Category Archives: Advisories

USN-5355-1: zlib vulnerability

Read Time:11 Second

Danilo Ramos discovered that zlib incorrectly handled memory when
performing certain deflating operations. An attacker could use this issue
to cause zlib to crash, resulting in a denial of service, or possibly
execute arbitrary code.

Read More

bijiben-stable-3520211209084351.3 darktable-stable-3520211006132303.5 evolution-stable-3520211208122809.2 firefox-stable-3520220222133031.2 geary-stable-3520211209084524.2 gimp-stable-3520211027082858.3 gnome-maps-stable-3520211208123101.2 hydrapaper-stable-3520211015150021.2 inkscape-stable-3520211112074856.3 libreoffice-stable-3520220111091453.3 quearcode-stable-3520211015120106.2 ricochet-stable-3520211015121522.2 thunderbird-stable-3520211109101458.2

Read Time:22 Second

FEDORA-FLATPAK-2022-79fb2d1d63

Packages in this update:

bijiben-stable-3520211209084351.3
darktable-stable-3520211006132303.5
evolution-stable-3520211208122809.2
firefox-stable-3520220222133031.2
geary-stable-3520211209084524.2
gimp-stable-3520211027082858.3
gnome-maps-stable-3520211208123101.2
hydrapaper-stable-3520211015150021.2
inkscape-stable-3520211112074856.3
libreoffice-stable-3520220111091453.3
quearcode-stable-3520211015120106.2
ricochet-stable-3520211015121522.2
thunderbird-stable-3520211109101458.2

Update description:

Fedora Flatpaks update that is fixing the current security issues.

Read More

USN-5354-1: Twisted vulnerabilities

Read Time:20 Second

It was discovered that Twisted incorrectly filtered HTTP headers when clients
are being redirected to another origin. A remote attacker could use this issue
to obtain sensitive information. (CVE-2022-21712)

It was discovered that Twisted incorrectly processed SSH handshake data on
connection establishments. A remote attacker could use this issue to cause
Twisted to crash, resulting in a denial of service. (CVE-2022-21716)

Read More

Post Title

Read Time:31 Second

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Google Chrome is a web browser used to access the Internet. Successful exploitation of the most severe of these vulnerabilities could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

Read More

CVE-2015-3298

Read Time:11 Second

Yubico ykneo-openpgp before 1.0.10 has a typo in which an invalid PIN can be used. When first powered up, a signature will be issued even though the PIN has not been validated.

Read More

[KIS-2022-05] Joomla! <= 4.1.0 (Tar.php) Zip Slip Vulnerability

Read Time:18 Second

Posted by Egidio Romano on Mar 29

————————————————-
Joomla! <= 4.1.0 (Tar.php) Zip Slip Vulnerability
————————————————-

[-] Software Link:

http://www.joomla.org/

[-] Affected Versions:

Version 4.1.0 and prior versions.
Version 3.10.6 and prior versions.

[-] Vulnerability Description:

The vulnerability is located in the
/libraries/vendor/joomla/archive/src/Tar.php script. Specifically, into
the…

Read More

USN-5351-2: Paramiko vulnerability

Read Time:15 Second

USN-5351-1 fixed a vulnerability in Paramiko. This update provides
the corresponding update for Ubuntu 16.04 ESM.

Original advisory details:

Jan Schejbal discovered that Paramiko incorrectly handled permissions when
writing private key files. A local attacker could possibly use this issue
to gain access to private keys.

Read More