Category Archives: Advisories

python-django3-3.2.19-1.fc37

Read Time:15 Second

FEDORA-2023-8f9d949dbc

Packages in this update:

python-django3-3.2.19-1.fc37

Update description:

Update to latest 3.2 release
Security fix for CVE-2023-31047
Provide python3-django so it can be used by dependents that do not use the python3.Xdist(django) for requesting it

Read More

USN-6063-1: Ceph vulnerabilities

Read Time:50 Second

Mark Kirkwood discovered that Ceph incorrectly handled certain key lengths.
An attacker could possibly use this issue to create non-random encryption
keys. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
(CVE-2021-3979)

It was discovered that Ceph incorrectly handled the volumes plugin. An
attacker could possibly use this issue to obtain access to any share. This
issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.
(CVE-2022-0670)

It was discovered that Ceph incorrectly handled crash dumps. A local
attacker could possibly use this issue to escalate privileges to root. This
issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.
(CVE-2022-3650)

It was discovered that Ceph incorrectly handled URL processing on RGW
backends. An attacker could possibly use this issue to cause RGW to crash,
leading to a denial of service. This issue only affected Ubuntu 22.04 LTS
and Ubuntu 22.10. (CVE-2022-3854)

Read More

Critical Patches Issued for Microsoft Products, May 9, 2023

Read Time:24 Second

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

python-django3-3.2.19-1.el8

Read Time:15 Second

FEDORA-EPEL-2023-f85a1a2b90

Packages in this update:

python-django3-3.2.19-1.el8

Update description:

Update to latest 3.2 release
Security fix for CVE-2023-31047
Provide python3-django so it can be used by dependents that do not use the python3.Xdist(django) for requesting it

Read More

CVE-2020-23363

Read Time:7 Second

Cross Site Request Forgery (CSRF) vulnerability found in Verytops Verydows all versions that allows an attacker to execute arbitrary code via a crafted script.

Read More

CVE-2020-23362

Read Time:7 Second

Insecure Permissons vulnerability found in Shop_CMS YerShop all versions allows a remote attacker to escalate privileges via the cover_id parameter.

Read More

Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution

Read Time:34 Second

Multiple vulnerabilities have been discovered in Mozilla products, the most severe of which could allow for arbitrary code execution.

Mozilla Firefox is a web browser used to access the Internet.
Mozilla Firefox ESR is a version of the web browser intended to be deployed in large organizations.
Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

USN-6062-1: FreeType vulnerability

Read Time:11 Second

It was discovered that FreeType incorrectly handled certain malformed
font files. If a user were tricked into using a specially crafted font
file, a remote attacker could cause FreeType to crash, or possibly execute
arbitrary code.

Read More

OXAS-ADV-2023-0001: OX App Suite Security Advisory

Read Time:22 Second

Posted by Martin Heiland via Fulldisclosure on May 08

Dear subscribers,

We’re sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those
vulnerabilities. Feel free to join our bug bounty programs for OX AppSuite, Dovecot and PowerDNS at YesWeHack.

This advisory has also been published at https://documentation.open-xchange.com/security/advisories/.

Yours sincerely,
Martin Heiland, Open-Xchange GmbH

Internal reference: OXUIB-2130
Type:…

Read More