FreshRSS

πŸ”’
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0021-01

January 5th 2023 at 15:27
Red Hat Security Advisory 2023-0021-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include a code execution vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5786-1

January 5th 2023 at 15:27
Ubuntu Security Notice 5786-1 - It was discovered that GNOME Files incorrectly handled certain filenames. An attacker could possibly use this issue to cause GNOME Files to crash, leading to a denial of service.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9108-01

January 4th 2023 at 14:31
Red Hat Security Advisory 2022-9108-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5785-1

January 4th 2023 at 14:31
Ubuntu Security Notice 5785-1 - It was discovered that FreeRADIUS incorrectly handled multiple EAP-pwd handshakes. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS. Shane Guan discovered that FreeRADIUS incorrectly handled memory when checking unknown SIM option sent by EAP-SIM supplicant. An attacker could possibly use this issue to cause a denial of service on the server. This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0016-01

January 4th 2023 at 14:30
Red Hat Security Advisory 2023-0016-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include a code execution vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9107-01

January 4th 2023 at 14:30
Red Hat Security Advisory 2022-9107-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.21. There are no RPM packages for this release. Space precludes documenting all of the container images in this advisory.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5784-1

January 3rd 2023 at 15:43
Ubuntu Security Notice 5784-1 - It was discovered that usbredir incorrectly handled memory when serializing large amounts of data in the case of a slow or blocked destination. An attacker could possibly use this issue to cause applications using usbredir to crash, resulting in a denial of service, or possibly execute arbitrary code.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0004-01

January 2nd 2023 at 14:22
Red Hat Security Advisory 2023-0004-01 - The Byte Code Engineering Library is intended to give users a convenient way to analyze, create, and manipulate Java class files.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2023-0005-01

January 2nd 2023 at 14:22
Red Hat Security Advisory 2023-0005-01 - The Byte Code Engineering Library is intended to give users a convenient way to analyze, create, and manipulate Java class files.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5310-1

January 2nd 2023 at 14:21
Debian Linux Security Advisory 5310-1 - It was discovered that ruby-image-processing, a ruby package that provides higher-level image processing helpers, is prone to a remote shell execution vulnerability when using the #apply method to apply a series of operations coming from unsanitized user input.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5309-1

January 2nd 2023 at 14:20
Debian Linux Security Advisory 5309-1 - Vulnerabilities have been discovered in the WPE WebKit web engine. hazbinhotel discovered that processing maliciously crafted web content may result in the disclosure of process memory. KirtiKumar Anandrao Ramchandani discovered that processing maliciously crafted web content may bypass Same Origin Policy. Dohyun Lee and Ryan Shin discovered that processing maliciously crafted web content may disclose sensitive user information. Various other issues have also been addressed.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5308-1

January 2nd 2023 at 14:19
Debian Linux Security Advisory 5308-1 - Vulnerabilities have been discovered in the WebKitGTK web engine. hazbinhotel discovered that processing maliciously crafted web content may result in the disclosure of process memory. Maddie Stone discovered that processing maliciously crafted web content may lead to arbitrary code execution. KirtiKumar Anandrao Ramchandani discovered that processing maliciously crafted web content may bypass Same Origin Policy. Multiple other issues were also addressed.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5307-1

January 2nd 2023 at 14:18
Debian Linux Security Advisory 5307-1 - ZeddYu Lu discovered that the FTP client of Apache Commons Net, a Java client API for basic Internet protocols, trusts the host from PASV response by default. A malicious server can redirect the Commons Net code to use a different host, but the user has to connect to the malicious server in the first place. This may lead to leakage of information about services running on the private network of the client.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Gentoo Linux Security Advisory 202212-07

December 29th 2022 at 14:16
Gentoo Linux Security Advisory 202212-7 - An integer overflow vulnerability has been found in libksba which could result in remote code execution. Versions less than 1.6.3 are affected.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Gentoo Linux Security Advisory 202212-06

December 29th 2022 at 14:16
Gentoo Linux Security Advisory 202212-6 - Multiple vulnerabilities have been found in OpenSSH, the worst of which could result in arbitrary code execution. Versions less than 9.1_p1 are affected.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5306-1

December 28th 2022 at 15:12
Debian Linux Security Advisory 5306-1 - Several vulnerabilities were discovered in gerbv, a Gerber file viewer, which could result in the execution of arbitrary code, denial of service or information disclosure if a specially crafted file is processed.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Apple Security Advisory 2022-12-13-9

