ALT-BU-2020-3700-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-6750
GSocketClient in GNOME GLib through 2.62.4 may occasionally connect directly to a target address instead of connecting via a proxy server when configured to do so, because the proxy_addr field is mishandled. This bug is timing-dependent and may occur only sporadically depending on network delays. The greatest security relevance is in use cases where a proxy is used to help with privacy/anonymity, even though there is no technical barrier to a direct connection. NOTE: versions before 2.60 are unaffected.
- https://bugzilla.suse.com/show_bug.cgi?id=1160668
- https://bugzilla.suse.com/show_bug.cgi?id=1160668
- https://gitlab.gnome.org/GNOME/glib/issues/1989
- https://gitlab.gnome.org/GNOME/glib/issues/1989
- FEDORA-2020-339d413324
- FEDORA-2020-339d413324
- FEDORA-2020-092ef6572a
- FEDORA-2020-092ef6572a
- FEDORA-2020-c101a316ab
- FEDORA-2020-c101a316ab
- https://security.netapp.com/advisory/ntap-20200127-0001/
- https://security.netapp.com/advisory/ntap-20200127-0001/
Modified: 2024-11-21
CVE-2021-3800
A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.
- https://access.redhat.com/security/cve/CVE-2021-3800
- https://access.redhat.com/security/cve/CVE-2021-3800
- https://bugzilla.redhat.com/show_bug.cgi?id=1938284
- https://bugzilla.redhat.com/show_bug.cgi?id=1938284
- https://gitlab.gnome.org/GNOME/glib/-/commit/3529bb4450a51995
- https://gitlab.gnome.org/GNOME/glib/-/commit/3529bb4450a51995
- [debian-lts-announce] 20220915 [SECURITY] [DLA 3110-1] glib2.0 security update
- [debian-lts-announce] 20220915 [SECURITY] [DLA 3110-1] glib2.0 security update
- https://security.netapp.com/advisory/ntap-20221028-0004/
- https://security.netapp.com/advisory/ntap-20221028-0004/
- https://www.openwall.com/lists/oss-security/2017/06/23/8
- https://www.openwall.com/lists/oss-security/2017/06/23/8
Package libwebkitgtk4 updated to version 2.28.0-alt1 for branch sisyphus in task 247780.
Closed vulnerabilities
BDU:2020-01109
Уязвимость модулей отображения веб-страниц WebKitGTK и WPE WebKit, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2013-7324
Webkit-GTK 2.x (any version with HTML5 audio/video support based on GStreamer) allows remote attackers to trigger unexpectedly high sound volume via malicious javascript. NOTE: this WebKit-GTK behavior complies with existing W3C standards and existing practices for GNOME desktop integration.
- http://www.openwall.com/lists/oss-security/2014/02/10/13
- http://www.openwall.com/lists/oss-security/2014/02/10/13
- https://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-7324.html
- https://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-7324.html
- https://www.openwall.com/lists/oss-security/2013/10/08/4
- https://www.openwall.com/lists/oss-security/2013/10/08/4
Modified: 2024-11-21
CVE-2020-10018
WebKitGTK through 2.26.4 and WPE WebKit through 2.26.4 (which are the versions right before 2.28.0) contains a memory corruption issue (use-after-free) that may lead to arbitrary code execution. This issue has been fixed in 2.28.0 with improved memory handling.
- openSUSE-SU-2020:0602
- https://bugs.webkit.org/show_bug.cgi?id=204342#c21
- FEDORA-2020-f25793aac4
- FEDORA-2020-f3fa778924
- GLSA-202006-08
- USN-4310-1
- https://webkitgtk.org/security/WSA-2020-0003.html
- https://wpewebkit.org/security/WSA-2020-0003.html
- DSA-4641
- openSUSE-SU-2020:0602
- DSA-4641
- https://wpewebkit.org/security/WSA-2020-0003.html
- https://webkitgtk.org/security/WSA-2020-0003.html
- USN-4310-1
- GLSA-202006-08
- FEDORA-2020-f3fa778924
- FEDORA-2020-f25793aac4
- https://bugs.webkit.org/show_bug.cgi?id=204342#c21
Package evolution-data-server updated to version 3.36.0-alt1 for branch sisyphus in task 247780.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-16117
In GNOME evolution-data-server before 3.35.91, a malicious server can crash the mail client with a NULL pointer dereference by sending an invalid (e.g., minimal) CAPABILITY line on a connection attempt. This is related to imapx_free_capability and imapx_connect_to_server.
