No Image

USN-6201-1: Firefox vulnerabilities

2023-07-05 KENNETH 0

USN-6201-1: Firefox vulnerabilities Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. (CVE-2023-37201, CVE-2023-37202, CVE-2023-37205, CVE-2023-37207, CVE-2023-37209, CVE-2023-37210, CVE-2023-37211, CVE-2023-37212) Martin Hostettler discovered that Firefox did not properly block storage of all cookies when configured. An attacker could potentially exploits this issue to store tracking data without permission in localstorage. (CVE-2023-3482) Paul Nickerson discovered that Firefox did have insufficient validation in the Drag and Drop API. If a user were tricked into creating a shortcut to local system files, an attacker could execute arbitrary code. (CVE-2023-37203) Irvan Kurniawan discovered that Firefox did not properly manage fullscreen notifications using an option element having an expensive computational function. An attacker could potentially [ more… ]

No Image

USN-6200-1: ImageMagick vulnerabilities

2023-07-04 KENNETH 0

USN-6200-1: ImageMagick vulnerabilities It was discovered that ImageMagick incorrectly handled the “-authenticate” option for password-protected PDF files. An attacker could possibly use this issue to inject additional shell commands and perform arbitrary code execution. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-29599) It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 20.04 LTS. (CVE-2021-20224) Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 20.04 LTS. (CVE-2021-20241, CVE-2021-20243) [ more… ]

No Image

USN-6199-1: PHP vulnerability

2023-07-03 KENNETH 0

USN-6199-1: PHP vulnerability It was discovered that PHP incorrectly handled certain Digest authentication for SOAP. An attacker could possibly use this issue to expose sensitive information. Source: USN-6199-1: PHP vulnerability

No Image

USN-6198-1: GNU Screen vulnerability

2023-07-03 KENNETH 0

USN-6198-1: GNU Screen vulnerability It was discovered that GNU Screen was not properly checking user identifiers before sending certain signals to target processes. If GNU Screen was installed as setuid or setgid, a local attacker could possibly use this issue to cause a denial of service on a target application. Source: USN-6198-1: GNU Screen vulnerability

No Image

USN-6197-1: OpenLDAP vulnerability

2023-07-03 KENNETH 0

USN-6197-1: OpenLDAP vulnerability It was discovered that OpenLDAP was not properly performing bounds checks when executing functions related to LDAP URLs. An attacker could possibly use this issue to cause a denial of service. Source: USN-6197-1: OpenLDAP vulnerability