ALT-BU-2020-3592-1
Branch p9 update bulletin.
Package firefox-esr updated to version 68.4.1-alt1 for branch p9 in task 243942.
Closed vulnerabilities
BDU:2020-01450
Уязвимость программного обеспечения Firefox, Firefox-esr, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-01451
Уязвимость браузеров Firefox, Firefox ESR, связанная с доступом к ресурсу через несовместимые типы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01455
Уязвимость браузеров Firefox, Firefox ESR, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-01456
Уязвимость браузеров Firefox, Firefox ESR, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05733
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с записью данных за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-05738
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2019-17015
During the initialization of a new content process, a pointer offset can be manipulated leading to memory corruption and a potentially exploitable crash in the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599005
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599005
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17016
When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule. This could allow for injection into certain types of websites resulting in data exfiltration. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- RHSA-2020:0085
- RHSA-2020:0085
- RHSA-2020:0086
- RHSA-2020:0086
- RHSA-2020:0111
- RHSA-2020:0111
- RHSA-2020:0120
- RHSA-2020:0120
- RHSA-2020:0123
- RHSA-2020:0123
- RHSA-2020:0127
- RHSA-2020:0127
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599181
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599181
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- GLSA-202003-02
- GLSA-202003-02
- USN-4234-1
- USN-4234-1
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- DSA-4600
- DSA-4600
- DSA-4603
- DSA-4603
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17017
Due to a missing case handling object types, a type confusion vulnerability could occur, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- RHSA-2020:0085
- RHSA-2020:0085
- RHSA-2020:0086
- RHSA-2020:0086
- RHSA-2020:0111
- RHSA-2020:0111
- RHSA-2020:0120
- RHSA-2020:0120
- RHSA-2020:0123
- RHSA-2020:0123
- RHSA-2020:0127
- RHSA-2020:0127
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/show_bug.cgi?id=1603055
- https://bugzilla.mozilla.org/show_bug.cgi?id=1603055
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- GLSA-202003-02
- GLSA-202003-02
- USN-4234-1
- USN-4234-1
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- DSA-4600
- DSA-4600
- DSA-4603
- DSA-4603
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17021
During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599008
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599008
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17022
When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer does not escape < and > characters. Because the resulting string is pasted directly into the text node of the element this does not result in a direct injection into the webpage; however, if a webpage subsequently copies the node's innerHTML, assigning it to another innerHTML, this would result in an XSS vulnerability. Two WYSIWYG editors were identified with this behavior, more may exist. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- RHSA-2020:0085
- RHSA-2020:0085
- RHSA-2020:0086
- RHSA-2020:0086
- RHSA-2020:0111
- RHSA-2020:0111
- RHSA-2020:0120
- RHSA-2020:0120
- RHSA-2020:0123
- RHSA-2020:0123
- RHSA-2020:0127
- RHSA-2020:0127
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/show_bug.cgi?id=1602843
- https://bugzilla.mozilla.org/show_bug.cgi?id=1602843
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- GLSA-202003-02
- GLSA-202003-02
- USN-4234-1
- USN-4234-1
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- DSA-4600
- DSA-4600
- DSA-4603
- DSA-4603
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17024
Mozilla developers reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- RHSA-2020:0085
- RHSA-2020:0085
- RHSA-2020:0086
- RHSA-2020:0086
- RHSA-2020:0111
- RHSA-2020:0111
- RHSA-2020:0120
- RHSA-2020:0120
- RHSA-2020:0123
- RHSA-2020:0123
- RHSA-2020:0127
- RHSA-2020:0127
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1507180%2C1595470%2C1598605%2C1601826
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1507180%2C1595470%2C1598605%2C1601826
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- GLSA-202003-02
- GLSA-202003-02
- USN-4234-1
- USN-4234-1
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- DSA-4600
- DSA-4600
- DSA-4603
- DSA-4603
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Closed vulnerabilities
BDU:2020-01690
Уязвимость функции TIFFReadRGBAImageOriented программного средства просмотра документов Evince, позволяющая нарушителю получить несанкционированный доступ к информации
Modified: 2024-11-21
CVE-2019-11459
The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.
