ALT-BU-2020-4052-1
Branch sisyphus update bulletin.
Package NetworkManager updated to version 1.26.3-alt2.g2d8c6343e for branch sisyphus in task 258619.
Closed bugs
NetworkManager не поднимает интерфейс
Package thunderbird updated to version 78.3.0-alt1 for branch sisyphus in task 258647.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-15673
Mozilla developers reported memory safety bugs present in Firefox 80 and Firefox ESR 78.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1785
- openSUSE-SU-2020:1785
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1648493%2C1660800
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1648493%2C1660800
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- GLSA-202010-02
- GLSA-202010-02
- DSA-4770
- DSA-4770
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
Modified: 2024-11-21
CVE-2020-15676
Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1785
- openSUSE-SU-2020:1785
- https://bugzilla.mozilla.org/show_bug.cgi?id=1646140
- https://bugzilla.mozilla.org/show_bug.cgi?id=1646140
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- GLSA-202010-02
- GLSA-202010-02
- DSA-4770
- DSA-4770
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
Modified: 2024-11-21
CVE-2020-15677
By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1785
- openSUSE-SU-2020:1785
- https://bugzilla.mozilla.org/show_bug.cgi?id=1641487
- https://bugzilla.mozilla.org/show_bug.cgi?id=1641487
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- GLSA-202010-02
- GLSA-202010-02
- DSA-4770
- DSA-4770
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
Modified: 2024-11-21
CVE-2020-15678
When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free. This occurs because the function APZCTreeManager::ComputeClippedCompositionBounds did not follow iterator invalidation rules. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1785
- openSUSE-SU-2020:1785
- https://bugzilla.mozilla.org/show_bug.cgi?id=1660211
- https://bugzilla.mozilla.org/show_bug.cgi?id=1660211
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- GLSA-202010-02
- GLSA-202010-02
- DSA-4770
- DSA-4770
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
Closed vulnerabilities
BDU:2020-03905
Уязвимость набора библиотек и драйверов для быстрой обработки пакетов dpdk, связанная с целочисленным переполнением значения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03944
Уязвимость функции vhost_user_set_log_base набора библиотек и драйверов для быстрой обработки пакетов dpdk, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03962
Уязвимость модуля vhost-crypto набора библиотек и драйверов для быстрой обработки пакетов dpdk, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-00722
Уязвимость модуля vhost-user набора библиотек и драйверов для быстрой обработки пакетов dpdk, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00723
Уязвимость функции virtio_dev_rx_batch_packed набора библиотек и драйверов для быстрой обработки пакетов dpdk, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-10722
A vulnerability was found in DPDK versions 18.05 and above. A missing check for an integer overflow in vhost_user_set_log_base() could result in a smaller memory map than requested, possibly allowing memory corruption.
- openSUSE-SU-2020:0693
- https://bugs.dpdk.org/show_bug.cgi?id=267
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10722
- FEDORA-2020-04e3d34451
- USN-4362-1
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- openSUSE-SU-2020:0693
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- USN-4362-1
- FEDORA-2020-04e3d34451
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10722
- https://bugs.dpdk.org/show_bug.cgi?id=267
Modified: 2024-11-21
CVE-2020-10723
A memory corruption issue was found in DPDK versions 17.05 and above. This flaw is caused by an integer truncation on the index of a payload. Under certain circumstances, the index (a UInt) is copied and truncated into a uint16, which can lead to out of bound indexing and possible memory corruption.
- openSUSE-SU-2020:0693
- https://bugs.dpdk.org/show_bug.cgi?id=268
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10723
- FEDORA-2020-04e3d34451
- USN-4362-1
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- openSUSE-SU-2020:0693
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- USN-4362-1
- FEDORA-2020-04e3d34451
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10723
- https://bugs.dpdk.org/show_bug.cgi?id=268
Modified: 2024-11-21
CVE-2020-10724
A vulnerability was found in DPDK versions 18.11 and above. The vhost-crypto library code is missing validations for user-supplied values, potentially allowing an information leak through an out-of-bounds memory read.
- openSUSE-SU-2020:0693
- https://bugs.dpdk.org/show_bug.cgi?id=269
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10724
- FEDORA-2020-04e3d34451
- USN-4362-1
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- openSUSE-SU-2020:0693
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- USN-4362-1
- FEDORA-2020-04e3d34451
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10724
- https://bugs.dpdk.org/show_bug.cgi?id=269
Modified: 2024-11-21
CVE-2020-10725
A flaw was found in DPDK version 19.11 and above that allows a malicious guest to cause a segmentation fault of the vhost-user backend application running on the host, which could result in a loss of connectivity for the other guests running on that host. This is caused by a missing validity check of the descriptor address in the function `virtio_dev_rx_batch_packed()`.
- openSUSE-SU-2020:0693
- https://bugs.dpdk.org/show_bug.cgi?id=270
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10725
- FEDORA-2020-04e3d34451
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- https://www.oracle.com/security-alerts/cpujan2021.html
- openSUSE-SU-2020:0693
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- FEDORA-2020-04e3d34451
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10725
- https://bugs.dpdk.org/show_bug.cgi?id=270
Modified: 2024-11-21
CVE-2020-10726
A vulnerability was found in DPDK versions 19.11 and above. A malicious container that has direct access to the vhost-user socket can keep sending VHOST_USER_GET_INFLIGHT_FD messages, causing a resource leak (file descriptors and virtual memory), which may result in a denial of service.
- openSUSE-SU-2020:0693
- https://bugs.dpdk.org/show_bug.cgi?id=271
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10726
- FEDORA-2020-04e3d34451
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- https://www.oracle.com/security-alerts/cpujan2021.html
- openSUSE-SU-2020:0693
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.openwall.com/lists/oss-security/2020/05/18/2
- FEDORA-2020-04e3d34451
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10726
- https://bugs.dpdk.org/show_bug.cgi?id=271
Modified: 2024-11-21
CVE-2022-2132
A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.
- https://bugs.dpdk.org/show_bug.cgi?id=1031
- https://bugs.dpdk.org/show_bug.cgi?id=1031
- https://bugzilla.redhat.com/show_bug.cgi?id=2099475
- https://bugzilla.redhat.com/show_bug.cgi?id=2099475
- [debian-lts-announce] 20220902 [SECURITY] [DLA 3092-1] dpdk security update
- [debian-lts-announce] 20220902 [SECURITY] [DLA 3092-1] dpdk security update
Closed bugs
aarch64: Could NOT find JNI