- https://gitlab.gnome.org/GNOME/evolution-data-server/-/commit/2cc39592b532cf0dc994fd3694b8e6bf924c9ab5
- https://gitlab.gnome.org/GNOME/evolution-data-server/-/commit/2cc39592b532cf0dc994fd3694b8e6bf924c9ab5
- https://gitlab.gnome.org/GNOME/evolution-data-server/-/commit/627c3cdbfd077e59aa288c85ff8272950577f1d7
- https://gitlab.gnome.org/GNOME/evolution-data-server/-/commit/627c3cdbfd077e59aa288c85ff8272950577f1d7
- https://gitlab.gnome.org/GNOME/evolution-data-server/-/issues/189
- https://gitlab.gnome.org/GNOME/evolution-data-server/-/issues/189
- [debian-lts-announce] 20200802 [SECURITY] [DLA 2309-1] evolution-data-server security update
- [debian-lts-announce] 20200802 [SECURITY] [DLA 2309-1] evolution-data-server security update
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-11879
An issue was discovered in GNOME Evolution before 3.35.91. By using the proprietary (non-RFC6068) "mailto?attach=..." parameter, a website (or other source of mailto links) can make Evolution attach local files or directories to a composed email message without showing a warning to the user, as demonstrated by an attach=. value.
- https://gitlab.gnome.org/GNOME/evolution/-/blob/master/NEWS
- https://gitlab.gnome.org/GNOME/evolution/issues/784
- https://www.nds.ruhr-uni-bochum.de/media/nds/veroeffentlichungen/2020/08/15/mailto-paper.pdf
- https://gitlab.gnome.org/GNOME/evolution/-/blob/master/NEWS
- https://www.nds.ruhr-uni-bochum.de/media/nds/veroeffentlichungen/2020/08/15/mailto-paper.pdf
- https://gitlab.gnome.org/GNOME/evolution/issues/784
Closed vulnerabilities
No data currently available.
Package thunderbird updated to version 68.6.0-alt1 for branch sisyphus in task 247831.
Closed vulnerabilities
BDU:2020-01115
Уязвимость веб-браузеров Firefox ESR и Firefox, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2020-01910
Уязвимость функции sctp_load_addresses_from_init реализации протокола передачи сообщений с поддержкой множественной адресации usrsctp, связанная с чтением за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03817
Уязвимость компонент BodyStream::OnInputStreamReady браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2019-20503
usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.
- openSUSE-SU-2020:0340
- openSUSE-SU-2020:0340
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0366
- openSUSE-SU-2020:0366
- openSUSE-SU-2020:0389
- openSUSE-SU-2020:0389
- 20200529 APPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5
- 20200529 APPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5
- 20200529 APPLE-SA-2020-05-26-7 Safari 13.1.1
- 20200529 APPLE-SA-2020-05-26-7 Safari 13.1.1
- 20200529 APPLE-SA-2020-05-26-5 watchOS 6.2.5
- 20200529 APPLE-SA-2020-05-26-5 watchOS 6.2.5
- 20200529 APPLE-SA-2020-05-26-4 tvOS 13.4.5
- 20200529 APPLE-SA-2020-05-26-4 tvOS 13.4.5
- RHSA-2020:0815
- RHSA-2020:0815
- RHSA-2020:0816
- RHSA-2020:0816
- RHSA-2020:0819
- RHSA-2020:0819
- RHSA-2020:0820
- RHSA-2020:0820
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1992
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1992
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://crbug.com/1059349
- https://crbug.com/1059349
- https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467
- https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467
- [debian-lts-announce] 20200311 [SECURITY] [DLA 2140-1] firefox-esr security update
