ALT-BU-2020-3854-1
Branch sisyphus update bulletin.
Package mysql-workbench-community updated to version 8.0.20-alt1 for branch sisyphus in task 252776.
Closed vulnerabilities
BDU:2020-00404
Уязвимость функции exprListAppendList () системы управления базами данных SQLite, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01425
Уязвимость функции sqlite3ExprCodeTarget системы управления базами данных SQLite, связанная с разыменованием указателя null, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01426
Уязвимость функции sqlite3Select системы управления базами данных SQLite, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01432
Уязвимость системы управления базами данных SQLite, связанная с неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01434
Уязвимость функции flattenSubquery() системы управления базами данных SQLite, связанная с разыменованием указателя null, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01435
Уязвимость функции sqlite3WindowRewrite() системы управления базами данных SQLite, связанная с недостаточной обработкой исключительных состояний, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-01452
Уязвимость функции sqlite3WindowRewrite системы управления базами данных SQLite, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01748
Уязвимость функции zipfileUpdate() системы управления базами данных SQLite, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02371
Уязвимость реализации команды integrity_check PRAGMA системы управления базами данных SQLite, позволяющая нарушителю получить полный контроль над приложением
BDU:2020-02642
Уязвимость функции ssh_scp_new() библиотеки libssh, позволяющая нарушителю выполнить произвольный код
BDU:2020-04085
Уязвимость программного обеспечения для СУБД SQLite, связанная с ошибками при обработке чисел, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-14889
A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can influence the third parameter of the function, it would become possible for an attacker to inject arbitrary commands, leading to a compromise of the remote target.
- openSUSE-SU-2019:2689
- openSUSE-SU-2019:2689
- openSUSE-SU-2020:0102
- openSUSE-SU-2020:0102
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14889
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14889
- [debian-lts-announce] 20191217 [SECURITY] [DLA 2038-1] libssh security update
- [debian-lts-announce] 20191217 [SECURITY] [DLA 2038-1] libssh security update
- [debian-lts-announce] 20230529 [SECURITY] [DLA 3437-1] libssh security update
- [debian-lts-announce] 20230529 [SECURITY] [DLA 3437-1] libssh security update
- FEDORA-2019-8b0ad69829
- FEDORA-2019-8b0ad69829
- FEDORA-2019-46b6bd2459
- FEDORA-2019-46b6bd2459
- GLSA-202003-27
- GLSA-202003-27
- USN-4219-1
- USN-4219-1
- https://www.libssh.org/security/advisories/CVE-2019-14889.txt
- https://www.libssh.org/security/advisories/CVE-2019-14889.txt
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-19242
SQLite 3.30.1 mishandles pExpr->y.pTab, as demonstrated by the TK_COLUMN case in sqlite3ExprCodeTarget in expr.c.
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://github.com/sqlite/sqlite/commit/57f7ece78410a8aae86aa4625fb7556897db384c
- https://github.com/sqlite/sqlite/commit/57f7ece78410a8aae86aa4625fb7556897db384c
- USN-4205-1
- USN-4205-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-19244
sqlite3Select in select.c in SQLite 3.30.1 allows a crash if a sub-select uses both DISTINCT and window functions, and also has certain ORDER BY usage.
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
- https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
- USN-4205-1
- USN-4205-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-19317
lookupName in resolve.c in SQLite 3.30.1 omits bits from the colUsed bitmask in the case of a generated column, which allows attackers to cause a denial of service or possibly have unspecified other impact.
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://github.com/sqlite/sqlite/commit/522ebfa7cee96fb325a22ea3a2464a63485886a8
- https://github.com/sqlite/sqlite/commit/522ebfa7cee96fb325a22ea3a2464a63485886a8
- https://github.com/sqlite/sqlite/commit/73bacb7f93eab9f4bd5a65cbc4ae242acf63c9e3
- https://github.com/sqlite/sqlite/commit/73bacb7f93eab9f4bd5a65cbc4ae242acf63c9e3
- https://security.netapp.com/advisory/ntap-20191223-0001/
- https://security.netapp.com/advisory/ntap-20191223-0001/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-19603
SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an application crash.
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
- https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
- [guacamole-issues] 20210618 [jira] [Created] (GUACAMOLE-1368) Latest docker image fails security scans.
- [guacamole-issues] 20210618 [jira] [Created] (GUACAMOLE-1368) Latest docker image fails security scans.
