Category Archives: Advisories

USN-7047-1: Knot Resolver vulnerabilities

Read Time:41 Second

Vladimír Čunát discovered that Knot Resolver incorrectly handled input
during DNSSEC validation. A remote attacker could possibly use this issue
to bypass certain validations. (CVE-2019-10190)

Vladimír Čunát discovered that Knot Resolver incorrectly handled input
during DNSSEC validation. A remote attacker could possibly use this issue
to downgrade DNSSEC-secure domains to a DNSSEC-insecure state, resulting
in a domain hijacking attack. (CVE-2019-10191)

Vladimír Čunát discovered that Knot Resolver incorrectly handled certain
DNS replies with many resource records. An attacker could possibly use
this issue to consume system resources, resulting in a denial of service.
(CVE-2019-19331)

Lior Shafir, Yehuda Afek, and Anat Bremler-Barr discovered that Knot
Resolver incorrectly handled certain queries. A remote attacker could
use this issue to perform an amplification attack directed at a target.
(CVE-2020-12667)

Read More

logiops-0.3.5-1.fc39

Read Time:14 Second

FEDORA-2024-69ce052378

Packages in this update:

logiops-0.3.5-1.fc39

Update description:

Fixes CVE-2024-45752: A vulnerability that allows users to remap keys arbitrarily. This allows all users on the system to remap a key unexpectedly to a potentially malicious sequence

Read More

logiops-0.3.5-1.fc40

Read Time:14 Second

FEDORA-2024-326390f033

Packages in this update:

logiops-0.3.5-1.fc40

Update description:

Fixes CVE-2024-45752: A vulnerability that allows users to remap keys arbitrarily. This allows all users on the system to remap a key unexpectedly to a potentially malicious sequence

Read More

logiops-0.3.5-1.fc41

Read Time:14 Second

FEDORA-2024-1a9b10c921

Packages in this update:

logiops-0.3.5-1.fc41

Update description:

Fixes CVE-2024-45752: A vulnerability that allows users to remap keys arbitrarily. This allows all users on the system to remap a key unexpectedly to a potentially malicious sequence

Read More