ALT-BU-2020-4050-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2022-00259
Уязвимость инструмента для управления приложениями и средами Flatpak, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-41133
Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In versions prior to 1.10.4 and 1.12.0, Flatpak apps with direct access to AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can trick portals and other host-OS services into treating the Flatpak app as though it was an ordinary, non-sandboxed host-OS process. They can do this by manipulating the VFS using recent mount-related syscalls that are not blocked by Flatpak's denylist seccomp filter, in order to substitute a crafted `/.flatpak-info` or make that file disappear entirely. Flatpak apps that act as clients for AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can escalate the privileges that the corresponding services will believe the Flatpak app has. Note that protocols that operate entirely over the D-Bus session bus (user bus), system bus or accessibility bus are not affected by this. This is due to the use of a proxy process `xdg-dbus-proxy`, whose VFS cannot be manipulated by the Flatpak app, when interacting with these buses. Patches exist for versions 1.10.4 and 1.12.0, and as of time of publication, a patch for version 1.8.2 is being planned. There are no workarounds aside from upgrading to a patched version.
- [oss-security] 20211026 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006
- [oss-security] 20211026 WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006
- https://github.com/flatpak/flatpak/commit/1330662f33a55e88bfe18e76de28b7922d91a999
- https://github.com/flatpak/flatpak/commit/1330662f33a55e88bfe18e76de28b7922d91a999
- https://github.com/flatpak/flatpak/commit/26b12484eb8a6219b9e7aa287b298a894b2f34ca
- https://github.com/flatpak/flatpak/commit/26b12484eb8a6219b9e7aa287b298a894b2f34ca
- https://github.com/flatpak/flatpak/commit/462fca2c666e0cd2b60d6d2593a7216a83047aaf
- https://github.com/flatpak/flatpak/commit/462fca2c666e0cd2b60d6d2593a7216a83047aaf
- https://github.com/flatpak/flatpak/commit/4c34815784e9ffda5733225c7d95824f96375e36
- https://github.com/flatpak/flatpak/commit/4c34815784e9ffda5733225c7d95824f96375e36
- https://github.com/flatpak/flatpak/commit/89ae9fe74c6d445bb1b3a40e568d77cf5de47e48
- https://github.com/flatpak/flatpak/commit/89ae9fe74c6d445bb1b3a40e568d77cf5de47e48
- https://github.com/flatpak/flatpak/commit/9766ee05b1425db397d2cf23afd24c7f6146a69f
- https://github.com/flatpak/flatpak/commit/9766ee05b1425db397d2cf23afd24c7f6146a69f
- https://github.com/flatpak/flatpak/commit/a10f52a7565c549612c92b8e736a6698a53db330
- https://github.com/flatpak/flatpak/commit/a10f52a7565c549612c92b8e736a6698a53db330
- https://github.com/flatpak/flatpak/commit/e26ac7586c392b5eb35ff4609fe232c52523b2cf
- https://github.com/flatpak/flatpak/commit/e26ac7586c392b5eb35ff4609fe232c52523b2cf
- https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q
- https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q
- FEDORA-2021-4b201d15e6
- FEDORA-2021-4b201d15e6
- FEDORA-2021-c5a9c85737
- FEDORA-2021-c5a9c85737
- GLSA-202312-12
- GLSA-202312-12
- DSA-4984
- DSA-4984
Package libarchive updated to version 3.4.3-alt1 for branch sisyphus in task 258566.
Closed vulnerabilities
BDU:2019-04728
Уязвимость функции archive_wstring_append_from_mbs пакета OpenLDAP, позволяющая нарушителю прочитать содержимое памяти в системе
BDU:2020-05777
Уязвимость инициализации файла archive_read_support_format_rar5.c библиотеки libarchive, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-19221
In Libarchive 3.4.0, archive_wstring_append_from_mbs in archive_string.c has an out-of-bounds read because of an incorrect mbrtowc or mbtowc call. For example, bsdtar crashes via a crafted archive.
