ALT-BU-2021-4143-1
Branch p9 update bulletin.
Package postgresql12 updated to version 12.8-alt0.M90P.1 for branch p9 in task 282411.
Closed vulnerabilities
BDU:2021-04174
Уязвимость системы управления базами данных PostgreSQL, связанная с непринятием мер по защите структуры запроса SQL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3677
A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_processes=0, the known versions of this attack are infeasible. However, undiscovered variants of the attack may be independent of that setting.
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- GLSA-202211-04
- GLSA-202211-04
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://www.postgresql.org/support/security/CVE-2021-3677/
- https://www.postgresql.org/support/security/CVE-2021-3677/
Package postgresql12-1C updated to version 12.7-alt0.M90P.2 for branch p9 in task 282411.
Closed vulnerabilities
BDU:2021-02774
Уязвимость реализации команды UPDATE ... RETURNING системы управления базами данных PostgreSQL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-02775
Уязвимость реализации команд INSERT ... ON CONFLICT ... DO UPDATE системы управления базами данных PostgreSQL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-02776
Уязвимость системы управления базами данных PostgreSQL , связанная с выходом операции за границы буфера при обработке массива, позволяющая нарушителю выполнить произвольный код
BDU:2021-04174
Уязвимость системы управления базами данных PostgreSQL, связанная с непринятием мер по защите структуры запроса SQL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-32027
A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1956876
- https://bugzilla.redhat.com/show_bug.cgi?id=1956876
- GLSA-202211-04
- GLSA-202211-04
- https://security.netapp.com/advisory/ntap-20210713-0004/
- https://security.netapp.com/advisory/ntap-20210713-0004/
- https://www.postgresql.org/support/security/CVE-2021-32027/
- https://www.postgresql.org/support/security/CVE-2021-32027/
Modified: 2024-11-21
CVE-2021-32028
A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=1956877
- https://bugzilla.redhat.com/show_bug.cgi?id=1956877
- GLSA-202211-04
- GLSA-202211-04
- https://security.netapp.com/advisory/ntap-20211112-0003/
- https://security.netapp.com/advisory/ntap-20211112-0003/
- https://www.postgresql.org/support/security/CVE-2021-32028
- https://www.postgresql.org/support/security/CVE-2021-32028
Modified: 2024-11-21
CVE-2021-32029
A flaw was found in postgresql. Using an UPDATE ... RETURNING command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=1956883
- https://bugzilla.redhat.com/show_bug.cgi?id=1956883
- https://security.netapp.com/advisory/ntap-20211112-0003/
- https://security.netapp.com/advisory/ntap-20211112-0003/
- https://www.postgresql.org/support/security/CVE-2021-32029/
- https://www.postgresql.org/support/security/CVE-2021-32029/
Modified: 2024-11-21
CVE-2021-3677
A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_processes=0, the known versions of this attack are infeasible. However, undiscovered variants of the attack may be independent of that setting.
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- GLSA-202211-04
- GLSA-202211-04
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://www.postgresql.org/support/security/CVE-2021-3677/
- https://www.postgresql.org/support/security/CVE-2021-3677/
Package postgresql11 updated to version 11.13-alt0.M90P.1 for branch p9 in task 282411.
Closed vulnerabilities
BDU:2021-04174
Уязвимость системы управления базами данных PostgreSQL, связанная с непринятием мер по защите структуры запроса SQL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3677
A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_processes=0, the known versions of this attack are infeasible. However, undiscovered variants of the attack may be independent of that setting.
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- https://bugzilla.redhat.com/show_bug.cgi?id=2001857
- GLSA-202211-04
- GLSA-202211-04
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://security.netapp.com/advisory/ntap-20220407-0008/
- https://www.postgresql.org/support/security/CVE-2021-3677/
- https://www.postgresql.org/support/security/CVE-2021-3677/
Package thunderbird updated to version 78.13.0-alt0.p9.1 for branch p9 in task 282397.
Closed vulnerabilities
BDU:2021-04068
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04069
Уязвимость веб-браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, связанная с возникновением конфликта интерпретаций, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-04070
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04071
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04072
Уязвимость метода MediaCacheStream::NotifyDataReceived почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04073
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
Modified: 2024-11-21
CVE-2021-29980
Uninitialized memory in a canvas object could have caused an incorrect free() leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722204
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722204
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29984
Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1720031
- https://bugzilla.mozilla.org/show_bug.cgi?id=1720031
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29985
A use-after-free vulnerability in media channels could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722083
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722083
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29986
A suspected race condition when calling getaddrinfo led to memory corruption and a potentially exploitable crash. *Note: This issue only affected Linux operating systems. Other operating systems are unaffected.* This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1696138
- https://bugzilla.mozilla.org/show_bug.cgi?id=1696138
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29988
Firefox incorrectly treated an inline list-item element as a block element, resulting in an out of bounds read or memory corruption, and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1717922
- https://bugzilla.mozilla.org/show_bug.cgi?id=1717922
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29989
Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662676%2C1666184%2C1719178%2C1719998%2C1720568
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662676%2C1666184%2C1719178%2C1719998%2C1720568
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-22617
Ardour v5.12 contains a use-after-free vulnerability in the component ardour/libs/pbd/xml++.cc when using xmlFreeDoc and xmlXPathFreeContext.
