ALT-BU-2021-3896-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2021-02451
Уязвимость компонентов Web Render веб-браузера Firefox, позволяющая нарушителю выполнить произвольный код в системе
BDU:2022-05742
Уязвимость браузера Mozilla Firefox для Android, существующая из-за непринятия мер по защите структуры веб-страницы, позволяющая нарушителю провести атаку межсайтового скриптинга (XSS)
Modified: 2024-11-21
CVE-2021-29952
When Web Render components were destructed, a race condition could have caused undefined behavior, and we presume that with enough effort may have been exploitable to run arbitrary code. This vulnerability affects Firefox < 88.0.1 and Firefox for Android < 88.1.3.
Modified: 2024-11-21
CVE-2021-29953
A malicious webpage could have forced a Firefox for Android user into executing attacker-controlled JavaScript in the context of another domain, resulting in a Universal Cross-Site Scripting vulnerability. *Note: This issue only affected Firefox for Android. Other operating systems are unaffected. Further details are being temporarily withheld to allow users an opportunity to update.*. This vulnerability affects Firefox < 88.0.1 and Firefox for Android < 88.1.3.
Package python3-module-pip updated to version 21.1.1-alt1 for branch sisyphus in task 271297.
Closed vulnerabilities
BDU:2023-03310
Уязвимость модуля pip языка программирования Python, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2021-28363
The urllib3 library 1.26.x before 1.26.4 for Python omits SSL certificate validation in some cases involving HTTPS to HTTPS proxies. The initial connection to the HTTPS proxy (if an SSLContext isn't given via proxy_config) doesn't verify the hostname of the certificate. This means certificates for different servers that still validate properly with the default urllib3 SSLContext will be silently accepted.
- https://github.com/urllib3/urllib3/commit/8d65ea1ecf6e2cdc27d42124e587c1b83a3118b0
- https://github.com/urllib3/urllib3/commit/8d65ea1ecf6e2cdc27d42124e587c1b83a3118b0
- https://github.com/urllib3/urllib3/commits/main
- https://github.com/urllib3/urllib3/commits/main
- https://github.com/urllib3/urllib3/security/advisories/GHSA-5phf-pp7p-vc2r
- https://github.com/urllib3/urllib3/security/advisories/GHSA-5phf-pp7p-vc2r
- FEDORA-2021-3f378dda90
- FEDORA-2021-3f378dda90
- https://pypi.org/project/urllib3/1.26.4/
- https://pypi.org/project/urllib3/1.26.4/
- GLSA-202107-36
- GLSA-202107-36
- GLSA-202305-02
- GLSA-202305-02
- https://security.netapp.com/advisory/ntap-20240621-0007/
- https://security.netapp.com/advisory/ntap-20240621-0007/
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-3572
A flaw was found in python-pip in the way it handled Unicode separators in git references. A remote attacker could possibly use this issue to install a different revision on a repository. The highest threat from this vulnerability is to data integrity. This is fixed in python-pip version 21.1.
- https://bugzilla.redhat.com/show_bug.cgi?id=1962856
- https://bugzilla.redhat.com/show_bug.cgi?id=1962856
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Closed vulnerabilities
BDU:2021-03130
Уязвимость файловой системы Samba, связанная с чтением за границами буфера, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации
Modified: 2024-11-21
CVE-2021-20254
A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity.
- https://bugzilla.redhat.com/show_bug.cgi?id=1949442
- https://bugzilla.redhat.com/show_bug.cgi?id=1949442
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- FEDORA-2021-1d0807008b
- FEDORA-2021-1d0807008b
- FEDORA-2021-7026246ea9
- FEDORA-2021-7026246ea9
- GLSA-202105-22
- GLSA-202105-22
- https://security.netapp.com/advisory/ntap-20210430-0001/
- https://security.netapp.com/advisory/ntap-20210430-0001/
- https://www.samba.org/samba/security/CVE-2021-20254.html
- https://www.samba.org/samba/security/CVE-2021-20254.html
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-14002
PuTTY 0.68 through 0.73 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client).
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- FEDORA-2020-35442ce9b7
- FEDORA-2020-f4dba093f1
- https://lists.tartarus.org/pipermail/putty-announce/
- https://security.netapp.com/advisory/ntap-20200717-0003/
- https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
- https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
- https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
- https://security.netapp.com/advisory/ntap-20200717-0003/
- https://lists.tartarus.org/pipermail/putty-announce/
- FEDORA-2020-f4dba093f1
- FEDORA-2020-35442ce9b7