ALT-BU-2022-6044-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2022-05499
Уязвимость IPC-библиотеки Mojo браузеров Microsoft Edge и Google Chrome, позволяющая нарушителю выполнить произвольный код
Modified: 2025-03-06
CVE-2022-3075
Insufficient data validation in Mojo in Google Chrome prior to 105.0.5195.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
Package kernel-image-centos updated to version 5.14.0.162-alt1.el9 for branch sisyphus in task 306342.
Closed vulnerabilities
BDU:2022-05633
Уязвимость компонента POSIX CPU ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-2585
It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a use-after-free.
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2585
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2585
- https://lore.kernel.org/lkml/20220809170751.164716-1-cascardo@canonical.com/T/#u
- https://lore.kernel.org/lkml/20220809170751.164716-1-cascardo@canonical.com/T/#u
- https://ubuntu.com/security/notices/USN-5564-1
- https://ubuntu.com/security/notices/USN-5564-1
- https://ubuntu.com/security/notices/USN-5565-1
- https://ubuntu.com/security/notices/USN-5565-1
- https://ubuntu.com/security/notices/USN-5566-1
- https://ubuntu.com/security/notices/USN-5566-1
- https://ubuntu.com/security/notices/USN-5567-1
- https://ubuntu.com/security/notices/USN-5567-1
- https://www.openwall.com/lists/oss-security/2022/08/09/7
- https://www.openwall.com/lists/oss-security/2022/08/09/7
Package thunderbird updated to version 102.2.1-alt1 for branch sisyphus in task 306343.
Closed vulnerabilities
BDU:2022-05444
Уязвимость почтового клиента Thunderbird, связанная с ошибками при обработке входных данных, позволяющая нарушителю выполнить произвольный JavaScript-код
BDU:2022-05479
Уязвимость изолированной среды iframe почтового клиента Thunderbird, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2022-05486
Уязвимость реализации протокола matrix почтового клиента Thunderbird, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании» (DoS)
BDU:2022-05488
Уязвимость почтового клиента Thunderbird, связанная с ошибками при обработке входных данных, позволяющая нарушителю обойти существующие ограничения безопасности
Modified: 2024-11-21
CVE-2022-3032
When receiving an HTML email that contained an iframe
element, which used a srcdoc
attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1783831
- https://bugzilla.mozilla.org/show_bug.cgi?id=1783831
- https://www.mozilla.org/security/advisories/mfsa2022-38/
- https://www.mozilla.org/security/advisories/mfsa2022-38/
- https://www.mozilla.org/security/advisories/mfsa2022-39/
- https://www.mozilla.org/security/advisories/mfsa2022-39/
Modified: 2024-11-21
CVE-2022-3033
If a Thunderbird user replied to a crafted HTML email containing a meta
tag, with the meta
tag having the http-equiv="refresh"
attribute, and the content attribute specifying an URL, then Thunderbird started a network request to that URL, regardless of the configuration to block remote content. In combination with certain other HTML elements and attributes in the email, it was possible to execute JavaScript code included in the message in the context of the message compose document. The JavaScript code was able to perform actions including, but probably not limited to, read and modify the contents of the message compose document, including the quoted original message, which could potentially contain the decrypted plaintext of encrypted data in the crafted email. The contents could then be transmitted to the network, either to the URL specified in the META refresh tag, or to a different URL, as the JavaScript code could modify the URL specified in the document. This bug doesn't affect users who have changed the default Message Body display setting to 'simple html' or 'plain text'. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1784838
- https://bugzilla.mozilla.org/show_bug.cgi?id=1784838
- https://www.mozilla.org/security/advisories/mfsa2022-38/
- https://www.mozilla.org/security/advisories/mfsa2022-38/
- https://www.mozilla.org/security/advisories/mfsa2022-39/
- https://www.mozilla.org/security/advisories/mfsa2022-39/
Modified: 2024-11-21
CVE-2022-3034
When receiving an HTML email that specified to load an iframe
