No Image

USN-6172-1: Linux kernel vulnerabilities

2023-06-17 KENNETH 0

USN-6172-1: Linux kernel vulnerabilities It was discovered that the TUN/TAP driver in the Linux kernel did not properly initialize socket data. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-1076) It was discovered that the Real-Time Scheduling Class implementation in the Linux kernel contained a type confusion vulnerability in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-1077) It was discovered that the ASUS HID driver in the Linux kernel did not properly handle device removal, leading to a use-after-free vulnerability. A local attacker with physical access could plug in a specially crafted USB device to cause a denial of service (system crash). (CVE-2023-1079) It was discovered that the Xircom PCMCIA network device driver in the Linux kernel did not properly handle device removal events. A [ more… ]

No Image

USN-6171-1: Linux kernel vulnerabilities

2023-06-17 KENNETH 0

USN-6171-1: Linux kernel vulnerabilities William Zhao discovered that the Traffic Control (TC) subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service (kernel deadlock). (CVE-2022-4269) It was discovered that the TUN/TAP driver in the Linux kernel did not properly initialize socket data. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-1076) It was discovered that the Real-Time Scheduling Class implementation in the Linux kernel contained a type confusion vulnerability in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-1077) It was discovered that the ASUS HID driver in the Linux kernel did not properly handle device removal, leading to a use-after-free vulnerability. A local attacker with physical access could [ more… ]

No Image

USN-6170-1: Podman vulnerabilities

2023-06-16 KENNETH 0

USN-6170-1: Podman vulnerabilities It was discovered that Podman incorrectly handled certain images. An attacker could possibly use this issue to pull an untrusted image. Source: USN-6170-1: Podman vulnerabilities

No Image

USN-6156-2: SSSD regression

2023-06-16 KENNETH 0

USN-6156-2: SSSD regression USN-6156-1 fixed a vulnerability in SSSD. In certain environments, not all packages ended up being upgraded at the same time, resulting in authentication failures when the PAM module was being used. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that SSSD incorrrectly sanitized certificate data used in LDAP filters. When using this issue in combination with FreeIPA, a remote attacker could possibly use this issue to escalate privileges. Source: USN-6156-2: SSSD regression

No Image

USN-6169-1: GNU SASL vulnerability

2023-06-16 KENNETH 0

USN-6169-1: GNU SASL vulnerability It was discovered that GNU SASL’s GSSAPI server could make an out-of-bounds reads if given specially crafted GSS-API authentication data. A remote attacker could possibly use this issue to cause a denial of service or to expose sensitive information. Source: USN-6169-1: GNU SASL vulnerability