ALT-BU-2020-3815-1
Branch p9 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-14666
GLPI through 9.4.3 is prone to account takeover by abusing the ajax/autocompletion.php autocompletion feature. The lack of correct validation leads to recovery of the token generated via the password reset functionality, and thus an authenticated attacker can set an arbitrary password for any user. This vulnerability can be exploited to take control of admin account. This vulnerability could be also abused to obtain other sensitive fields like API keys or password hashes.
- https://github.com/glpi-project/glpi/security/advisories/GHSA-47hq-pfrr-jh5q
- https://github.com/glpi-project/glpi/security/advisories/GHSA-47hq-pfrr-jh5q
- https://www.tarlogic.com/advisories/Tarlogic-2019-GPLI-Account-Takeover.txt
- https://www.tarlogic.com/advisories/Tarlogic-2019-GPLI-Account-Takeover.txt
Package alterator-datetime updated to version 4.5.0-alt1 for branch p9 in task 251655.
Closed bugs
Не указан номер часового пояса
Не сохраняется адрес NTP-сервера
Closed vulnerabilities
BDU:2020-03744
Уязвимость модуля PDFium браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03745
Уязвимость механизма онлайн оплаты браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03746
Уязвимость механизма форматирования URL-адресов браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03747
Уязвимость хранилища браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03748
Уязвимость планировщика заданий браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03749
Уязвимость механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03849
Уязвимость механизма проверки фрагментов SCTP в WebRTC веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-6458
Out of bounds read and write in PDFium in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html
- https://crbug.com/1067270
- https://crbug.com/1067270
- DSA-4714
- DSA-4714
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1044
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1044
Modified: 2024-11-21
CVE-2020-6459
Use after free in payments in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2020-6460
Insufficient data validation in URL formatting in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to perform domain spoofing via a crafted domain name.
Modified: 2024-11-21
CVE-2020-6461
Use after free in storage in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
Modified: 2024-11-21
CVE-2020-6462
Use after free in task scheduling in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
Modified: 2024-11-21
CVE-2020-6463
Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:1147
- openSUSE-SU-2020:1147
- openSUSE-SU-2020:1155
- openSUSE-SU-2020:1155
- openSUSE-SU-2020:1179
- openSUSE-SU-2020:1179
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1205
- openSUSE-SU-2020:1205
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html
- https://crbug.com/1065186
- https://crbug.com/1065186
- [debian-lts-announce] 20200729 [SECURITY] [DLA 2297-1] firefox-esr security update
- [debian-lts-announce] 20200729 [SECURITY] [DLA 2297-1] firefox-esr security update
- [debian-lts-announce] 20200802 [SECURITY] [DLA 2310-1] thunderbird security update
- [debian-lts-announce] 20200802 [SECURITY] [DLA 2310-1] thunderbird security update
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202007-60
- GLSA-202007-60
- GLSA-202007-64
- GLSA-202007-64
- USN-4443-1
- USN-4443-1
- DSA-4714
- DSA-4714
- DSA-4736
- DSA-4736
- DSA-4740
- DSA-4740
Modified: 2024-11-21
CVE-2020-6464
Type confusion in Blink in Google Chrome prior to 81.0.4044.138 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0709
- openSUSE-SU-2020:0709
- openSUSE-SU-2020:0917
- openSUSE-SU-2020:0917
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop.html
- https://crbug.com/1071059
- https://crbug.com/1071059
- GLSA-202005-13
- GLSA-202005-13
- DSA-4714
- DSA-4714
Modified: 2024-11-21
CVE-2020-6831
A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.
- openSUSE-SU-2020:0917
- openSUSE-SU-2020:0917
- http://packetstormsecurity.com/files/158480/usrsctp-Stack-Buffer-Overflow.html
- http://packetstormsecurity.com/files/158480/usrsctp-Stack-Buffer-Overflow.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1632241
- https://bugzilla.mozilla.org/show_bug.cgi?id=1632241
- https://security.gentoo.org/glsa/202005-03
- https://security.gentoo.org/glsa/202005-03
- https://security.gentoo.org/glsa/202005-04
- https://security.gentoo.org/glsa/202005-04
- USN-4373-1
- USN-4373-1
- DSA-4714
- DSA-4714
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-18/
- https://www.mozilla.org/security/advisories/mfsa2020-18/