Category Archives: Advisories

capnproto-0.9.2-1.fc36 fastnetmon-1.2.1-2.20220528git420e7b8.fc36 librime-1.7.3-2.fc36 rr-5.6.0-2.fc36 sonic-visualiser-4.5-2.fc36

Read Time:21 Second

FEDORA-2022-5d37367673

Packages in this update:

capnproto-0.9.2-1.fc36
fastnetmon-1.2.1-2.20220528git420e7b8.fc36
librime-1.7.3-2.fc36
rr-5.6.0-2.fc36
sonic-visualiser-4.5-2.fc36

Update description:

Update capnproto to version 0.9.2 to address CVE-2022-46149.
Dependent packages were rebuilt for both the fix for the security issue and the capnproto SONAME bump.

Read More

capnproto-0.9.2-1.fc37 fastnetmon-1.2.1-4.20220528git420e7b8.fc37 librime-1.7.3-3.fc37 rr-5.6.0-2.fc37 sonic-visualiser-4.5-3.fc37

Read Time:21 Second

FEDORA-2022-18023b665f

Packages in this update:

capnproto-0.9.2-1.fc37
fastnetmon-1.2.1-4.20220528git420e7b8.fc37
librime-1.7.3-3.fc37
rr-5.6.0-2.fc37
sonic-visualiser-4.5-3.fc37

Update description:

Update capnproto to version 0.9.2 to address CVE-2022-46149.
Dependent packages were rebuilt for both the fix for the security issue and the capnproto SONAME bump.

Read More

capnproto-0.10.3-1.fc38 fastnetmon-1.2.1-5.20220528git420e7b8.fc38 librime-1.7.3-5.fc38 rr-5.6.0-3.fc38 sonic-visualiser-4.5-4.fc38

Read Time:21 Second

FEDORA-2022-ef11bad952

Packages in this update:

capnproto-0.10.3-1.fc38
fastnetmon-1.2.1-5.20220528git420e7b8.fc38
librime-1.7.3-5.fc38
rr-5.6.0-3.fc38
sonic-visualiser-4.5-4.fc38

Update description:

Update capnproto to version 0.10.3 to address CVE-2022-46149.
Dependent packages were rebuilt for both the fix for the security issue and the capnproto SONAME bump.

Read More

bcel-6.5.0-3.fc37

Read Time:10 Second

FEDORA-2022-01a56f581c

Packages in this update:

bcel-6.5.0-3.fc37

Update description:

Security fix: CVE-2022-42920 bcel: Apache-Commons-BCEL: arbitrary bytecode produced via
out-of-bounds writing

Read More

bcel-6.4.1-10.fc36

Read Time:10 Second

FEDORA-2022-0e358addb8

Packages in this update:

bcel-6.4.1-10.fc36

Update description:

Security fix: CVE-2022-42920 bcel: Apache-Commons-BCEL: arbitrary bytecode produced via
out-of-bounds writing

Read More

bcel-6.4.1-10.fc35

Read Time:10 Second

FEDORA-2022-f60a52e054

Packages in this update:

bcel-6.4.1-10.fc35

Update description:

Security fix: CVE-2022-42920 bcel: Apache-Commons-BCEL: arbitrary bytecode produced via
out-of-bounds writing

Read More

USN-5758-1: Linux kernel vulnerabilities

Read Time:2 Minute, 45 Second

Jann Horn discovered that the Linux kernel did not properly track memory
allocations for anonymous VMA mappings in some situations, leading to
potential data structure reuse. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-42703)

It was discovered that the video4linux driver for Empia based TV cards in
the Linux kernel did not properly perform reference counting in some
situations, leading to a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-3239)

It was discovered that a memory leak existed in the IPv6 implementation of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2022-3524)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-3564)

It was discovered that the ISDN implementation of the Linux kernel
contained a use-after-free vulnerability. A privileged user could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3565)

It was discovered that the TCP implementation in the Linux kernel contained
a data race condition. An attacker could possibly use this to cause
undesired behaviors. (CVE-2022-3566)

It was discovered that the IPv6 implementation in the Linux kernel
contained a data race condition. An attacker could possibly use this to
cause undesired behaviors. (CVE-2022-3567)

It was discovered that the Realtek RTL8152 USB Ethernet adapter driver in
the Linux kernel did not properly handle certain error conditions. A local
attacker with physical access could plug in a specially crafted USB device
to cause a denial of service (memory exhaustion). (CVE-2022-3594)

It was discovered that a null pointer dereference existed in the NILFS2
file system implementation in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash). (CVE-2022-3621)

It was discovered that the IDT 77252 ATM PCI device driver in the Linux
kernel did not properly remove any pending timers during device exit,
resulting in a use-after-free vulnerability. A local attacker could
possibly use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2022-3635)

Khalid Masum discovered that the NILFS2 file system implementation in the
Linux kernel did not properly handle certain error conditions, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service or possibly execute arbitrary code. (CVE-2022-3649)

Xingyuan Mo and Gengjia Chen discovered that the Promise SuperTrak EX
storage controller driver in the Linux kernel did not properly handle
certain structures. A local attacker could potentially use this to expose
sensitive information (kernel memory). (CVE-2022-40768)

It was discovered that the USB monitoring (usbmon) component in the Linux
kernel did not properly set permissions on memory mapped in to user space
processes. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-43750)

Read More