ALT-BU-2021-3711-1
Branch sisyphus update bulletin.
Package thunderbird updated to version 78.7.0-alt1 for branch sisyphus in task 265335.
Closed vulnerabilities
BDU:2021-02078
Уязвимость почтового клиента Thunderbird, связанная с недостаточной проверкой вводимых данных на этапе настройки соединения IMAP STARTTLS, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации
BDU:2021-02087
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибкой преобразования типов, позволяющая нарушителю выполнить произвольный код
BDU:2021-02088
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2021-02089
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с включением функций из недостоверной контролируемой области, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-02090
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с некорректной обработкой нулевых байтов или символов NULL при обмене данными, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-15685
During the plaintext phase of the STARTTLS connection setup, protocol commands could have been injected and evaluated within the encrypted session. This vulnerability affects Thunderbird < 78.7.
Modified: 2024-11-21
CVE-2020-26976
When a HTTPS pages was embedded in a HTTP page, and there was a service worker registered for the former, the service worker could have intercepted the request for the secure page despite the iframe not being a secure context due to the (insecure) framing. This vulnerability affects Firefox < 84.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1674343
- https://bugzilla.mozilla.org/show_bug.cgi?id=1674343
- [debian-lts-announce] 20210202 [SECURITY] [DLA 2539-1] firefox-esr security update
- [debian-lts-announce] 20210202 [SECURITY] [DLA 2539-1] firefox-esr security update
- [debian-lts-announce] 20210202 [SECURITY] [DLA 2541-1] thunderbird security update
- [debian-lts-announce] 20210202 [SECURITY] [DLA 2541-1] thunderbird security update
- GLSA-202102-02
- GLSA-202102-02
- DSA-4840
- DSA-4840
- DSA-4842
- DSA-4842
- https://www.mozilla.org/security/advisories/mfsa2020-54/
- https://www.mozilla.org/security/advisories/mfsa2020-54/
Modified: 2024-11-21
CVE-2021-23953
If a user clicked into a specifically crafted PDF, the PDF reader could be confused into leaking cross-origin information, when said information is served as chunked data. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1683940
- https://bugzilla.mozilla.org/show_bug.cgi?id=1683940
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
Modified: 2024-11-21
CVE-2021-23954
Using the new logical assignment operators in a JavaScript switch statement could have caused a type confusion, leading to a memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1684020
- https://bugzilla.mozilla.org/show_bug.cgi?id=1684020
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
Modified: 2024-11-21
CVE-2021-23960
Performing garbage collection on re-declared JavaScript variables resulted in a user-after-poison, and a potentially exploitable crash. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1675755
- https://bugzilla.mozilla.org/show_bug.cgi?id=1675755
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
Modified: 2024-11-21
CVE-2021-23964
Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662507%2C1666285%2C1673526%2C1674278%2C1674835%2C1675097%2C1675844%2C1675868%2C1677590%2C1677888%2C1680410%2C1681268%2C1682068%2C1682938%2C1683736%2C1685260%2C1685925
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662507%2C1666285%2C1673526%2C1674278%2C1674835%2C1675097%2C1675844%2C1675868%2C1677590%2C1677888%2C1680410%2C1681268%2C1682068%2C1682938%2C1683736%2C1685260%2C1685925
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
Closed vulnerabilities
BDU:2015-03479
Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2014-1878
Stack-based buffer overflow in the cmd_submitf function in cgi/cmd.c in Nagios Core, possibly 4.0.3rc1 and earlier, and Icinga before 1.8.6, 1.9 before 1.9.5, and 1.10 before 1.10.3 allows remote attackers to cause a denial of service (segmentation fault) via a long message to cmd.cgi.
