ALT-BU-2020-3920-1
Branch sisyphus update bulletin.
Closed bugs
Неправильная упаковка
Closed bugs
Некорректный .desktop-файл
Package firmware-intel-ucode updated to version 13-alt1.20200616 for branch sisyphus in task 254865.
Closed vulnerabilities
BDU:2020-00306
Уязвимость процессоров Intel, связанная с утечкой в буфер хранения (Store Buffer) результатов операций чтения из векторных регистров, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2020-00307
Уязвимость процессоров Intel, вызванная утечкой данных из кэша L1D, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2020-04459
Уязвимость микропрограммного обеспечения процессоров Intel, связанная с отсутствием защиты служебных данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2020-0543
Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- openSUSE-SU-2020:0818
- openSUSE-SU-2020:0965
- openSUSE-SU-2020:0985
- [oss-security] 20200714 Flatcar membership on the linux-distros list
- https://cert-portal.siemens.com/productcert/pdf/ssa-534763.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10318
- FEDORA-2020-11ddbfbdf0
- FEDORA-2020-1afbe7ba2d
- FEDORA-2020-3364913ace
- FEDORA-2020-e8835a5f8e
- USN-4385-1
- USN-4387-1
- USN-4388-1
- USN-4389-1
- USN-4390-1
- USN-4391-1
- USN-4392-1
- USN-4393-1
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
- openSUSE-SU-2020:0818
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
- USN-4393-1
- USN-4392-1
- USN-4391-1
- USN-4390-1
- USN-4389-1
- USN-4388-1
- USN-4387-1
- USN-4385-1
- FEDORA-2020-e8835a5f8e
- FEDORA-2020-3364913ace
- FEDORA-2020-1afbe7ba2d
- FEDORA-2020-11ddbfbdf0
- https://kc.mcafee.com/corporate/index?page=content&id=SB10318
- https://cert-portal.siemens.com/productcert/pdf/ssa-534763.pdf
- [oss-security] 20200714 Flatcar membership on the linux-distros list
- openSUSE-SU-2020:0985
- openSUSE-SU-2020:0965
Modified: 2024-11-21
CVE-2020-0548
Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- openSUSE-SU-2020:0791
- [debian-lts-announce] 20200613 [SECURITY] [DLA 2248-1] intel-microcode security update
- FEDORA-2020-11ddbfbdf0
- FEDORA-2020-e8835a5f8e
- https://security.netapp.com/advisory/ntap-20200210-0004/
- USN-4385-1
- DSA-4701
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
- openSUSE-SU-2020:0791
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
- DSA-4701
- USN-4385-1
- https://security.netapp.com/advisory/ntap-20200210-0004/
- FEDORA-2020-e8835a5f8e
- FEDORA-2020-11ddbfbdf0
- [debian-lts-announce] 20200613 [SECURITY] [DLA 2248-1] intel-microcode security update
Modified: 2024-11-21
CVE-2020-0549
Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- openSUSE-SU-2020:0791
- https://kc.mcafee.com/corporate/index?page=content&id=SB10318
- [debian-lts-announce] 20200613 [SECURITY] [DLA 2248-1] intel-microcode security update
- FEDORA-2020-11ddbfbdf0
- FEDORA-2020-e8835a5f8e
- https://security.netapp.com/advisory/ntap-20200210-0004/
- USN-4385-1
- DSA-4701
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
- openSUSE-SU-2020:0791
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
- DSA-4701
- USN-4385-1
- https://security.netapp.com/advisory/ntap-20200210-0004/
- FEDORA-2020-e8835a5f8e
- FEDORA-2020-11ddbfbdf0
- [debian-lts-announce] 20200613 [SECURITY] [DLA 2248-1] intel-microcode security update
- https://kc.mcafee.com/corporate/index?page=content&id=SB10318
Package udev-android updated to version 0.0.20200613-alt1 for branch sisyphus in task 254866.
Closed bugs
В пакете отсутствует файл лицензии
Package make-initrd updated to version 2.8.2-alt1 for branch sisyphus in task 254867.
Closed bugs
Не добавляется модуль crc32c у ядра kernel-image-tegra
Сломано добавление опциональных модулей MODULES_TRY_ADD
Closed bugs
носит с собой копию libbotan
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-15648
Using object or embed tags, it was possible to frame other websites, even if they disallowed framing using the X-Frame-Options header. This vulnerability affects Thunderbird < 78 and Firefox < 78.0.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1644076
- https://bugzilla.mozilla.org/show_bug.cgi?id=1644076
- https://www.mozilla.org/security/advisories/mfsa2020-28/
- https://www.mozilla.org/security/advisories/mfsa2020-28/
- https://www.mozilla.org/security/advisories/mfsa2020-29/
- https://www.mozilla.org/security/advisories/mfsa2020-29/
No data currently available.
