Category Archives: Advisories

dotnet6.0-6.0.109-1.fc37

Read Time:15 Second

FEDORA-2022-13046bb867

Packages in this update:

dotnet6.0-6.0.109-1.fc37

Update description:

This is the monthly .NET 6 update for September 2022. It updates the .NET SDK to 6.0.109 and Runtime to 6.0.9.

This includes a fix for CVE-2022-38013

Read More

CVE-2020-23648

Read Time:9 Second

Asus RT-N12E 2.0.0.39 is affected by an incorrect access control vulnerability. Through system.asp / start_apply.htm, an attacker can change the administrator password without any authentication.

Read More

CVE-2016-20016

Read Time:24 Second

MVPower CCTV DVR models, including TV-7104HE 1.8.4 115215B9 and TV7108HE, contain a web shell that is accessible via a /shell URI. A remote unauthenticated attacker can execute arbitrary operating system commands as root. This vulnerability has also been referred to as the “JAWS webserver RCE” because of the easily identifying HTTP response server field. Other firmware versions, at least from 2014 through 2019, can be affected. This was exploited in the wild in 2017 through 2022.

Read More

git-2.38.1-1.fc35

Read Time:1 Minute, 13 Second

FEDORA-2022-53aadd995f

Packages in this update:

git-2.38.1-1.fc35

Update description:

Upstream update including security & bug fixes as well as feature enhancements.

From the upstream release notes:

CVE-2022-39253

When relying on the –local clone optimization, Git dereferences
symbolic links in the source repository before creating hardlinks
(or copies) of the dereferenced link in the destination repository.
This can lead to surprising behavior where arbitrary files are
present in a repository’s $GIT_DIR when cloning from a malicious
repository.

Git will no longer dereference symbolic links via the –local
clone mechanism, and will instead refuse to clone repositories that
have symbolic links present in the $GIT_DIR/objects directory.

Additionally, the value of protocol.file.allow is changed to be
“user” by default.

CVE-2022-39260

An overly-long command string given to git shell can result in
overflow in split_cmdline(), leading to arbitrary heap writes and
remote code execution when git shell is exposed and the directory
$HOME/git-shell-commands exists.

git shell is taught to refuse interactive commands that are
longer than 4MiB in size. split_cmdline() is hardened to reject
inputs larger than 2GiB.

Credits

Credit for finding CVE-2022-39253 goes to Cory Snider of Mirantis. The
fix was authored by Taylor Blau, with help from Johannes Schindelin.

Credit for finding CVE-2022-39260 goes to Kevin Backhouse of GitHub.
The fix was authored by Kevin Backhouse, Jeff King, and Taylor Blau.

Read More

git-2.38.1-1.fc36

Read Time:1 Minute, 13 Second

FEDORA-2022-8b58806840

Packages in this update:

git-2.38.1-1.fc36

Update description:

Upstream update including security & bug fixes as well as feature enhancements.

From the upstream release notes:

CVE-2022-39253

When relying on the –local clone optimization, Git dereferences
symbolic links in the source repository before creating hardlinks
(or copies) of the dereferenced link in the destination repository.
This can lead to surprising behavior where arbitrary files are
present in a repository’s $GIT_DIR when cloning from a malicious
repository.

Git will no longer dereference symbolic links via the –local
clone mechanism, and will instead refuse to clone repositories that
have symbolic links present in the $GIT_DIR/objects directory.

Additionally, the value of protocol.file.allow is changed to be
“user” by default.

CVE-2022-39260

An overly-long command string given to git shell can result in
overflow in split_cmdline(), leading to arbitrary heap writes and
remote code execution when git shell is exposed and the directory
$HOME/git-shell-commands exists.

git shell is taught to refuse interactive commands that are
longer than 4MiB in size. split_cmdline() is hardened to reject
inputs larger than 2GiB.

Credits

Credit for finding CVE-2022-39253 goes to Cory Snider of Mirantis. The
fix was authored by Taylor Blau, with help from Johannes Schindelin.

Credit for finding CVE-2022-39260 goes to Kevin Backhouse of GitHub.
The fix was authored by Kevin Backhouse, Jeff King, and Taylor Blau.

Read More