Category Archives: Advisories

USN-7021-4: Linux kernel vulnerabilities

Read Time:22 Second

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– GPU drivers;
– BTRFS file system;
– F2FS file system;
– GFS2 file system;
– BPF subsystem;
– Netfilter;
– RxRPC session sockets;
– Integrity Measurement Architecture(IMA) framework;
(CVE-2024-41009, CVE-2024-26677, CVE-2024-42160, CVE-2024-39494,
CVE-2024-39496, CVE-2024-38570, CVE-2024-27012, CVE-2024-42228)

Read More

redis-7.2.6-1.fc39

Read Time:23 Second

FEDORA-2024-68f9c0741f

Packages in this update:

redis-7.2.6-1.fc39

Update description:

Redis Community Edition 7.2.6 Released Wed 02 Oct 2024 20:17:04 IDT

Upgrade urgency SECURITY: See security fixes below.

Security fixes

CVE-2024-31449 Lua library commands may lead to stack overflow and potential RCE.
CVE-2024-31227 Potential Denial-of-service due to malformed ACL selectors.
CVE-2024-31228 Potential Denial-of-service due to unbounded pattern matching.

Read More

redis-7.2.6-1.fc40

Read Time:23 Second

FEDORA-2024-5d4eb04e76

Packages in this update:

redis-7.2.6-1.fc40

Update description:

Redis Community Edition 7.2.6 Released Wed 02 Oct 2024 20:17:04 IDT

Upgrade urgency SECURITY: See security fixes below.

Security fixes

CVE-2024-31449 Lua library commands may lead to stack overflow and potential RCE.
CVE-2024-31227 Potential Denial-of-service due to malformed ACL selectors.
CVE-2024-31228 Potential Denial-of-service due to unbounded pattern matching.

Read More

USN-7052-1: GNOME Shell vulnerabilities

Read Time:23 Second

It was discovered that GNOME Shell mishandled extensions that fail to
reload, possibly leading to extensions staying enabled on the lock screen.
An attacker could possibly use this issue to launch applications, view
sensitive information, or execute arbitrary commands. (CVE-2017-8288)

It was discovered that the GNOME Shell incorrectly handled certain
keyboard inputs. An attacker could possibly use this issue to invoke
keyboard shortcuts, and potentially other actions while the workstation
was locked. (CVE-2019-3820)

Read More

Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution

Read Time:28 Second

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More