- openSUSE-SU-2014:0516
- openSUSE-SU-2014:0516
- 57024
- 57024
- 65605
- 65605
- https://bugzilla.redhat.com/show_bug.cgi?id=1066578
- https://bugzilla.redhat.com/show_bug.cgi?id=1066578
- https://dev.icinga.org/issues/5434
- https://dev.icinga.org/issues/5434
- [debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update
- [debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update
- https://www.icinga.org/2014/02/11/bugfix-releases-1-10-3-1-9-5-1-8-6
- https://www.icinga.org/2014/02/11/bugfix-releases-1-10-3-1-9-5-1-8-6
Modified: 2024-11-21
CVE-2016-8641
A privilege escalation vulnerability was found in nagios 4.2.x that occurs in daemon-init.in when creating necessary files and insecurely changing the ownership afterwards. It's possible for the local attacker to create symbolic links before the files are to be created and possibly escalating the privileges with the ownership change.
- 95121
- 95121
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8641
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8641
- https://github.com/NagiosEnterprises/nagioscore/commit/f2ed227673d3b2da643eb5cad26b2d87674f28c1.patch
- https://github.com/NagiosEnterprises/nagioscore/commit/f2ed227673d3b2da643eb5cad26b2d87674f28c1.patch
- GLSA-201702-26
- GLSA-201702-26
- 40774
- 40774
Modified: 2024-11-21
CVE-2016-9566
base/logging.c in Nagios Core before 4.2.4 allows local users with access to an account in the nagios group to gain root privileges via a symlink attack on the log file. NOTE: this can be leveraged by remote attackers using CVE-2016-9565.
- RHSA-2017:0211
- RHSA-2017:0211
- RHSA-2017:0212
- RHSA-2017:0212
- RHSA-2017:0213
- RHSA-2017:0213
- RHSA-2017:0214
- RHSA-2017:0214
- RHSA-2017:0258
- RHSA-2017:0258
- RHSA-2017:0259
- RHSA-2017:0259
- 20161215 Nagios Core < 4.2.4 Root Privilege Escalation [CVE-2016-9566]
- 20161215 Nagios Core < 4.2.4 Root Privilege Escalation [CVE-2016-9566]
- 94919
- 94919
- 1037487
- 1037487
- https://bugzilla.redhat.com/show_bug.cgi?id=1402869
- https://bugzilla.redhat.com/show_bug.cgi?id=1402869
- https://github.com/NagiosEnterprises/nagioscore/commit/c29557dec91eba2306f5fb11b8da4474ba63f8c4
- https://github.com/NagiosEnterprises/nagioscore/commit/c29557dec91eba2306f5fb11b8da4474ba63f8c4
- https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566.html
- https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566.html
- [debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update
- [debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update
- GLSA-201612-51
- GLSA-201612-51
- GLSA-201702-26
- GLSA-201702-26
- GLSA-201710-20
- GLSA-201710-20
- 40921
- 40921
- https://www.nagios.org/projects/nagios-core/history/4x/
- https://www.nagios.org/projects/nagios-core/history/4x/
Modified: 2024-11-21
CVE-2017-12847
Nagios Core before 4.3.3 creates a nagios.lock PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for nagios.lock modification before a root script executes a "kill `cat /pathname/nagios.lock`" command.
- 100403
- 100403
- https://github.com/NagiosEnterprises/nagioscore/blob/master/Changelog
- https://github.com/NagiosEnterprises/nagioscore/blob/master/Changelog
- https://github.com/NagiosEnterprises/nagioscore/commit/1b197346d490df2e2d3b1dcce5ac6134ad0c8752
- https://github.com/NagiosEnterprises/nagioscore/commit/1b197346d490df2e2d3b1dcce5ac6134ad0c8752
- https://github.com/NagiosEnterprises/nagioscore/commit/3baffa78bafebbbdf9f448890ba5a952ea2d73cb
- https://github.com/NagiosEnterprises/nagioscore/commit/3baffa78bafebbbdf9f448890ba5a952ea2d73cb
- https://github.com/NagiosEnterprises/nagioscore/issues/404
- https://github.com/NagiosEnterprises/nagioscore/issues/404
- GLSA-201710-20
- GLSA-201710-20
Closed vulnerabilities
BDU:2021-02079
Уязвимость браузера Mozilla Firefox, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2021-02080
Уязвимость расширения WebRTC браузера Mozilla Firefox, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-02081
Уязвимость метода <RowCountChanged> браузера Mozilla Firefox, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2021-02082
Уязвимость браузера Mozilla Firefox, связанная с раскрытием информации, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-02083
Уязвимость браузера Mozilla Firefox, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю осуществлять межсайтовые сценарные атаки
BDU:2021-02084
Уязвимость браузера Mozilla Firefox, связанная с ошибками управления ресурсами, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-02085
