FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8958-01

December 13th 2022 at 17:18
Red Hat Security Advisory 2022-8958-01 - The Byte Code Engineering Library is intended to give users a convenient way to analyze, create, and manipulate Java class files.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8941-01

December 13th 2022 at 17:18
Red Hat Security Advisory 2022-8941-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an out of bounds write vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8959-01

December 13th 2022 at 17:17
Red Hat Security Advisory 2022-8959-01 - The Byte Code Engineering Library is intended to give users a convenient way to analyze, create, and manipulate Java class files.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8961-01

December 13th 2022 at 17:17
Red Hat Security Advisory 2022-8961-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.1 on RHEL 7 serves as a replacement for Red Hat Single Sign-On 7.6.1, and includes the security fixes listed below. Issues addressed include a traversal vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8965-01

December 13th 2022 at 17:16
Red Hat Security Advisory 2022-8965-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.1 serves as a replacement for Red Hat Single Sign-On 7.6.1. Issues addressed include a traversal vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8962-01

December 13th 2022 at 17:16
Red Hat Security Advisory 2022-8962-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.1 on RHEL 8 serves as a replacement for Red Hat Single Sign-On 7.6.1, and includes the security fixes listed below. Issues addressed include a traversal vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8963-01

December 13th 2022 at 17:16
Red Hat Security Advisory 2022-8963-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.1 on RHEL 9 serves as a replacement for Red Hat Single Sign-On 7.6.1, and includes the security fixes listed below. Issues addressed include a traversal vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8964-01

December 13th 2022 at 17:16
Red Hat Security Advisory 2022-8964-01 - The rh-sso-7/sso76-openshift-rhel8 container image and rh-sso-7/sso7-rhel8-operator operator has been updated for RHEL-8 based Middleware Containers to address the following security issues. Issues addressed include a traversal vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8957-01

December 13th 2022 at 17:16
Red Hat Security Advisory 2022-8957-01 - This release of Red Hat build of Quarkus 2.7.6.SP3 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section. Issues addressed include a deserialization vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8940-01

December 13th 2022 at 17:16
Red Hat Security Advisory 2022-8940-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-5776-1

December 13th 2022 at 17:15
Ubuntu Security Notice 5776-1 - It was discovered that containerd incorrectly handled memory when receiving certain faulty Exec or ExecSync commands. A remote attacker could possibly use this issue to cause a denial of service or crash containerd. It was discovered that containerd incorrectly set up inheritable file capabilities. An attacker could possibly use this issue to escalate privileges inside a container. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8938-01

December 13th 2022 at 17:13
Red Hat Security Advisory 2022-8938-01 - Version 1.26.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8915-01

December 12th 2022 at 23:03
Red Hat Security Advisory 2022-8915-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-5775-1

December 12th 2022 at 23:03
Ubuntu Security Notice 5775-1 - It was discovered that Vim uses freed memory in recursive substitution of specially crafted patterns. An attacker could possibly use this to crash Vim and cause denial of service. It was discovered that Vim makes illegal memory calls when patterns start with an illegal byte. An attacker could possibly use this to crash Vim, access or modify memory, or execute arbitrary commands. It was discovered that Vim could be made to crash when parsing invalid line numbers. An attacker could possibly use this to crash Vim and cause denial of service.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Debian Security Advisory 5298-1

December 10th 2022 at 02:30
Debian Linux Security Advisory 5298-1 - Two security vulnerabilities have been discovered in Cacti, a web interface for graphing of monitoring systems, which could result in unauthenticated command injection or LDAP authentication bypass.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8889-01

December 9th 2022 at 14:52
Red Hat Security Advisory 2022-8889-01 - This is an Openshift Logging bug fix release. Issues addressed include a denial of service vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-5770-1

December 8th 2022 at 21:32
Ubuntu Security Notice 5770-1 - Todd Eisenberger discovered that certain versions of GNU Compiler Collection could be made to clobber the status flag of RDRAND and RDSEED with specially crafted input. This could potentially lead to less randomness in random number generation.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-5769-1

December 8th 2022 at 21:31
Ubuntu Security Notice 5769-1 - It was discovered that protobuf did not properly manage memory when serializing large messages. An attacker could possibly use this issue to cause applications using protobuf to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that protobuf did not properly manage memory when parsing specifically crafted messages. An attacker could possibly use this issue to cause applications using protobuf to crash, resulting in a denial of service.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8902-01

