The deployment script in the unsupported “OpenShift Extras” set of add-on scripts, in Red Hat Openshift 1, installs a default public key in the root user’s authorized_keys file.
Category Archives: Advisories
CVE-2013-4281
In Red Hat Openshift 1, weak default permissions are applied to the /etc/openshift/server_priv.pem file on the broker server, which could allow users with local access to the broker to read this file.
dotnet6.0-6.0.109-1.fc35
FEDORA-2022-34a610d9bf
Packages in this update:
dotnet6.0-6.0.109-1.fc35
Update description:
This is the monthly .NET 6 update for September 2022. It updates the .NET SDK to 6.0.109 and Runtime to 6.0.9.
This includes a fix for CVE-2022-38013
dotnet6.0-6.0.109-1.fc36
FEDORA-2022-d80b1d2827
Packages in this update:
dotnet6.0-6.0.109-1.fc36
Update description:
This is the monthly .NET 6 update for September 2022. It updates the .NET SDK to 6.0.109 and Runtime to 6.0.9.
This includes a fix for CVE-2022-38013
dotnet6.0-6.0.109-1.fc37
FEDORA-2022-13046bb867
Packages in this update:
dotnet6.0-6.0.109-1.fc37
Update description:
This is the monthly .NET 6 update for September 2022. It updates the .NET SDK to 6.0.109 and Runtime to 6.0.9.
This includes a fix for CVE-2022-38013
USN-5690-1: libXdmcp vulnerability
It was discovered that libXdmcp was generating weak session keys.
A local attacker could possibly use this issue to perform a brute
force attack and obtain another user’s key.
python3.8-3.8.15-1.fc36
FEDORA-2022-0aa4e5756a
Packages in this update:
python3.8-3.8.15-1.fc36
Update description:
The release you’re looking at is Python 3.8.15, a security bugfix release for the legacy 3.8 series. https://docs.python.org/release/3.8.15/whatsnew/changelog.html#python-3-8-15-final
CVE-2020-23648
Asus RT-N12E 2.0.0.39 is affected by an incorrect access control vulnerability. Through system.asp / start_apply.htm, an attacker can change the administrator password without any authentication.
USN-5689-1: Perl vulnerability
It was discovered that Perl incorrectly handled certain signature verification.
An remote attacker could possibly use this issue to bypass signature verification.
USN-5688-1: Libksba vulnerability
It was discovered that an integer overflow could be triggered in Libksba
when decoding certain data. An attacker could use this issue to cause a
denial of service (application crash) or possibly execute arbitrary code.