Category Archives: Advisories

USN-5933-1: Libtpms vulnerabilities

Read Time:20 Second

Francisco Falcon discovered that Libtpms did not properly manage memory
when performing certain cryptographic operations. An attacker could
possibly use this issue to cause a denial of service, or possibly execute
arbitrary code. (CVE-2023-1017, CVE-2023-1018)

It was discovered that Libtpms did not properly manage memory when
handling certain commands. An attacker could possibly use this issue
to cause a denial of service.

Read More

CVE-2015-10087

Read Time:29 Second

** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in UpThemes Theme DesignFolio Plus 1.2 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 53f6ae62878076f99718e5feb589928e83c879a9. It is recommended to apply a patch to fix this issue. The identifier VDB-221809 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Read More

Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution

Read Time:25 Second

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smart phones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for privilege escalation. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

Read More

USN-5932-1: Sofia-SIP vulnerabilities

Read Time:44 Second

It was discovered that Sofia-SIP incorrectly handled specially
crafted SDP packets. A remote attacker could use this issue
to cause applications using Sofia-SIP to crash, leading to
a denial of service, or possibly execute arbitrary code.
This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
(CVE-2022-31001, CVE-2022-31002, CVE-2022-31003)

It was discovered that Sofia-SIP incorrectly handled specially
crafted UDP packets. A remote attacker could use this issue
to cause applications using Sofia-SIP to crash, leading to
a denial of service. (CVE-2022-47516)

Qiuhao Li discovered that Sofia-SIP incorrectly handled specially
crafted STUN packets. A remote attacker could use this issue
to cause applications using Sofia-SIP to crash, leading to
a denial of service, or possibly execute arbitrary code.
(CVE-2023-22741)

Read More

CVE-2020-36667

Read Time:24 Second

The JetBackup – WP Backup, Migrate & Restore plugin for WordPress is vulnerable to unauthorized back-up location changes in versions up to, and including 1.4.1 due to a lack of proper capability checking on the backup_guard_cloud_dropbox, backup_guard_cloud_gdrive, and backup_guard_cloud_oneDrive functions. This makes it possible for authenticated attackers, with minimal permissions, such as a subscriber to change to location of back-ups and potentially steal sensitive information from them.

Read More

CVE-2020-36668

Read Time:20 Second

The JetBackup – WP Backup, Migrate & Restore plugin for WordPress is vulnerable to sensitive information disclosure in versions up to, and including, 1.4.0 due to a lack of proper capability checking on the backup_guard_get_manual_modal function called via an AJAX action. This makes it possible for subscriber-level attackers, and above, to invoke the function and obtain database table information.

Read More

CVE-2020-36669

Read Time:24 Second

The JetBackup – WP Backup, Migrate & Restore plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.3.9. This is due to missing nonce validation on the backup_guard_get_import_backup() function. This makes it possible for unauthenticated attackers to upload arbitrary files to the vulnerable site’s server via a forged request, granted they can trick a site’s administrator into performing an action such as clicking on a link.

Read More

USN-5931-1: Python vulnerability

Read Time:12 Second

It was discovered that Python incorrectly handled certain inputs. If a
user or an automated system were tricked into running a specially
crafted input, a remote attacker could possibly use this issue to execute
arbitrary code. (CVE-2022-37454)

Read More