FreshRSS

๐Ÿ”’
โŒ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayVulnerabilities

Red Hat Security Advisory 2023-7557-01

Red Hat Security Advisory 2023-7557-01 - An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include information leakage and use-after-free vulnerabilities.
  • November 29th 2023 at 12:49

Red Hat Security Advisory 2023-7558-01

Red Hat Security Advisory 2023-7558-01 - An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a use-after-free vulnerability.
  • November 29th 2023 at 12:49

Red Hat Security Advisory 2023-7559-01

Red Hat Security Advisory 2023-7559-01 - An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a use-after-free vulnerability.
  • November 29th 2023 at 12:49

Red Hat Security Advisory 2023-7555-01

Red Hat Security Advisory 2023-7555-01 - OpenShift API for Data Protection 1.3.0 is now available. Issues addressed include a denial of service vulnerability.
  • November 29th 2023 at 12:48

Red Hat Security Advisory 2023-7551-01

Red Hat Security Advisory 2023-7551-01 - An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include information leakage and use-after-free vulnerabilities.
  • November 29th 2023 at 12:48

Red Hat Security Advisory 2023-7554-01

Red Hat Security Advisory 2023-7554-01 - An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.
  • November 29th 2023 at 12:48

Red Hat Security Advisory 2023-7547-01

Red Hat Security Advisory 2023-7547-01 - An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Issues addressed include a use-after-free vulnerability.
  • November 29th 2023 at 12:47

Red Hat Security Advisory 2023-7548-01

Red Hat Security Advisory 2023-7548-01 - An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.
  • November 29th 2023 at 12:47

Red Hat Security Advisory 2023-7549-01

Red Hat Security Advisory 2023-7549-01 - An update for kernel is now available for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.
  • November 29th 2023 at 12:47

Red Hat Security Advisory 2023-7545-01

Red Hat Security Advisory 2023-7545-01 - An update for postgresql is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.
  • November 29th 2023 at 12:47

Red Hat Security Advisory 2023-7533-01

Red Hat Security Advisory 2023-7533-01 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include an out of bounds write vulnerability.
  • November 29th 2023 at 12:46

Red Hat Security Advisory 2023-7539-01

Red Hat Security Advisory 2023-7539-01 - An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a use-after-free vulnerability.
  • November 29th 2023 at 12:46

Red Hat Security Advisory 2023-7540-01

Red Hat Security Advisory 2023-7540-01 - An update for curl is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
  • November 29th 2023 at 12:46

Red Hat Security Advisory 2023-7543-01

Red Hat Security Advisory 2023-7543-01 - An update for c-ares is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a buffer overflow vulnerability.
  • November 29th 2023 at 12:46

Red Hat Security Advisory 2023-7544-01

Red Hat Security Advisory 2023-7544-01 - An update for libxml2 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a buffer overflow vulnerability.
  • November 29th 2023 at 12:46

Red Hat Security Advisory 2023-7531-01

Red Hat Security Advisory 2023-7531-01 - An update for pixman is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include integer overflow and out of bounds write vulnerabilities.
  • November 29th 2023 at 12:45

Red Hat Security Advisory 2023-7522-01

Red Hat Security Advisory 2023-7522-01 - Red Hat OpenShift Virtualization release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
  • November 29th 2023 at 12:45

Red Hat Security Advisory 2023-7523-01

Red Hat Security Advisory 2023-7523-01 - An update for fence-agents is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
  • November 29th 2023 at 12:45

Red Hat Security Advisory 2023-7526-01

Red Hat Security Advisory 2023-7526-01 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include an out of bounds write vulnerability.
  • November 29th 2023 at 12:45

Red Hat Security Advisory 2023-7528-01

Red Hat Security Advisory 2023-7528-01 - An update for fence-agents is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
  • November 29th 2023 at 12:45

Red Hat Security Advisory 2023-7479-01

Red Hat Security Advisory 2023-7479-01 - Red Hat OpenShift Container Platform release 4.11.54 is now available with updates to packages and images that fix several bugs and add enhancements.
  • November 29th 2023 at 12:44

