No Image

USN-5052-1: MongoDB vulnerability

2021-08-26 KENNETH 0

USN-5052-1: MongoDB vulnerability MongoDB would fail to properly invalidate existing sessions for deleted users. This could allow a remote authenticated attacker to gain elevated privileges if their user account was recreated with elevated privileges. Source: USN-5052-1: MongoDB vulnerability

No Image

USN-5037-2: Firefox regression

2021-08-25 KENNETH 0

USN-5037-2: Firefox regression USN-5037-1 fixed vulnerabilities in Firefox. The update introduced a regression that caused Firefox to repeatedly prompt for a password. This update fixes the problem. We apologize for the inconvenience. Original advisory details: Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, trick a user into accepting unwanted permissions, or execute arbitrary code. Source: USN-5037-2: Firefox regression

No Image

USN-5051-1: OpenSSL vulnerabilities

2021-08-25 KENNETH 0

USN-5051-1: OpenSSL vulnerabilities John Ouyang discovered that OpenSSL incorrectly handled decrypting SM2 data. A remote attacker could use this issue to cause applications using OpenSSL to crash, resulting in a denial of service, or possibly change application behaviour. (CVE-2021-3711) Ingo Schwarze discovered that OpenSSL incorrectly handled certain ASN.1 strings. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service, or possibly obtain sensitive information. (CVE-2021-3712) Source: USN-5051-1: OpenSSL vulnerabilities

No Image

USN-5050-1: Linux kernel vulnerabilities

2021-08-24 KENNETH 0

USN-5050-1: Linux kernel vulnerabilities It was discovered that the bluetooth subsystem in the Linux kernel did not properly perform access control. An authenticated attacker could possibly use this to expose sensitive information. (CVE-2020-26558, CVE-2021-0129) Michael Brown discovered that the Xen netback driver in the Linux kernel did not properly handle malformed packets from a network PV frontend, leading to a use-after-free vulnerability. An attacker in a guest VM could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-28691) It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI device initialization failure, leading to a double-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-3564) It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI [ more… ]

No Image

USN-5048-1: Inetutils vulnerability

2021-08-20 KENNETH 0

USN-5048-1: Inetutils vulnerability It was discovered that Inetutils telnet server allows remote attackers to execute arbitrary code via short writes or urgent data. An attacker could use this vulnerability to cause a DoS or possibly execute arbitrary code. Source: USN-5048-1: Inetutils vulnerability