- openSUSE-SU-2019:1667
- openSUSE-SU-2019:1667
- RHSA-2019:3553
- RHSA-2019:3553
- https://gitlab.gnome.org/GNOME/evince/issues/1129
- https://gitlab.gnome.org/GNOME/evince/issues/1129
- [debian-lts-announce] 20190813 [SECURITY] [DLA 1881-1] evince security update
- [debian-lts-announce] 20190813 [SECURITY] [DLA 1881-1] evince security update
- [debian-lts-announce] 20190813 [SECURITY] [DLA 1882-1] atril security update
- [debian-lts-announce] 20190813 [SECURITY] [DLA 1882-1] atril security update
- FEDORA-2019-6316c0663e
- FEDORA-2019-6316c0663e
- FEDORA-2019-ff2b5b5b47
- FEDORA-2019-ff2b5b5b47
- 20200216 [SECURITY] [DSA 4624-1] evince security update
- 20200216 [SECURITY] [DSA 4624-1] evince security update
- USN-3959-1
- USN-3959-1
- DSA-4624
- DSA-4624
Package spamassassin updated to version 3.4.3-alt1 for branch p9 in task 243805.
Closed vulnerabilities
BDU:2020-01958
Уязвимость фильтра спама с использованием текстового анализа на основе Perl SpamAssassin, связанная с неприятием мер по нейтрализации специальных элементов, используемых в команде операционной системы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01959
Уязвимость фильтра спама с использованием текстового анализа на основе Perl SpamAssassin, связанная с неприятием мер по нейтрализации специальных элементов, используемых в команде операционной системы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01978
Уязвимость программного средства для фильтрации спама Apache SpamAssassin, связанная с недостатком механизма контроля используемых ресурсов, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-01979
Уязвимость программного средства для фильтрации спама Apache SpamAssassin, связанная с отсутствием мер по нейтрализации специальных элементов, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным, вызвать отказ в обслуживании и оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2018-11805
In Apache SpamAssassin before 3.4.3, nefarious CF files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA 3.4.3, we recommend that users should only use update channels or 3rd party .cf files from trusted places.
- openSUSE-SU-2020:0446
- openSUSE-SU-2020:0446
- [oss-security] 20191212 Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [oss-security] 20191212 Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [oss-security] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [oss-security] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [oss-security] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [oss-security] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7647
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7647
- [spamassassin-users] 20191219 Re: CVE-2018-11805 fix and sa-exim
- [spamassassin-users] 20191219 Re: CVE-2018-11805 fix and sa-exim
- [spamassassin-announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [spamassassin-announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [spamassassin-users] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [spamassassin-users] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [spamassassin-users] 20191218 Re: CVE-2018-11805 fix and sa-exim
- [spamassassin-users] 20191218 Re: CVE-2018-11805 fix and sa-exim
- [announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [spamassassin-users] 20191218 CVE-2018-11805 fix and sa-exim
- [spamassassin-users] 20191218 CVE-2018-11805 fix and sa-exim
- [spamassassin-dev] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [spamassassin-dev] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [spamassassin-announce] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [spamassassin-announce] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [spamassassin-users] 20200130 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [spamassassin-users] 20200130 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [spamassassin-users] 20200131 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [spamassassin-users] 20200131 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [announce] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [announce] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [spamassassin-dev] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [spamassassin-dev] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [spamassassin-users] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [spamassassin-users] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [spamassassin-announce] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [spamassassin-announce] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [announce] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [announce] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [spamassassin-dev] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [spamassassin-dev] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [spamassassin-users] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [spamassassin-users] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [debian-lts-announce] 20191216 [SECURITY] [DLA 2037-1] spamassassin security update
- [debian-lts-announce] 20191216 [SECURITY] [DLA 2037-1] spamassassin security update
- 20191216 [SECURITY] [DSA 4584-1] spamassassin security update
- 20191216 [SECURITY] [DSA 4584-1] spamassassin security update
- https://seclists.org/oss-sec/2019/q4/154
- https://seclists.org/oss-sec/2019/q4/154
- https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.3.txt
- https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.3.txt
- USN-4237-1
- USN-4237-1
- USN-4237-2
- USN-4237-2
- DSA-4584
- DSA-4584
Modified: 2024-11-21
CVE-2019-12420
In Apache SpamAssassin before 3.4.3, a message can be crafted in a way to use excessive resources. Upgrading to SA 3.4.3 as soon as possible is the recommended fix but details will not be shared publicly.
