No Image

USN-6147-1: SpiderMonkey vulnerability

2023-06-08 KENNETH 0

USN-6147-1: SpiderMonkey vulnerability Several security issues were discovered in the SpiderMonkey JavaScript library. If a user were tricked into opening malicious JavaScript applications or processing malformed data, a remote attacker could exploit a variety of issues related to JavaScript security, including denial of service attacks, and arbitrary code execution. Source: USN-6147-1: SpiderMonkey vulnerability

No Image

USN-6146-1: Netatalk vulnerabilities

2023-06-08 KENNETH 0

USN-6146-1: Netatalk vulnerabilities It was discovered that Netatalk did not properly validate the length of user-supplied data in the DSI structures. A remote attacker could possibly use this issue to execute arbitrary code with the privileges of the user invoking the programs. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2021-31439) It was discovered that Netatalk did not properly validate the length of user-supplied data in the ad_addcomment function. A remote attacker could possibly use this issue to execute arbitrary code with root privileges. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-0194) It was discovered that Netatalk did not properly handle errors when parsing AppleDouble entries. A remote attacker could possibly use this issue to execute arbitrary code with root privileges. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 [ more… ]

No Image

Announcing Windows 11 Insider Preview Build 23475

2023-06-08 KENNETH 0

Announcing Windows 11 Insider Preview Build 23475 Hello Windows Insiders, today we are releasing Windows 11 Insider Preview Build 23475 to the Dev Channel. TL;DR: This build includes a handful of new features we’re beginning to roll out to Windows Insiders in the Dev Channel including a modernized File Explorer Home and address bar, Dynamic Lighting, and support for Emoji 15. As part of introducing these new features, we’ve also added some new known issues. We’re also releasing a new Microsoft Store update. Check out all the details in the below blog post! What’s new in Build 23475 Modernized File Explorer Home and Address Bar Now that File Explorer is powered by Windows App SDK, we are introducing a modernized File Explorer Home powered by WinUI. Recommended files for users signed into Windows with an Azure Active Directory (AAD) account [ more… ]

No Image

USN-6145-1: Sysstat vulnerabilities

2023-06-07 KENNETH 0

USN-6145-1: Sysstat vulnerabilities It was discovered that Sysstat incorrectly handled certain arithmetic multiplications. An attacker could use this issue to cause Sysstat to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue was only fixed for Ubuntu 16.04 LTS. (CVE-2022-39377) It was discovered that Sysstat incorrectly handled certain arithmetic multiplications in 64-bit systems, as a result of an incomplete fix for CVE-2022-39377. An attacker could use this issue to cause Sysstat to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2023-33204) Source: USN-6145-1: Sysstat vulnerabilities

No Image

USN-6028-2: libxml2 vulnerabilities

2023-06-07 KENNETH 0

USN-6028-2: libxml2 vulnerabilities USN-6028-1 fixed vulnerabilities in libxml2. This update provides the corresponding updates for Ubuntu 23.04. Original advisory details: It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to cause a crash. (CVE-2022-2309) It was discovered that lixml2 incorrectly handled certain XML files. An attacker could possibly use this issue to cause a crash or execute arbitrary code. (CVE-2023-28484) It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to cause a crash. (CVE-2023-29469) Source: USN-6028-2: libxml2 vulnerabilities