Category: Alert Feeds

0

Ubuntu Security Notice USN-7089-3 –

– Ubuntu Security Notice 7089-3 – Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the...

0

Ubuntu Security Notice USN-7095-1 –

– Ubuntu Security Notice 7095-1 – Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the...

0

Ubuntu Security Notice USN-7088-4 –

– Ubuntu Security Notice 7088-4 – Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. – Read More  – Packet Storm 

0

Red Hat Security Advisory 2024-8690-03 –

– Red Hat Security Advisory 2024-8690-03 – Red Hat OpenShift Container Platform release 4.13.53 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities. – Read More  – Packet Storm 

0

Unsafe eval() in TestRail CLI –

– [[{“value”:” Posted by Devin Cook on Nov 06 This is not a very exciting vulnerability, but I had already publicly disclosed it on GitHub at the request of the vendor. Since that report has disappeared, the link I had provided to MITRE was invalid, so here it is again. -Devin — # Unsafe `eval()` in TestRail CLI FieldsParser Date Reported:...

0

Red Hat Security Advisory 2024-8929-03 –

– Red Hat Security Advisory 2024-8929-03 – An update for mod_jk is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include denial of service and information leakage vulnerabilities. – Read More  – Packet Storm 

0

Red Hat Security Advisory 2024-8935-03 –

– Red Hat Security Advisory 2024-8935-03 – An update for edk2 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability. – Read More  – Packet Storm 

0

Debian Security Advisory 5803-1 –

– Debian Linux Security Advisory 5803-1 – Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code. – Read More  – Packet Storm 

0

Ubuntu Security Notice USN-7093-1 –

– Ubuntu Security Notice 7093-1 – It was discovered that Werkzeug incorrectly handled multiple form submission requests. A remote attacker could possibly use this issue to cause Werkzeug to consume resources, leading to a denial of service. – Read More  – Packet Storm 

0

Gentoo Linux Security Advisory 202411-01 –

– Gentoo Linux Security Advisory 202411-1 – A vulnerability has been discovered in Neat VNC, which can lead to authentication bypass. Versions greater than or equal to 0.8.1 are affected. – Read More  – Packet Storm 

0

Ubuntu Security Notice USN-7088-3 –

– Ubuntu Security Notice 7088-3 – Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. – Read More  – Packet Storm 

0

Gentoo Linux Security Advisory 202411-02 –

– Gentoo Linux Security Advisory 202411-2 – A vulnerability has been discovered in Flatpak, which can lead to a sandbox escape. Versions greater than or equal to 1.4.10 are affected. – Read More  – Packet Storm 

0

Gentoo Linux Security Advisory 202411-03 –

– Gentoo Linux Security Advisory 202411-3 – A vulnerability has been discovered in Ubiquiti UniFi, which can lead to local privilege escalation. Versions greater than or equal to 8.5.6 are affected. – Read More  – Packet Storm 

0

Gentoo Linux Security Advisory 202411-04 –

– Gentoo Linux Security Advisory 202411-4 – A vulnerability has been discovered in EditorConfig Core C library, which may lead to arbitrary code execution. Versions greater than or equal to 0.12.6 are affected. – Read More  – Packet Storm 

0

Gentoo Linux Security Advisory 202411-05 –

– Gentoo Linux Security Advisory 202411-5 – Multiple vulnerabilities have been discovered in libgit2, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.7.2 are affected. – Read More  – Packet Storm 

0

Ubuntu Security Notice USN-7092-1 –

– Ubuntu Security Notice 7092-1 – It was discovered that mpg123 incorrectly handled certain mp3 files. If a user or automated system were tricked into opening a specially crafted mp3 file, a remote attacker could use this issue to cause mpg123 to crash, resulting in a denial of service, or possibly execute arbitrary code. – Read More  – Packet Storm 

0

Ubuntu Security Notice USN-7088-2 –

– Ubuntu Security Notice 7088-2 – Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. – Read More  – Packet Storm 

0

Red Hat Security Advisory 2024-8885-03 –

– Red Hat Security Advisory 2024-8885-03 – An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.14. Red Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the...

0

Ubuntu Security Notice USN-7089-2 –

– Ubuntu Security Notice 7089-2 – Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the...

0

Red Hat Security Advisory 2024-8886-03 –

– Red Hat Security Advisory 2024-8886-03 – An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.12. Red Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the...

0

Ubuntu Security Notice USN-7083-1 –

– Ubuntu Security Notice 7083-1 – It was discovered that OpenJPEG incorrectly handled certain memory operations when using the command line “-ImgDir” in a directory with a large number of files, leading to an integer overflow vulnerability. An attacker could potentially use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu...

0

Red Hat Security Advisory 2024-8887-03 –

– Red Hat Security Advisory 2024-8887-03 – An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.13. Red Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the...

0

Ubuntu Security Notice USN-7091-1 –

– Ubuntu Security Notice 7091-1 – It was discovered that Ruby incorrectly handled parsing of an XML document that has specific XML characters in an attribute value using REXML gem. An attacker could use this issue to cause Ruby to crash, resulting in a denial of service. This issue only affected in Ubuntu 22.04 LTS and Ubuntu 24.04 LTS. It was...

0

GNU Transport Layer Security Library 3.8.8 –

– GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on...

0

ABB Cylon Aspect 3.08.00 Off-By-One –

– A vulnerability was identified in a ABB Cylon Aspect version 3.08.00 where an off-by-one error in array access could lead to undefined behavior and potential denial of service. The issue arises in a loop that iterates over an array using a less than or equals to condition, allowing access to an out-of-bounds index. This can trigger errors or unexpected behavior...

0

Scapy Packet Manipulation Tool 2.6.1 –

– Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can...

0

Red Hat Security Advisory 2024-8425-03 –

– Red Hat Security Advisory 2024-8425-03 – Red Hat OpenShift Container Platform release 4.15.37 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities. – Read More  – Packet Storm 

0

Linux khugepaged Race Conditions –

– khugepaged in Linux races with rmap-based zap, races with GUP-fast, and fails to call MMU notifiers. – Read More  – Packet Storm 

0

IBM Security Verify Access 32 Vulnerabilities –

– IBM Security Verify Access versions prior to 10.0.8 suffer from authentication bypass, reuse of private keys, local privilege escalation, weak settings, outdated libraries, missing password, hardcoded secrets, remote code execution, missing authentication, null pointer dereference, and lack of privilege separation vulnerabilities. – Read More  – Packet Storm 

0

Debian Security Advisory 5802-1 –

– Debian Linux Security Advisory 5802-1 – Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. – Read More  – Packet Storm 

0

TOR Virtual Network Tunneling Tool 0.4.8.13 –

– Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals...