Mageia 2020-0449: pdfresurrect security update
In PDFResurrect before 0.20, lack of header validation checks causes a heap-buffer-overflow in pdf_get_version() (CVE-2020-20740). References: - https://bugs.mageia.org/show_bug.cgi?id=27704
In PDFResurrect before 0.20, lack of header validation checks causes a heap-buffer-overflow in pdf_get_version() (CVE-2020-20740). References: - https://bugs.mageia.org/show_bug.cgi?id=27704
Mutt before 2.0.2 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle (CVE-2020-28896).
Privoxy has been updated to version 3.0.29 to fix 8 security issues. References: - https://bugs.mageia.org/show_bug.cgi?id=27678 - https://www.openwall.com/lists/oss-security/2020/11/29/1
Jens Mueller discovered that xdg-utils incorrectly handled certain URI. An attacker could possibly use this issue to expose sensitive information (CVE-2020-27748). References:
buffer overflow in pdftohtml could result in a DoS (CVE-2020-27778). References: - https://bugs.mageia.org/show_bug.cgi?id=27687 - https://ubuntu.com/security/notices/USN-4646-1
This update fixes a potential global buffer overflow in the check_chunk_name function via a crafted png file. References: - https://bugs.mageia.org/show_bug.cgi?id=27658
Multiple heap buffer overflows. (CVE-2020-25693) References: - https://bugs.mageia.org/show_bug.cgi?id=27651 - https://www.debian.org/lts/security/2020/dla-2462
When completing a channel, relays now check more thoroughly to make sure that it matches any pending circuits before attaching those circuits. Previously, address correctness and Ed25519 identities were not checked in this case, but only when extending circuits on an existing channel (TROVE-2020-005).
The webkit2 package has been updated to version 2.30.3, fixing several security issues and other bugs. A type confusion issue may lead to arbitrary code execution with a maliciously crafted web content, fixed with improved memory handling (CVE-2020-9948).
Response Splitting attack in the HTTP server of WEBrick (CVE-2017-17742). Delete directory using symlink when decompressing tar (CVE-2019-8320). Escape sequence injection vulnerability in verbose (CVE-2019-8321).
libvncserver/rfbserver.c from LibVNCServer, which is bundled by vino, has a divide by zero issue which could result in denial of service (CVE-2020-25708). References: - https://bugs.mageia.org/show_bug.cgi?id=27636
Hubert Kario discovered that python-cryptography incorrectly handled certain decryption. An attacker could possibly use this issue to expose sensitive information (CVE-2020-25659). References:
An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in MemcmpInterceptorCommon() that can make tcpprep crash and cause a denial of service (CVE-2020-24265). An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer
An exploitable code execution vulnerability exists in the file system checking functionality of fsck.f2fs 1.12.0. A specially crafted f2fs file can cause a logic flaw and out-of-bounds heap operations, resulting in code execution. An attacker can provide a malicious file to trigger this vulnerability (CVE-2020-6070).
An issue was discovered in LibVNCServer through 0.9.11. rfbProcessClientNormalMessage() in rfbserver.c does not sanitize msg.cct.length, leading to access to uninitialized and potentially sensitive data or possibly unspecified other impact (e.g., an integer overflow) via specially crafted VNC packets. (CVE-2018-7225)
Pillow before 6.2.3 and 7.x before 7.0.1 has multiple out-of-bounds reads in libImaging/FliDecode.c (CVE-2020-10177). In libImaging/PcxDecode.c in Pillow before 6.2.3 and 7.x before 7.0.1, an out-of-bounds read can occur when reading PCX files where state->shuffle is
Variable time processing of cross-origin images during drawImage calls. (CVE-2020-16012) Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code. (CVE-2020-26951)
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions,
A malformed input file can lead to a segfault due to an out of bounds array access in raptor_xml_writer_start_element_common. (CVE-2020-25713) References: - https://bugs.mageia.org/show_bug.cgi?id=27605
The ppp decapsulator in tcpdump 4.9.3 can be convinced to allocate a large amount of memory. (CVE-2020-8037) References: - https://bugs.mageia.org/show_bug.cgi?id=27595