- [oss-security] 20191212 Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [oss-security] 20191212 Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7747
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7747
- [announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [spamassassin-users] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [spamassassin-users] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [spamassassin-announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [spamassassin-announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [spamassassin-dev] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [spamassassin-dev] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [spamassassin-users] 20200130 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [spamassassin-users] 20200130 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [spamassassin-users] 20200131 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [spamassassin-users] 20200131 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [debian-lts-announce] 20191216 [SECURITY] [DLA 2037-1] spamassassin security update
- [debian-lts-announce] 20191216 [SECURITY] [DLA 2037-1] spamassassin security update
- 20191216 [SECURITY] [DSA 4584-1] spamassassin security update
- 20191216 [SECURITY] [DSA 4584-1] spamassassin security update
- https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.3.txt
- https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.3.txt
- USN-4237-1
- USN-4237-1
- USN-4237-2
- USN-4237-2
- DSA-4584
- DSA-4584
Modified: 2024-11-21
CVE-2020-1930
A command execution issue was found in Apache SpamAssassin prior to 3.4.3. Carefully crafted nefarious rule configuration (.cf) files can be configured to run system commands similar to CVE-2018-11805. With this bug unpatched, exploits can be injected in a number of scenarios including the same privileges as spamd is run which may be elevated though doing so remotely is difficult. In addition to upgrading to SA 3.4.4, we again recommend that users should only use update channels or 3rd party .cf files from trusted places. If you cannot upgrade, do not use 3rd party rulesets, do not use sa-compile and do not run spamd as an account with elevated privileges.
- openSUSE-SU-2020:0446
- openSUSE-SU-2020:0446
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7648
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7648
- [announce] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [announce] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [debian-lts-announce] 20200218 [SECURITY] [DLA 2107-1] spamassassin security update
- [debian-lts-announce] 20200218 [SECURITY] [DLA 2107-1] spamassassin security update
- FEDORA-2020-24dac7d890
- FEDORA-2020-24dac7d890
- FEDORA-2020-bd20036cdc
- FEDORA-2020-bd20036cdc
- 20200203 [SECURITY] [DSA 4615-1] spamassassin security update
- 20200203 [SECURITY] [DSA 4615-1] spamassassin security update
- USN-4265-1
- USN-4265-1
- USN-4265-2
- USN-4265-2
- DSA-4615
- DSA-4615
Modified: 2024-11-21
CVE-2020-1931
A command execution issue was found in Apache SpamAssassin prior to 3.4.3. Carefully crafted nefarious Configuration (.cf) files can be configured to run system commands similar to CVE-2018-11805. This issue is less stealthy and attempts to exploit the issue will throw warnings. Thanks to Damian Lukowski at credativ for reporting the issue ethically. With this bug unpatched, exploits can be injected in a number of scenarios though doing so remotely is difficult. In addition to upgrading to SA 3.4.4, we again recommend that users should only use update channels or 3rd party .cf files from trusted places.
- openSUSE-SU-2020:0446
- openSUSE-SU-2020:0446
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7784
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7784
- [debian-lts-announce] 20200218 [SECURITY] [DLA 2107-1] spamassassin security update
- [debian-lts-announce] 20200218 [SECURITY] [DLA 2107-1] spamassassin security update
- FEDORA-2020-24dac7d890
- FEDORA-2020-24dac7d890
- FEDORA-2020-bd20036cdc
- FEDORA-2020-bd20036cdc
- 20200203 [SECURITY] [DSA 4615-1] spamassassin security update
- 20200203 [SECURITY] [DSA 4615-1] spamassassin security update
- USN-4265-1
- USN-4265-1
- USN-4265-2
- USN-4265-2
- DSA-4615
- DSA-4615
Package spamassassin-rules updated to version 3.4.3-alt1 for branch p9 in task 243805.
Closed vulnerabilities
BDU:2020-01958
Уязвимость фильтра спама с использованием текстового анализа на основе Perl SpamAssassin, связанная с неприятием мер по нейтрализации специальных элементов, используемых в команде операционной системы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01959
Уязвимость фильтра спама с использованием текстового анализа на основе Perl SpamAssassin, связанная с неприятием мер по нейтрализации специальных элементов, используемых в команде операционной системы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01978
Уязвимость программного средства для фильтрации спама Apache SpamAssassin, связанная с недостатком механизма контроля используемых ресурсов, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-01979
Уязвимость программного средства для фильтрации спама Apache SpamAssassin, связанная с отсутствием мер по нейтрализации специальных элементов, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным, вызвать отказ в обслуживании и оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2018-11805
In Apache SpamAssassin before 3.4.3, nefarious CF files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA 3.4.3, we recommend that users should only use update channels or 3rd party .cf files from trusted places.