Уязвимость изолированной среды iframe браузера Firefox for Android, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-02086
Уязвимость браузера Mozilla Firefox, связанная с ошибками представления информации пользовательским интерфейсом, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-02087
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибкой преобразования типов, позволяющая нарушителю выполнить произвольный код
BDU:2021-02088
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2021-02089
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с включением функций из недостоверной контролируемой области, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-02090
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с некорректной обработкой нулевых байтов или символов NULL при обмене данными, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-23953
If a user clicked into a specifically crafted PDF, the PDF reader could be confused into leaking cross-origin information, when said information is served as chunked data. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1683940
- https://bugzilla.mozilla.org/show_bug.cgi?id=1683940
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
Modified: 2024-11-21
CVE-2021-23954
Using the new logical assignment operators in a JavaScript switch statement could have caused a type confusion, leading to a memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1684020
- https://bugzilla.mozilla.org/show_bug.cgi?id=1684020
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
Modified: 2024-11-21
CVE-2021-23955
The browser could have been confused into transferring a pointer lock state into another tab, which could have lead to clickjacking attacks. This vulnerability affects Firefox < 85.
Modified: 2024-11-21
CVE-2021-23956
An ambiguous file picker design could have confused users who intended to select and upload a single file into uploading a whole directory. This was addressed by adding a new prompt. This vulnerability affects Firefox < 85.
Modified: 2024-11-21
CVE-2021-23957
Navigations through the Android-specific `intent` URL scheme could have been misused to escape iframe sandbox. Note: This issue only affected Firefox for Android. Other operating systems are unaffected. This vulnerability affects Firefox < 85.
Modified: 2024-11-21
CVE-2021-23958
The browser could have been confused into transferring a screen sharing state into another tab, which would leak unintended information. This vulnerability affects Firefox < 85.
Modified: 2024-11-21
CVE-2021-23959
An XSS bug in internal error pages could have led to various spoofing attacks, including other error pages and the address bar. Note: This issue only affected Firefox for Android. Other operating systems are unaffected. This vulnerability affects Firefox < 85.
Modified: 2024-11-21
CVE-2021-23960
Performing garbage collection on re-declared JavaScript variables resulted in a user-after-poison, and a potentially exploitable crash. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1675755
- https://bugzilla.mozilla.org/show_bug.cgi?id=1675755
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
Modified: 2024-11-21
CVE-2021-23961
Further techniques that built on the slipstream research combined with a malicious webpage could have exposed both an internal network's hosts as well as services running on the user's local machine. This vulnerability affects Firefox < 85.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1677940
- https://bugzilla.mozilla.org/show_bug.cgi?id=1677940
- [debian-lts-announce] 20210422 [SECURITY] [DLA 2632-1] thunderbird security update
- [debian-lts-announce] 20210422 [SECURITY] [DLA 2632-1] thunderbird security update
- [debian-lts-announce] 20210423 [SECURITY] [DLA 2633-1] firefox-esr security update
- [debian-lts-announce] 20210423 [SECURITY] [DLA 2633-1] firefox-esr security update
- GLSA-202104-09
- GLSA-202104-09
- GLSA-202104-10
- GLSA-202104-10
- DSA-4895
- DSA-4895
- DSA-4897
- DSA-4897
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-03/
Modified: 2024-11-21
CVE-2021-23962
Incorrect use of the '
Modified: 2024-11-21
CVE-2021-23963
When sharing geolocation during an active WebRTC share, Firefox could have reset the webRTC sharing state in the user interface, leading to loss of control over the currently granted permission. This vulnerability affects Firefox < 85.
