No Image

USN-5270-2: MySQL vulnerabilities

2022-02-04 KENNETH 0

USN-5270-2: MySQL vulnerabilities USN-5270-1 fixed several vulnerabilities in MySQL. This update provides the corresponding update for Ubuntu 16.04 ESM. Original advisory details: Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.7.37 in Ubuntu 16.04 ESM. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-37.html https://www.oracle.com/security-alerts/cpujan2022.html Source: USN-5270-2: MySQL vulnerabilities

No Image

USN-5270-1: MySQL vulnerabilities

2022-02-03 KENNETH 0

USN-5270-1: MySQL vulnerabilities Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.28 in Ubuntu 20.04 LTS and Ubuntu 21.10. Ubuntu 18.04 LTS has been updated to MySQL 5.7.37. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-37.html https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-28.html https://www.oracle.com/security-alerts/cpujan2022.html Source: USN-5270-1: MySQL vulnerabilities

No Image

USN-5269-1: Django vulnerabilities

2022-02-03 KENNETH 0

USN-5269-1: Django vulnerabilities Keryn Knight discovered that Django incorrectly handled certain template tags. A remote attacker could possibly use this issue to perform a cross-site scripting attack. (CVE-2022-22818) Alan Ryan discovered that Django incorrectly handled file uploads. A remote attacker could possibly use this issue to cause Django to hang, resulting in a denial of service. (CVE-2022-23833) Source: USN-5269-1: Django vulnerabilities

No Image

USN-5260-3: Samba vulnerability

2022-02-03 KENNETH 0

USN-5260-3: Samba vulnerability USN-5260-1 fixed a vulnerability in Samba. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Original advisory details: Orange Tsai discovered that the Samba vfs_fruit module incorrectly handled certain memory operations. A remote attacker could use this issue to cause Samba to crash, resulting in a denial of service, or possibly execute arbitrary code as root. (CVE-2021-44142) Source: USN-5260-3: Samba vulnerability

No Image

USN-5268-1: Linux kernel vulnerabilities

2022-02-03 KENNETH 0

USN-5268-1: Linux kernel vulnerabilities Keyu Man discovered that the ICMP implementation in the Linux kernel did not properly handle received ICMP error packets. A remote attacker could use this to facilitate attacks on UDP based services that depend on source port randomization. (CVE-2021-20322) It was discovered that the Bluetooth subsystem in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-3640) Likang Luo discovered that a race condition existed in the Bluetooth subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-3752) Luo Likang discovered that the FireDTV Firewire driver in the Linux kernel did not properly perform bounds checking in some situations. [ more… ]