安全公告详情

NS-SA-2021-0119

2021-09-24 00:31:58

简介

critical: bind/thunderbird security update

严重级别

critical

主题

An update for bind/thunderbird is now available for NewStart CGSL MAIN 6.02.
NewStart Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

bind: This package provides debug information for package bind-pkcs11-libs. Debug information is useful when developing applications that use this package or when debugging this package.
thunderbird: Mozilla Thunderbird is a standalone mail and newsgroup client.


Security Fix(es):
bind: A buffer overflow flaw was found in the SPNEGO implementation used by BIND. This flaw allows a remote attacker to cause the named process to crash or possibly perform remote code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.(CVE-2020-8625)
bind: bugfix
thunderbird: No description is available for this CVE.(CVE-2020-15685)
thunderbird: The Mozilla Foundation Security Advisory describes this flaw as: Certain blit values provided by the user were not properly constrained leading to a heap buffer overflow on some video drivers.(CVE-2020-26971)
thunderbird: The Mozilla Foundation Security Advisory describes this flaw as: Certain input to the CSS Sanitizer confused it, resulting in incorrect components being removed. This could have been used as a sanitizer bypass.(CVE-2020-26973)
thunderbird: The Mozilla Foundation Security Advisory describes this flaw as: When `flex-basis` was used on a table wrapper, a `StyleGenericFlexBasis` object could have been incorrectly cast to the wrong type. This resulted in a heap user-after-free, memory corruption, and a potentially exploitable crash.(CVE-2020-26974)
thunderbird: The Mozilla Foundation Security Advisory describes this flaw as: Using techniques that built on the slipstream research, a malicious webpage could have exposed both an internal network's hosts as well as services running on the user's local machine.(CVE-2020-26978)
thunderbird: The Mozilla Foundation Security Advisory describes this flaw as: When a BigInt was right-shifted the backing store was not properly cleared, allowing uninitialized memory to be read.(CVE-2020-16042)
thunderbird: The Mozilla Foundation Security Advisory describes this flaw as: When an extension with the proxy permission registered to receive ``, the proxy.onRequest callback was not triggered for view-source URLs. While web content cannot navigate to such URLs, a user opening View Source could have inadvertently leaked their IP address.(CVE-2020-35111)
thunderbird: Use after free in WebRTC in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted SCTP packet.(CVE-2020-16044)
thunderbird: The Mozilla Foundation Security Advisory describes this flaw as: When a HTTPS page was embedded in a HTTP page, and there was a service worker registered for the former, the service worker could have intercepted the request for the secure page despite the iframe not being a secure context due to the (insecure) framing.(CVE-2020-26976)
thunderbird: The Mozilla Foundation Security Advisory describes this flaw as: If a user clicked into a specifically crafted PDF, the PDF reader could be confused into leaking cross-origin information, when said information is served as chunked data.(CVE-2021-23953)
thunderbird: The Mozilla Foundation Security Advisory describes this flaw as: Using the new logical assignment operators in a JavaScript switch statement could have caused a type confusion, leading to a memory corruption and a potentially exploitable crash.(CVE-2021-23954)
thunderbird: The Mozilla Foundation Security Advisory describes this flaw as: Performing garbage collection on re-declared JavaScript variables resulted in a user-after-poison, and a potentially exploitable crash.(CVE-2021-23960)
thunderbird: The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.(CVE-2021-23964)
thunderbird: The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developer reported memory safety bugs present in Firefox 83 and Firefox ESR 78.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.(CVE-2020-35113)
thunderbird: As specified in the W3C Content Security Policy draft, when creating a violation report, "User agents need to ensure that the source file is the URL requested by the page, pre-redirects. If that’s not possible, user agents need to strip the URL down to an origin to avoid unintentional leakage." Under certain types of redirects, Firefox incorrectly set the source file to be the destination of the redirects. This was fixed to be the redirect destination's origin. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.(CVE-2021-23969)
thunderbird: If Content Security Policy blocked frame navigation, the full destination of a redirect served in the frame was reported in the violation report; as opposed to the original frame URI. This could be used to leak sensitive information contained in such URIs. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.(CVE-2021-23968)
thunderbird: When trying to load a cross-origin resource in an audio/video context a decoding error may have resulted, and the content of that error may have revealed information about the resource. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.(CVE-2021-23973)
thunderbird: Mozilla developers reported memory safety bugs present in Firefox 85 and Firefox ESR 78.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.(CVE-2021-23978)
thunderbird: The Mozilla Foundation Security Advisory describes this issue as: A texture upload of a Pixel Buffer Object could have confused the WebGL code to skip binding the buffer used to unpack it, resulting in memory corruption and a potentially exploitable information leak or crash.(CVE-2021-23981)
thunderbird: Using techniques that built on the slipstream research, a malicious webpage could have scanned both an internal network's hosts as well as services running on the user's local machine utilizing WebRTC connections. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9.(CVE-2021-23982)
thunderbird: The Mozilla Foundation Security Advisory describes this issue as: A malicious extension could have opened a popup window lacking an address bar. The title of the popup lacking an address bar should not be fully controllable, but in this situation was. This could have been used to spoof a website and attempt to trick the user into providing credentials.(CVE-2021-23984)
thunderbird: The Mozilla Foundation Security Advisory describes this issue as: Mozilla developers and community members reported memory safety bugs present in Firefox 86 and Firefox ESR 78.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.(CVE-2021-23987)
thunderbird: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 6.02.60B5.

影响组件

  • bind
  • thunderbird

影响产品

  • CGSL MAIN 6.02

更新包

{"fix":[{"product":"CGSL MAIN 6.02","pkgs":[{"binary":["bind-sdb-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm","bind-pkcs11-libs-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm","bind-export-libs-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm","bind-libs-lite-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm","bind-pkcs11-utils-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm","bind-debugsource-9.11.20-5.el8_3.1.x86_64.rpm","bind-libs-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm","bind-utils-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm","bind-pkcs11-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm","bind-debuginfo-9.11.20-5.el8_3.1.x86_64.rpm","bind-export-libs-9.11.20-5.el8_3.1.x86_64.rpm","bind-export-devel-9.11.20-5.el8_3.1.x86_64.rpm","python3-bind-9.11.20-5.el8_3.1.noarch.rpm","bind-9.11.20-5.el8_3.1.x86_64.rpm","bind-chroot-9.11.20-5.el8_3.1.x86_64.rpm","bind-sdb-9.11.20-5.el8_3.1.x86_64.rpm","bind-pkcs11-9.11.20-5.el8_3.1.x86_64.rpm","bind-libs-9.11.20-5.el8_3.1.x86_64.rpm","bind-libs-lite-9.11.20-5.el8_3.1.x86_64.rpm","bind-devel-9.11.20-5.el8_3.1.x86_64.rpm","bind-license-9.11.20-5.el8_3.1.noarch.rpm","bind-utils-9.11.20-5.el8_3.1.x86_64.rpm","bind-sdb-chroot-9.11.20-5.el8_3.1.x86_64.rpm","bind-pkcs11-utils-9.11.20-5.el8_3.1.x86_64.rpm","bind-lite-devel-9.11.20-5.el8_3.1.x86_64.rpm","bind-pkcs11-devel-9.11.20-5.el8_3.1.x86_64.rpm","bind-pkcs11-libs-9.11.20-5.el8_3.1.x86_64.rpm"],"source":"bind-9.11.20-5.el8_3.1.src.rpm"},{"binary":["thunderbird-78.9.0-3.el8_3.x86_64.rpm"],"source":"thunderbird-78.9.0-3.el8_3.src.rpm"}]}]}

CVE

参考