Category Archives: Advisories

frr-8.5.5-2.fc39

Read Time:6 Second

FEDORA-2024-2fff2b9a18

Packages in this update:

frr-8.5.5-2.fc39

Update description:

Fix for CVE-2024-44070

Read More

USN-6998-1: Unbound vulnerabilities

Read Time:22 Second

It was discovered that Unbound incorrectly handled string comparisons,
which could lead to a NULL pointer dereference. An attacker could
potentially use this issue to cause a denial of service. (CVE-2024-43167)

It was discovered that Unbound incorrectly handled memory in
cfg_mark_ports, which could lead to a heap buffer overflow. A local
attacker could potentially use this issue to cause a denial of service
or execute arbitrary code. (CVE-2024-43168)

Read More

KL-001-2024-012: VICIdial Authenticated Remote Code Execution

Read Time:20 Second

Posted by KoreLogic Disclosures via Fulldisclosure on Sep 10

KL-001-2024-012: VICIdial Authenticated Remote Code Execution

Title: VICIdial Authenticated Remote Code Execution
Advisory ID: KL-001-2024-012
Publication Date: 2024-09-10
Publication URL: https://korelogic.com/Resources/Advisories/KL-001-2024-012.txt

1. Vulnerability Details

     Affected Vendor: VICIdial
     Affected Product: VICIdial
     Affected Version: 2.14-917a
     Platform: GNU/Linux
     CWE Classification:…

Read More

KL-001-2024-011: VICIdial Unauthenticated SQL Injection

Read Time:20 Second

Posted by KoreLogic Disclosures via Fulldisclosure on Sep 10

KL-001-2024-011: VICIdial Unauthenticated SQL Injection

Title: VICIdial Unauthenticated SQL Injection
Advisory ID: KL-001-2024-011
Publication Date: 2024-09-10
Publication URL: https://korelogic.com/Resources/Advisories/KL-001-2024-011.txt

1. Vulnerability Details

     Affected Vendor: VICIdial
     Affected Product: VICIdial
     Affected Version: 2.14-917a
     Platform: GNU/Linux
     CWE Classification: CWE-89:…

Read More

Critical Patches Issued for Microsoft Products, September 10, 2024

Read Time:24 Second

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

python3-docs-3.12.6-1.fc39 python3.12-3.12.6-1.fc39

Read Time:1 Minute, 6 Second

FEDORA-2024-e453a209e9

Packages in this update:

python3.12-3.12.6-1.fc39
python3-docs-3.12.6-1.fc39

Update description:

This is the sixth maintenance release of Python 3.12

Python 3.12 is the newest major release of the Python programming language, and it contains many new features and optimizations. 3.12.6 is the latest maintenance release, containing about 90 bugfixes, build improvements and documentation changes since 3.12.5. This is an expedited release to address the following security issues:

gh-123067: Fix quadratic complexity in parsing “-quoted cookie values with backslashes by http.cookies. Fixes CVE-2024-7592.
gh-121285: Remove backtracking from tarfile header parsing for hdrcharset, PAX, and GNU sparse headers. That’s CVE-2024-6232.
gh-102988: email.utils.getaddresses() and email.utils.parseaddr() now return (”, ”) 2-tuples in more situations where invalid email addresses are encountered instead of potentially inaccurate values. Add optional strict parameter to these two functions: use strict=False to get the old behavior, accept malformed inputs. getattr(email.utils, ‘supports_strict_parsing’, False) can be use to check if the strict paramater is available. This improves the CVE-2023-27043 fix.
gh-123270: Sanitize names in zipfile.Path to avoid infinite loops (gh-122905) without breaking contents using legitimate characters. That’s CVE-2024-8088.

Read More