December 22nd 2022 at 02:13
Apple Security Advisory 2022-12-13-9 - Safari 16.2 addresses bypass, code execution, and use-after-free vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5305-1

December 22nd 2022 at 02:13
Debian Linux Security Advisory 5305-1 - An integer overflow flaw was discovered in the CRL signature parser in libksba, an X.509 and CMS support library, which could result in denial of service or the execution of arbitrary code.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Apple Security Advisory 2022-12-13-8

December 22nd 2022 at 02:13
Apple Security Advisory 2022-12-13-8 - watchOS 9.2 addresses bypass, code execution, integer overflow, out of bounds write, spoofing, and use-after-free vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Apple Security Advisory 2022-12-13-7

December 22nd 2022 at 02:12
Apple Security Advisory 2022-12-13-7 - tvOS 16.2 addresses bypass, code execution, integer overflow, out of bounds write, spoofing, and use-after-free vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Apple Security Advisory 2022-12-13-6

December 22nd 2022 at 02:12
Apple Security Advisory 2022-12-13-6 - macOS Big Sur 11.7.2 addresses bypass, code execution, and integer overflow vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Apple Security Advisory 2022-12-13-5

December 22nd 2022 at 02:12
Apple Security Advisory 2022-12-13-5 - macOS Monterey 12.6.2 addresses bypass, code execution, and integer overflow vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Apple Security Advisory 2022-12-13-4

December 22nd 2022 at 02:11
Apple Security Advisory 2022-12-13-4 - macOS Ventura 13.1 addresses bypass, code execution, out of bounds access, out of bounds write, spoofing, and use-after-free vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Apple Security Advisory 2022-12-13-3

December 22nd 2022 at 02:11
Apple Security Advisory 2022-12-13-3 - iOS 16.1.2 addresses a code execution vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Apple Security Advisory 2022-12-13-2

December 22nd 2022 at 02:11
Apple Security Advisory 2022-12-13-2 - iOS 15.7.2 and iPadOS 15.7.2 addresses bypass, code execution, integer overflow, out of bounds write, and spoofing vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Apple Security Advisory 2022-12-13-1

December 22nd 2022 at 02:10
Apple Security Advisory 2022-12-13-1 - iOS 16.2 and iPadOS 16.2 addresses bypass, code execution, out of bounds write, spoofing, and use-after-free vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5304-1

December 22nd 2022 at 02:09
Debian Linux Security Advisory 5304-1 - Jan-Niklas Sohn discovered several vulnerabilities in X server extensions in the X.Org X server, which may result in privilege escalation if the X server is running privileged.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Gentoo Linux Security Advisory 202212-04

December 19th 2022 at 13:48
Gentoo Linux Security Advisory 202212-4 - A vulnerability has been discovered in LibreOffice which could result in arbitrary script execution via crafted links. Versions less than 7.3.6.2 are affected.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Gentoo Linux Security Advisory 202212-01

December 19th 2022 at 13:48
Gentoo Linux Security Advisory 202212-1 - Multiple vulnerabilities have been found in curl, the worst of which could result in arbitrary code execution. Versions less than 7.86.0 are affected.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Gentoo Linux Security Advisory 202212-05

December 19th 2022 at 13:48
Gentoo Linux Security Advisory 202212-5 - Multiple vulnerabilities have been discovered in NSS, the worst of which could result in arbitrary code execution. Versions less than 3.79.2 are affected.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Gentoo Linux Security Advisory 202212-03

December 19th 2022 at 13:48
Gentoo Linux Security Advisory 202212-3 - Multiple vulnerabilities have been discovered in Oracle Virtualbox, the worst of which could result in privilege escalation from a guest to the host. Versions less than 6.1.40 are affected.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5302-1

December 19th 2022 at 13:48
Debian Linux Security Advisory 5302-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5303-1

December 19th 2022 at 13:48
Debian Linux Security Advisory 5303-1 - Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code or information disclosure.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Gentoo Linux Security Advisory 202212-02

December 19th 2022 at 13:48
Gentoo Linux Security Advisory 202212-2 - Multiple vulnerabilities have been discovered in Unbound, the worst of which could result in denial of service. Versions less than 1.16.3 are affected.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5783-1

December 19th 2022 at 13:47
Ubuntu Security Notice 5783-1 - TamΓ‘s Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9082-01

December 16th 2022 at 14:36
Red Hat Security Advisory 2022-9082-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include buffer overflow, out of bounds write, and privilege escalation vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9068-01

