ALT-BU-2021-3708-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2021-00858
Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-00859
Уязвимость компонента USB Device Handler веб-браузера Google Chrome, позволяющая нарушителю оказать воздействие на целостность, конфиденциальность и доступность защищаемой информации
BDU:2021-00860
Уязвимость изолированной среды iframe веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-00861
Уязвимость набора инструментов DevTools веб-браузера Google Chrome, позволяющая нарушителю выйти из изолированной программной среды
BDU:2021-00865
Уязвимость набора инструментов DevTools веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-00902
Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-00903
Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-00904
Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-00905
Уязвимость механизма отображения веб-страниц Blink веб-браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2021-00906
Уязвимость расширений веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-00907
Уязвимость расширений веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-00908
Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-00909
Уязвимость средства распознавания речи веб-браузера Google Chrome, позволяющая нарушителю выйти из изолированной программной среды
BDU:2021-00910
Уязвимость интерфейса File System API веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-00961
Уязвимость компонента Performance API веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-00962
Уязвимость набора инструментов DevTools веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-00963
Уязвимость компонента для отображения веб-страниц WebView веб-браузера Google Chrome, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-00964
Уязвимость компонента Page Info веб-браузера Google Chrome, позволяющая нарушителю проводить спуфинг-атаки с помощью специально созданного запроса
BDU:2021-00965
Уязвимость функции Downloads веб-браузера Google Chrome, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2021-00982
Уязвимость механизма отображения веб-страниц Blink браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2021-00983
Уязвимость адресной строки Omnibox браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2021-00984
Уязвимость модуля WebSQL браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2021-00985
Уязвимость компонента Media браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2021-00986
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2021-00987
Уязвимость компонента Cryptohome браузера Google Chrome, позволяющая нарушителю повысить свои привилегии
BDU:2021-01665
Уязвимость реализации блока COOKIE-ECHO расширения WebRTC браузеров Google Chrome, Mozilla Firefox, Firefox ESR и Firefox for Android, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2020-16044
Use after free in WebRTC in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted SCTP packet.
Modified: 2024-11-21
CVE-2021-21117
Insufficient policy enforcement in Cryptohome in Google Chrome prior to 88.0.4324.96 allowed a local attacker to perform OS-level privilege escalation via a crafted file.
Modified: 2024-11-21
CVE-2021-21118
Insufficient data validation in V8 in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1161357
- https://crbug.com/1161357
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21118
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21118
Modified: 2024-11-21
CVE-2021-21119
Use after free in Media in Google Chrome prior to 88.0.4324.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1160534
- https://crbug.com/1160534
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21119
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21119
Modified: 2024-11-21
CVE-2021-21120
Use after free in WebSQL in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1160602
- https://crbug.com/1160602
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21120
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21120
Modified: 2024-11-21
CVE-2021-21121
Use after free in Omnibox in Google Chrome on Linux prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1161143
- https://crbug.com/1161143
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21121
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21121
Modified: 2024-11-21
CVE-2021-21122
Use after free in Blink in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1162131
- https://crbug.com/1162131
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21122
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21122
Modified: 2024-11-21
CVE-2021-21123
Insufficient data validation in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1137247
- https://crbug.com/1137247
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21123
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21123
Modified: 2024-11-21
CVE-2021-21124
Potential user after free in Speech Recognizer in Google Chrome on Android prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1131346
- https://crbug.com/1131346
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21124
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21124
Modified: 2024-11-21
CVE-2021-21125
Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1152327
- https://crbug.com/1152327
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21125
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21125
Modified: 2024-11-21
CVE-2021-21126
Insufficient policy enforcement in extensions in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass site isolation via a crafted Chrome Extension.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1108126
- https://crbug.com/1108126
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21126
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21126
Modified: 2024-11-21
CVE-2021-21127
Insufficient policy enforcement in extensions in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass content security policy via a crafted Chrome Extension.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1115590