Red Hat Security Advisory 2023-7521-01

Red Hat Security Advisory 2023-7521-01 - Red Hat OpenShift Virtualization release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
  • November 29th 2023 at 12:44

Red Hat Security Advisory 2023-7481-01

Red Hat Security Advisory 2023-7481-01 - Red Hat OpenShift Container Platform release 4.11.54 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
  • November 29th 2023 at 12:44

Red Hat Security Advisory 2023-7478-01

Red Hat Security Advisory 2023-7478-01 - Red Hat OpenShift Container Platform release 4.11.54 is now available with updates to packages and images that fix several bugs.
  • November 29th 2023 at 12:43

Red Hat Security Advisory 2023-7477-01

Red Hat Security Advisory 2023-7477-01 - Red Hat OpenShift Container Platform release 4.13.24 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
  • November 29th 2023 at 12:43

Debian Security Advisory 5568-1

Debian Linux Security Advisory 5568-1 - It was discovered that incorrect memory management in Fast DDS, a C++ implementation of the DDS (Data Distribution Service) might result in denial of service.
  • November 28th 2023 at 15:57

Ubuntu Security Notice USN-6513-2

Ubuntu Security Notice 6513-2 - USN-6513-1 fixed vulnerabilities in Python. This update provides the corresponding updates for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. It was discovered that Python incorrectly handled certain plist files. If a user or an automated system were tricked into processing a specially crafted plist file, an attacker could possibly use this issue to consume resources, resulting in a denial of service.
  • November 28th 2023 at 15:50

Ubuntu Security Notice USN-6502-2

Ubuntu Security Notice 6502-2 - Ivan D Barrera, Christopher Bednarz, Mustafa Ismail, and Shiraz Saleem discovered that the InfiniBand RDMA driver in the Linux kernel did not properly check for zero-length STAG or MR registration. A remote attacker could possibly use this to execute arbitrary code. Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service.
  • November 28th 2023 at 14:36

Ubuntu Security Notice USN-6402-2

Ubuntu Security Notice 6402-2 - USN-6402-1 fixed vulnerabilities in LibTomMath. This update provides the corresponding updates for Ubuntu 23.10. It was discovered that LibTomMath incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code and cause a denial of service.
  • November 28th 2023 at 14:36

Ubuntu Security Notice USN-6516-1

Ubuntu Security Notice 6516-1 - Ivan D Barrera, Christopher Bednarz, Mustafa Ismail, and Shiraz Saleem discovered that the InfiniBand RDMA driver in the Linux kernel did not properly check for zero-length STAG or MR registration. A remote attacker could possibly use this to execute arbitrary code. Yu Hao and Weiteng Chen discovered that the Bluetooth HCI UART driver in the Linux kernel contained a race condition, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service.
  • November 28th 2023 at 14:35

Red Hat Security Advisory 2023-7517-01

Red Hat Security Advisory 2023-7517-01 - An update is now available for Red Hat Ansible Automation Platform 2.4.
  • November 28th 2023 at 14:28

Red Hat Security Advisory 2023-7513-01

Red Hat Security Advisory 2023-7513-01 - An update for linux-firmware is now available for Red Hat Enterprise Linux 7. Issues addressed include an information leakage vulnerability.
  • November 28th 2023 at 14:27

Red Hat Security Advisory 2023-7515-01

Red Hat Security Advisory 2023-7515-01 - The components for Red Hat OpenShift for Windows Containers 9.0.0 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Issues addressed include a privilege escalation vulnerability.
  • November 28th 2023 at 14:27

Red Hat Security Advisory 2023-7510-01

Red Hat Security Advisory 2023-7510-01 - An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include a use-after-free vulnerability.
  • November 28th 2023 at 14:27

Red Hat Security Advisory 2023-7511-01

Red Hat Security Advisory 2023-7511-01 - An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a use-after-free vulnerability.
  • November 28th 2023 at 14:27