December 16th 2022 at 14:36
Red Hat Security Advisory 2022-9068-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.6.0 ESR. Issues addressed include a use-after-free vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9073-01

December 16th 2022 at 14:36
Red Hat Security Advisory 2022-9073-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include bypass and denial of service vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9076-01

December 16th 2022 at 14:36
Red Hat Security Advisory 2022-9076-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.6.0. Issues addressed include a use-after-free vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9075-01

December 16th 2022 at 14:36
Red Hat Security Advisory 2022-9075-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.6.0. Issues addressed include a use-after-free vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9071-01

December 16th 2022 at 14:30
Red Hat Security Advisory 2022-9071-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.6.0 ESR. Issues addressed include a use-after-free vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9074-01

December 16th 2022 at 14:30
Red Hat Security Advisory 2022-9074-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.6.0. Issues addressed include a use-after-free vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9066-01

December 16th 2022 at 14:30
Red Hat Security Advisory 2022-9066-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.6.0 ESR. Issues addressed include a use-after-free vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9070-01

December 16th 2022 at 14:30
Red Hat Security Advisory 2022-9070-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.6.0 ESR. Issues addressed include a use-after-free vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9080-01

December 16th 2022 at 14:30
Red Hat Security Advisory 2022-9080-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.6.0. Issues addressed include a use-after-free vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9078-01

December 16th 2022 at 14:30
Red Hat Security Advisory 2022-9078-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.6.0. Issues addressed include a use-after-free vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-8893-01

December 16th 2022 at 14:23
Red Hat Security Advisory 2022-8893-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.20.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9081-01

December 16th 2022 at 14:23
Red Hat Security Advisory 2022-9081-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.6.0. Issues addressed include a use-after-free vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9065-01

December 16th 2022 at 14:20
Red Hat Security Advisory 2022-9065-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.6.0 ESR. Issues addressed include a use-after-free vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9072-01

December 16th 2022 at 14:20
Red Hat Security Advisory 2022-9072-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.6.0 ESR. Issues addressed include a use-after-free vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9079-01

December 16th 2022 at 14:20
Red Hat Security Advisory 2022-9079-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.6.0. Issues addressed include a use-after-free vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9069-01

December 16th 2022 at 14:19
Red Hat Security Advisory 2022-9069-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.6.0 ESR. Issues addressed include a use-after-free vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5782-1

December 15th 2022 at 15:36
Ubuntu Security Notice 5782-1 - It was discovered that Firefox was using an out-of-date libusrsctp library. An attacker could possibly use this library to perform a reentrancy issue on Firefox. Nika Layzell discovered that Firefox was not performing a check on paste received from cross-processes. An attacker could potentially exploit this to obtain sensitive information. Pete Freitag discovered that Firefox did not implement the unsafe-hashes CSP directive. An attacker who was able to inject markup into a page otherwise protected by a Content Security Policy may have been able to inject an executable script.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9047-01

December 15th 2022 at 15:35
Red Hat Security Advisory 2022-9047-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5781-1

December 15th 2022 at 15:34
Ubuntu Security Notice 5781-1 - It was discovered that Emacs did not properly manage certain inputs. An attacker could possibly use this issue to execute arbitrary commands.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-9040-01

December 15th 2022 at 15:34
Red Hat Security Advisory 2022-9040-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.3 General Availability release images, which provide security updates, fix bugs, and update container images. Issues addressed include bypass and denial of service vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5779-1

December 15th 2022 at 15:33
Ubuntu Security Notice 5779-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-5780-1

December 15th 2022 at 15:33
Ubuntu Security Notice 5780-1 - It was discovered that a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service. It was discovered that the Bluetooth HCI implementation in the Linux kernel did not properly deallocate memory in some situations. An attacker could possibly use this cause a denial of service.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5301-1

December 15th 2022 at 15:33
Debian Linux Security Advisory 5301-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or information disclosure.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2022-8761-01

December 15th 2022 at 15:32
Red Hat Security Advisory 2022-8761-01 - Red Hat support for Spring Boot provides an application platform that reduces the complexity of developing and operating applications for OpenShift as a containerized platform. This release of Red Hat support for Spring Boot 2.7.2 serves as a replacement for Red Hat support for Spring Boot 2.5.12, and includes security, bug fixes and enhancements. For more information, see the release notes listed in the References section. Issues addressed include denial of service and deserialization vulnerabilities.
❌