- https://crbug.com/1115590
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21127
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21127
Modified: 2024-11-21
CVE-2021-21128
Heap buffer overflow in Blink in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1138877
- https://crbug.com/1138877
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21128
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21128
Modified: 2024-11-21
CVE-2021-21129
Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1140403
- https://crbug.com/1140403
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21129
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21129
Modified: 2024-11-21
CVE-2021-21130
Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1140410
- https://crbug.com/1140410
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21130
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21130
Modified: 2024-11-21
CVE-2021-21131
Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1140417
- https://crbug.com/1140417
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21131
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21131
Modified: 2024-11-21
CVE-2021-21132
Inappropriate implementation in DevTools in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1128206
- https://crbug.com/1128206
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21132
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21132
Modified: 2024-11-21
CVE-2021-21133
Insufficient policy enforcement in Downloads in Google Chrome prior to 88.0.4324.96 allowed an attacker who convinced a user to download files to bypass navigation restrictions via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1157743
- https://crbug.com/1157743
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21133
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21133
Modified: 2024-11-21
CVE-2021-21134
Incorrect security UI in Page Info in Google Chrome on iOS prior to 88.0.4324.96 allowed a remote attacker to spoof security UI via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1157800
- https://crbug.com/1157800
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21134
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21134
Modified: 2024-11-21
CVE-2021-21135
Inappropriate implementation in Performance API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1157818
- https://crbug.com/1157818
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21135
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21135
Modified: 2024-11-21
CVE-2021-21136
Insufficient policy enforcement in WebView in Google Chrome on Android prior to 88.0.4324.96 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1038002
- https://crbug.com/1038002
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21136
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21136
Modified: 2024-11-21
CVE-2021-21137
Inappropriate implementation in DevTools in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1093791
- https://crbug.com/1093791
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21137
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21137
Modified: 2024-11-21
CVE-2021-21138
Use after free in DevTools in Google Chrome prior to 88.0.4324.96 allowed a local attacker to potentially perform a sandbox escape via a crafted file.
Modified: 2024-11-21
CVE-2021-21139
Inappropriate implementation in iframe sandbox in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/937131
- https://crbug.com/937131
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21139
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21139
Modified: 2024-11-21
CVE-2021-21140
Uninitialized use in USB in Google Chrome prior to 88.0.4324.96 allowed a local attacker to potentially perform out of bounds memory access via via a USB device.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1136327
- https://crbug.com/1136327
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21140
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21140
Modified: 2024-11-21
CVE-2021-21141
Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass file extension policy via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
- https://crbug.com/1140435
- https://crbug.com/1140435
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21141
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21141
Closed bugs
Запуск tigevnc из меню невозможен
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-24330
An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges instead of by the tss user, it fails to drop the root gid privilege when no longer needed.
- [oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon
- [oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon
- https://bugzilla.suse.com/show_bug.cgi?id=1164472
- https://bugzilla.suse.com/show_bug.cgi?id=1164472
- FEDORA-2020-ab3dace708
- FEDORA-2020-ab3dace708
- https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch
- https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch
- https://sourceforge.net/p/trousers/mailman/message/37015817/
- https://sourceforge.net/p/trousers/mailman/message/37015817/
Modified: 2024-11-21
CVE-2020-24331
An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the tss user still has read and write access to the /etc/tcsd.conf file (which contains various settings related to this daemon).
- [oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon
- [oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon
- https://bugzilla.suse.com/show_bug.cgi?id=1164472
- https://bugzilla.suse.com/show_bug.cgi?id=1164472
- FEDORA-2020-ab3dace708
- FEDORA-2020-ab3dace708
- https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch
- https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch
- https://sourceforge.net/p/trousers/mailman/message/37015817/
- https://sourceforge.net/p/trousers/mailman/message/37015817/
Modified: 2024-11-21
CVE-2020-24332
An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.
