ALT-BU-2020-4013-1
Branch sisyphus update bulletin.
Package amavisd-new updated to version 2.11.1-alt2 for branch sisyphus in task 257204.
Closed bugs
Добавить зависимость для ipv6
Package perl-Template updated to version 3.009-alt1 for branch sisyphus in task 257206.
Closed bugs
В пакет включены fixes for ALT Linux Bugzilla, которые ломают кодировку
Closed bugs
В efi image grubaa64.efi нет модуля tftp
Package kernel-image-rpi-un updated to version 5.8.2-alt1 for branch sisyphus in task 257104.
Closed vulnerabilities
BDU:2020-03245
Уязвимость функции prctl() ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03246
Уязвимость реализации технологии Single Thread Indirect Branch Predictors (STIBP) ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03247
Уязвимость компонента SSBD ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-05547
Уязвимость функций expand_downwards и expand_upwards (mm/mmap.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05802
Уязвимость функции net/nfc/rawsock.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность защищаемой информации
BDU:2021-00261
Уязвимость ядра операционной системы Linux, связанная с ошибкой разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00285
Уязвимость файла fs/block_dev.c ядра операционной системы Linux, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2021-01954
Уязвимость функции set_memory_region_test (arch/x86/kvm/svm/svm.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02144
Уязвимость модуля ZRAM ядра операционных систем Linux, Ubuntu и OpenSUSE Leap, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02305
Уязвимость функции в drivers/char/random.c and kernel/time/timer.c ядра операционной системы Linux, позволяющая нарушителю получить конфиденциальную информацию
BDU:2021-02589
Уязвимость функции tss_invalidate_io_bitmap ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2021-03189
Уязвимость подсистемы cgroupv2 ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2022-05386
Уязвимость подсистемы eBPF ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании, аварийное завершение работы приложения или выполнить произвольный код
BDU:2022-05472
Уязвимость компонента net/sunrpc/xprtrdma/rpc_rdma.c ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-06617
Уязвимость компонента net/bluetooth/hci_event.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06902
Уязвимость ядра операционной системы Linux, связанная с ошибками разыменования указателя, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-00700
Уязвимость функции vgacon_scrollback_cur() видеодрайвера ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01750
Уязвимость компонента lib/nlattr.c ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-10766
A logic bug flaw was found in Linux kernel before 5.8-rc1 in the implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10766
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbbe2ad02e9df26e372f38cc3e70dab9222c832e
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10766
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbbe2ad02e9df26e372f38cc3e70dab9222c832e
Modified: 2024-11-21
CVE-2020-10767
A flaw was found in the Linux kernel before 5.8-rc1 in the implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10767
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=21998a351512eba4ed5969006f0c55882d995ada
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10767
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=21998a351512eba4ed5969006f0c55882d995ada
Modified: 2024-11-21
CVE-2020-10768
A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10768
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4d8df8cbb9156b0a0ab3f802b80cb5db57acc0bf
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10768
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4d8df8cbb9156b0a0ab3f802b80cb5db57acc0bf
Modified: 2024-11-21
CVE-2020-10781
A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module, where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kernel memory and is not accounted for a user that triggers the creation of that ZRAM device. With this vulnerability, continually reading the device may consume a large amount of system memory and cause the Out-of-Memory (OOM) killer to activate and terminate random userspace processes, possibly making the system inoperable.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10781
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=853eab68afc80f59f36bbdeb715e5c88c501e680
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- https://www.openwall.com/lists/oss-security/2020/06/18/1
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10781
- https://www.openwall.com/lists/oss-security/2020/06/18/1
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=853eab68afc80f59f36bbdeb715e5c88c501e680
Modified: 2024-11-21
CVE-2020-14331
A flaw was found in the Linux kernel’s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1858679
- https://bugzilla.redhat.com/show_bug.cgi?id=1858679
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- https://lists.openwall.net/linux-kernel/2020/07/29/234
- https://lists.openwall.net/linux-kernel/2020/07/29/234
- https://www.openwall.com/lists/oss-security/2020/07/28/2
- https://www.openwall.com/lists/oss-security/2020/07/28/2
Modified: 2024-11-21
CVE-2020-14356
A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versions before 5.7.10 was found in the way when reboot the system. A local user could use this flaw to crash the system or escalate their privileges on the system.
