg 4.2.1 during computation of the denominator of pseudo-normalized correlation R'(0), that could result in disclosure of information.
Modified: 2024-11-21
CVE-2021-38090
Integer Overflow vulnerability in function filter16_roberts in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.
Modified: 2024-11-21
CVE-2021-38091
Integer Overflow vulnerability in function filter16_sobel in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.
Modified: 2024-11-21
CVE-2021-38092
Integer Overflow vulnerability in function filter_prewitt in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.
Modified: 2024-11-21
CVE-2021-38093
Integer Overflow vulnerability in function filter_robert in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.
Modified: 2024-11-21
CVE-2021-38094
Integer Overflow vulnerability in function filter_sobel in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.
Closed bugs
Некорректный запуск collectd.service