ALT-BU-2022-4062-1
Branch c9f1 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-24032
Beginning in v1.4.1 and prior to v1.4.9, due to an incomplete fix for CVE-2021-24031, the Zstandard command-line utility created output files with default permissions and restricted those permissions immediately afterwards. Output files could therefore momentarily be readable or writable to unintended parties.
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519
- https://github.com/facebook/zstd/issues/2491
- https://github.com/facebook/zstd/issues/2491
- https://www.facebook.com/security/advisories/cve-2021-24032
- https://www.facebook.com/security/advisories/cve-2021-24032
Closed vulnerabilities
BDU:2020-03228
Уязвимость системы хранения данных Ceph, связанная с непринятием мер по обработке последовательностей CRLF в HTTP-заголовках, позволяющая нарушителю внедрить произвольные HTTP-заголовки
BDU:2021-03709
Уязвимость системы хранения данных Ceph, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-03733
Уязвимость системы хранения данных Ceph, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-06309
Уязвимость компонента RGW системы хранения данных Ceph, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-00208
Уязвимость программной объектной сети хранения ceph, связанная с недостатками процедуры аутентификации, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-00286
Уязвимость компонента Dashboard системы хранения данных Ceph, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2020-10753
A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway). The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection in the response when the CORS request is made. Ceph versions 3.x and 4.x are vulnerable to this issue.
- openSUSE-SU-2020:0898
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10753
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- FEDORA-2020-c9bff9688e
- GLSA-202105-39
- USN-4528-1
- openSUSE-SU-2020:0898
- USN-4528-1
- GLSA-202105-39
- FEDORA-2020-c9bff9688e
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10753
Modified: 2024-11-21
CVE-2020-1759
A vulnerability was found in Red Hat Ceph Storage 4 and Red Hat Openshift Container Storage 4.2 where, A nonce reuse vulnerability was discovered in the secure mode of the messenger v2 protocol, which can allow an attacker to forge auth tags and potentially manipulate the data by leveraging the reuse of a nonce in a session. Messages encrypted using a reused nonce value are susceptible to serious confidentiality and integrity attacks.
Modified: 2024-11-21
CVE-2020-1760
A flaw was found in the Ceph Object Gateway, where it supports request sent by an anonymous user in Amazon S3. This flaw could lead to potential XSS attacks due to the lack of proper neutralization of untrusted input.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1760
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1760
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- FEDORA-2020-81b9c6cddc
- FEDORA-2020-81b9c6cddc
- GLSA-202105-39
- GLSA-202105-39
- USN-4528-1
- USN-4528-1
- https://www.openwall.com/lists/oss-security/2020/04/07/1
- https://www.openwall.com/lists/oss-security/2020/04/07/1
Modified: 2024-11-21
CVE-2021-20288
An authentication flaw was found in ceph in versions before 14.2.20. When the monitor handles CEPHX_GET_AUTH_SESSION_KEY requests, it doesn't sanitize other_keys, allowing key reuse. An attacker who can request a global_id can exploit the ability of any user to request a global_id previously associated with another user, as ceph does not force the reuse of old keys to generate new ones. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1938031
- https://bugzilla.redhat.com/show_bug.cgi?id=1938031
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- FEDORA-2021-e29c1ee892
- FEDORA-2021-e29c1ee892
- FEDORA-2021-e65b9fb52e
- FEDORA-2021-e65b9fb52e
- FEDORA-2021-168fbed46f
- FEDORA-2021-168fbed46f
- GLSA-202105-39
- GLSA-202105-39
Modified: 2024-11-21
CVE-2021-3509
A flaw was found in Red Hat Ceph Storage 4, in the Dashboard component. In response to CVE-2020-27839, the JWT token was moved from localStorage to an httpOnly cookie. However, token cookies are used in the body of the HTTP response for the documentation, which again makes it available to XSS.The greatest threat to the system is for confidentiality, integrity, and availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1950116
- https://bugzilla.redhat.com/show_bug.cgi?id=1950116
- https://github.com/ceph/ceph/blob/f1557e8f62d31883d3d34ae241a1a26af11d923f/src/pybind/mgr/dashboard/controllers/docs.py#L394-L409
- https://github.com/ceph/ceph/blob/f1557e8f62d31883d3d34ae241a1a26af11d923f/src/pybind/mgr/dashboard/controllers/docs.py#L394-L409
- https://github.com/ceph/ceph/commit/7a1ca8d372da3b6a4fc3d221a0e5f72d1d61c27b
- https://github.com/ceph/ceph/commit/7a1ca8d372da3b6a4fc3d221a0e5f72d1d61c27b
- https://github.com/ceph/ceph/commit/adda853e64bdba1288d46bc7d462d23d8f2f10ca
- https://github.com/ceph/ceph/commit/adda853e64bdba1288d46bc7d462d23d8f2f10ca
- https://github.com/ceph/ceph/commit/af3fffab3b0f13057134d96e5d481e400d8bfd27
- https://github.com/ceph/ceph/commit/af3fffab3b0f13057134d96e5d481e400d8bfd27
Modified: 2024-11-21
CVE-2021-3524
A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway) in versions before 14.2.21. The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection in the response when the CORS request is made. In addition, the prior bug fix for CVE-2020-10753 did not account for the use of \r as a header separator, thus a new flaw has been created.
