No Image

USN-6157-1: GlusterFS vulnerability

2023-06-12 KENNETH 0

USN-6157-1: GlusterFS vulnerability Tao Lyu discovered that GlusterFS did not properly handle certain event notifications. An attacker could possibly use this issue to cause a denial of service. Source: USN-6157-1: GlusterFS vulnerability

No Image

USN-6156-1: SSSD vulnerability

2023-06-12 KENNETH 0

USN-6156-1: SSSD vulnerability It was discovered that SSSD incorrrectly sanitized certificate data used in LDAP filters. When using this issue in combination with FreeIPA, a remote attacker could possibly use this issue to escalate privileges. Source: USN-6156-1: SSSD vulnerability

No Image

USN-6155-1: Requests vulnerability

2023-06-12 KENNETH 0

USN-6155-1: Requests vulnerability Dennis Brinkrolf and Tobias Funke discovered that Requests incorrectly leaked Proxy-Authorization headers. A remote attacker could possibly use this issue to obtain sensitive information. Source: USN-6155-1: Requests vulnerability

No Image

USN-6154-1: Vim vulnerabilities

2023-06-12 KENNETH 0

USN-6154-1: Vim vulnerabilities It was discovered that Vim was using uninitialized memory when fuzzy matching, which could lead to invalid memory access. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 22.04 LTS, Ubuntu 22.10 and Ubuntu 23.04. (CVE-2023-2426) It was discovered that Vim was not properly performing bounds checks when processing register contents, which could lead to a NULL pointer dereference. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2023-2609) It was discovered that Vim was not properly limiting the length of substitution expression strings, which could lead to excessive memory consumption. An attacker could possibly use this issue to cause a denial of service. (CVE-2023-2610) Source: USN-6154-1: Vim vulnerabilities

No Image

USN-6153-1: Jupyter Core vulnerability

2023-06-12 KENNETH 0

USN-6153-1: Jupyter Core vulnerability It was discovered that Jupyter Core executed untrusted files in the current working directory. An attacker could possibly use this issue to execute arbitrary code. Source: USN-6153-1: Jupyter Core vulnerability