ALT-BU-2021-4265-1
Branch sisyphus update bulletin.
Package propagator updated to version 20211007-alt1 for branch sisyphus in task 286594.
Closed bugs
propagator: загрузка по http не всегда срабатывает
Closed vulnerabilities
BDU:2021-05029
Уязвимость операции MessageTasks браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в системе.
BDU:2021-05030
Уязвимость браузера Mozilla Firefox, связанная с ошибками при обработке HTML-содержимого, позволяющая нарушителю, выполнить произвольный код в системе
BDU:2021-05095
Уязвимость объекта nsLanguageAtomService браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код
BDU:2021-05096
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, вызванная переполнением буфера, позволяющая нарушителю выполнить произвольный код
BDU:2021-05097
Уязвимость функций "Stealer::steal", "Stealer::steal_batch" и "Stealer::steal_batch_and_pop" браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код
BDU:2021-06241
Уязвимость почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2022-05743
Уязвимость браузера Mozilla Firefox, связанная с записью за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-32810
crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.
- https://github.com/crossbeam-rs/crossbeam/security/advisories/GHSA-pqqp-xmhj-wgcw
- https://github.com/crossbeam-rs/crossbeam/security/advisories/GHSA-pqqp-xmhj-wgcw
- FEDORA-2021-60f0e1bb35
- FEDORA-2021-60f0e1bb35
- FEDORA-2021-e37a366b00
- FEDORA-2021-e37a366b00
- FEDORA-2021-e5ec6d55bf
- FEDORA-2021-e5ec6d55bf
- FEDORA-2021-32c9adf002
- FEDORA-2021-32c9adf002
- FEDORA-2021-a5161737c3
- FEDORA-2021-a5161737c3
- FEDORA-2021-537541ceae
- FEDORA-2021-537541ceae
- FEDORA-2021-0f82e9d6d5
- FEDORA-2021-0f82e9d6d5
- FEDORA-2021-2db6c84087
- FEDORA-2021-2db6c84087
- FEDORA-2021-79ce3cb64a
- FEDORA-2021-79ce3cb64a
- FEDORA-2021-af2eb94426
- FEDORA-2021-af2eb94426
- FEDORA-2021-5e99655cca
- FEDORA-2021-5e99655cca
- FEDORA-2021-67d6c34e5b
- FEDORA-2021-67d6c34e5b
- FEDORA-2021-3cf88e44b4
- FEDORA-2021-3cf88e44b4
- FEDORA-2021-9dc0bd0072
- FEDORA-2021-9dc0bd0072
Modified: 2024-11-21
CVE-2021-38496
During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox < 93.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1725335
- https://bugzilla.mozilla.org/show_bug.cgi?id=1725335
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- DSA-5034
- DSA-5034
- https://www.mozilla.org/security/advisories/mfsa2021-43/
- https://www.mozilla.org/security/advisories/mfsa2021-43/
- https://www.mozilla.org/security/advisories/mfsa2021-44/
- https://www.mozilla.org/security/advisories/mfsa2021-44/
- https://www.mozilla.org/security/advisories/mfsa2021-45/
- https://www.mozilla.org/security/advisories/mfsa2021-45/
- https://www.mozilla.org/security/advisories/mfsa2021-46/
- https://www.mozilla.org/security/advisories/mfsa2021-46/
- https://www.mozilla.org/security/advisories/mfsa2021-47/
- https://www.mozilla.org/security/advisories/mfsa2021-47/
Modified: 2024-11-21
CVE-2021-38497
Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1726621
- https://bugzilla.mozilla.org/show_bug.cgi?id=1726621
- https://www.mozilla.org/security/advisories/mfsa2021-43/
- https://www.mozilla.org/security/advisories/mfsa2021-43/
- https://www.mozilla.org/security/advisories/mfsa2021-45/
- https://www.mozilla.org/security/advisories/mfsa2021-45/
- https://www.mozilla.org/security/advisories/mfsa2021-47/
- https://www.mozilla.org/security/advisories/mfsa2021-47/
Modified: 2024-11-21
CVE-2021-38498
During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1729642
- https://bugzilla.mozilla.org/show_bug.cgi?id=1729642
- https://www.mozilla.org/security/advisories/mfsa2021-43/
- https://www.mozilla.org/security/advisories/mfsa2021-43/
- https://www.mozilla.org/security/advisories/mfsa2021-45/
- https://www.mozilla.org/security/advisories/mfsa2021-45/
- https://www.mozilla.org/security/advisories/mfsa2021-47/
- https://www.mozilla.org/security/advisories/mfsa2021-47/
Modified: 2024-11-21
CVE-2021-38499
Mozilla developers reported memory safety bugs present in Firefox 92. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 93.