Closed bugs
Некорректный .desktop-файл
Closed vulnerabilities
BDU:2021-04582
Уязвимость компонента proxy65 сервера для Jabber/XMPP Prosody, связанная с отсутствием механизма авторизации, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04583
Уязвимость сервера для Jabber/XMPP Prosody, связанная с ошибкой механизма контроля расходуемых ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04584
Уязвимость опции dialback_without_dialback модуля mod_dialback сервера для Jabber/XMPP Prosody, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-04585
Уязвимость сервера для Jabber/XMPP Prosody, связанная с ошибкой механизма контроля расходуемых ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04586
Уязвимость сервера для Jabber/XMPP Prosody, связанная с одновременным выполнением с использованием общего ресурса с неправильной синхронизацией, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2021-32917
An issue was discovered in Prosody before 0.11.9. The proxy65 component allows open access by default, even if neither of the users has an XMPP account on the local server, allowing unrestricted use of the server's bandwidth.
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- https://blog.prosody.im/prosody-0.11.9-released/
- https://blog.prosody.im/prosody-0.11.9-released/
- [debian-lts-announce] 20210616 [SECURITY] [DLA 2687-1] prosody security update
- [debian-lts-announce] 20210616 [SECURITY] [DLA 2687-1] prosody security update
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-498be8f560
- FEDORA-2021-498be8f560
- FEDORA-2021-a33f6e36e1
- FEDORA-2021-a33f6e36e1
- https://security.gentoo.org/glsa/202105-15
- https://security.gentoo.org/glsa/202105-15
- DSA-4916
- DSA-4916
Modified: 2024-11-21
CVE-2021-32918
An issue was discovered in Prosody before 0.11.9. Default settings are susceptible to remote unauthenticated denial-of-service (DoS) attacks via memory exhaustion when running under Lua 5.2 or Lua 5.3.
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- https://blog.prosody.im/prosody-0.11.9-released/
- https://blog.prosody.im/prosody-0.11.9-released/
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-498be8f560
- FEDORA-2021-498be8f560
- FEDORA-2021-a33f6e36e1
- FEDORA-2021-a33f6e36e1
- https://security.gentoo.org/glsa/202105-15
- https://security.gentoo.org/glsa/202105-15
- DSA-4916
- DSA-4916
Modified: 2024-11-21
CVE-2021-32919
An issue was discovered in Prosody before 0.11.9. The undocumented dialback_without_dialback option in mod_dialback enables an experimental feature for server-to-server authentication. It does not correctly authenticate remote server certificates, allowing a remote server to impersonate another server (when this option is enabled).
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- https://blog.prosody.im/prosody-0.11.9-released/
- https://blog.prosody.im/prosody-0.11.9-released/
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-498be8f560
- FEDORA-2021-498be8f560
- FEDORA-2021-a33f6e36e1
- FEDORA-2021-a33f6e36e1
- https://security.gentoo.org/glsa/202105-15
- https://security.gentoo.org/glsa/202105-15
- DSA-4916
- DSA-4916
Modified: 2024-11-21
CVE-2021-32920
Prosody before 0.11.9 allows Uncontrolled CPU Consumption via a flood of SSL/TLS renegotiation requests.
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- https://blog.prosody.im/prosody-0.11.9-released/
- https://blog.prosody.im/prosody-0.11.9-released/
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-498be8f560
- FEDORA-2021-498be8f560
- FEDORA-2021-a33f6e36e1
- FEDORA-2021-a33f6e36e1
- https://security.gentoo.org/glsa/202105-15
- https://security.gentoo.org/glsa/202105-15
- DSA-4916
- DSA-4916
Modified: 2024-11-21
CVE-2021-32921
An issue was discovered in Prosody before 0.11.9. It does not use a constant-time algorithm for comparing certain secret strings when running under Lua 5.2 or later. This can potentially be used in a timing attack to reveal the contents of secret strings to an attacker.
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210513 Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- [oss-security] 20210514 Re: Prosody XMPP server advisory 2021-05-12 (multiple vulnerabilities)
- https://blog.prosody.im/prosody-0.11.9-released/
- https://blog.prosody.im/prosody-0.11.9-released/
- [debian-lts-announce] 20210616 [SECURITY] [DLA 2687-1] prosody security update
- [debian-lts-announce] 20210616 [SECURITY] [DLA 2687-1] prosody security update
- [debian-lts-announce] 20210619 [SECURITY] [DLA 2687-2] prosody regression update
- [debian-lts-announce] 20210619 [SECURITY] [DLA 2687-2] prosody regression update
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-b5d8c6d086
- FEDORA-2021-498be8f560
- FEDORA-2021-498be8f560
- FEDORA-2021-a33f6e36e1
- FEDORA-2021-a33f6e36e1
- https://security.gentoo.org/glsa/202105-15
- https://security.gentoo.org/glsa/202105-15
- DSA-4916
- DSA-4916
Modified: 2024-11-21
CVE-2021-37601
muc.lib.lua in Prosody 0.11.0 through 0.11.9 allows remote attackers to obtain sensitive information (list of admins, members, owners, and banned entities of a Multi-User chat room) in some common configurations.
- [oss-security] 20210728 Re: Prosody XMPP server advisory 2021-07-22 (Remote Information Disclosure) (CVE-2021-37601)
- [oss-security] 20210728 Re: Prosody XMPP server advisory 2021-07-22 (Remote Information Disclosure) (CVE-2021-37601)
- FEDORA-2021-fe9513e089
- FEDORA-2021-fe9513e089
- FEDORA-2021-1d574ae400
- FEDORA-2021-1d574ae400
- https://prosody.im/
- https://prosody.im/
- https://prosody.im/security/advisory_20210722/
- https://prosody.im/security/advisory_20210722/
Closed bugs
Неправильная упаковка
Closed bugs
при старте кедовского менеджера паролей, автоматически не создаётся кошелёк