- https://github.com/libarchive/libarchive/commit/22b1db9d46654afc6f0c28f90af8cdc84a199f41
- https://github.com/libarchive/libarchive/commit/22b1db9d46654afc6f0c28f90af8cdc84a199f41
- https://github.com/libarchive/libarchive/issues/1276
- https://github.com/libarchive/libarchive/issues/1276
- [debian-lts-announce] 20220430 [SECURITY] [DLA 2987-1] libarchive security update
- [debian-lts-announce] 20220430 [SECURITY] [DLA 2987-1] libarchive security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3202-1] libarchive security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3202-1] libarchive security update
- FEDORA-2020-235688c222
- FEDORA-2020-235688c222
- USN-4293-1
- USN-4293-1
Modified: 2024-11-21
CVE-2020-9308
archive_read_support_format_rar5.c in libarchive before 3.4.2 attempts to unpack a RAR5 file with an invalid or corrupted header (such as a header size of zero), leading to a SIGSEGV or possibly unspecified other impact.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=20459
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=20459
- https://github.com/libarchive/libarchive/pull/1326
- https://github.com/libarchive/libarchive/pull/1326
- https://github.com/libarchive/libarchive/pull/1326/commits/94821008d6eea81e315c5881cdf739202961040a
- https://github.com/libarchive/libarchive/pull/1326/commits/94821008d6eea81e315c5881cdf739202961040a
- FEDORA-2020-94211d0a7d
- FEDORA-2020-94211d0a7d
- FEDORA-2020-d8278fe24d
- FEDORA-2020-d8278fe24d
- GLSA-202003-28
- GLSA-202003-28
- USN-4293-1
- USN-4293-1
Package firefox-esr updated to version 78.3.0-alt1 for branch sisyphus in task 258564.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-15673
Mozilla developers reported memory safety bugs present in Firefox 80 and Firefox ESR 78.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1785
- openSUSE-SU-2020:1785
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1648493%2C1660800
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1648493%2C1660800
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- GLSA-202010-02
- GLSA-202010-02
- DSA-4770
- DSA-4770
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
Modified: 2024-11-21
CVE-2020-15676
Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1785
- openSUSE-SU-2020:1785
- https://bugzilla.mozilla.org/show_bug.cgi?id=1646140
- https://bugzilla.mozilla.org/show_bug.cgi?id=1646140
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- GLSA-202010-02
- GLSA-202010-02
- DSA-4770
- DSA-4770
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
Modified: 2024-11-21
CVE-2020-15677
By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1785
- openSUSE-SU-2020:1785
- https://bugzilla.mozilla.org/show_bug.cgi?id=1641487
- https://bugzilla.mozilla.org/show_bug.cgi?id=1641487
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- GLSA-202010-02
- GLSA-202010-02
- DSA-4770
- DSA-4770
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
Modified: 2024-11-21
CVE-2020-15678
When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free. This occurs because the function APZCTreeManager::ComputeClippedCompositionBounds did not follow iterator invalidation rules. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1785
- openSUSE-SU-2020:1785
- https://bugzilla.mozilla.org/show_bug.cgi?id=1660211
- https://bugzilla.mozilla.org/show_bug.cgi?id=1660211
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- GLSA-202010-02
- GLSA-202010-02
- DSA-4770
- DSA-4770
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
Closed vulnerabilities
BDU:2022-01835
Уязвимость приложения для обработки изображений GThumb, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-36427
GNOME gThumb before 3.10.1 allows an application crash via a malformed JPEG image.
Package kernel-image-std-def updated to version 5.4.67-alt1 for branch sisyphus in task 258574.
Closed vulnerabilities
BDU:2021-02982
Уязвимость реализации системного вызова (/proc/pid/syscall) ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-03994
Уязвимость функционала ARM SIGPAGE ядра Linux, позволяющая нарушителю получить доступ к защищаемой информации
Modified: 2024-11-21
CVE-2020-28588
An information disclosure vulnerability exists in the /proc/pid/syscall functionality of Linux Kernel 5.1 Stable and 5.4.66. More specifically, this issue has been introduced in v5.1-rc4 (commit 631b7abacd02b88f4b0795c08b54ad4fc3e7c7c0) and is still present in v5.10-rc4, so it’s likely that all versions in between are affected. An attacker can read /proc/pid/syscall to trigger this vulnerability, which leads to the kernel leaking memory contents.
Modified: 2024-11-21
CVE-2021-21781
An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read the contents of the sigpage, which can leak kernel memory contents. An attacker can read a process’s memory at a specific offset to trigger this vulnerability. This was fixed in kernel releases: 4.14.222 4.19.177 5.4.99 5.10.17 5.11