Category Archives: Advisories

DSA-5159 python-bottle – security update

Read Time:7 Second

Elton Nokaj discovered that incorrect error handling in Bottle, a WSGI
framework for Python, could result in the disclosure of sensitive
information.

Read More

USN-5396-2: Ghostscript vulnerability

Read Time:20 Second

USN-5396-1 addressed a vulnerability in Ghostscript. This update
provides the corresponding update for Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that Ghostscript incorrectly handled certain PostScript
files. If a user or automated system were tricked into processing a
specially crafted file, a remote attacker could possibly use this issue to
access arbitrary files, execute arbitrary code, or cause a denial of
service.

Read More

USN-5474-1: Varnish Cache vulnerabilities

Read Time:44 Second

It was dicovered that Varnish Cache did not clear a pointer between the
handling of one client request and the next request within the same connection.
A remote attacker could possibly use this issue to obtain sensitive
information. (CVE-2019-20637)

It was discovered that Varnish Cache could have an assertion failure when a
TLS termination proxy uses PROXY version 2. A remote attacker could possibly
use this issue to restart the daemon and cause a performance loss.
(CVE-2020-11653)

It was discovered that Varnish Cache allowed request smuggling and VCL
authorization bypass via a large Content-Length header for a POST
request. A remote attacker could possibly use this issue to obtain sensitive
information. (CVE-2021-36740)

It was discovered that Varnish Cache allowed request smuggling for HTTP/1
connections. A remote attacker could possibly use this issue to obtain
sensitive information. (CVE-2022-23959)

Read More

CVE-2020-14125

Read Time:10 Second

A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by out-of-bound read/write and can be exploited by attackers to make denial of service.

Read More

golang-1.18.3-1.fc36

Read Time:16 Second

FEDORA-2022-c73d08129f

Packages in this update:

golang-1.18.3-1.fc36

Update description:

go1.18.3 includes security fixes to the crypto/rand, crypto/tls, os/exec, and path/filepath packages, as well as bug fixes to the compiler, and the crypto/tls and text/template/parse packages.

Upstream milestone.

Read More

USN-5472-1: FFmpeg vulnerabilities

Read Time:3 Minute, 21 Second

It was discovered that FFmpeg would attempt to divide by zero when using Linear
Predictive Coding (LPC) or AAC codecs. An attacker could possibly use this
issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2020-20445, CVE-2020-20446,
CVE-2020-20453)

It was discovered that FFmpeg incorrectly handled certain input. An attacker
could possibly use this issue to cause a denial of service. This issue only
affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2020-20450)

It was discovered that FFmpeg incorrectly handled file conversion to APNG
format. An attacker could possibly use this issue to cause a denial of
service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
(CVE-2020-21041)

It was discovered that FFmpeg incorrectly handled remuxing RTP-hint tracks.
A remote attacker could possibly use this issue to execute arbitrary code.
This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
(CVE-2020-21688)

It was discovered that FFmpeg incorrectly handled certain specially crafted
AVI files. An attacker could possibly use this issue to cause a denial of
service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and
Ubuntu 21.10. (CVE-2020-21697)

It was discovered that FFmpeg incorrectly handled writing MOV video tags. An
attacker could possibly use this issue to cause a denial of service, obtain
sensitive information or execute arbitrary code. This issue only affected
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2020-22015)

It was discovered that FFmpeg incorrectly handled writing MOV files. An
attacker could possibly use this issue to cause a denial of service or other
unspecified impact. This issue affected only Ubuntu 18.04 LTS. (CVE-2020-22016)

It was discovered that FFmpeg incorrectly handled memory when using certain
filters. An attacker could possibly use this issue to cause a denial of service
or other unspecified impact. This issue only affected Ubuntu 18.04 LTS and
Ubuntu 20.04 LTS. (CVE-2020-22017, CVE-2020-22020, CVE-2020-22022,
CVE-2020-22023, CVE-2022-22025, CVE-2020-22026, CVE-2020-22028, CVE-2020-22031,
CVE-2020-22032, CVE-2020-22034, CVE-2020-22036, CVE-2020-22042)

It was discovered that FFmpeg incorrectly handled memory when using certain
filters. An attacker could possibly use this issue to cause a denial of service
or other unspecified impact. This issue only affected Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2020-22019, CVE-2020-22021,
CVE-2020-22033)

It was discovered that FFmpeg incorrectly handled memory when using certain
filters. An attacker could possibly use this issue to cause a denial of service
or other unspecified impact. This issue only affected Ubuntu 21.10.
(CVE-2020-22027, CVE-2020-22029, CVE-2020-22030, CVE-2020-22035)

It was discovered that FFmpeg incorrectly handled certain specially crafted
JPEG files. An attacker could possibly use this issue to obtain sensitive
information. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and
Ubuntu 21.10. (CVE-2020-22037)

It was discovered that FFmpeg incorrectly performed calculations in EXR codec.
An attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-35965)

It was discovered that FFmpeg did not verify return values of functions
init_vlc and init_get_bits. An attacker could possibly use this issue to cause
a denial of service or other unspecified impact. This issue only affected
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2021-38114,
CVE-2021-38171)

It was discovered that FFmpeg incorrectly handled certain specially crafted
files. An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 21.10 and Ubuntu 22.04 LTS. (CVE-2022-1475)

Read More