ALT-BU-2020-3751-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2021-04592
Уязвимость библиотеки управления виртуализацией Libvirt, связанная с ошибками авторизации, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-10701
A missing authorization flaw was found in the libvirt API responsible for changing the QEMU agent response timeout. This flaw allows read-only connections to adjust the time that libvirt waits for the QEMU guest agent to respond to agent commands. Depending on the timeout value that is set, this flaw can make guest agent commands fail because the agent cannot respond in time. Unprivileged users with a read-only connection could abuse this flaw to set the response timeout for all guest agent messages to zero, potentially leading to a denial of service. This flaw affects libvirt versions before 6.2.0.
Package alterator-l10n updated to version 2.9.60-alt1 for branch sisyphus in task 249570.
Closed bugs
Не зеркалирует noarch
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-20787
Teeworlds before 0.7.4 has an integer overflow when computing a tilemap size.
Package kernel-image-std-def updated to version 5.4.31-alt1 for branch sisyphus in task 249597.
Closed vulnerabilities
BDU:2020-05727
Уязвимость компонента kernel/bpf/verifier.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-03144
Уязвимость функции route4_change() (net/sched/cls_route.c) ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-8835
In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) did not properly restrict the register bounds for 32-bit operations, leading to out-of-bounds reads and writes in kernel memory. The vulnerability also affects the Linux 5.4 stable series, starting with v5.4.7, as the introducing commit was backported to that branch. This vulnerability was fixed in 5.6.1, 5.5.14, and 5.4.29. (issue is aka ZDI-CAN-10780)
- [oss-security] 20210720 CVE-2021-33909: size_t-to-int vulnerability in Linux's filesystem layer
- [oss-security] 20210720 CVE-2021-33909: size_t-to-int vulnerability in Linux's filesystem layer
- https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next.git/commit/?id=f2d67fec0b43edce8c416101cdc52e71145b5fef
- https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next.git/commit/?id=f2d67fec0b43edce8c416101cdc52e71145b5fef
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2d67fec0b43edce8c416101cdc52e71145b5fef
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2d67fec0b43edce8c416101cdc52e71145b5fef
- FEDORA-2020-4ef0bcc89c
- FEDORA-2020-4ef0bcc89c
- FEDORA-2020-73c00eda1c
- FEDORA-2020-73c00eda1c
- FEDORA-2020-666f3b1ac3
- FEDORA-2020-666f3b1ac3
- https://lore.kernel.org/bpf/20200330160324.15259-1-daniel%40iogearbox.net/T/
- https://lore.kernel.org/bpf/20200330160324.15259-1-daniel%40iogearbox.net/T/
- https://security.netapp.com/advisory/ntap-20200430-0004/
- https://security.netapp.com/advisory/ntap-20200430-0004/
- USN-4313-1
- USN-4313-1
- https://usn.ubuntu.com/usn/usn-4313-1
- https://usn.ubuntu.com/usn/usn-4313-1
- https://www.openwall.com/lists/oss-security/2020/03/30/3
- https://www.openwall.com/lists/oss-security/2020/03/30/3
- https://www.thezdi.com/blog/2020/3/19/pwn2own-2020-day-one-results
- https://www.thezdi.com/blog/2020/3/19/pwn2own-2020-day-one-results
Modified: 2024-11-21
CVE-2021-3715
A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Package altlinux-repos updated to version 0.9-alt4 for branch sisyphus in task 249627.
Closed bugs
Добавить репозиторий c8
Package cloud-init updated to version 20.1-alt1 for branch sisyphus in task 249517.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-8631
cloud-init through 19.4 relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice function.
- openSUSE-SU-2020:0400
- openSUSE-SU-2020:0400
- https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795
- https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795
- https://github.com/canonical/cloud-init/pull/204
- https://github.com/canonical/cloud-init/pull/204
- [debian-lts-announce] 20200221 [SECURITY] [DLA 2113-1] cloud-init security update
- [debian-lts-announce] 20200221 [SECURITY] [DLA 2113-1] cloud-init security update
Modified: 2024-11-21
CVE-2020-8632
In cloud-init through 19.4, rand_user_password in cloudinit/config/cc_set_passwords.py has a small default pwlen value, which makes it easier for attackers to guess passwords.
- openSUSE-SU-2020:0400
- openSUSE-SU-2020:0400
- https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795
- https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795
- https://github.com/canonical/cloud-init/pull/189
- https://github.com/canonical/cloud-init/pull/189
- [debian-lts-announce] 20200221 [SECURITY] [DLA 2113-1] cloud-init security update
- [debian-lts-announce] 20200221 [SECURITY] [DLA 2113-1] cloud-init security update
Package firefox-esr updated to version 68.7.0-alt1 for branch sisyphus in task 249622.
Closed vulnerabilities
BDU:2022-05939
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR и почтового клиента Thunderbird, связанная с записью за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2020-6821
When reading from areas partially or fully outside the source resource with WebGL's copyTexSubImage
method, the specification requires the returned values be zero. Previously, this memory was uninitialized, leading to potentially sensitive data disclosure. This vulnerability affects Thunderbird < 68.7.0, Firefox ESR < 68.7, and Firefox < 75.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1625404
- https://bugzilla.mozilla.org/show_bug.cgi?id=1625404
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
Modified: 2024-11-21
CVE-2020-6822
On 32-bit builds, an out of bounds write could have occurred when processing an image larger than 4 GB in GMPDecodeData
. It is possible that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.7.0, Firefox ESR < 68.7, and Firefox < 75.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1544181
- https://bugzilla.mozilla.org/show_bug.cgi?id=1544181
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
Modified: 2024-11-21
CVE-2020-6825
Mozilla developers and community members Tyson Smith and Christian Holler reported memory safety bugs present in Firefox 74 and Firefox ESR 68.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.7.0, Firefox ESR < 68.7, and Firefox < 75.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1572541%2C1620193%2C1620203
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1572541%2C1620193%2C1620203
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
Modified: 2024-11-21
CVE-2020-6827
When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI.
*Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7.
Modified: 2024-11-21
CVE-2020-6828
A malicious Android application could craft an Intent that would have been processed by Firefox for Android and potentially result in a file overwrite in the user's profile directory. One exploitation vector for this would be to supply a user.js file providing arbitrary malicious preference values. Control of arbitrary preferences can lead to sufficient compromise such that it is generally equivalent to arbitrary code execution.
*Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7.