- [debian-lts-announce] 20200311 [SECURITY] [DLA 2140-1] firefox-esr security update
- [debian-lts-announce] 20200320 [SECURITY] [DLA 2150-1] thunderbird security update
- [debian-lts-announce] 20200320 [SECURITY] [DLA 2150-1] thunderbird security update
- [debian-lts-announce] 20230706 [SECURITY] [DLA 3481-1] libusrsctp security update
- [debian-lts-announce] 20230706 [SECURITY] [DLA 3481-1] libusrsctp security update
- FEDORA-2020-17149a4f3d
- FEDORA-2020-17149a4f3d
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-7fd051b378
- FEDORA-2020-7fd051b378
- GLSA-202003-02
- GLSA-202003-02
- GLSA-202003-10
- GLSA-202003-10
- https://support.apple.com/HT211168
- https://support.apple.com/HT211168
- https://support.apple.com/HT211171
- https://support.apple.com/HT211171
- https://support.apple.com/HT211175
- https://support.apple.com/HT211175
- https://support.apple.com/HT211177
- https://support.apple.com/HT211177
- https://support.apple.com/kb/HT211168
- https://support.apple.com/kb/HT211168
- https://support.apple.com/kb/HT211171
- https://support.apple.com/kb/HT211171
- https://support.apple.com/kb/HT211175
- https://support.apple.com/kb/HT211175
- https://support.apple.com/kb/HT211177
- https://support.apple.com/kb/HT211177
- USN-4299-1
- USN-4299-1
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- DSA-4639
- DSA-4639
- DSA-4642
- DSA-4642
- DSA-4645
- DSA-4645
Modified: 2024-11-21
CVE-2020-6805
When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1610880
- https://bugzilla.mozilla.org/show_bug.cgi?id=1610880
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6806
By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html
- http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1612308
- https://bugzilla.mozilla.org/show_bug.cgi?id=1612308
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6807
When a device was changed while a stream was about to be destroyed, the stream-reinit
task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1614971
- https://bugzilla.mozilla.org/show_bug.cgi?id=1614971
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6811
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as Curl' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execution. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1607742
- https://bugzilla.mozilla.org/show_bug.cgi?id=1607742
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6812
The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve this issue, Firefox added a special case that renames devices containing the substring 'AirPods' to simply 'AirPods'. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1616661
- https://bugzilla.mozilla.org/show_bug.cgi?id=1616661
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6814
Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Closed vulnerabilities
BDU:2020-01115
Уязвимость веб-браузеров Firefox ESR и Firefox, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2020-01910
Уязвимость функции sctp_load_addresses_from_init реализации протокола передачи сообщений с поддержкой множественной адресации usrsctp, связанная с чтением за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03817
Уязвимость компонент BodyStream::OnInputStreamReady браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код
BDU:2022-05732
Уязвимость браузера Mozilla Firefox, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2019-20503
usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.