December 8th 2022 at 21:31
Red Hat Security Advisory 2022-8902-01 - This release of Camel for Spring Boot 3.18.3 serves as a replacement for Camel for Spring Boot 3.14.2 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References. Issues addressed include a denial of service vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8896-01

December 8th 2022 at 21:30
Red Hat Security Advisory 2022-8896-01 - A virtual BMC for controlling virtual machines using IPMI commands.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8897-01

December 8th 2022 at 21:30
Red Hat Security Advisory 2022-8897-01 - An update for instack-undercloud is now available for Red Hat OpenStack Platform 13 (Queens).
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8900-01

December 8th 2022 at 21:29
Red Hat Security Advisory 2022-8900-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-5767-1

December 8th 2022 at 21:28
Ubuntu Security Notice 5767-1 - Nicky Mouha discovered that Python incorrectly handled certain SHA-3 internals. An attacker could possibly use this issue to cause a crash or execute arbitrary code. It was discovered that Python incorrectly handled certain IDNA inputs. An attacker could possibly use this issue to expose sensitive information denial of service, or cause a crash.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8841-01

December 8th 2022 at 21:28
Red Hat Security Advisory 2022-8841-01 - Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.51, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include buffer over-read, buffer overflow, bypass, code execution, denial of service, double free, integer overflow, out of bounds read, and use-after-free vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8840-01

December 8th 2022 at 21:28
Red Hat Security Advisory 2022-8840-01 - Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.51, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include buffer overflow, bypass, code execution, denial of service, double free, and out of bounds read vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-5768-1

December 8th 2022 at 16:36
Ubuntu Security Notice 5768-1 - Jan Engelhardt, Tavis Ormandy, and others discovered that the GNU C Library iconv feature incorrectly handled certain input sequences. An attacker could possibly use this issue to cause the GNU C Library to hang or crash, resulting in a denial of service. It was discovered that the GNU C Library did not properly handled DNS responses when ENDS0 is enabled. An attacker could possibly use this issue to cause fragmentation-based attacks.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8781-01

December 8th 2022 at 16:34
Red Hat Security Advisory 2022-8781-01 - Logging Subsystem for Red Hat OpenShift has a security update. Issues addressed include a denial of service vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8849-01

December 8th 2022 at 16:33
Red Hat Security Advisory 2022-8849-01 - An update for python-XStatic-Angular is now available for Red Hat OpenStack Platform 16.2.4 (Train).
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8852-01

December 8th 2022 at 16:32
Red Hat Security Advisory 2022-8852-01 - A fast multidimensional array facility for Python. Issues addressed include a null pointer vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8857-01

December 8th 2022 at 16:31
Red Hat Security Advisory 2022-8857-01 - Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance. Erlang is used in several large telecommunication systems from Ericsson. Issues addressed include a bypass vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8874-01

December 8th 2022 at 16:31
Red Hat Security Advisory 2022-8874-01 - An update for openstack-barbican is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8866-01

December 8th 2022 at 16:29
Red Hat Security Advisory 2022-8866-01 - An update for python-XStatic-Angular is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8873-01

December 8th 2022 at 16:29
Red Hat Security Advisory 2022-8873-01 - An update for python-oslo-utils is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8848-01

December 8th 2022 at 16:28
Red Hat Security Advisory 2022-8848-01 - An update for python-XStatic-Bootstrap-SCSS is now available for Red Hat OpenStack Platform 16.2.4 (Train). Issues addressed include a cross site scripting vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8864-01

December 8th 2022 at 16:27
Red Hat Security Advisory 2022-8864-01 - UltraJSON is an ultra fast JSON encoder and decoder. Issues addressed include a double free vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8865-01

December 8th 2022 at 16:27
Red Hat Security Advisory 2022-8865-01 - An update for python-XStatic-Bootstrap-SCSS is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2. Issues addressed include a cross site scripting vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8851-01

December 8th 2022 at 16:26
Red Hat Security Advisory 2022-8851-01 - An update for rabbitmq-server is now available for Red Hat OpenStack Platform 16.2.4 (Train) for Red Hat Enterprise Linux (RHEL) 8.4. Issues addressed include cross site scripting and improper neutralization vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8862-01

December 8th 2022 at 16:25
Red Hat Security Advisory 2022-8862-01 - An update for puppet is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8853-01