Red Hat Security Advisory 2023-7512-01

Red Hat Security Advisory 2023-7512-01 - An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a use-after-free vulnerability.
  • November 28th 2023 at 14:27

Red Hat Security Advisory 2023-7506-01

Red Hat Security Advisory 2023-7506-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include a use-after-free vulnerability.
  • November 28th 2023 at 14:26

Red Hat Security Advisory 2023-7507-01

Red Hat Security Advisory 2023-7507-01 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include a use-after-free vulnerability.
  • November 28th 2023 at 14:26

Red Hat Security Advisory 2023-7508-01

Red Hat Security Advisory 2023-7508-01 - An update for firefox is now available for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.
  • November 28th 2023 at 14:26

Red Hat Security Advisory 2023-7509-01

Red Hat Security Advisory 2023-7509-01 - An update for firefox is now available for Red Hat Enterprise Linux 7. Issues addressed include a use-after-free vulnerability.
  • November 28th 2023 at 14:26

Red Hat Security Advisory 2023-7505-01

Red Hat Security Advisory 2023-7505-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 7. Issues addressed include a use-after-free vulnerability.
  • November 28th 2023 at 14:25

Red Hat Security Advisory 2023-7500-01

Red Hat Security Advisory 2023-7500-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.
  • November 28th 2023 at 14:25

Red Hat Security Advisory 2023-7501-01

Red Hat Security Advisory 2023-7501-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 9. Issues addressed include a use-after-free vulnerability.
  • November 28th 2023 at 14:25

Red Hat Security Advisory 2023-7502-01

Red Hat Security Advisory 2023-7502-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Issues addressed include a use-after-free vulnerability.
  • November 28th 2023 at 14:25

Red Hat Security Advisory 2023-7503-01

Red Hat Security Advisory 2023-7503-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a use-after-free vulnerability.
  • November 28th 2023 at 14:25

Red Hat Security Advisory 2023-7504-01

Red Hat Security Advisory 2023-7504-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a use-after-free vulnerability.
  • November 28th 2023 at 14:25

Red Hat Security Advisory 2023-7499-01

Red Hat Security Advisory 2023-7499-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a use-after-free vulnerability.
  • November 28th 2023 at 14:24

SEC Consult SA-20231123 :: Uninstall Key Caching in Fortra Digital Guardian Agent Uninstaller

Posted by SEC Consult Vulnerability Lab, Research via Fulldisclosure on Nov 27

SEC Consult Vulnerability Lab Security Advisory < 20231123-0 >
=======================================================================
title: Uninstall Key Caching
product: Fortra Digital Guardian Agent Uninstaller
(Data Loss Prevention)
vulnerable version: Agent: <7.9.4
fixed version: Agent: 7.9.4
CVE number: CVE-2023-6253
impact: High...
  • November 27th 2023 at 20:43

SEC Consult SA-20231122 :: Multiple Vulnerabilities in m-privacy TightGate-Pro

Posted by SEC Consult Vulnerability Lab, Research via Fulldisclosure on Nov 27

SEC Consult Vulnerability Lab Security Advisory < 20231122-0 >
=======================================================================
title: Multiple Vulnerabilities
product: m-privacy TightGate-Pro
vulnerable version: Rolling Release, servers with the following package
versions are vulnerable:
tightgatevnc < 4.1.2~1
rsbac-policy-tgpro <...
  • November 27th 2023 at 20:43

CVE-2023-46307

Posted by Kevin on Nov 27

running on the remote port specified during setup
  • November 27th 2023 at 20:38

[SYSS-2023-019] SmartNode SN200 - Unauthenticated OS Command Injection

Posted by Maurizio Ruchay via Fulldisclosure on Nov 27

Advisory ID: SYSS-2023-019
Product: SmartNode SN200 Analog Telephone Adapter (ATA) & VoIP Gateway
Manufacturer: Patton LLC
Affected Version(s): <= 3.21.2-23021
Tested Version(s): 2.21.1-22041, 3.21.2-23021, 3.22.0-23083
Vulnerability Type: OS Command Injection (CWE-78)
Vulnerability Type: Improper Access Control (CWE-284)
Risk Level: High
Solution Status: Open
Manufacturer Notification: 2023-07-05
Public Disclosure: 2023-08-28
CVE...
  • November 27th 2023 at 20:38

