Category Archives: Advisories

chromium-127.0.6533.88-2.fc39

Read Time:15 Second

FEDORA-2024-ff743391c3

Packages in this update:

chromium-127.0.6533.88-2.fc39

Update description:

update to 127.0.6533.88

Critical CVE-2024-6990: Uninitialized Use in Dawn
High CVE-2024-7255: Out of bounds read in WebTransport
High CVE-2024-7256: Insufficient data validation in Dawn

Read More

USN-6943-1: Tomcat vulnerabilities

Read Time:1 Minute, 12 Second

It was discovered that Tomcat incorrectly handled certain uncommon
PersistenceManager with FileStore configurations. A remote attacker could
possibly use this issue to execute arbitrary code. This issue only affected
tomcat8 for Ubuntu 18.04 LTS (CVE-2020-9484)

It was discovered that Tomcat incorrectly handled certain HTTP/2 connection
requests. A remote attacker could use this issue to obtain wrong responses
possibly containing sensitive information. This issue only affected tomcat8
for Ubuntu 18.04 LTS (CVE-2021-25122)

Thomas Wozenilek discovered that Tomcat incorectly handlded certain TLS
packets. A remote attacker could possibly use this issue to cause a denial
of service. This issue only affected tomcat8 for Ubuntu 18.04 LTS
(CVE-2021-41079)

Trung Pham discovered that a race condition existed in Tomcat when handling
session files with FileStore. A remote attacker could possibly use this
issue to execute arbitrary code. This issue affected tomcat8 for Ubuntu
16.04 LTS and Ubuntu 18.04 LTS, and tomcat9 for Ubuntu 18.04 LTS and Ubuntu
20.04 LTS (CVE-2022-23181)

It was discovered that Tomcat’s documentation incorrectly stated that
EncryptInterceptor provided availability protection when running over an
untrusted network. A remote attacker could possibly use this issue to cause
a denial of service even if EncryptInterceptor was being used. This issue
affected tomcat8 for Ubuntu 18.04 LTS, and tomcat9 for Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS (CVE-2022-29885)

Read More

USN-6909-2: Bind vulnerabilities

Read Time:31 Second

USN-6909-1 fixed several vulnerabilities in Bind. This update provides
the corresponding update for Ubuntu 18.04 LTS.

Original advisory details:

Toshifumi Sakaguchi discovered that Bind incorrectly handled having a very
large number of RRs existing at the same time. A remote attacker could
possibly use this issue to cause Bind to consume resources, leading to a
denial of service. (CVE-2024-1737)

It was discovered that Bind incorrectly handled a large number of SIG(0)
signed requests. A remote attacker could possibly use this issue to cause
Bind to consume resources, leading to a denial of service. (CVE-2024-1975)

Read More

USN-6926-2: Linux kernel vulnerabilities

Read Time:1 Minute, 43 Second

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)

Chenyuan Yang discovered that the Unsorted Block Images (UBI) flash device
volume management subsystem did not properly validate logical eraseblock
sizes in certain situations. An attacker could possibly use this to cause a
denial of service (system crash). (CVE-2024-25739)

Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and
Shweta Shinde discovered that the Confidential Computing framework in the
Linux kernel for x86 platforms did not properly handle 32-bit emulation on
TDX and SEV. An attacker with access to the VMM could use this to cause a
denial of service (guest crash) or possibly execute arbitrary code.
(CVE-2024-25744)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– GPU drivers;
– HID subsystem;
– I2C subsystem;
– MTD block device drivers;
– Network drivers;
– TTY drivers;
– USB subsystem;
– File systems infrastructure;
– F2FS file system;
– SMB network file system;
– BPF subsystem;
– B.A.T.M.A.N. meshing protocol;
– Bluetooth subsystem;
– Networking core;
– IPv4 networking;
– IPv6 networking;
– Netfilter;
– Unix domain sockets;
– AppArmor security module;
(CVE-2024-26884, CVE-2024-26882, CVE-2024-26923, CVE-2024-26840,
CVE-2023-52435, CVE-2024-35984, CVE-2024-26886, CVE-2023-52752,
CVE-2023-52436, CVE-2024-36016, CVE-2024-26857, CVE-2024-36902,
CVE-2023-52443, CVE-2024-35997, CVE-2024-35982, CVE-2023-52469,
CVE-2024-27020, CVE-2024-35978, CVE-2024-26934, CVE-2024-27013,
CVE-2023-52449, CVE-2024-26901, CVE-2023-52444, CVE-2023-52620)

Read More

USN-6922-2: Linux kernel vulnerabilities

Read Time:26 Second

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)

Chenyuan Yang discovered that the Unsorted Block Images (UBI) flash device
volume management subsystem did not properly validate logical eraseblock
sizes in certain situations. An attacker could possibly use this to cause a
denial of service (system crash). (CVE-2024-25739)

Read More

USN-6941-1: Python vulnerability

Read Time:10 Second

It was discovered that the Python ipaddress module contained incorrect
information about which IP address ranges were considered “private” or
“globally reachable”. This could possibly result in applications applying
incorrect security policies.

Read More