Category Archives: Advisories

USN-5895-1: MPlayer vulnerabilities

Read Time:1 Minute, 10 Second

It was discovered that MPlayer could be made to divide by zero when
processing certain malformed media files. If a user were tricked into
opening a specially crafted media file, an attacker could possibly use
this issue to cause MPlayer to crash, resulting in a denial of service.
(CVE-2022-38850, CVE-2022-38860, CVE-2022-38865)

It was discovered that MPlayer could be made to read out of bounds when
processing certain malformed media files. If a user were tricked into
opening a specially crafted media file, an attacker could possibly use
this issue to cause MPlayer to crash, resulting in a denial of service.
(CVE-2022-38851)

It was discovered that MPlayer could be made to write out of bounds when
processing certain malformed media files. If a user were tricked into
opening a specially crafted media file, an attacker could possibly use
this issue to cause MPlayer to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2022-38855, CVE-2022-38858,
CVE-2022-38863, CVE-2022-38864, CVE-2022-38866)

It was discovered that MPlayer did not properly managed memory when
processing certain malformed media files. If a user were tricked into
opening a specially crafted media file, an attacker could possibly use
this issue to cause MPlayer to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2022-38861)

Read More

USN-5894-1: curl vulnerabilities

Read Time:28 Second

Harry Sintonen and Tomas Hoger discovered that curl incorrectly handled
TELNET connections when the -t option was used on the command line.
Uninitialized data possibly containing sensitive information could be sent
to the remote server, contrary to expectations. This issue was only fixed
in Ubuntu 14.04 ESM. (CVE-2021-22898, CVE-2021-22925)

It was discovered that curl incorrectly handled denials when using HTTP
proxies. A remote attacker could use this issue to cause curl to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2022-43552)

Read More

USN-5893-1: WebKitGTK vulnerabilities

Read Time:15 Second

Several security issues were discovered in the WebKitGTK Web and JavaScript
engines. If a user were tricked into viewing a malicious website, a remote
attacker could exploit a variety of issues related to web browser security,
including cross-site scripting attacks, denial of service attacks, and
arbitrary code execution.

Read More

USN-5892-1: NSS vulnerabilities

Read Time:26 Second

It was discovered that NSS incorrectly handled client authentication
without a user certificate in the database. A remote attacker could
possibly use this issue to cause a NSS client to crash, resulting in a
denial of service. This issue only affected Ubuntu 22.10. (CVE-2022-3479)

Christian Holler discovered that NSS incorrectly handled certain PKCS 12
certificated bundles. A remote attacker could use this issue to cause NSS
to crash, leading to a denial of service, or possibly execute arbitrary
code. (CVE-2023-0767)

Read More

USN-5891-1: curl vulnerabilities

Read Time:39 Second

Harry Sintonen discovered that curl incorrectly handled HSTS support
when multiple URLs are requested serially. A remote attacker could possibly
use this issue to cause curl to use unencrypted connections. This issue
only affected Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2023-23914)

Harry Sintonen discovered that curl incorrectly handled HSTS support
when multiple URLs are requested in parallel. A remote attacker could
possibly use this issue to cause curl to use unencrypted connections. This
issue only affected Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2023-23915)

Patrick Monnerat discovered that curl incorrectly handled memory when
processing requests with multi-header compression. A remote attacker could
possibly use this issue to cause curl to consume resources, leading to a
denial of service. (CVE-2023-23916)

Read More

USN-5889-1: ZoneMinder vulnerabilities

Read Time:1 Minute, 58 Second

It was discovered that ZoneMinder was not properly sanitizing URL
parameters for certain views. An attacker could possibly use this issue to
perform a cross-site scripting (XSS) attack. This issue was only fixed in
Ubuntu 16.04 ESM. (CVE-2019-6777)

It was discovered that ZoneMinder was not properly sanitizing stored user
input later printed to the user in certain views. An attacker could
possibly use this issue to perform a cross-site scripting (XSS) attack.
This issue was only fixed in Ubuntu 16.04 ESM. (CVE-2019-6990,
CVE-2019-6992)