- openSUSE-SU-2020:0446
- openSUSE-SU-2020:0446
- [oss-security] 20191212 Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [oss-security] 20191212 Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [oss-security] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [oss-security] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [oss-security] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [oss-security] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7647
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7647
- [spamassassin-users] 20191219 Re: CVE-2018-11805 fix and sa-exim
- [spamassassin-users] 20191219 Re: CVE-2018-11805 fix and sa-exim
- [spamassassin-announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [spamassassin-announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [spamassassin-users] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [spamassassin-users] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [spamassassin-users] 20191218 Re: CVE-2018-11805 fix and sa-exim
- [spamassassin-users] 20191218 Re: CVE-2018-11805 fix and sa-exim
- [announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [spamassassin-users] 20191218 CVE-2018-11805 fix and sa-exim
- [spamassassin-users] 20191218 CVE-2018-11805 fix and sa-exim
- [spamassassin-dev] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [spamassassin-dev] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2018-11805
- [spamassassin-announce] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [spamassassin-announce] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [spamassassin-users] 20200130 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [spamassassin-users] 20200130 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [spamassassin-users] 20200131 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [spamassassin-users] 20200131 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [announce] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [announce] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [spamassassin-dev] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [spamassassin-dev] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [spamassassin-users] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [spamassassin-users] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [spamassassin-announce] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [spamassassin-announce] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [announce] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [announce] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [spamassassin-dev] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [spamassassin-dev] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [spamassassin-users] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [spamassassin-users] 20200130 [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings.
- [debian-lts-announce] 20191216 [SECURITY] [DLA 2037-1] spamassassin security update
- [debian-lts-announce] 20191216 [SECURITY] [DLA 2037-1] spamassassin security update
- 20191216 [SECURITY] [DSA 4584-1] spamassassin security update
- 20191216 [SECURITY] [DSA 4584-1] spamassassin security update
- https://seclists.org/oss-sec/2019/q4/154
- https://seclists.org/oss-sec/2019/q4/154
- https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.3.txt
- https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.3.txt
- USN-4237-1
- USN-4237-1
- USN-4237-2
- USN-4237-2
- DSA-4584
- DSA-4584
Modified: 2024-11-21
CVE-2019-12420
In Apache SpamAssassin before 3.4.3, a message can be crafted in a way to use excessive resources. Upgrading to SA 3.4.3 as soon as possible is the recommended fix but details will not be shared publicly.
- [oss-security] 20191212 Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [oss-security] 20191212 Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7747
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7747
- [announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [spamassassin-users] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [spamassassin-users] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [spamassassin-announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [spamassassin-announce] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [spamassassin-dev] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [spamassassin-dev] 20191212 [SECURITY] Apache SpamAssassin v3.4.3 released with fix for CVE-2019-12420
- [spamassassin-users] 20200130 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [spamassassin-users] 20200130 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [spamassassin-users] 20200131 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [spamassassin-users] 20200131 Re: ANNOUNCE: Apache SpamAssassin 3.4.4 available
- [debian-lts-announce] 20191216 [SECURITY] [DLA 2037-1] spamassassin security update
- [debian-lts-announce] 20191216 [SECURITY] [DLA 2037-1] spamassassin security update
- 20191216 [SECURITY] [DSA 4584-1] spamassassin security update
- 20191216 [SECURITY] [DSA 4584-1] spamassassin security update
- https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.3.txt
- https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.3.txt
- USN-4237-1
- USN-4237-1
- USN-4237-2
- USN-4237-2
- DSA-4584
- DSA-4584
Modified: 2024-11-21
CVE-2020-1930
A command execution issue was found in Apache SpamAssassin prior to 3.4.3. Carefully crafted nefarious rule configuration (.cf) files can be configured to run system commands similar to CVE-2018-11805. With this bug unpatched, exploits can be injected in a number of scenarios including the same privileges as spamd is run which may be elevated though doing so remotely is difficult. In addition to upgrading to SA 3.4.4, we again recommend that users should only use update channels or 3rd party .cf files from trusted places. If you cannot upgrade, do not use 3rd party rulesets, do not use sa-compile and do not run spamd as an account with elevated privileges.
