ALT-BU-2020-3861-1
Branch p9 update bulletin.
Package kernel-image-std-def updated to version 5.4.44-alt1 for branch p9 in task 252713.
Closed vulnerabilities
BDU:2021-01920
Уязвимость реализации протокола MIDI ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2021-03057
Уязвимость функции fill_thread_core_info() ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию и вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-10732
A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.
- openSUSE-SU-2020:0801
- openSUSE-SU-2020:0935
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732
- https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=aca969cacf07f41070d788ce2b8ca71f09d5207d
- https://github.com/google/kmsan/issues/76
- https://github.com/ruscur/linux/commit/a95cdec9fa0c08e6eeb410d461c03af8fd1fef0a
- https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/
- https://security.netapp.com/advisory/ntap-20210129-0005/
- https://twitter.com/grsecurity/status/1252558055629299712
- USN-4411-1
- USN-4427-1
- USN-4439-1
- USN-4440-1
- USN-4485-1
- openSUSE-SU-2020:0801
- USN-4485-1
- USN-4440-1
- USN-4439-1
- USN-4427-1
- USN-4411-1
- https://twitter.com/grsecurity/status/1252558055629299712
- https://security.netapp.com/advisory/ntap-20210129-0005/
- https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/
- https://github.com/ruscur/linux/commit/a95cdec9fa0c08e6eeb410d461c03af8fd1fef0a
- https://github.com/google/kmsan/issues/76
- https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=aca969cacf07f41070d788ce2b8ca71f09d5207d
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732
- openSUSE-SU-2020:0935
Modified: 2024-11-21
CVE-2020-27786
A flaw was found in the Linux kernel’s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
- [oss-security] 20201203 Re: Linux Kernel: ALSA: use-after-free Write in snd_rawmidi_kernel_write1
- [oss-security] 20201203 Re: Linux Kernel: ALSA: use-after-free Write in snd_rawmidi_kernel_write1
- https://bugzilla.redhat.com/show_bug.cgi?id=1900933
- https://bugzilla.redhat.com/show_bug.cgi?id=1900933
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1f6e3c818dd734c30f6a7eeebf232ba2cf3181d
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1f6e3c818dd734c30f6a7eeebf232ba2cf3181d
- https://security.netapp.com/advisory/ntap-20210122-0002/
- https://security.netapp.com/advisory/ntap-20210122-0002/
Package thunderbird updated to version 68.9.0-alt1 for branch p9 in task 252796.
Closed vulnerabilities
BDU:2021-00078
Уязвимость веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00094
Уязвимость модуля распаковки веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, связанная с недостатком механизма проверки подлинности данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00099
Уязвимость подписи DSA веб-браузеров программного обеспечения Firefox, Firefox-esr и Thunderbird, связанная с раскрытием информации в результате расхождений, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-02028
Уязвимость компонента SharedWorkerService браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-12398
If Thunderbird is configured to use STARTTLS for an IMAP server, and the server sends a PREAUTH response, then Thunderbird will continue with an unencrypted connection, causing email data to be sent without protection. This vulnerability affects Thunderbird < 68.9.0.
Modified: 2024-11-21
CVE-2020-12399
NSS has shown timing differences when performing DSA signatures, which was exploitable and could eventually leak private keys. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631576
- [debian-lts-announce] 20200929 [SECURITY] [DLA 2388-1] nss security update
- GLSA-202007-49
- USN-4421-1
- DSA-4726
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631576
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- DSA-4726
- USN-4421-1
- GLSA-202007-49
- [debian-lts-announce] 20200929 [SECURITY] [DLA 2388-1] nss security update
Modified: 2024-11-21
CVE-2020-12405
When browsing a malicious page, a race condition in our SharedWorkerService could occur and lead to a potentially exploitable crash. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631618
- USN-4421-1
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631618
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- USN-4421-1
Modified: 2024-11-21
CVE-2020-12406
Mozilla Developer Iain Ireland discovered a missing type check during unboxed objects removal, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1639590
- USN-4421-1
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1639590
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- USN-4421-1
Modified: 2024-11-21
CVE-2020-12410
Mozilla developers reported memory safety bugs present in Firefox 76 and Firefox ESR 68.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1619305%2C1632717
- USN-4421-1
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1619305%2C1632717
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- USN-4421-1