- https://security.netapp.com/advisory/ntap-20191223-0001/
- https://security.netapp.com/advisory/ntap-20191223-0001/
- USN-4394-1
- USN-4394-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.sqlite.org/
- https://www.sqlite.org/
Modified: 2024-11-21
CVE-2019-19645
alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
- https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
- https://security.netapp.com/advisory/ntap-20191223-0001/
- https://security.netapp.com/advisory/ntap-20191223-0001/
- USN-4394-1
- USN-4394-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.tenable.com/security/tns-2021-14
- https://www.tenable.com/security/tns-2021-14
Modified: 2024-11-21
CVE-2019-19646
pragma.c in SQLite through 3.30.1 mishandles NOT NULL in an integrity_check PRAGMA command in certain cases of generated columns.
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://github.com/sqlite/sqlite/commit/926f796e8feec15f3836aa0a060ed906f8ae04d3
- https://github.com/sqlite/sqlite/commit/926f796e8feec15f3836aa0a060ed906f8ae04d3
- https://github.com/sqlite/sqlite/commit/ebd70eedd5d6e6a890a670b5ee874a5eae86b4dd
- https://github.com/sqlite/sqlite/commit/ebd70eedd5d6e6a890a670b5ee874a5eae86b4dd
- https://security.netapp.com/advisory/ntap-20191223-0001/
- https://security.netapp.com/advisory/ntap-20191223-0001/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.sqlite.org/
- https://www.sqlite.org/
- https://www.tenable.com/security/tns-2021-14
- https://www.tenable.com/security/tns-2021-14
Modified: 2024-11-21
CVE-2019-19880
exprListAppendList in window.c in SQLite 3.30.1 allows attackers to trigger an invalid pointer dereference because constant integer values in ORDER BY clauses of window definitions are mishandled.
- openSUSE-SU-2020:0189
- openSUSE-SU-2020:0189
- openSUSE-SU-2020:0210
- openSUSE-SU-2020:0210
- openSUSE-SU-2020:0233
- openSUSE-SU-2020:0233
- RHSA-2020:0514
- RHSA-2020:0514
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://github.com/sqlite/sqlite/commit/75e95e1fcd52d3ec8282edb75ac8cd0814095d54
- https://github.com/sqlite/sqlite/commit/75e95e1fcd52d3ec8282edb75ac8cd0814095d54
- https://security.netapp.com/advisory/ntap-20200114-0001/
- https://security.netapp.com/advisory/ntap-20200114-0001/
- USN-4298-1
- USN-4298-1
- DSA-4638
- DSA-4638
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-19923
flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect results).
- openSUSE-SU-2020:0189
- openSUSE-SU-2020:0189
- openSUSE-SU-2020:0210
- openSUSE-SU-2020:0210
- openSUSE-SU-2020:0233
- openSUSE-SU-2020:0233
- RHSA-2020:0514
- RHSA-2020:0514
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35
- https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35
- https://security.netapp.com/advisory/ntap-20200114-0003/
- https://security.netapp.com/advisory/ntap-20200114-0003/
- USN-4298-1
- USN-4298-1
- DSA-4638
- DSA-4638
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-19924
SQLite 3.30.1 mishandles certain parser-tree rewriting, related to expr.c, vdbeaux.c, and window.c. This is caused by incorrect sqlite3WindowRewrite() error handling.
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
- https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- https://security.netapp.com/advisory/ntap-20200114-0003/
- https://security.netapp.com/advisory/ntap-20200114-0003/
- USN-4298-1
- USN-4298-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-19925
zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.
- openSUSE-SU-2020:0189
- openSUSE-SU-2020:0189
- openSUSE-SU-2020:0210
- openSUSE-SU-2020:0210
- openSUSE-SU-2020:0233
- openSUSE-SU-2020:0233
- RHSA-2020:0514
- RHSA-2020:0514
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618
- https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618
- https://security.netapp.com/advisory/ntap-20200114-0003/
- https://security.netapp.com/advisory/ntap-20200114-0003/
- USN-4298-1
- USN-4298-1
- DSA-4638
- DSA-4638
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-19926
multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880.
