Category Archives: Advisories

ZDI-22-494: Microsoft Office Visio EMF EMR_COMMENT_EMFPLUS Type Confusion Remote Code Execution Vulnerability

Read Time:12 Second

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Office Visio. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

Read More

USN-5319-1: Linux kernel vulnerabilities

Read Time:12 Second

Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano
Giuffrida discovered that hardware mitigations added by Intel to their
processors to address Spectre-BTI were insufficient. A local attacker could
potentially use this to expose sensitive information.

Read More

USN-5318-1: Linux kernel vulnerabilities

Read Time:35 Second

Nick Gregory discovered that the Linux kernel incorrectly handled network
offload functionality. A local attacker could use this to cause a denial of
service or possibly execute arbitrary code. (CVE-2022-25636)

Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano
Giuffrida discovered that hardware mitigations added by ARM to their
processors to address Spectre-BTI were insufficient. A local attacker could
potentially use this to expose sensitive information. (CVE-2022-23960)

Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano
Giuffrida discovered that hardware mitigations added by Intel to their
processors to address Spectre-BTI were insufficient. A local attacker could
potentially use this to expose sensitive information. (CVE-2022-0001,
CVE-2022-0002)

Read More

USN-5317-1: Linux kernel vulnerabilities

Read Time:45 Second

Nick Gregory discovered that the Linux kernel incorrectly handled network
offload functionality. A local attacker could use this to cause a denial of
service or possibly execute arbitrary code. (CVE-2022-25636)

Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano
Giuffrida discovered that hardware mitigations added by ARM to their
processors to address Spectre-BTI were insufficient. A local attacker could
potentially use this to expose sensitive information. (CVE-2022-23960)

Max Kellermann discovered that the Linux kernel incorrectly handled Unix
pipes. A local attacker could potentially use this to modify any file that
could be opened for reading. (CVE-2022-0847)

Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano
Giuffrida discovered that hardware mitigations added by Intel to their
processors to address Spectre-BTI were insufficient. A local attacker could
potentially use this to expose sensitive information. (CVE-2022-0001,
CVE-2022-0002)

Read More

httpie-3.1.0-1.fc35

Read Time:41 Second

FEDORA-2022-cfcad08594

Packages in this update:

httpie-3.1.0-1.fc35

Update description:

SECURITY Fixed the vulnerability that caused exposure of cookies on redirects to third party hosts. (#1312)
Fixed escaping of integer indexes with multiple backslashes in the nested JSON builder. (#1285)
Fixed displaying of status code without a status message on non-auto themes. (#1300)
Fixed redundant issuance of stdin detection warnings on some rare cases due to underlying implementation. (#1303)
Fixed double –quiet so that it will now suppress all python level warnings. (#1271)
Added support for specifying certificate private key passphrases through –cert-key-pass and prompts. (#946)
Added httpie cli export-args command for exposing the parser specification for the http/https commands. (#1293)
Improved regulation of top-level arrays. (#1292)
Improved UI layout for standalone invocations. (#1296)

Read More

httpie-3.1.0-1.fc36

Read Time:41 Second

FEDORA-2022-307d72ff7d

Packages in this update:

httpie-3.1.0-1.fc36

Update description:

SECURITY Fixed the vulnerability that caused exposure of cookies on redirects to third party hosts. (#1312)
Fixed escaping of integer indexes with multiple backslashes in the nested JSON builder. (#1285)
Fixed displaying of status code without a status message on non-auto themes. (#1300)
Fixed redundant issuance of stdin detection warnings on some rare cases due to underlying implementation. (#1303)
Fixed double –quiet so that it will now suppress all python level warnings. (#1271)
Added support for specifying certificate private key passphrases through –cert-key-pass and prompts. (#946)
Added httpie cli export-args command for exposing the parser specification for the http/https commands. (#1293)
Improved regulation of top-level arrays. (#1292)
Improved UI layout for standalone invocations. (#1296)

Read More