- openSUSE-SU-2020:0340
- openSUSE-SU-2020:0340
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0366
- openSUSE-SU-2020:0366
- openSUSE-SU-2020:0389
- openSUSE-SU-2020:0389
- 20200529 APPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5
- 20200529 APPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5
- 20200529 APPLE-SA-2020-05-26-7 Safari 13.1.1
- 20200529 APPLE-SA-2020-05-26-7 Safari 13.1.1
- 20200529 APPLE-SA-2020-05-26-5 watchOS 6.2.5
- 20200529 APPLE-SA-2020-05-26-5 watchOS 6.2.5
- 20200529 APPLE-SA-2020-05-26-4 tvOS 13.4.5
- 20200529 APPLE-SA-2020-05-26-4 tvOS 13.4.5
- RHSA-2020:0815
- RHSA-2020:0815
- RHSA-2020:0816
- RHSA-2020:0816
- RHSA-2020:0819
- RHSA-2020:0819
- RHSA-2020:0820
- RHSA-2020:0820
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1992
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1992
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://crbug.com/1059349
- https://crbug.com/1059349
- https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467
- https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467
- [debian-lts-announce] 20200311 [SECURITY] [DLA 2140-1] firefox-esr security update
- [debian-lts-announce] 20200311 [SECURITY] [DLA 2140-1] firefox-esr security update
- [debian-lts-announce] 20200320 [SECURITY] [DLA 2150-1] thunderbird security update
- [debian-lts-announce] 20200320 [SECURITY] [DLA 2150-1] thunderbird security update
- [debian-lts-announce] 20230706 [SECURITY] [DLA 3481-1] libusrsctp security update
- [debian-lts-announce] 20230706 [SECURITY] [DLA 3481-1] libusrsctp security update
- FEDORA-2020-17149a4f3d
- FEDORA-2020-17149a4f3d
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-7fd051b378
- FEDORA-2020-7fd051b378
- GLSA-202003-02
- GLSA-202003-02
- GLSA-202003-10
- GLSA-202003-10
- https://support.apple.com/HT211168
- https://support.apple.com/HT211168
- https://support.apple.com/HT211171
- https://support.apple.com/HT211171
- https://support.apple.com/HT211175
- https://support.apple.com/HT211175
- https://support.apple.com/HT211177
- https://support.apple.com/HT211177
- https://support.apple.com/kb/HT211168
- https://support.apple.com/kb/HT211168
- https://support.apple.com/kb/HT211171
- https://support.apple.com/kb/HT211171
- https://support.apple.com/kb/HT211175
- https://support.apple.com/kb/HT211175
- https://support.apple.com/kb/HT211177
- https://support.apple.com/kb/HT211177
- USN-4299-1
- USN-4299-1
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- DSA-4639
- DSA-4639
- DSA-4642
- DSA-4642
- DSA-4645
- DSA-4645
Modified: 2024-11-21
CVE-2020-6805
When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1610880
- https://bugzilla.mozilla.org/show_bug.cgi?id=1610880
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6806
By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html
- http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1612308
- https://bugzilla.mozilla.org/show_bug.cgi?id=1612308
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6807
When a device was changed while a stream was about to be destroyed, the stream-reinit
task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1614971
- https://bugzilla.mozilla.org/show_bug.cgi?id=1614971
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6808
When a JavaScript URL (javascript:) is evaluated and the result is a string, this string is parsed to create an HTML document, which is then presented. Previously, this document's URL (as reported by the document.location property, for example) was the originating javascript: URL which could lead to spoofing attacks; it is now correctly the URL of the originating document. This vulnerability affects Firefox < 74.
Modified: 2024-11-21
CVE-2020-6809
When a Web Extension had the all-urls permission and made a fetch request with a mode set to 'same-origin', it was possible for the Web Extension to read local files. This vulnerability affects Firefox < 74.
Modified: 2024-11-21
CVE-2020-6810
After a website had entered fullscreen mode, it could have used a previously opened popup to obscure the notification that indicates the browser is in fullscreen mode. Combined with spoofing the browser chrome, this could have led to confusing the user about the current origin of the page and credential theft or other attacks. This vulnerability affects Firefox < 74.
Modified: 2024-11-21
CVE-2020-6811
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as Curl' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execution. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1607742
- https://bugzilla.mozilla.org/show_bug.cgi?id=1607742
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6812
The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve this issue, Firefox added a special case that renames devices containing the substring 'AirPods' to simply 'AirPods'. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1616661
- https://bugzilla.mozilla.org/show_bug.cgi?id=1616661
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6813
When protecting CSS blocks with the nonce feature of Content Security Policy, the @import statement in the CSS block could allow an attacker to inject arbitrary styles, bypassing the intent of the Content Security Policy. This vulnerability affects Firefox < 74.
Modified: 2024-11-21
CVE-2020-6814
Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6815
Mozilla developers reported memory safety and script safety bugs present in Firefox 73. Some of these bugs showed evidence of memory corruption or escalation of privilege and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 74.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1181957%2C1557732%2C1557739%2C1611457%2C1612431
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1181957%2C1557732%2C1557739%2C1611457%2C1612431
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
Closed vulnerabilities
BDU:2020-01165
Уязвимость множества компонентов пакета программ BlueZ, связанная с небезопасным управлением привилегиями, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-10910
A bug in Bluez may allow for the Bluetooth Discoverable state being set to on when no Bluetooth agent is registered with the system. This situation could lead to the unauthorized pairing of certain Bluetooth devices without any form of authentication. Versions before bluez 5.51 are vulnerable.