- openSUSE-SU-2020:1236
- openSUSE-SU-2020:1236
- openSUSE-SU-2020:1325
- openSUSE-SU-2020:1325
- https://bugzilla.kernel.org/show_bug.cgi?id=208003
- https://bugzilla.kernel.org/show_bug.cgi?id=208003
- https://bugzilla.redhat.com/show_bug.cgi?id=1868453
- https://bugzilla.redhat.com/show_bug.cgi?id=1868453
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- https://lore.kernel.org/netdev/CAM_iQpUKQJrj8wE+Qa8NGR3P0L+5Uz=qo-O5+k_P60HzTde6aw%40mail.gmail.com/t/
- https://lore.kernel.org/netdev/CAM_iQpUKQJrj8wE+Qa8NGR3P0L+5Uz=qo-O5+k_P60HzTde6aw%40mail.gmail.com/t/
- https://security.netapp.com/advisory/ntap-20200904-0002/
- https://security.netapp.com/advisory/ntap-20200904-0002/
- USN-4483-1
- USN-4483-1
- USN-4484-1
- USN-4484-1
- USN-4526-1
- USN-4526-1
Modified: 2024-11-21
CVE-2020-15436
Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.
Modified: 2024-11-21
CVE-2020-15437
The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p->serial_in pointer which uninitialized.
Modified: 2024-11-21
CVE-2020-15852
An issue was discovered in the Linux kernel 5.5 through 5.7.9, as used in Xen through 4.13.x for x86 PV guests. An attacker may be granted the I/O port permissions of an unrelated task. This occurs because tss_invalidate_io_bitmap mishandling causes a loss of synchronization between the I/O bitmaps of TSS and Xen, aka CID-cadfad870154.
- [oss-security] 20200721 Xen Security Advisory 329 v3 (CVE-2020-15852) - Linux ioperm bitmap context switching issues
- [oss-security] 20200721 Xen Security Advisory 329 v3 (CVE-2020-15852) - Linux ioperm bitmap context switching issues
- http://xenbits.xen.org/xsa/advisory-329.html
- http://xenbits.xen.org/xsa/advisory-329.html
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cadfad870154e14f745ec845708bc17d166065f2
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cadfad870154e14f745ec845708bc17d166065f2
- https://github.com/torvalds/linux/commit/cadfad870154e14f745ec845708bc17d166065f2
- https://github.com/torvalds/linux/commit/cadfad870154e14f745ec845708bc17d166065f2
- https://security.netapp.com/advisory/ntap-20200810-0001/
- https://security.netapp.com/advisory/ntap-20200810-0001/
Modified: 2024-11-21
CVE-2020-16166
The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG, aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and kernel/time/timer.c.
- openSUSE-SU-2020:1153
- openSUSE-SU-2020:1153
- openSUSE-SU-2020:1236
- openSUSE-SU-2020:1236
- https://arxiv.org/pdf/2012.07432.pdf
- https://arxiv.org/pdf/2012.07432.pdf
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f227e3ec3b5cad859ad15666874405e8c1bbc1d4
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f227e3ec3b5cad859ad15666874405e8c1bbc1d4
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c51f8f88d705e06bd696d7510aff22b33eb8e638
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c51f8f88d705e06bd696d7510aff22b33eb8e638
- https://github.com/torvalds/linux/commit/f227e3ec3b5cad859ad15666874405e8c1bbc1d4
- https://github.com/torvalds/linux/commit/f227e3ec3b5cad859ad15666874405e8c1bbc1d4
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- FEDORA-2020-2cd6393548
- FEDORA-2020-2cd6393548
- FEDORA-2020-8d634e31c0
- FEDORA-2020-8d634e31c0
- https://security.netapp.com/advisory/ntap-20200814-0004/
- https://security.netapp.com/advisory/ntap-20200814-0004/
- USN-4525-1
- USN-4525-1
- USN-4526-1
- USN-4526-1
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
Modified: 2024-11-21
CVE-2020-26088
A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.