- https://bugzilla.redhat.com/show_bug.cgi?id=1951674
- https://bugzilla.redhat.com/show_bug.cgi?id=1951674
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- FEDORA-2021-6e540b85b9
- FEDORA-2021-6e540b85b9
- FEDORA-2021-ec414c5e18
- FEDORA-2021-ec414c5e18
- FEDORA-2021-1bf13db941
- FEDORA-2021-1bf13db941
Modified: 2024-11-21
CVE-2021-3531
A flaw was found in the Red Hat Ceph Storage RGW in versions before 14.2.21. When processing a GET Request for a swift URL that ends with two slashes it can cause the rgw to crash, resulting in a denial of service. The greatest threat to the system is of availability.
- [oss-security] 20210514 CVE-2021-3531: Ceph: RGW unauthenticated denial of service
- [oss-security] 20210514 CVE-2021-3531: Ceph: RGW unauthenticated denial of service
- [oss-security] 20210517 Re: CVE-2021-3531: Ceph: RGW unauthenticated denial of service
- [oss-security] 20210517 Re: CVE-2021-3531: Ceph: RGW unauthenticated denial of service
- https://bugzilla.redhat.com/show_bug.cgi?id=1955326
- https://bugzilla.redhat.com/show_bug.cgi?id=1955326
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- FEDORA-2021-6e540b85b9
- FEDORA-2021-6e540b85b9
- FEDORA-2021-ec414c5e18
- FEDORA-2021-ec414c5e18
- FEDORA-2021-1bf13db941
- FEDORA-2021-1bf13db941
Package firefox-esr updated to version 91.6.0-alt0.c9.1 for branch c9f1 in task 295500.
Closed vulnerabilities
BDU:2022-00802
Уязвимость браузера Mozilla Firefox, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-00803
Уязвимость компонента Content Security Policy (CSP) браузера Mozilla Firefox, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2022-00804
Уязвимость механизма Web Workers браузера Mozilla Firefox и почтового клиента Mozilla Thunderbird, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-00807
Уязвимость реализации расширений браузера Mozilla Firefox, позволяющая нарушителю обойти введенные ограничения безопасности
BDU:2022-00808
Уязвимость функции перетаскивания изображений браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код
BDU:2022-00809
Уязвимость элемента iframe браузера Mozilla Firefox, позволяющая нарушителю обойти введенные ограничения безопасности
BDU:2022-00871
Уязвимость службы Maintenance (Updater) Service браузера Mozilla Firefox, позволяющая нарушителю повысить свои привилегии
BDU:2022-06142
Уязвимость браузера Mozilla Firefox, почтового клиента Thunderbird, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю выполнить произвольный JavaScript-код
Modified: 2024-11-21
CVE-2022-22753
A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.
*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1732435
- https://bugzilla.mozilla.org/show_bug.cgi?id=1732435
- https://www.mozilla.org/security/advisories/mfsa2022-04/
- https://www.mozilla.org/security/advisories/mfsa2022-04/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
Modified: 2024-11-21
CVE-2022-22754
If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1750565
- https://bugzilla.mozilla.org/show_bug.cgi?id=1750565
- https://www.mozilla.org/security/advisories/mfsa2022-04/
- https://www.mozilla.org/security/advisories/mfsa2022-04/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
Modified: 2024-11-21
CVE-2022-22756
If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1317873
- https://bugzilla.mozilla.org/show_bug.cgi?id=1317873
- https://www.mozilla.org/security/advisories/mfsa2022-04/
- https://www.mozilla.org/security/advisories/mfsa2022-04/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
Modified: 2024-11-21
CVE-2022-22759
If a document created a sandboxed iframe without allow-scripts
, and subsequently appended an element to the iframe's document that e.g. had a JavaScript event handler - the event handler would have run despite the iframe's sandbox. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1739957
- https://bugzilla.mozilla.org/show_bug.cgi?id=1739957
- https://www.mozilla.org/security/advisories/mfsa2022-04/
- https://www.mozilla.org/security/advisories/mfsa2022-04/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
Modified: 2024-11-21
CVE-2022-22760
When importing resources using Web Workers, error messages would distinguish the difference between application/javascript
responses and non-script responses. This could have been abused to learn information cross-origin. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1740985
- https://bugzilla.mozilla.org/show_bug.cgi?id=1740985
- https://bugzilla.mozilla.org/show_bug.cgi?id=1748503
- https://bugzilla.mozilla.org/show_bug.cgi?id=1748503
- https://www.mozilla.org/security/advisories/mfsa2022-04/
- https://www.mozilla.org/security/advisories/mfsa2022-04/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
Modified: 2024-11-21
CVE-2022-22761
Web-accessible extension pages (pages with a moz-extension:// scheme) were not correctly enforcing the frame-ancestors directive when it was used in the Web Extension's Content Security Policy. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1745566
- https://bugzilla.mozilla.org/show_bug.cgi?id=1745566
- https://www.mozilla.org/security/advisories/mfsa2022-04/
- https://www.mozilla.org/security/advisories/mfsa2022-04/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
Modified: 2024-11-21
CVE-2022-22763
When a worker is shutdown, it was possible to cause script to run late in the lifecycle, at a point after where it should not be possible. This vulnerability affects Firefox < 96, Thunderbird < 91.6, and Firefox ESR < 91.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1740534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1740534
- https://www.mozilla.org/security/advisories/mfsa2022-01/
- https://www.mozilla.org/security/advisories/mfsa2022-01/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
Modified: 2024-11-21
CVE-2022-22764
Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1742682%2C1744165%2C1746545%2C1748210%2C1748279
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1742682%2C1744165%2C1746545%2C1748210%2C1748279
- https://www.mozilla.org/security/advisories/mfsa2022-04/
- https://www.mozilla.org/security/advisories/mfsa2022-04/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-05/
- https://www.mozilla.org/security/advisories/mfsa2022-06/
- https://www.mozilla.org/security/advisories/mfsa2022-06/