Closed vulnerabilities
BDU:2020-02786
Уязвимость системы заявок, инцидентов и инвентаризации компьютерного оборудования GLPI, связанная с некорректной нейтрализацией специальных элементов, используемых в SQL-командах, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2020-11032
In GLPI before version 9.4.6, there is a SQL injection vulnerability for all helpdesk instances. Exploiting this vulnerability requires a technician account. This is fixed in version 9.4.6.
Modified: 2024-11-21
CVE-2020-11033
In GLPI from version 9.1 and before version 9.4.6, any API user with READ right on User itemtype will have access to full list of users when querying apirest.php/User. The response contains: - All api_tokens which can be used to do privileges escalations or read/update/delete data normally non accessible to the current user. - All personal_tokens can display another users planning. Exploiting this vulnerability requires the api to be enabled, a technician account. It can be mitigated by adding an application token. This is fixed in version 9.4.6.
Modified: 2024-11-21
CVE-2020-11034
In GLPI before version 9.4.6, there is a vulnerability that allows bypassing the open redirect protection based which is based on a regexp. This is fixed in version 9.4.6.
Modified: 2024-11-21
CVE-2020-11035
In GLPI after version 0.83.3 and before version 9.4.6, the CSRF tokens are generated using an insecure algorithm. The implementation uses rand and uniqid and MD5 which does not provide secure values. This is fixed in version 9.4.6.
Modified: 2024-11-21
CVE-2020-11036
In GLPI before version 9.4.6 there are multiple related stored XSS vulnerabilities. The package is vulnerable to Stored XSS in the comments of items in the Knowledge base. Adding a comment with content "" reproduces the attack. This can be exploited by a user with administrator privileges in the User-Agent field. It can also be exploited by an outside party through the following steps: 1. Create a user with the surname `" onmouseover="alert(document.cookie)` and an empty first name. 2. With this user, create a ticket 3. As an administrator (or other privileged user) open the created ticket 4. On the "last update" field, put your mouse on the name of the user 5. The XSS fires This is fixed in version 9.4.6.
Modified: 2024-11-21
CVE-2020-11060
In GLPI before 9.4.6, an attacker can execute system commands by abusing the backup functionality. Theoretically, this vulnerability can be exploited by an attacker without a valid account by using a CSRF. Due to the difficulty of the exploitation, the attack is only conceivable by an account having Maintenance privileges and the right to add WIFI networks. This is fixed in version 9.4.6.
- http://packetstormsecurity.com/files/163119/GLPI-9.4.5-Remote-Code-Execution.html
- https://github.com/glpi-project/glpi/commit/ad748d59c94da177a3ed25111c453902396f320c
- https://github.com/glpi-project/glpi/security/advisories/GHSA-cvvq-3fww-5v6f
- http://packetstormsecurity.com/files/163119/GLPI-9.4.5-Remote-Code-Execution.html
- https://github.com/glpi-project/glpi/security/advisories/GHSA-cvvq-3fww-5v6f
- https://github.com/glpi-project/glpi/commit/ad748d59c94da177a3ed25111c453902396f320c
Modified: 2024-11-21
CVE-2020-11062
In GLPI after 0.68.1 and before 9.4.6, multiple reflexive XSS occur in Dropdown endpoints due to an invalid Content-Type. This has been fixed in version 9.4.6.
- https://github.com/glpi-project/glpi/commit/5e1c52c5e8a30ceb4e9572964da7ed89ddfb1aaf
- https://github.com/glpi-project/glpi/security/advisories/GHSA-3xxh-f5p2-jg3h
- https://github.com/glpi-project/glpi/commit/5e1c52c5e8a30ceb4e9572964da7ed89ddfb1aaf
- https://github.com/glpi-project/glpi/security/advisories/GHSA-3xxh-f5p2-jg3h
Modified: 2024-11-21
CVE-2020-5248
GLPI before before version 9.4.6 has a vulnerability involving a default encryption key. GLPIKEY is public and is used on every instance. This means anyone can decrypt sensitive data stored using this key. It is possible to change the key before installing GLPI. But on existing instances, data must be reencrypted with the new key. Problem is we can not know which columns or rows in the database are using that; espcially from plugins. Changing the key without updating data would lend in bad password sent from glpi; but storing them again from the UI will work.
- https://github.com/glpi-project/glpi/commit/efd14468c92c4da43333aa9735e65fd20cbc7c6c
- https://github.com/glpi-project/glpi/commit/efd14468c92c4da43333aa9735e65fd20cbc7c6c
- https://github.com/glpi-project/glpi/security/advisories/GHSA-j222-j9mf-h6j9
- https://github.com/glpi-project/glpi/security/advisories/GHSA-j222-j9mf-h6j9