Modified: 2024-11-21
CVE-2021-23964
Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662507%2C1666285%2C1673526%2C1674278%2C1674835%2C1675097%2C1675844%2C1675868%2C1677590%2C1677888%2C1680410%2C1681268%2C1682068%2C1682938%2C1683736%2C1685260%2C1685925
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662507%2C1666285%2C1673526%2C1674278%2C1674835%2C1675097%2C1675844%2C1675868%2C1677590%2C1677888%2C1680410%2C1681268%2C1682068%2C1682938%2C1683736%2C1685260%2C1685925
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-04/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
- https://www.mozilla.org/security/advisories/mfsa2021-05/
Modified: 2024-11-21
CVE-2021-23965
Mozilla developers reported memory safety bugs present in Firefox 84. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 85.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1670378%2C1673555%2C1676812%2C1678582%2C1684497
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1670378%2C1673555%2C1676812%2C1678582%2C1684497
- https://www.mozilla.org/security/advisories/mfsa2021-03/
- https://www.mozilla.org/security/advisories/mfsa2021-03/
Package mount-tray updated to version 1.2.5-alt7 for branch sisyphus in task 265380.
Closed bugs
Отсутствует иконка приложения на рабочей панеле при запуске на kde
Closed vulnerabilities
BDU:2020-00856
Уязвимость учетной записи sudoer в файле Runas ALL программы системного администрирования Sudo, позволяющая нарушителю отключить аутентификацию пользователя по локальному паролю
BDU:2020-00857
Уязвимость учетной записи sudoer в файле Runas ALL программы системного администрирования Sudo, позволяющая нарушителю выдать себя за несуществующего пользователя
BDU:2021-00364
Уязвимость функции parse_args() программы системного администрирования Sudo, позволяющая нарушителю повысить свои привилегии до уровня root
BDU:2022-05782
Уязвимость команды sudoedit программы системного администрирования Sudo, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2019-19232
In Sudo through 1.8.29, an attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user by invoking sudo with a numeric uid that is not associated with any user. NOTE: The software maintainer believes that this is not a vulnerability because running a command via sudo as a user not present in the local password database is an intentional feature. Because this behavior surprised some users, sudo 1.8.30 introduced an option to enable/disable this behavior with the default being disabled. However, this does not change the fact that sudo was behaving as intended, and as documented, in earlier versions
- 20200324 APPLE-SA-2020-03-24-2 macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra
- 20200324 APPLE-SA-2020-03-24-2 macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra
- https://access.redhat.com/security/cve/cve-2019-19232
- https://access.redhat.com/security/cve/cve-2019-19232
- FEDORA-2020-7c1b270959
- FEDORA-2020-7c1b270959
- FEDORA-2020-8b563bc5f4
- FEDORA-2020-8b563bc5f4
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58103
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58103
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs76870
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs76870
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://support.apple.com/en-gb/HT211100
- https://support.apple.com/en-gb/HT211100
- https://support.apple.com/kb/HT211100
- https://support.apple.com/kb/HT211100
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19232
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19232
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5506
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5506
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/stable.html
- https://www.sudo.ws/stable.html
- https://www.tenable.com/plugins/nessus/133936
- https://www.tenable.com/plugins/nessus/133936
Modified: 2024-11-21
CVE-2019-19234
In Sudo through 1.8.29, the fact that a user has been blocked (e.g., by using the ! character in the shadow file instead of a password hash) is not considered, allowing an attacker (who has access to a Runas ALL sudoer account) to impersonate any blocked user. NOTE: The software maintainer believes that this CVE is not valid. Disabling local password authentication for a user is not the same as disabling all access to that user--the user may still be able to login via other means (ssh key, kerberos, etc). Both the Linux shadow(5) and passwd(1) manuals are clear on this. Indeed it is a valid use case to have local accounts that are _only_ accessible via sudo and that cannot be logged into with a password. Sudo 1.8.30 added an optional setting to check the _shell_ of the target user (not the encrypted password!) against the contents of /etc/shells but that is not the same thing as preventing access to users with an invalid password hash
- https://access.redhat.com/security/cve/cve-2019-19234
- https://access.redhat.com/security/cve/cve-2019-19234
- FEDORA-2020-7c1b270959
- FEDORA-2020-7c1b270959
- FEDORA-2020-8b563bc5f4
- FEDORA-2020-8b563bc5f4
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58104
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58104
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58473
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58473
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58772
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58772
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs60748
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs60748
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19234
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19234
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5505
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5505
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1019-3816
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1019-3816
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/stable.html
- https://www.sudo.ws/stable.html
- https://www.suse.com/security/cve/CVE-2019-19234/
- https://www.suse.com/security/cve/CVE-2019-19234/
- https://www.tenable.com/plugins/nessus/132985
- https://www.tenable.com/plugins/nessus/132985
Modified: 2024-11-21
CVE-2021-23239
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23239
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23239
- [debian-lts-announce] 20221107 [SECURITY] [DLA 3181-1] sudo security update
- [debian-lts-announce] 20221107 [SECURITY] [DLA 3181-1] sudo security update
- FEDORA-2021-324479472c
- FEDORA-2021-324479472c
- FEDORA-2021-234d14bfcc
- FEDORA-2021-234d14bfcc
- GLSA-202101-33
- GLSA-202101-33
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://www.sudo.ws/stable.html#1.9.5
- https://www.sudo.ws/stable.html#1.9.5
Modified: 2024-11-21
CVE-2021-23240
selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable.