- openSUSE-SU-2020:1586
- openSUSE-SU-2020:1586
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1655
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.2
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.2
- https://github.com/torvalds/linux/commit/26896f01467a28651f7a536143fe5ac8449d4041
- https://github.com/torvalds/linux/commit/26896f01467a28651f7a536143fe5ac8449d4041
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- USN-4578-1
- USN-4578-1
Modified: 2024-11-21
CVE-2020-29369
An issue was discovered in mm/mmap.c in the Linux kernel before 5.7.11. There is a race condition between certain expand functions (expand_downwards and expand_upwards) and page-table free operations from an munmap call, aka CID-246c320a8cfe.
- [oss-security] 20210210 Re: CVE-2021-20200: Linux kernel: close race between munmap() and expand_upwards()/downwards()
- [oss-security] 20210210 Re: CVE-2021-20200: Linux kernel: close race between munmap() and expand_upwards()/downwards()
- [oss-security] 20210219 Re: CVE-2021-20200: Linux kernel: close race between munmap() and expand_upwards()/downwards()
- [oss-security] 20210219 Re: CVE-2021-20200: Linux kernel: close race between munmap() and expand_upwards()/downwards()
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2056
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2056
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.11
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.11
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=246c320a8cfe0b11d81a4af38fa9985ef0cc9a4c
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=246c320a8cfe0b11d81a4af38fa9985ef0cc9a4c
- https://security.netapp.com/advisory/ntap-20210115-0001/
- https://security.netapp.com/advisory/ntap-20210115-0001/
Modified: 2024-11-21
CVE-2020-36310
An issue was discovered in the Linux kernel before 5.8. arch/x86/kvm/svm/svm.c allows a set_memory_region_test infinite loop for certain nested page faults, aka CID-e72436bc3a52.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
- DSA-5095
- DSA-5095
Modified: 2024-11-21
CVE-2020-36386
An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.1
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51c19bf3d5cfaa66571e4b88ba2a6f6295311101
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51c19bf3d5cfaa66571e4b88ba2a6f6295311101
- https://sites.google.com/view/syzscope/kasan-slab-out-of-bounds-read-in-hci_extended_inquiry_result_evt
- https://sites.google.com/view/syzscope/kasan-slab-out-of-bounds-read-in-hci_extended_inquiry_result_evt
- https://syzkaller.appspot.com/bug?id=4bf11aa05c4ca51ce0df86e500fce486552dc8d2
- https://syzkaller.appspot.com/bug?id=4bf11aa05c4ca51ce0df86e500fce486552dc8d2
- https://syzkaller.appspot.com/text?tag=ReproC&x=15ca2f46900000
- https://syzkaller.appspot.com/text?tag=ReproC&x=15ca2f46900000
Modified: 2024-11-21
CVE-2020-36387
An issue was discovered in the Linux kernel before 5.8.2. fs/io_uring.c has a use-after-free related to io_async_task_func and ctx reference holding, aka CID-6d816e088c35.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.2
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d816e088c359866f9867057e04f244c608c42fe
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d816e088c359866f9867057e04f244c608c42fe
- https://security.netapp.com/advisory/ntap-20210727-0006/
- https://security.netapp.com/advisory/ntap-20210727-0006/
- https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-io_async_task_func
- https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-io_async_task_func
- https://syzkaller.appspot.com/bug?id=ce5f07d6ec3b5050b8f0728a3b389aa510f2591b
- https://syzkaller.appspot.com/bug?id=ce5f07d6ec3b5050b8f0728a3b389aa510f2591b
Modified: 2024-11-21
CVE-2020-36691
An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference.
Modified: 2024-11-21
CVE-2021-4204
An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.
- https://access.redhat.com/security/cve/CVE-2021-4204
- https://access.redhat.com/security/cve/CVE-2021-4204
- https://bugzilla.redhat.com/show_bug.cgi?id=2039178
- https://bugzilla.redhat.com/show_bug.cgi?id=2039178
- https://security.netapp.com/advisory/ntap-20221228-0003/
- https://security.netapp.com/advisory/ntap-20221228-0003/
- https://security-tracker.debian.org/tracker/CVE-2021-4204
- https://security-tracker.debian.org/tracker/CVE-2021-4204
- https://www.openwall.com/lists/oss-security/2022/01/11/4
- https://www.openwall.com/lists/oss-security/2022/01/11/4
Modified: 2024-11-21
CVE-2022-0812
An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.