- openSUSE-SU-2020:0446
- openSUSE-SU-2020:0446
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7648
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7648
- [announce] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [announce] 20200130 [CVE-2020-1930] Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands
- [debian-lts-announce] 20200218 [SECURITY] [DLA 2107-1] spamassassin security update
- [debian-lts-announce] 20200218 [SECURITY] [DLA 2107-1] spamassassin security update
- FEDORA-2020-24dac7d890
- FEDORA-2020-24dac7d890
- FEDORA-2020-bd20036cdc
- FEDORA-2020-bd20036cdc
- 20200203 [SECURITY] [DSA 4615-1] spamassassin security update
- 20200203 [SECURITY] [DSA 4615-1] spamassassin security update
- USN-4265-1
- USN-4265-1
- USN-4265-2
- USN-4265-2
- DSA-4615
- DSA-4615
Modified: 2024-11-21
CVE-2020-1931
A command execution issue was found in Apache SpamAssassin prior to 3.4.3. Carefully crafted nefarious Configuration (.cf) files can be configured to run system commands similar to CVE-2018-11805. This issue is less stealthy and attempts to exploit the issue will throw warnings. Thanks to Damian Lukowski at credativ for reporting the issue ethically. With this bug unpatched, exploits can be injected in a number of scenarios though doing so remotely is difficult. In addition to upgrading to SA 3.4.4, we again recommend that users should only use update channels or 3rd party .cf files from trusted places.
- openSUSE-SU-2020:0446
- openSUSE-SU-2020:0446
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7784
- https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7784
- [debian-lts-announce] 20200218 [SECURITY] [DLA 2107-1] spamassassin security update
- [debian-lts-announce] 20200218 [SECURITY] [DLA 2107-1] spamassassin security update
- FEDORA-2020-24dac7d890
- FEDORA-2020-24dac7d890
- FEDORA-2020-bd20036cdc
- FEDORA-2020-bd20036cdc
- 20200203 [SECURITY] [DSA 4615-1] spamassassin security update
- 20200203 [SECURITY] [DSA 4615-1] spamassassin security update
- USN-4265-1
- USN-4265-1
- USN-4265-2
- USN-4265-2
- DSA-4615
- DSA-4615
Package kernel-image-std-def updated to version 4.19.95-alt1 for branch p9 in task 244123.
Closed vulnerabilities
BDU:2019-04788
Уязвимость функции из marvell/mwifiex/tdls.c драйвера Marvell WiFi ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2019-04855
Уязвимость функции ext4_empty_dir (fs/ext4/namei.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00233
Уязвимость SMB-клиента ядра операционной системы Linux, позволяющая нарушителю манипулировать файлами в каталоге клиента
Modified: 2024-11-21
CVE-2019-10220
Linux kernel CIFS implementation, version 4.9.0 is vulnerable to a relative paths injection in directory entry lists.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10220
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10220
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- https://security.netapp.com/advisory/ntap-20200103-0001/
- https://security.netapp.com/advisory/ntap-20200103-0001/
- USN-4226-1
- USN-4226-1
Modified: 2024-11-21
CVE-2019-14901
A heap overflow flaw was found in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- http://packetstormsecurity.com/files/155879/Kernel-Live-Patch-Security-Notice-LSN-0061-1.html
- http://packetstormsecurity.com/files/155879/Kernel-Live-Patch-Security-Notice-LSN-0061-1.html
- http://packetstormsecurity.com/files/156185/Kernel-Live-Patch-Security-Notice-LSN-0062-1.html
- http://packetstormsecurity.com/files/156185/Kernel-Live-Patch-Security-Notice-LSN-0062-1.html
- RHSA-2020:0204
- RHSA-2020:0204
- RHSA-2020:0328
- RHSA-2020:0328
- RHSA-2020:0339
- RHSA-2020:0339
- RHSA-2020:0374
- RHSA-2020:0374
- RHSA-2020:0375
- RHSA-2020:0375
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14901
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14901
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- FEDORA-2019-8846a1a5a2
- FEDORA-2019-8846a1a5a2
- FEDORA-2019-91f6e7bb71
- FEDORA-2019-91f6e7bb71
- USN-4225-1
- USN-4225-1
- USN-4225-2
- USN-4225-2
- USN-4226-1
- USN-4226-1
- USN-4227-1
- USN-4227-1
- USN-4227-2
- USN-4227-2
- USN-4228-1
- USN-4228-1
- USN-4228-2
- USN-4228-2
Modified: 2024-11-21
CVE-2019-19037
ext4_empty_dir in fs/ext4/namei.c in the Linux kernel through 5.3.12 allows a NULL pointer dereference because ext4_read_dirblock(inode,0,DIRENT_HTREE) can be zero.
- https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19037
- https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19037
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/