- openSUSE-SU-2020:0189
- openSUSE-SU-2020:0189
- openSUSE-SU-2020:0210
- openSUSE-SU-2020:0210
- openSUSE-SU-2020:0233
- openSUSE-SU-2020:0233
- RHSA-2020:0514
- RHSA-2020:0514
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089
- https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089
- https://security.netapp.com/advisory/ntap-20200114-0003/
- https://security.netapp.com/advisory/ntap-20200114-0003/
- USN-4298-1
- USN-4298-1
- USN-4298-2
- USN-4298-2
- DSA-4638
- DSA-4638
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-20218
selectExpander in select.c in SQLite 3.30.1 proceeds with WITH stack unwinding even after a parsing error.
- https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387
- https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2340-2] sqlite3 regression update
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2340-2] sqlite3 regression update
- GLSA-202007-26
- GLSA-202007-26
- USN-4298-1
- USN-4298-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Closed bugs
8.0.20
Closed bugs
Убрать зависимость на accountsservice
Closed vulnerabilities
BDU:2021-02136
Уязвимость веб-инструмента представления данных Grafana, связанная с серверной фальсификацией запросов, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-13379
The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS'ing Grafana via SegFault.
- openSUSE-SU-2020:0892
- openSUSE-SU-2020:1105
- openSUSE-SU-2020:1611
- openSUSE-SU-2020:1646
- http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html
- http://www.openwall.com/lists/oss-security/2020/06/03/4
- [oss-security] 20200609 Re: Grafana 6.7.4 and 7.0.2 released with fix for CVE-2020-13379
- https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408
- https://community.grafana.com/t/release-notes-v6-7-x/27119
- https://community.grafana.com/t/release-notes-v7-0-x/29381
- https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/
- [ambari-dev] 20210122 [GitHub] [ambari] dvitiiuk commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-dev] 20210121 [GitHub] [ambari] payert opened a new pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-issues] 20210121 [jira] [Updated] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-dev] 20210125 [GitHub] [ambari] payert merged pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-issues] 20200903 [jira] [Created] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-issues] 20210127 [jira] [Resolved] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-dev] 20210122 [GitHub] [ambari] payert opened a new pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-dev] 20210121 [GitHub] [ambari] payert commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-commits] 20210125 [ambari] branch branch-2.7 updated: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379 (#3279)
- [ambari-issues] 20200903 [jira] [Assigned] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-dev] 20210122 [GitHub] [ambari] payert commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-dev] 20210121 [GitHub] [ambari] dvitiiuk commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- FEDORA-2020-a09e5be0be
- FEDORA-2020-e6e81a03d6
- https://mostwanted002.cf/post/grafanados/
- https://rhynorater.github.io/CVE-2020-13379-Write-Up
- https://security.netapp.com/advisory/ntap-20200608-0006/
- openSUSE-SU-2020:0892
- https://security.netapp.com/advisory/ntap-20200608-0006/
- https://rhynorater.github.io/CVE-2020-13379-Write-Up
- https://mostwanted002.cf/post/grafanados/
- FEDORA-2020-e6e81a03d6
- FEDORA-2020-a09e5be0be
- [ambari-dev] 20210121 [GitHub] [ambari] dvitiiuk commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-dev] 20210122 [GitHub] [ambari] payert commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-issues] 20200903 [jira] [Assigned] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-commits] 20210125 [ambari] branch branch-2.7 updated: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379 (#3279)
- [ambari-dev] 20210121 [GitHub] [ambari] payert commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-dev] 20210122 [GitHub] [ambari] payert opened a new pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-issues] 20210127 [jira] [Resolved] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-issues] 20200903 [jira] [Created] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-dev] 20210125 [GitHub] [ambari] payert merged pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-issues] 20210121 [jira] [Updated] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-dev] 20210121 [GitHub] [ambari] payert opened a new pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- [ambari-dev] 20210122 [GitHub] [ambari] dvitiiuk commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379
- https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/
- https://community.grafana.com/t/release-notes-v7-0-x/29381
- https://community.grafana.com/t/release-notes-v6-7-x/27119
- https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408
- [oss-security] 20200609 Re: Grafana 6.7.4 and 7.0.2 released with fix for CVE-2020-13379
- http://www.openwall.com/lists/oss-security/2020/06/03/4
- http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html
- openSUSE-SU-2020:1646
- openSUSE-SU-2020:1611
- openSUSE-SU-2020:1105
Closed vulnerabilities
BDU:2020-03988
Уязвимость почтового клиента RoundCube Webmail, связанная с недостатками используемых мер по защите структур веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-03989
Уязвимость почтового клиента RoundCube Webmail, связанная с недостатками используемых мер по защите структур веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-04624
Уязвимость базы данных host и user установщика почтового клиента Roundcube, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-04625
Уязвимость конфигурации smtp установщика почтового клиента Roundcube, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2020-13964
An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5. include/rcmail_output_html.php allows XSS via the username template object.