Modified: 2024-11-21
CVE-2020-0556
Improper access control in subsystem for BlueZ before version 5.54 may allow an unauthenticated user to potentially enable escalation of privilege and denial of service via adjacent access
- openSUSE-SU-2020:0479
- openSUSE-SU-2020:0872
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2240-1] bluez security update
- GLSA-202003-49
- USN-4311-1
- DSA-4647
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00352.html
- openSUSE-SU-2020:0479
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00352.html
- DSA-4647
- USN-4311-1
- GLSA-202003-49
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2240-1] bluez security update
- openSUSE-SU-2020:0872
Closed bugs
[PATCH] уязвимость в bluez до 5.52 включительно
Closed vulnerabilities
BDU:2020-00798
Уязвимость компонента lib/functions.php программного средства мониторинга сети Cacti, позволяющая нарушителю оказать воздействие на целостность данных или вызвать отказ в обслуживании
BDU:2020-00950
Уязвимость в файле graph_realtime.php программного средства мониторинга сети Cacti, позволяющая нарушителю выполнить произвольный код
BDU:2020-01954
Уязвимость функции local_graph_id системы мониторинга сервера Cacti, связанная с обходом авторизации посредством использования ключа, контролируемого пользователем, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-01955
Уязвимость функции template_id системы мониторинга сервера Cacti, связанная с непринятием мер по защите структуры запроса sql, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2019-16723
In Cacti through 1.2.6, authenticated users may bypass authorization checks (for viewing a graph) via a direct graph_json.php request with a modified local_graph_id parameter.
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0565
- openSUSE-SU-2020:0565
- https://github.com/Cacti/cacti/issues/2964
- https://github.com/Cacti/cacti/issues/2964
- FEDORA-2019-362f0e9710
- FEDORA-2019-362f0e9710
- FEDORA-2019-6bf27b45b3
- FEDORA-2019-6bf27b45b3
- 20200120 [SECURITY] [DSA 4604-1] cacti security update
- 20200120 [SECURITY] [DSA 4604-1] cacti security update
- GLSA-202003-40
- GLSA-202003-40
- DSA-4604
- DSA-4604
Modified: 2024-11-21
CVE-2019-17357
Cacti through 1.2.7 is affected by a graphs.php?template_id= SQL injection vulnerability affecting how template identifiers are handled when a string and id composite value are used to identify the template type and id. An authenticated attacker can exploit this to extract data from the database, or an unauthenticated remote attacker could exploit this via Cross-Site Request Forgery.
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0565
- openSUSE-SU-2020:0565
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=947374
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=947374
- https://github.com/Cacti/cacti/issues/3025
- https://github.com/Cacti/cacti/issues/3025
- GLSA-202003-40
- GLSA-202003-40
- https://www.darkmatter.ae/xen1thlabs/
- https://www.darkmatter.ae/xen1thlabs/
Modified: 2024-11-21
CVE-2019-17358
Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays. An authenticated attacker could use this to influence object data values and control actions taken by Cacti or potentially cause memory corruption in the PHP module.