Modified: 2024-11-21
CVE-2021-38500
Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox < 93.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1725854%2C1728321
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1725854%2C1728321
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- DSA-5034
- DSA-5034
- https://www.mozilla.org/security/advisories/mfsa2021-43/
- https://www.mozilla.org/security/advisories/mfsa2021-43/
- https://www.mozilla.org/security/advisories/mfsa2021-44/
- https://www.mozilla.org/security/advisories/mfsa2021-44/
- https://www.mozilla.org/security/advisories/mfsa2021-45/
- https://www.mozilla.org/security/advisories/mfsa2021-45/
- https://www.mozilla.org/security/advisories/mfsa2021-46/
- https://www.mozilla.org/security/advisories/mfsa2021-46/
- https://www.mozilla.org/security/advisories/mfsa2021-47/
- https://www.mozilla.org/security/advisories/mfsa2021-47/
Modified: 2024-11-21
CVE-2021-38501
Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685354%2C1715755%2C1723176
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685354%2C1715755%2C1723176
- https://www.mozilla.org/security/advisories/mfsa2021-43/
- https://www.mozilla.org/security/advisories/mfsa2021-43/
- https://www.mozilla.org/security/advisories/mfsa2021-45/
- https://www.mozilla.org/security/advisories/mfsa2021-45/
- https://www.mozilla.org/security/advisories/mfsa2021-47/
- https://www.mozilla.org/security/advisories/mfsa2021-47/
Modified: 2024-11-21
CVE-2021-43535
A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.3, and Firefox ESR < 91.3.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1667102
- https://bugzilla.mozilla.org/show_bug.cgi?id=1667102
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20211229 [SECURITY] [DLA 2863-1] firefox-esr security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- [debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update
- DSA-5026
- DSA-5026
- DSA-5034
- DSA-5034
- https://www.mozilla.org/security/advisories/mfsa2021-43/
- https://www.mozilla.org/security/advisories/mfsa2021-43/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-49/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
- https://www.mozilla.org/security/advisories/mfsa2021-50/
Package python3-module-notebook updated to version 6.4.4-alt1 for branch sisyphus in task 286649.
Closed vulnerabilities
BDU:2022-01679
Уязвимость компонента Caja среды создания документов блокнота Jupyter Notebook, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-32798
The Jupyter notebook is a web-based notebook environment for interactive computing. In affected versions untrusted notebook can execute code on load. Jupyter Notebook uses a deprecated version of Google Caja to sanitize user inputs. A public Caja bypass can be used to trigger an XSS when a victim opens a malicious ipynb document in Jupyter Notebook. The XSS allows an attacker to execute arbitrary code on the victim computer using Jupyter APIs.
- https://github.com/jupyter/notebook/commit/79fc76e890a8ec42f73a3d009e44ef84c14ef0d5
- https://github.com/jupyter/notebook/commit/79fc76e890a8ec42f73a3d009e44ef84c14ef0d5
- https://github.com/jupyter/notebook/security/advisories/GHSA-hwvq-6gjx-j797
- https://github.com/jupyter/notebook/security/advisories/GHSA-hwvq-6gjx-j797
Closed vulnerabilities
BDU:2021-05433
Уязвимость модуля отображения Blink браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2021-05591
Уязвимость компонента Garbage Collection браузеров Google Chrome и Microsoft Edge, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-37977
Use after free in Garbage Collection in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37978
Heap buffer overflow in Blink in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2021-37979
heap buffer overflow in WebRTC in Google Chrome prior to 94.0.4606.81 allowed a remote attacker who convinced a user to browse to a malicious website to potentially exploit heap corruption via a crafted HTML page.
- https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop.html
- https://crbug.com/1247260
- https://crbug.com/1247260
- FEDORA-2021-5093f11905
- FEDORA-2021-5093f11905
- DSA-5046
- DSA-5046
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1372
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1372
Modified: 2024-11-21
CVE-2021-37980
Inappropriate implementation in Sandbox in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially bypass site isolation via Windows.