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23240
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23240
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- FEDORA-2021-324479472c
- FEDORA-2021-324479472c
- FEDORA-2021-234d14bfcc
- FEDORA-2021-234d14bfcc
- GLSA-202101-33
- GLSA-202101-33
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://www.sudo.ws/stable.html#1.9.5
- https://www.sudo.ws/stable.html#1.9.5
Modified: 2025-04-03
CVE-2021-3156
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.
- http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html
- http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html
- http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html
- http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html
- http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html
- http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html
- 20210211 APPLE-SA-2021-02-09-1 macOS Big Sur 11.2.1, macOS Catalina 10.15.7 Supplemental Update, and macOS Mojave 10.14.6 Security Update 2021-002
- 20210211 APPLE-SA-2021-02-09-1 macOS Big Sur 11.2.1, macOS Catalina 10.15.7 Supplemental Update, and macOS Mojave 10.14.6 Security Update 2021-002
- 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- 20240204 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- 20240204 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210215 Re: sudo: Ineffective NO_ROOT_MAILER and Baron Samedit
- [oss-security] 20210215 Re: sudo: Ineffective NO_ROOT_MAILER and Baron Samedit
- [oss-security] 20210914 Re: Oracle Solaris membership in the distros list
- [oss-security] 20210914 Re: Oracle Solaris membership in the distros list
- [oss-security] 20240130 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20240130 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20240130 Re: CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20240130 Re: CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- https://kc.mcafee.com/corporate/index?page=content&id=SB10348
- https://kc.mcafee.com/corporate/index?page=content&id=SB10348
- [debian-lts-announce] 20210126 [SECURITY] [DLA 2534-1] sudo security update
- [debian-lts-announce] 20210126 [SECURITY] [DLA 2534-1] sudo security update
- FEDORA-2021-8840cbdccd
- FEDORA-2021-8840cbdccd
- FEDORA-2021-2cb63d912a
- FEDORA-2021-2cb63d912a
- GLSA-202101-33
- GLSA-202101-33
- https://security.netapp.com/advisory/ntap-20210128-0001/
- https://security.netapp.com/advisory/ntap-20210128-0001/
- https://security.netapp.com/advisory/ntap-20210128-0002/
- https://security.netapp.com/advisory/ntap-20210128-0002/
- https://support.apple.com/kb/HT212177
- https://support.apple.com/kb/HT212177
- 20210129 Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021
- 20210129 Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021
- https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability
- https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability
- DSA-4839
- DSA-4839
- VU#794544
- VU#794544
- https://www.openwall.com/lists/oss-security/2021/01/26/3
- https://www.openwall.com/lists/oss-security/2021/01/26/3
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.sudo.ws/stable.html#1.9.5p2
- https://www.sudo.ws/stable.html#1.9.5p2
- https://www.synology.com/security/advisory/Synology_SA_21_02
- https://www.synology.com/security/advisory/Synology_SA_21_02
- https://www.vicarius.io/vsociety/posts/sudoedit-pwned-cve-2021-3156
Closed bugs
CVE-2021-3156