CVE-2021-33294

Read Time:9 Second

In elfutils 0.183, an infinite loop was found in the function handle_symtab in readelf.c .Which allows attackers to cause a denial of service (infinite loop) via crafted file.

Read More

CVE-2020-23911

Read Time:10 Second

An issue was discovered in asn1c through v0.9.28. A NULL pointer dereference exists in the function _default_error_logger() located in asn1fix.c. It allows an attacker to cause Denial of Service.

Read More

iperf3-3.14-1.fc39

Read Time:16 Second

FEDORA-2023-58163f7e2d

Packages in this update:

iperf3-3.14-1.fc39

Update description:

Automatic update for iperf3-3.14-1.fc39.

Changelog

* Tue Jul 18 2023 Jonathan Wright <jonathan@almalinux.org> – 3.14-1
– update to 3.14 rhbz#2183634
– Security fix for CVE-2023-38403 rhbz#2222204 rhbz#2223495

Read More

USN-6233-1: YAJL vulnerabilities

Read Time:42 Second

It was discovered that YAJL was not properly performing bounds checks when
decoding a string with escape sequences. If a user or automated system
using YAJL were tricked into processing specially crafted input, an
attacker could possibly use this issue to cause a denial of service
(application abort). (CVE-2017-16516)

It was discovered that YAJL was not properly handling memory allocation
when dealing with large inputs, which could lead to heap memory
corruption. If a user or automated system using YAJL were tricked into
running a specially crafted large input, an attacker could possibly use
this issue to cause a denial of service. (CVE-2022-24795)

It was discovered that memory leaks existed in one of the YAJL parsing
functions. An attacker could possibly use this issue to cause a denial of
service (memory exhaustion). (CVE-2023-33460)

Read More

CVE-2018-25088

Read Time:27 Second

A vulnerability, which was classified as critical, was found in Blue Yonder postgraas_server up to 2.0.0b2. Affected is the function _create_pg_connection/create_postgres_db of the file postgraas_server/backends/postgres_cluster/postgres_cluster_driver.py of the component PostgreSQL Backend Handler. The manipulation leads to sql injection. Upgrading to version 2.0.0 is able to address this issue. The patch is identified as 7cd8d016edc74a78af0d81c948bfafbcc93c937c. It is recommended to upgrade the affected component. VDB-234246 is the identifier assigned to this vulnerability.

Read More