- https://github.com/roundcube/roundcubemail/commit/37e2bc745723ef6322f0f785aefd0b9313a40f19
- https://github.com/roundcube/roundcubemail/releases/tag/1.3.12
- https://github.com/roundcube/roundcubemail/releases/tag/1.4.5
- FEDORA-2020-2a1a6a8432
- FEDORA-2020-aeffd92b77
- https://roundcube.net/news/2020/06/02/security-updates-1.4.5-and-1.3.12
- DSA-4700
- https://github.com/roundcube/roundcubemail/commit/37e2bc745723ef6322f0f785aefd0b9313a40f19
- DSA-4700
- https://roundcube.net/news/2020/06/02/security-updates-1.4.5-and-1.3.12
- FEDORA-2020-aeffd92b77
- FEDORA-2020-2a1a6a8432
- https://github.com/roundcube/roundcubemail/releases/tag/1.4.5
- https://github.com/roundcube/roundcubemail/releases/tag/1.3.12
Modified: 2025-02-13
CVE-2020-13965
An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5. There is XSS via a malicious XML attachment because text/xml is among the allowed types for a preview.
- https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2020-13965-Cross%20Site-Scripting%20via%20Malicious%20XML%20Attachment-Roundcube
- https://github.com/roundcube/roundcubemail/commit/884eb611627ef2bd5a2e20e02009ebb1eceecdc3
- https://github.com/roundcube/roundcubemail/compare/1.4.4...1.4.5
- https://github.com/roundcube/roundcubemail/releases/tag/1.3.12
- https://github.com/roundcube/roundcubemail/releases/tag/1.4.5
- FEDORA-2020-2a1a6a8432
- FEDORA-2020-aeffd92b77
- https://roundcube.net/news/2020/06/02/security-updates-1.4.5-and-1.3.12
- DSA-4700
- https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2020-13965-Cross%20Site-Scripting%20via%20Malicious%20XML%20Attachment-Roundcube
- DSA-4700
- https://roundcube.net/news/2020/06/02/security-updates-1.4.5-and-1.3.12
- FEDORA-2020-aeffd92b77
- FEDORA-2020-2a1a6a8432
- https://github.com/roundcube/roundcubemail/releases/tag/1.4.5
- https://github.com/roundcube/roundcubemail/releases/tag/1.3.12
- https://github.com/roundcube/roundcubemail/compare/1.4.4...1.4.5
- https://github.com/roundcube/roundcubemail/commit/884eb611627ef2bd5a2e20e02009ebb1eceecdc3
Modified: 2024-11-21
CVE-2020-18670
Cross Site Scripting (XSS) vulneraibility in Roundcube mail .4.4 via database host and user in /installer/test.php.
- https://github.com/roundcube/roundcubemail/issues/7406
- https://github.com/roundcube/roundcubemail/issues/7406
- https://lorexxar.cn/2020/06/10/roundcube-mail-xss/#Store-Xss-in-installer-test-php
- https://lorexxar.cn/2020/06/10/roundcube-mail-xss/#Store-Xss-in-installer-test-php
- https://roundcube.net/news/2020/06/02/security-updates-1.4.5-and-1.3.12
- https://roundcube.net/news/2020/06/02/security-updates-1.4.5-and-1.3.12
Modified: 2024-11-21
CVE-2020-18671
Cross Site Scripting (XSS) vulnerability in Roundcube Mail <=1.4.4 via smtp config in /installer/test.php.
- https://github.com/roundcube/roundcubemail/issues/7406
- https://github.com/roundcube/roundcubemail/issues/7406
- https://lorexxar.cn/2020/06/10/roundcube-mail-xss/#store-xss-in-smtp-config
- https://lorexxar.cn/2020/06/10/roundcube-mail-xss/#store-xss-in-smtp-config
- https://roundcube.net/news/2020/06/02/security-updates-1.4.5-and-1.3.12
- https://roundcube.net/news/2020/06/02/security-updates-1.4.5-and-1.3.12
Package kernel-image-un-def updated to version 5.7.0-alt1 for branch sisyphus in task 252685.