CVE-2023-46307

Posted by Kevin on Nov 27

While conducting a penetration test for a client, they were running an
application called etc-browser which is a public GitHub project with a
Docker container. While fuzzing the web server spun up with etcd-browser
(which can run on any arbitrary port), the application had a Directory
Traversal vulnerability that is simply triggered with the following payload:

GET /../../../../../../../../../../../../etc/passwd

If running in the docker...
  • November 27th 2023 at 20:37

Survey on usage of security advisories

Posted by Aurich, Janik on Nov 27

Dear list members,

we are looking for voluntary participants for our survey, which was
developed in the context of a master thesis at the University of
Erlangen-Nuremberg.

The goal of the survey is to determine potential difficulties that may
occur when dealing with security advisories.
The focus of the study lies on the acquisition and maintenance of
security advisories
as well as the decision making based on their content.

Participants...
  • November 27th 2023 at 20:36

[CVE-2023-46383, CVE-2023-46384, CVE-2023-46385] Multiple vulnerabilities in Loytec products (2)

Posted by Chizuru Toyama on Nov 27

[+] CVE : CVE-2023-46383, CVE-2023-46384, CVE-2023-46385
[+] Title : Multiple vulnerabilities in Loytec LINX Configurator
[+] Vendor : LOYTEC electronics GmbH
[+] Affected Product(s) : LINX Configurator 7.4.10
[+] Affected Components : LINX Configurator
[+] Discovery Date : 01-Sep-2021
[+] Publication date : 03-Nov-2023
[+]...
  • November 27th 2023 at 20:34

[CVE-2023-46386, CVE-2023-46387, CVE-2023-46388, CVE-2023-46389] Multiple vulnerabilities in Loytec products (3)

Posted by Chizuru Toyama on Nov 27

[+] CVE : CVE-2023-46386, CVE-2023-46387, CVE-2023-46388, CVE-2023-46389
[+] Title : Multiple vulnerabilities in Loytec L-INX Automation Servers
[+] Vendor : LOYTEC electronics GmbH
[+] Affected Product(s) : LINX-151, Firmware 7.2.4, LINX-212, firmware 6.2.4
[+] Affected Components : L-INX Automation Servers
[+] Discovery Date :...
  • November 27th 2023 at 20:34

Ubuntu Security Notice USN-6517-1

Ubuntu Security Notice 6517-1 - It was discovered that Perl incorrectly handled printing certain warning messages. An attacker could possibly use this issue to cause Perl to consume resources, leading to a denial of service. This issue only affected Ubuntu 22.04 LTS. Nathan Mills discovered that Perl incorrectly handled certain regular expressions. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, or possibly execute arbitrary code.
  • November 27th 2023 at 15:50

Gentoo Linux Security Advisory 202311-18

Gentoo Linux Security Advisory 202311-18 - Multiple vulnerabilities have been discovered in GLib. Versions greater than or equal to 2.74.4 are affected.
  • November 27th 2023 at 15:49

Ubuntu Security Notice USN-6515-1

Ubuntu Security Notice 6515-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. It was discovered that Thunderbird did not properly manage memory when images were created on the canvas element. An attacker could potentially exploit this issue to obtain sensitive information.
  • November 27th 2023 at 15:49

Ubuntu Security Notice USN-6514-1

Ubuntu Security Notice 6514-1 - It was discovered that Open vSwitch did not correctly handle OpenFlow rules for ICMPv6 Neighbour Advertisement packets. A local attacker could possibly use this issue to redirect traffic to arbitrary IP addresses.
  • November 27th 2023 at 15:43
โŒ