- [oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon
- [oss-security] 20200814 Re: [TrouSerS-tech] Multiple Security Issues in the TrouSerS tpm1.2 tscd Daemon
- https://bugzilla.suse.com/show_bug.cgi?id=1164472
- https://bugzilla.suse.com/show_bug.cgi?id=1164472
- FEDORA-2020-ab3dace708
- FEDORA-2020-ab3dace708
- https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch
- https://seclists.org/oss-sec/2020/q2/att-135/tcsd_fixes.patch
- https://sourceforge.net/p/trousers/mailman/message/37015817/
- https://sourceforge.net/p/trousers/mailman/message/37015817/
Closed bugs
Копирование locale в efi-grub
Package prometheus-blackbox_exporter updated to version 0.18.0-alt1 for branch sisyphus in task 265314.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-16248
Prometheus Blackbox Exporter through 0.17.0 allows /probe?target= SSRF. NOTE: follow-on discussion suggests that this might plausibly be interpreted as both intended functionality and also a vulnerability
- https://github.com/prometheus/blackbox_exporter/issues/669
- https://github.com/prometheus/blackbox_exporter/issues/669
- https://prometheus.io/docs/operating/security/#exporters
- https://prometheus.io/docs/operating/security/#exporters
- https://seclists.org/oss-sec/2020/q3/94
- https://seclists.org/oss-sec/2020/q3/94
- https://www.openwall.com/lists/oss-security/2020/08/08/12
- https://www.openwall.com/lists/oss-security/2020/08/08/12
- https://www.openwall.com/lists/oss-security/2020/08/08/3
- https://www.openwall.com/lists/oss-security/2020/08/08/3
Package firefox-esr updated to version 78.7.0-alt1 for branch sisyphus in task 265286.
Closed vulnerabilities
BDU:2021-02087
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибкой преобразования типов, позволяющая нарушителю выполнить произвольный код
BDU:2021-02088
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2021-02089
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с включением функций из недостоверной контролируемой области, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-02090
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с некорректной обработкой нулевых байтов или символов NULL при обмене данными, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-26976
When a HTTPS pages was embedded in a HTTP page, and there was a service worker registered for the former, the service worker could have intercepted the request for the secure page despite the iframe not being a secure context due to the (insecure) framing. This vulnerability affects Firefox < 84.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1674343
- https://bugzilla.mozilla.org/show_bug.cgi?id=1674343
- [debian-lts-announce] 20210202 [SECURITY] [DLA 2539-1] firefox-esr security update
- [debian-lts-announce] 20210202 [SECURITY] [DLA 2539-1] firefox-esr security update
- [debian-lts-announce] 20210202 [SECURITY] [DLA 2541-1] thunderbird security update
- [debian-lts-announce] 20210202 [SECURITY] [DLA 2541-1] thunderbird security update
- GLSA-202102-02
- GLSA-202102-02
- DSA-4840
- DSA-4840
- DSA-4842
- DSA-4842
- https://www.mozilla.org/security/advisories/mfsa2020-54/
- https://www.mozilla.org/security/advisories/mfsa2020-54/
Modified: 2024-11-21
CVE-2021-23953
If a user clicked into a specifically crafted PDF, the PDF reader could be confused into leaking cross-origin information, when said information is served as chunked data. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1683940
- https://bugzilla.mozilla.org/show_bug.cgi?id=1683940
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
Modified: 2024-11-21
CVE-2021-23954
Using the new logical assignment operators in a JavaScript switch statement could have caused a type confusion, leading to a memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1684020
- https://bugzilla.mozilla.org/show_bug.cgi?id=1684020
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
Modified: 2024-11-21
CVE-2021-23960
Performing garbage collection on re-declared JavaScript variables resulted in a user-after-poison, and a potentially exploitable crash. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1675755
- https://bugzilla.mozilla.org/show_bug.cgi?id=1675755
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
Modified: 2024-11-21
CVE-2021-23964
Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662507%2C1666285%2C1673526%2C1674278%2C1674835%2C1675097%2C1675844%2C1675868%2C1677590%2C1677888%2C1680410%2C1681268%2C1682068%2C1682938%2C1683736%2C1685260%2C1685925
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662507%2C1666285%2C1673526%2C1674278%2C1674835%2C1675097%2C1675844%2C1675868%2C1677590%2C1677888%2C1680410%2C1681268%2C1682068%2C1682938%2C1683736%2C1685260%2C1685925
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
Closed bugs
Polkit не проверяет список групп пользователя, назначенныx через NSS.