Closed vulnerabilities
BDU:2020-05900
Уязвимость процедуры ebitmap_netlbl_import ядра операционных систем Linux, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00445
Уязвимость системы контроля доступа SELinux ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01957
Уязвимость компонентов arch/s390/kvm/kvm-s390.c, include/linux/kvm_host.h и virt/kvm/kvm_main.c подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-06410
Уязвимость компонента mm/mremap.c ядра операционной системы Linux, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю повысить свои привилегии в системе
BDU:2022-05426
Уязвимость подсистемы eBPF ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2023-01798
Уязвимость виртуальной файловой системы /proc ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-10711
A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.
- openSUSE-SU-2020:0801
- openSUSE-SU-2020:0935
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10711
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- https://security.netapp.com/advisory/ntap-20200608-0001/
- USN-4411-1
- USN-4412-1
- USN-4413-1
- USN-4414-1
- USN-4419-1
- DSA-4698
- DSA-4699
- https://www.openwall.com/lists/oss-security/2020/05/12/2
- openSUSE-SU-2020:0801
- https://www.openwall.com/lists/oss-security/2020/05/12/2
- DSA-4699
- DSA-4698
- USN-4419-1
- USN-4414-1
- USN-4413-1
- USN-4412-1
- USN-4411-1
- https://security.netapp.com/advisory/ntap-20200608-0001/
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10711
- openSUSE-SU-2020:0935
Modified: 2024-11-21
CVE-2020-10757
A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.
- openSUSE-SU-2020:0801
- Red Hat
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- FEDORA-2020-203ffedeb5
- https://security.netapp.com/advisory/ntap-20200702-0004/
- USN-4426-1
- USN-4439-1
- USN-4440-1
- USN-4483-1
- DSA-4698
- DSA-4699
- https://www.openwall.com/lists/oss-security/2020/06/04/4
- openSUSE-SU-2020:0801
- https://www.openwall.com/lists/oss-security/2020/06/04/4
- DSA-4699
- DSA-4698
- USN-4483-1
- USN-4440-1
- USN-4439-1
- USN-4426-1
- https://security.netapp.com/advisory/ntap-20200702-0004/
- FEDORA-2020-203ffedeb5
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9
- Red Hat
Modified: 2024-11-21
CVE-2020-36313
An issue was discovered in the Linux kernel before 5.7. The KVM subsystem allows out-of-range access to memslots after a deletion, aka CID-0774a964ef56. This affects arch/s390/kvm/kvm-s390.c, include/linux/kvm_host.h, and virt/kvm/kvm_main.c.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0774a964ef561b7170d8d1b1bfe6f88002b6d219
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0774a964ef561b7170d8d1b1bfe6f88002b6d219
- https://security.netapp.com/advisory/ntap-20210604-0005/
- https://security.netapp.com/advisory/ntap-20210604-0005/
Modified: 2024-11-21
CVE-2021-4159
A vulnerability was found in the Linux kernel's EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitigations in place for the kernel.
- https://access.redhat.com/security/cve/CVE-2021-4159
- https://access.redhat.com/security/cve/CVE-2021-4159
- https://bugzilla.redhat.com/show_bug.cgi?id=2036024
- https://bugzilla.redhat.com/show_bug.cgi?id=2036024
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=294f2fc6da27620a506e6c050241655459ccd6bd
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=294f2fc6da27620a506e6c050241655459ccd6bd
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- https://security-tracker.debian.org/tracker/CVE-2021-4159
- https://security-tracker.debian.org/tracker/CVE-2021-4159
Modified: 2025-02-13
CVE-2023-1582
A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.
Closed bugs
Не запускается nagstamon -> ModuleNotFoundError: No module named 'requests_gssapi'
Package phpMyAdmin updated to version 5.0.2-alt1 for branch sisyphus in task 252799.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-10802
In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a crafted database or table name. The attack can be performed if a user attempts certain search operations on the malicious database or table.
