Category Archives: Advisories

CVE-2021-32941

Read Time:13 Second

Annke N48PBB (Network Video Recorder) products of version 3.4.106 build 200422 and prior are vulnerable to a stack-based buffer overflow, which allows an unauthorized remote attacker to execute arbitrary code with the same privileges as the server user (root).

Read More

python-ujson-5.3.0-1.fc36

Read Time:24 Second

FEDORA-2022-6f51a267c6

Packages in this update:

python-ujson-5.3.0-1.fc36

Update description:

5.3.0

Added

Test Python 3.11 beta

Changed

Benchmark refactor – argparse CLI

Fixed

Fix segmentation faults when errors occur while handling unserialisable objects
Fix segmentation fault when an exception is raised while converting a dict key to a string
Fix memory leak dumping on non-string dict keys
Fix ref counting on repeated default function calls
Remove redundant wheel dependency from pyproject.toml

Read More

Disclosing Vulnerability of CLink Office 2.0

Read Time:24 Second

Posted by chan chan on May 23

Dear Sir/Madam,

I would like to submit a vulnerability found on CLink Office 2.0. I had
contacted the vendor 60 days before but in vain.

# Exploit Title: Multiple blind SQL injection vulnerabilities in in CLink
Office 2.0 Anti-Spam management console

# Date: 30 Mar 2022

# Exploit Author: Erwin Chan, Stephen Tsoi

# Vendor Homepage: https://www.communilink.net/

# Softwar: CLink Office

# Version: 2.0

# Tested on: CLink Office 2.0 Anti-Spam…

Read More

USN-5435-1: Thunderbird vulnerabilities

Read Time:52 Second

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
bypass permission prompts, obtain sensitive information, bypass security
restrictions, cause user confusion, or execute arbitrary code.
(CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29913,
CVE-2022-29914, CVE-2022-29916, CVE-2022-29917)

It was discovered that Thunderbird would show the wrong security status
after viewing an attached message that is signed or encrypted. An attacker
could potentially exploit this by tricking the user into trusting the
authenticity of a message. (CVE-2022-1520)

It was discovered that the methods of an Array object could be corrupted
as a result of prototype pollution by sending a message to the parent
process. If a user were tricked into opening a specially crafted website
in a browsing context, an attacker could exploit this to execute
JavaScript in a privileged context. (CVE-2022-1529, CVE-2022-1802)

Read More

USN-5434-1: Firefox vulnerabilities

Read Time:15 Second

It was discovered that the methods of an Array object could be corrupted
as a result of prototype pollution by sending a message to the parent
process. If a user were tricked into opening a specially crafted website,
an attacker could exploit this to execute JavaScript in a privileged
context.

Read More

USN-5433-1: Vim vulnerabilities

Read Time:1 Minute, 36 Second

It was discovered that Vim incorrectly handled parsing of filenames in its
search functionality. If a user were tricked into opening a specially crafted
file, an attacker could crash the application, leading to a denial of
service. (CVE-2021-3973)

It was discovered that Vim incorrectly handled memory when opening and
searching the contents of certain files. If a user were tricked into opening
a specially crafted file, an attacker could crash the application, leading to
a denial of service, or possibly achieve code execution with user privileges.
(CVE-2021-3974)

It was discovered that Vim incorrectly handled memory when opening and editing
certain files. If a user were tricked into opening a specially crafted file,
an attacker could crash the application, leading to a denial of service, or
possibly achieve code execution with user privileges. (CVE-2021-3984,
CVE-2021-4019, CVE-2021-4069)

It was discovered that Vim was using freed memory when dealing with regular
expressions inside a visual selection. If a user were tricked into opening a
specially crafted file, an attacker could crash the application, leading to a
denial of service, or possibly achieve code execution with user privileges.
(CVE-2021-4192)

It was discovered that Vim was incorrectly performing read and write
operations when in visual block mode, going beyond the end of a line and
causing a heap buffer overflow. If a user were tricked into opening a
specially crafted file, an attacker could crash the application, leading to a
denial of service, or possibly achieve code execution with user privileges.
(CVE-2022-0261, CVE-2022-0318)

It was discovered that Vim was using freed memory when dealing with regular
expressions through its old regular expression engine. If a user were tricked
into opening a specially crafted file, an attacker could crash the application,
leading to a denial of service, or possibly achieve code execution with user
privileges. (CVE-2022-1154)

Read More

USN-5432-1: libpng vulnerabilities

Read Time:32 Second

It was discovered that libpng incorrectly handled memory when parsing
certain PNG files. If a user or automated system were tricked into opening
a specially crafted PNG file, an attacker could use this issue to cause
libpng to crash, resulting in a denial of service, or possible execute
arbitrary code. (CVE-2017-12652)

Zhengxiong Luo discovered that libpng incorrectly handled memory when parsing
certain PNG files. If a user or automated system were tricked into opening
a specially crafted PNG file, an attacker could use this issue to cause
libpng to crash, resulting in a denial of service, or possible execute
arbitrary code. (CVE-2018-14048)

Read More