- https://access.redhat.com/security/cve/CVE-2022-0812
- https://access.redhat.com/security/cve/CVE-2022-0812
- https://bugzilla.redhat.com/show_bug.cgi?id=2058361
- https://bugzilla.redhat.com/show_bug.cgi?id=2058361
- https://bugzilla.redhat.com/show_bug.cgi?id=2058955
- https://bugzilla.redhat.com/show_bug.cgi?id=2058955
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1
- https://security.netapp.com/advisory/ntap-20230427-0011/
- https://security.netapp.com/advisory/ntap-20230427-0011/
- https://ubuntu.com/security/CVE-2022-0812
- https://ubuntu.com/security/CVE-2022-0812
Modified: 2024-11-21
CVE-2022-1789
With shadow paging enabled, the INVPCID instruction results in a call to kvm_mmu_invpcid_gva. If INVPCID is executed with CR0.PG=0, the invlpg callback is not set and the result is a NULL pointer dereference.
- https://bugzilla.redhat.com/show_bug.cgi?id=1832397
- https://bugzilla.redhat.com/show_bug.cgi?id=1832397
- https://francozappa.github.io/about-bias/
- https://francozappa.github.io/about-bias/
- https://kb.cert.org/vuls/id/647177/
- https://kb.cert.org/vuls/id/647177/
- FEDORA-2022-3b86247c11
- FEDORA-2022-3b86247c11
- FEDORA-2022-ef8c8a5925
- FEDORA-2022-ef8c8a5925
- FEDORA-2022-be819b07a3
- FEDORA-2022-be819b07a3
- DSA-5161
- DSA-5161
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-8252
The implementation of realpath in libuv < 10.22.1, < 12.18.4, and < 14.9.0 used within Node.js incorrectly determined the buffer size which can result in a buffer overflow if the resolved path is longer than 256 bytes.
- openSUSE-SU-2020:1616
- openSUSE-SU-2020:1616
- openSUSE-SU-2020:1660
- openSUSE-SU-2020:1660
- https://hackerone.com/reports/965914
- https://hackerone.com/reports/965914
- FEDORA-2020-43d5a372fc
- FEDORA-2020-43d5a372fc
- https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/
- https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/
- GLSA-202009-15
- GLSA-202009-15
- https://security.netapp.com/advisory/ntap-20201009-0004/
- https://security.netapp.com/advisory/ntap-20201009-0004/
- USN-4548-1
- USN-4548-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-15803
Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.
- openSUSE-SU-2020:1604
- openSUSE-SU-2020:1604
- [debian-lts-announce] 20200803 [SECURITY] [DLA 2311-1] zabbix security update
- [debian-lts-announce] 20200803 [SECURITY] [DLA 2311-1] zabbix security update
- [debian-lts-announce] 20210421 [SECURITY] [DLA 2631-1] zabbix security update
- [debian-lts-announce] 20210421 [SECURITY] [DLA 2631-1] zabbix security update
- [debian-lts-announce] 20230412 [SECURITY] [DLA 3390-1] zabbix security update
- [debian-lts-announce] 20230412 [SECURITY] [DLA 3390-1] zabbix security update
- FEDORA-2020-02cf7850ca
- FEDORA-2020-02cf7850ca
- FEDORA-2020-519516feec
- FEDORA-2020-519516feec
- https://support.zabbix.com/browse/ZBX-18057
- https://support.zabbix.com/browse/ZBX-18057
Package thunderbird updated to version 78.2.1-alt1 for branch sisyphus in task 257193.
