ALT-BU-2020-3916-1
Branch sisyphus update bulletin.
Closed bugs
Файловые конфликты с пакетом python-module-spec
Package libwebkitgtk4 updated to version 2.28.3-alt1 for branch sisyphus in task 254707.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-13753
The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, failed to properly block access to CLONE_NEWUSER and the TIOCSTI ioctl. CLONE_NEWUSER could potentially be used to confuse xdg-desktop-portal, which allows access outside the sandbox. TIOCSTI can be used to directly execute commands outside the sandbox by writing to the controlling terminal's input buffer, similar to CVE-2017-5226.
- openSUSE-SU-2020:1064
- FEDORA-2020-d2736ee493
- GLSA-202007-11
- https://trac.webkit.org/changeset/262368/webkit
- USN-4422-1
- DSA-4724
- https://www.openwall.com/lists/oss-security/2020/07/10/1
- openSUSE-SU-2020:1064
- https://www.openwall.com/lists/oss-security/2020/07/10/1
- DSA-4724
- USN-4422-1
- https://trac.webkit.org/changeset/262368/webkit
- GLSA-202007-11
- FEDORA-2020-d2736ee493
Package ImageMagick updated to version 6.9.11.23-alt1 for branch sisyphus in task 254711.
Closed bugs
file conflicts
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-19208
In libwpd 0.10.2, there is a NULL pointer dereference in the function WP6ContentListener::defineTable in WP6ContentListener.cpp that will lead to a denial of service attack. This is related to WPXTable.h.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-15572
Tor before 0.4.3.6 has an out-of-bounds memory access that allows a remote denial-of-service (crash) attack against Tor instances built to use Mozilla Network Security Services (NSS), aka TROVE-2020-001.
- https://blog.torproject.org/new-release-tor-03511-0428-0436-security-fixes
- https://blog.torproject.org/new-release-tor-03511-0428-0436-security-fixes
- https://gitlab.torproject.org/tpo/core/tor/-/issues/33119
- https://gitlab.torproject.org/tpo/core/tor/-/issues/33119
- https://trac.torproject.org/projects/tor/wiki/TROVE
- https://trac.torproject.org/projects/tor/wiki/TROVE
Closed vulnerabilities
BDU:2020-02201
Уязвимость системы управления конфигурациями Ansible, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-00266
Уязвимость системы управления конфигурациями ansible, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2019-10156
A flaw was discovered in the way Ansible templating was implemented in versions before 2.6.18, 2.7.12 and 2.8.2, causing the possibility of information disclosure through unexpected variable substitution. By taking advantage of unintended variable substitution the content of any variable may be disclosed.
- RHSA-2019:3744
- RHSA-2019:3744
- RHSA-2019:3789
- RHSA-2019:3789
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10156
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10156
- https://github.com/ansible/ansible/pull/57188
- https://github.com/ansible/ansible/pull/57188
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1923-1] ansible security update
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1923-1] ansible security update
- [debian-lts-announce] 20210127 [SECURITY] [DLA 2535-1] ansible security update
- [debian-lts-announce] 20210127 [SECURITY] [DLA 2535-1] ansible security update
- DSA-4950
- DSA-4950
Modified: 2024-11-21
CVE-2019-10206
ansible-playbook -k and ansible cli tools, all versions 2.8.x before 2.8.4, all 2.7.x before 2.7.13 and all 2.6.x before 2.6.19, prompt passwords by expanding them from templates as they could contain special characters. Passwords should be wrapped to prevent templates trigger and exposing them.
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0523
- openSUSE-SU-2020:0523
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10206
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10206
- [debian-lts-announce] 20231228 [SECURITY] [DLA 3695-1] ansible security update
- [debian-lts-announce] 20231228 [SECURITY] [DLA 3695-1] ansible security update
- DSA-4950
- DSA-4950
Modified: 2024-11-21
CVE-2019-14858
A vulnerability was found in Ansible engine 2.x up to 2.8 and Ansible tower 3.x up to 3.5. When a module has an argument_spec with sub parameters marked as no_log, passing an invalid parameter name to the module will cause the task to fail before the no_log options in the sub parameters are processed. As a result, data in the sub parameter fields will not be masked and will be displayed if Ansible is run with increased verbosity and present in the module invocation arguments for the task.
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0513
- openSUSE-SU-2020:0523
- openSUSE-SU-2020:0523
- RHSA-2019:3201
- RHSA-2019:3201
- RHSA-2019:3202
- RHSA-2019:3202
- RHSA-2019:3203
- RHSA-2019:3203
- RHSA-2019:3207
- RHSA-2019:3207
- RHSA-2020:0756
- RHSA-2020:0756
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14858
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14858
Modified: 2024-11-21
CVE-2020-10691
An archive traversal flaw was found in all ansible-engine versions 2.9.x prior to 2.9.7, when running ansible-galaxy collection install. When extracting a collection .tar.gz file, the directory is created without sanitizing the filename. An attacker could take advantage to overwrite any file within the system.
Modified: 2024-11-21
CVE-2020-10744
An incomplete fix was found for the fix of the flaw CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive. The provided fix is insufficient to prevent the race condition on systems using ACLs and FUSE filesystems. Ansible Engine 2.7.18, 2.8.12, and 2.9.9 as well as previous versions are affected and Ansible Tower 3.4.5, 3.5.6 and 3.6.4 as well as previous versions are affected.