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0565
- openSUSE-SU-2020:0565
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2019-17358
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2019-17358
- https://github.com/Cacti/cacti/blob/79f29cddb5eb05cbaff486cd634285ef1fed9326/lib/functions.php#L3109
- https://github.com/Cacti/cacti/blob/79f29cddb5eb05cbaff486cd634285ef1fed9326/lib/functions.php#L3109
- https://github.com/Cacti/cacti/commit/adf221344359f5b02b8aed43dfb6b33ae5d708c8
- https://github.com/Cacti/cacti/commit/adf221344359f5b02b8aed43dfb6b33ae5d708c8
- https://github.com/Cacti/cacti/issues/3026
- https://github.com/Cacti/cacti/issues/3026
- https://lists.debian.org/debian-lts-announce/2019/12/msg00014.html
- https://lists.debian.org/debian-lts-announce/2019/12/msg00014.html
- https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-17358.html
- https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-17358.html
- 20200120 [SECURITY] [DSA 4604-1] cacti security update
- 20200120 [SECURITY] [DSA 4604-1] cacti security update
- GLSA-202003-40
- GLSA-202003-40
- https://www.darkmatter.ae/xen1thlabs/
- https://www.darkmatter.ae/xen1thlabs/
- DSA-4604
- DSA-4604
Modified: 2024-11-21
CVE-2020-7106
Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.php, graphs.php, graph_items.php, lib/api_automation.php, user_admin.php, and user_group_admin.php, as demonstrated by the description parameter in data_sources.php (a raw string from the database that is displayed by $header to trigger the XSS).
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0565
- openSUSE-SU-2020:0565
- openSUSE-SU-2020:0654
- openSUSE-SU-2020:0654
- https://github.com/Cacti/cacti/issues/3191
- https://github.com/Cacti/cacti/issues/3191
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2069-1] cacti security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2069-1] cacti security update
- [debian-lts-announce] 20220329 [SECURITY] [DLA 2965-1] cacti security update
- [debian-lts-announce] 20220329 [SECURITY] [DLA 2965-1] cacti security update
- FEDORA-2020-0fc6dd0fd2
- FEDORA-2020-0fc6dd0fd2
- FEDORA-2020-90f1c8229e
- FEDORA-2020-90f1c8229e
- GLSA-202003-40
- GLSA-202003-40
Modified: 2024-11-21
CVE-2020-7237
Cacti 1.2.8 allows Remote Code Execution (by privileged users) via shell metacharacters in the Performance Boost Debug Log field of poller_automation.php. OS commands are executed when a new poller cycle begins. The attacker must be authenticated, and must have access to modify the Performance Settings of the product.
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0565
- openSUSE-SU-2020:0565
- https://ctrsec.io/index.php/2020/01/25/cve-2020-7237-remote-code-execution-in-cacti-rrdtool/
- https://ctrsec.io/index.php/2020/01/25/cve-2020-7237-remote-code-execution-in-cacti-rrdtool/
- https://github.com/Cacti/cacti/issues/3201
- https://github.com/Cacti/cacti/issues/3201
- FEDORA-2020-0fc6dd0fd2
- FEDORA-2020-0fc6dd0fd2
- FEDORA-2020-90f1c8229e
- FEDORA-2020-90f1c8229e
- GLSA-202003-40
- GLSA-202003-40
Modified: 2024-11-21
CVE-2020-8813
graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0565
- openSUSE-SU-2020:0565
- http://packetstormsecurity.com/files/156537/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/156537/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/156538/Cacti-1.2.8-Authenticated-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/156538/Cacti-1.2.8-Authenticated-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/156593/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/156593/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/157477/Open-AudIT-Professional-3.3.1-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/157477/Open-AudIT-Professional-3.3.1-Remote-Code-Execution.html
- https://drive.google.com/file/d/1A8hxTyk_NgSp04zPX-23nPbsSDeyDFio/view
- https://drive.google.com/file/d/1A8hxTyk_NgSp04zPX-23nPbsSDeyDFio/view
- https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129
- https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129
- https://github.com/Cacti/cacti/issues/3285
- https://github.com/Cacti/cacti/issues/3285
- https://github.com/Cacti/cacti/releases
- https://github.com/Cacti/cacti/releases
- [debian-lts-announce] 20221231 [SECURITY] [DLA 3252-1] cacti security update
- [debian-lts-announce] 20221231 [SECURITY] [DLA 3252-1] cacti security update
- FEDORA-2020-552e4e7879
- FEDORA-2020-552e4e7879
- FEDORA-2020-d6a9e27bb1
- FEDORA-2020-d6a9e27bb1
- FEDORA-2020-10fe60d68b
- FEDORA-2020-10fe60d68b
- GLSA-202004-16
- GLSA-202004-16
- https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/
- https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/