Closed vulnerabilities
BDU:2022-05804
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-05936
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR и почтового клиента Thunderbird, связанная с неправильным использованием привилегированных API, позволяющая нарушителю установить расширение
BDU:2022-05937
Уязвимость службы Maintenance Service браузеров Mozilla Firefox, Mozilla Firefox ESR и почтового клиента Thunderbird для Windows, позволяющая нарушителю выполнить произвольный код с повышенными привилегиями
Modified: 2024-11-21
CVE-2020-15663
If Firefox is installed to a user-writable directory, the Mozilla Maintenance Service would execute updater.exe from the install location with system privileges. Although the Mozilla Maintenance Service does ensure that updater.exe is signed by Mozilla, the version could have been rolled back to a previous version which would have allowed exploitation of an older bug and arbitrary code execution with System Privileges. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox < 80, Thunderbird < 78.2, Thunderbird < 68.12, Firefox ESR < 68.12, and Firefox ESR < 78.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1643199
- https://bugzilla.mozilla.org/show_bug.cgi?id=1643199
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-37/
- https://www.mozilla.org/security/advisories/mfsa2020-37/
- https://www.mozilla.org/security/advisories/mfsa2020-38/
- https://www.mozilla.org/security/advisories/mfsa2020-38/
- https://www.mozilla.org/security/advisories/mfsa2020-40/
- https://www.mozilla.org/security/advisories/mfsa2020-40/
- https://www.mozilla.org/security/advisories/mfsa2020-41/
- https://www.mozilla.org/security/advisories/mfsa2020-41/
Modified: 2024-11-21
CVE-2020-15664
By holding a reference to the eval() function from an about:blank window, a malicious webpage could have gained access to the InstallTrigger object which would allow them to prompt the user to install an extension. Combined with user confusion, this could result in an unintended or malicious extension being installed. This vulnerability affects Firefox < 80, Thunderbird < 78.2, Thunderbird < 68.12, Firefox ESR < 68.12, Firefox ESR < 78.2, and Firefox for Android < 80.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1658214
- https://bugzilla.mozilla.org/show_bug.cgi?id=1658214
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-37/
- https://www.mozilla.org/security/advisories/mfsa2020-37/
- https://www.mozilla.org/security/advisories/mfsa2020-38/
- https://www.mozilla.org/security/advisories/mfsa2020-38/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://www.mozilla.org/security/advisories/mfsa2020-40/
- https://www.mozilla.org/security/advisories/mfsa2020-40/
- https://www.mozilla.org/security/advisories/mfsa2020-41/
- https://www.mozilla.org/security/advisories/mfsa2020-41/
Modified: 2024-11-21
CVE-2020-15670
Mozilla developers reported memory safety bugs present in Firefox for Android 79. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 80, Firefox ESR < 78.2, Thunderbird < 78.2, and Firefox for Android < 80.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1651001%2C1653626%2C1656957
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1651001%2C1653626%2C1656957
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-38/
- https://www.mozilla.org/security/advisories/mfsa2020-38/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://www.mozilla.org/security/advisories/mfsa2020-41/
- https://www.mozilla.org/security/advisories/mfsa2020-41/
Closed vulnerabilities
BDU:2021-03611
Уязвимость библиотека для упрощение переноса проектов Libbsd, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-20367
nlist.c in libbsd before 0.10.0 has an out-of-bounds read during a comparison for a symbol name from the string table (strtab).
- openSUSE-SU-2020:0679
- openSUSE-SU-2020:0679
- https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b
- https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b
- [tomee-dev] 20210401 Re: CVE-2019-20367 - TomEE not affected
- [tomee-dev] 20210401 Re: CVE-2019-20367 - TomEE not affected
- [tomee-dev] 20210401 CVE-2019-20367 - TomEE not affected
- [tomee-dev] 20210401 CVE-2019-20367 - TomEE not affected
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2566-1] libbsd security update
- [debian-lts-announce] 20210218 [SECURITY] [DLA 2566-1] libbsd security update
- https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html
- https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html
- USN-4243-1
- USN-4243-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-14232
The read_chunk function in flif-dec.cpp in Free Lossless Image Format (FLIF) 0.3 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted flif file.
Modified: 2024-11-21
CVE-2021-27845
A Divide-by-zero vulnerability exists in JasPer Image Coding Toolkit 2.0 in jasper/src/libjasper/jpc/jpc_enc.c