element from a remote location, a request to the remote document was sent. However, Thunderbird didn't display the document. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1745751
- https://bugzilla.mozilla.org/show_bug.cgi?id=1745751
- https://www.mozilla.org/security/advisories/mfsa2022-38/
- https://www.mozilla.org/security/advisories/mfsa2022-38/
- https://www.mozilla.org/security/advisories/mfsa2022-39/
- https://www.mozilla.org/security/advisories/mfsa2022-39/
Modified: 2024-11-21
CVE-2022-36059
matrix-js-sdk is a Matrix messaging protocol Client-Server SDK for JavaScript. In versions prior to 19.4.0 events sent with special strings in key places can temporarily disrupt or impede the matrix-js-sdk from functioning properly, potentially impacting the consumer's ability to process data safely. Note that the matrix-js-sdk can appear to be operating normally but be excluding or corrupting runtime data presented to the consumer. This issue has been fixed in matrix-js-sdk 19.4.0 and users are advised to upgrade. Users unable to upgrade may mitigate this issue by redacting applicable events, waiting for the sync processor to store data, and restarting the client. Alternatively, redacting the applicable events and clearing all storage will often fix most perceived issues. In some cases, no workarounds are possible.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-3479
A vulnerability found in nss. By this security vulnerability, nss client auth crash without a user certificate in the database and this can lead us to a segmentation fault or crash.
Package kernel-image-un-def updated to version 5.19.7-alt1 for branch sisyphus in task 306365.
Closed vulnerabilities
BDU:2022-04965
Уязвимость подсистемы управления памятью ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2022-07365
Уязвимость подсистемы XFRM ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код, вызвать отказ в обслуживании или оказать другое воздействие на систему
BDU:2023-01301
Уязвимость подсистемы управления памятью ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или, возможно, выполнить произвольный код
Modified: 2024-11-21
CVE-2022-2590
A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only shared memory mappings. This flaw allows an unprivileged, local user to gain write access to read-only memory mappings, increasing their privileges on the system.
Modified: 2024-11-21
CVE-2022-3028
A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.
- https://github.com/torvalds/linux/commit/ba953a9d89a00c078b85f4b190bc1dde66fe16b5
- https://github.com/torvalds/linux/commit/ba953a9d89a00c078b85f4b190bc1dde66fe16b5
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- FEDORA-2022-6835ddb6d8
- FEDORA-2022-6835ddb6d8
- FEDORA-2022-35c14ba5bb
- FEDORA-2022-35c14ba5bb
- FEDORA-2022-ccb0138bb6
- FEDORA-2022-ccb0138bb6
- https://lore.kernel.org/all/YtoWqEkKzvimzWS5%40gondor.apana.org.au/T/
- https://lore.kernel.org/all/YtoWqEkKzvimzWS5%40gondor.apana.org.au/T/
- https://security.netapp.com/advisory/ntap-20230214-0004/
- https://security.netapp.com/advisory/ntap-20230214-0004/
Modified: 2024-11-21
CVE-2022-39190
An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.6
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.6
- https://github.com/torvalds/linux/commit/e02f0d3970404bfea385b6edb86f2d936db0ea2b
- https://github.com/torvalds/linux/commit/e02f0d3970404bfea385b6edb86f2d936db0ea2b
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- https://lore.kernel.org/all/20220824220330.64283-12-pablo%40netfilter.org/
- https://lore.kernel.org/all/20220824220330.64283-12-pablo%40netfilter.org/
- https://twitter.com/pr0Ln
- https://twitter.com/pr0Ln
Modified: 2024-11-21
CVE-2022-42703
mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2351
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2351
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.7
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.7
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b
- https://github.com/torvalds/linux/commit/2555283eb40df89945557273121e9393ef9b542b
- https://github.com/torvalds/linux/commit/2555283eb40df89945557273121e9393ef9b542b
- https://googleprojectzero.blogspot.com/2022/12/exploiting-CVE-2022-42703-bringing-back-the-stack-attack.html
- https://googleprojectzero.blogspot.com/2022/12/exploiting-CVE-2022-42703-bringing-back-the-stack-attack.html