It was discovered that ZoneMinder was not properly limiting data size and
not properly performing bound checks when processing username and password
data, which could lead to a stack buffer overflow. An attacker could
possibly use this issue to bypass authentication, cause a denial of
service or execute arbitrary code. This issue was only fixed in Ubuntu
16.04 ESM. (CVE-2019-6991)

It was discovered that ZoneMinder was not properly defining and filtering
data that was appended to the webroot URL of a view. An attacker could
possibly use this issue to perform cross-site scripting (XSS) attacks.
This issue was only fixed in Ubuntu 16.04 ESM and Ubuntu 20.04 LTS.
(CVE-2019-7325, CVE-2019-7329)

It was discovered that ZoneMinder was not properly sanitizing stored user
input later printed to the user in certain views. An attacker could
possibly use this issue to perform a cross-site scripting (XSS) attack.
This issue was only fixed in Ubuntu 20.04 LTS. (CVE-2019-7326)

It was discovered that ZoneMinder was not properly sanitizing URL
parameters for certain views. An attacker could possibly use this issue to
perform a cross-site scripting (XSS) attack. This issue was only fixed in
Ubuntu 20.04 LTS. (CVE-2019-7327, CVE-2019-7328, CVE-2019-7330,
CVE-2019-7332)

It was discovered that ZoneMinder was not properly sanitizing user input
in the monitor editing view. An attacker could possibly use this issue to
perform a cross-site scripting (XSS) attack. This issue was only fixed in
Ubuntu 16.04 ESM and Ubuntu 20.04 LTS. (CVE-2019-7331)

It was discovered that ZoneMinder was not properly sanitizing data related
to file paths in a system. An attacker could possibly use this issue to
execute arbitrary code. (CVE-2022-29806)

Read More

perl-HTTP-Daemon-6.16-1.fc37

Read Time:33 Second

FEDORA-2023-424636c7cb

Packages in this update:

perl-HTTP-Daemon-6.16-1.fc37

Update description:

6.16 2023-02-24 03:07:14Z

Bump LWP::UserAgent to 6.37 in TestSuggests (GH#65) (Olaf Alders)

6.15 2023-02-22 22:02:46Z

Fix CVE-2022-31081: Inconsistent Interpretation of HTTP Requests Correctly handle multiple Content-Length headers and its variants (Theo van Hoesel) Closes “Discrepancies in the Parsing of Content Length header …” (GH#56) (blessingcharles)
kill test server with KILL rather than QUIT (GH#63) (Graham Knop)
Create TestServer test lib for running daemon process (GH#62) (Graham Knop)
Clean up tests (GH#61) (Graham Knop)

Read More

perl-HTTP-Daemon-6.16-1.fc36

Read Time:33 Second

FEDORA-2023-c230cc08c4

Packages in this update:

perl-HTTP-Daemon-6.16-1.fc36

Update description:

6.16 2023-02-24 03:07:14Z

Bump LWP::UserAgent to 6.37 in TestSuggests (GH#65) (Olaf Alders)

6.15 2023-02-22 22:02:46Z

Fix CVE-2022-31081: Inconsistent Interpretation of HTTP Requests
Correctly handle multiple Content-Length headers and its variants
(Theo van Hoesel)
Closes “Discrepancies in the Parsing of Content Length header …” (GH#56)
(blessingcharles)
kill test server with KILL rather than QUIT (GH#63) (Graham Knop)
Create TestServer test lib for running daemon process (GH#62) (Graham Knop)
Clean up tests (GH#61) (Graham Knop)

Read More

USN-5887-1: ClamAV vulnerabilities

Read Time:18 Second

Simon Scannell discovered that ClamAV incorrectly handled parsing
HFS+ files. A remote attacker could possibly use this issue
to cause ClamAV to crash, resulting in a denial of service,
or execute arbitrary code. (CVE-2023-20032)

Simon Scannell discovered that ClamAV incorrectly handled parsing
DMG files. A remote attacker could possibly use this issue
to expose sensitive information. (CVE-2023-20052)

Read More