December 8th 2022 at 16:24
Red Hat Security Advisory 2022-8853-01 - An update for python-django20 is now available for Red Hat OpenStack Platform 16.2.4 (Train) for Red Hat Enterprise Linux (RHEL) 8.4. Issues addressed include cross site scripting and denial of service vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Evernote Web Clipper Same-Origin Policy Bypass

December 6th 2022 at 16:09
Evernote Web Clipper suffered from a same-origin policy bypass vulnerability. The link to the demo exploit was a 403 at the time of addition and has not been included in this post.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8806-01

December 6th 2022 at 16:06
Red Hat Security Advisory 2022-8806-01 - The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8799-01

December 6th 2022 at 16:06
Red Hat Security Advisory 2022-8799-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-5761-2

December 6th 2022 at 16:06
Ubuntu Security Notice 5761-2 - USN-5761-1 updated ca-certificates. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Due to security concerns, the TrustCor certificate authority has been marked as distrusted in Mozilla's root store. This update removes the TrustCor CA certificates from the ca-certificates package.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-5764-1

December 6th 2022 at 16:06
Ubuntu Security Notice 5764-1 - It was discovered that U-Boot incorrectly handled certain USB DFU download setup packets. A local attacker could use this issue to cause U-Boot to crash, resulting in a denial of service, or possibly execute arbitrary code. Nicolas Bidron and Nicolas Guigo discovered that U-Boot incorrectly handled certain fragmented IP packets. A local attacker could use this issue to cause U-Boot to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8809-01

December 6th 2022 at 16:05
Red Hat Security Advisory 2022-8809-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8800-01

December 6th 2022 at 16:05
Red Hat Security Advisory 2022-8800-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Issues addressed include buffer overflow, bypass, and out of bounds write vulnerabilities.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8793-01

December 6th 2022 at 16:04
Red Hat Security Advisory 2022-8793-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.8 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8790-01

December 6th 2022 at 16:04
Red Hat Security Advisory 2022-8790-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.8 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8791-01

December 6th 2022 at 16:04
Red Hat Security Advisory 2022-8791-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.8 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8792-01

December 6th 2022 at 16:04
Red Hat Security Advisory 2022-8792-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.8 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8812-01

December 6th 2022 at 16:04
Red Hat Security Advisory 2022-8812-01 - D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-5761-1

December 6th 2022 at 16:03
Ubuntu Security Notice 5761-1 - Due to security concerns, the TrustCor certificate authority has been marked as distrusted in Mozilla's root store. This update removes the TrustCor CA certificates from the ca-certificates package.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-5762-1

December 6th 2022 at 16:03
Ubuntu Security Notice 5762-1 - It was discovered that GNU binutils incorrectly handled certain COFF files. An attacker could possibly use this issue to cause a crash or execute arbitrary code.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-5760-1

December 5th 2022 at 15:18
Ubuntu Security Notice 5760-1 - It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to cause a crash. It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to expose sensitive information or cause a crash. It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to execute arbitrary code.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-5760-2

December 5th 2022 at 15:18
Ubuntu Security Notice 5760-2 - USN-5760-1 fixed vulnerabilities in libxml2. This update provides the corresponding updates for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to expose sensitive information or cause a crash.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Debian Security Advisory 5293-1

December 5th 2022 at 15:17
Debian Linux Security Advisory 5293-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Debian Security Advisory 5294-1

December 5th 2022 at 15:17
Debian Linux Security Advisory 5294-1 - Jhead, a tool for manipulating EXIF data embedded in JPEG images, allowed attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50, -autorot or -ce option. In addition a buffer overflow error in exif.c has been addressed which could lead to a denial of service (application crash).
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Debian Security Advisory 5295-1

December 5th 2022 at 15:17
Debian Linux Security Advisory 5295-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Ubuntu Security Notice USN-5759-1

December 5th 2022 at 15:17
Ubuntu Security Notice 5759-1 - It was discovered that LibBPF incorrectly handled certain memory operations under certain circumstances. An attacker could possibly use this issue to cause LibBPF to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 22.10. It was discovered that LibBPF incorrectly handled certain memory operations under certain circumstances. An attacker could possibly use this issue to cause LibBPF to crash, resulting in a denial of service, or possibly execute arbitrary code.
โ˜ โ˜† โœ‡ Advisory Files โ‰ˆ Packet Storm

Red Hat Security Advisory 2022-8768-01

December 5th 2022 at 15:16
Red Hat Security Advisory 2022-8768-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.
โŒ