ALT-BU-2020-4057-1
Branch sisyphus update bulletin.
Package kernel-image-mp updated to version 5.8.12-alt1 for branch sisyphus in task 258878.
Closed vulnerabilities
BDU:2020-05656
Уязвимость rbd-драйвера операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2021-00106
Уязвимость модуля HDLC_PPP ядра операционной системы Linux, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01953
Уязвимость функции kvm_io_bus_unregister_dev (virt/kvm/kvm_main.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03291
Уязвимость подсистемы vgacon ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на доступность защищаемой информации
Modified: 2024-11-21
CVE-2020-14314
A memory out-of-bounds read flaw was found in the Linux kernel before 5.9-rc2 with the ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14314
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14314
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7%40redhat.com/T/#u
- https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7%40redhat.com/T/#u
- USN-4576-1
- USN-4576-1
- USN-4578-1
- USN-4578-1
- USN-4579-1
- USN-4579-1
- https://www.starwindsoftware.com/security/sw-20210325-0003/
- https://www.starwindsoftware.com/security/sw-20210325-0003/
Modified: 2024-11-21
CVE-2020-25284
The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.
- openSUSE-SU-2020:1586
- openSUSE-SU-2020:1586
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1655
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f44d04e696feaf13d192d942c4f14ad2e117065a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f44d04e696feaf13d192d942c4f14ad2e117065a
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- https://twitter.com/grsecurity/status/1304537507560919041
- https://twitter.com/grsecurity/status/1304537507560919041
Modified: 2024-11-21
CVE-2020-25643
A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1698
- openSUSE-SU-2020:1698
- https://bugzilla.redhat.com/show_bug.cgi?id=1879981
- https://bugzilla.redhat.com/show_bug.cgi?id=1879981
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105
- [debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update
- [debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- https://security.netapp.com/advisory/ntap-20201103-0002/
- https://security.netapp.com/advisory/ntap-20201103-0002/
- DSA-4774
- DSA-4774
- https://www.starwindsoftware.com/security/sw-20210325-0002/
- https://www.starwindsoftware.com/security/sw-20210325-0002/
Modified: 2024-11-21
CVE-2020-28097
The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.10
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.10
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=973c096f6a85e5b5f2a295126ba6928d9a6afd45
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=973c096f6a85e5b5f2a295126ba6928d9a6afd45
- https://github.com/torvalds/linux/commit/973c096f6a85e5b5f2a295126ba6928d9a6afd45
- https://github.com/torvalds/linux/commit/973c096f6a85e5b5f2a295126ba6928d9a6afd45
- https://seclists.org/oss-sec/2020/q3/176
- https://seclists.org/oss-sec/2020/q3/176
- https://security.netapp.com/advisory/ntap-20210805-0001/
- https://security.netapp.com/advisory/ntap-20210805-0001/
Modified: 2024-11-21
CVE-2020-36312
An issue was discovered in the Linux kernel before 5.8.10. virt/kvm/kvm_main.c has a kvm_io_bus_unregister_dev memory leak upon a kmalloc failure, aka CID-f65886606c2d.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.10
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.10
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f65886606c2d3b562716de030706dfe1bea4ed5e
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f65886606c2d3b562716de030706dfe1bea4ed5e
Closed vulnerabilities
BDU:2020-04787
Уязвимость браузера Firefox, связана с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2020-04788
Уязвимость компонента WebGL браузера Firefox, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2020-15673
Mozilla developers reported memory safety bugs present in Firefox 80 and Firefox ESR 78.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1785
- openSUSE-SU-2020:1785
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1648493%2C1660800
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1648493%2C1660800
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- GLSA-202010-02
- GLSA-202010-02
- DSA-4770
- DSA-4770
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
Modified: 2024-11-21
CVE-2020-15674
Mozilla developers reported memory safety bugs present in Firefox 80. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 81.
Modified: 2024-11-21
CVE-2020-15675
When processing surfaces, the lifetime may outlive a persistent buffer leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 81.
Modified: 2024-11-21
CVE-2020-15676
Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1785
- openSUSE-SU-2020:1785
- https://bugzilla.mozilla.org/show_bug.cgi?id=1646140
- https://bugzilla.mozilla.org/show_bug.cgi?id=1646140
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- GLSA-202010-02
- GLSA-202010-02
- DSA-4770
- DSA-4770
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
Modified: 2024-11-21
CVE-2020-15677
By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1785
- openSUSE-SU-2020:1785
- https://bugzilla.mozilla.org/show_bug.cgi?id=1641487
- https://bugzilla.mozilla.org/show_bug.cgi?id=1641487
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- GLSA-202010-02
- GLSA-202010-02
- DSA-4770
- DSA-4770
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
Modified: 2024-11-21
CVE-2020-15678
When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free. This occurs because the function APZCTreeManager::ComputeClippedCompositionBounds did not follow iterator invalidation rules. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1780
- openSUSE-SU-2020:1785
- openSUSE-SU-2020:1785
- https://bugzilla.mozilla.org/show_bug.cgi?id=1660211
- https://bugzilla.mozilla.org/show_bug.cgi?id=1660211
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- [debian-lts-announce] 20201016 [SECURITY] [DLA 2408-1] thunderbird security update
- GLSA-202010-02
- GLSA-202010-02
- DSA-4770
- DSA-4770
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-42/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-43/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
- https://www.mozilla.org/security/advisories/mfsa2020-44/
Closed bugs
Account all types of changes
Добавить опцию в pipe.conf для управления -r