- openSUSE-SU-2020:0405
- openSUSE-SU-2020:0427
- openSUSE-SU-2020:1806
- [debian-lts-announce] 20200322 [SECURITY] [DLA 2154-1] phpmyadmin security update
- FEDORA-2020-25f3aea389
- FEDORA-2020-e60ce63865
- FEDORA-2020-d7b0a5a84a
- https://www.phpmyadmin.net/security/PMASA-2020-3/
- openSUSE-SU-2020:0405
- https://www.phpmyadmin.net/security/PMASA-2020-3/
- FEDORA-2020-d7b0a5a84a
- FEDORA-2020-e60ce63865
- FEDORA-2020-25f3aea389
- [debian-lts-announce] 20200322 [SECURITY] [DLA 2154-1] phpmyadmin security update
- openSUSE-SU-2020:1806
- openSUSE-SU-2020:0427
Modified: 2024-11-21
CVE-2020-10803
In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to insert crafted data into certain database tables, which when retrieved (for instance, through the Browse tab) can trigger the XSS attack.
- openSUSE-SU-2020:0405
- openSUSE-SU-2020:0427
- openSUSE-SU-2020:1806
- [debian-lts-announce] 20200322 [SECURITY] [DLA 2154-1] phpmyadmin security update
- FEDORA-2020-25f3aea389
- FEDORA-2020-e60ce63865
- FEDORA-2020-d7b0a5a84a
- https://www.phpmyadmin.net/security/PMASA-2020-4/
- openSUSE-SU-2020:0405
- https://www.phpmyadmin.net/security/PMASA-2020-4/
- FEDORA-2020-d7b0a5a84a
- FEDORA-2020-e60ce63865
- FEDORA-2020-25f3aea389
- [debian-lts-announce] 20200322 [SECURITY] [DLA 2154-1] phpmyadmin security update
- openSUSE-SU-2020:1806
- openSUSE-SU-2020:0427
Modified: 2024-11-21
CVE-2020-10804
In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was found in retrieval of the current username (in libraries/classes/Server/Privileges.php and libraries/classes/UserPassword.php). A malicious user with access to the server could create a crafted username, and then trick the victim into performing specific actions with that user account (such as editing its privileges).
- openSUSE-SU-2020:0405
- openSUSE-SU-2020:0427
- openSUSE-SU-2020:1806
- FEDORA-2020-25f3aea389
- FEDORA-2020-e60ce63865
- FEDORA-2020-d7b0a5a84a
- https://www.phpmyadmin.net/security/PMASA-2020-2/
- openSUSE-SU-2020:0405
- https://www.phpmyadmin.net/security/PMASA-2020-2/
- FEDORA-2020-d7b0a5a84a
- FEDORA-2020-e60ce63865
- FEDORA-2020-25f3aea389
- openSUSE-SU-2020:1806
- openSUSE-SU-2020:0427
Package thunderbird updated to version 68.9.0-alt1 for branch sisyphus in task 252794.
Closed vulnerabilities
BDU:2021-00078
Уязвимость веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00094
Уязвимость модуля распаковки веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, связанная с недостатком механизма проверки подлинности данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00099
Уязвимость подписи DSA веб-браузеров программного обеспечения Firefox, Firefox-esr и Thunderbird, связанная с раскрытием информации в результате расхождений, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-02028
Уязвимость компонента SharedWorkerService браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-12398
If Thunderbird is configured to use STARTTLS for an IMAP server, and the server sends a PREAUTH response, then Thunderbird will continue with an unencrypted connection, causing email data to be sent without protection. This vulnerability affects Thunderbird < 68.9.0.
Modified: 2024-11-21
CVE-2020-12399
NSS has shown timing differences when performing DSA signatures, which was exploitable and could eventually leak private keys. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631576
- [debian-lts-announce] 20200929 [SECURITY] [DLA 2388-1] nss security update
- GLSA-202007-49
- USN-4421-1
- DSA-4726
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631576
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- DSA-4726
- USN-4421-1
- GLSA-202007-49
- [debian-lts-announce] 20200929 [SECURITY] [DLA 2388-1] nss security update
Modified: 2024-11-21
CVE-2020-12405
When browsing a malicious page, a race condition in our SharedWorkerService could occur and lead to a potentially exploitable crash. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631618
- USN-4421-1
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631618
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- USN-4421-1
Modified: 2024-11-21
CVE-2020-12406
Mozilla Developer Iain Ireland discovered a missing type check during unboxed objects removal, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1639590
- USN-4421-1
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1639590
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- USN-4421-1
Modified: 2024-11-21
CVE-2020-12410
Mozilla developers reported memory safety bugs present in Firefox 76 and Firefox ESR 68.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1619305%2C1632717
- USN-4421-1
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1619305%2C1632717
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- USN-4421-1