No Image

USN-5155-1: BlueZ vulnerabilities

2021-11-24 KENNETH 0

USN-5155-1: BlueZ vulnerabilities It was discovered that BlueZ incorrectly handled the Discoverable status when a device is powered down. This could result in devices being powered up discoverable, contrary to expectations. This issue only affected Ubuntu 20.04 LTS, Ubuntu 21.04, and Ubuntu 21.10. (CVE-2021-3658) It was discovered that BlueZ incorrectly handled certain memory operations. A remote attacker could possibly use this issue to cause BlueZ to consume resources, leading to a denial of service. (CVE-2021-41229) It was discovered that the BlueZ gatt server incorrectly handled disconnects. A remote attacker could possibly use this issue to cause BlueZ to crash, leading to a denial of service. (CVE-2021-43400) Source: USN-5155-1: BlueZ vulnerabilities

No Image

USN-5154-1: FreeRDP vulnerabilities

2021-11-23 KENNETH 0

USN-5154-1: FreeRDP vulnerabilities It was discovered that FreeRDP incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code or cause a crash. (CVE-2021-41159) It was discovered that FreeRDP incorrectly handled certain connections. An attacker could possibly use this issue to execute arbitrary code or cause a crash. (CVE-2021-41160) Source: USN-5154-1: FreeRDP vulnerabilities

No Image

USN-5153-1: LibreOffice vulnerabilities

2021-11-22 KENNETH 0

USN-5153-1: LibreOffice vulnerabilities It was discovered that LibreOffice incorrectly handled digital signatures. An attacker could possibly use this issue to create a specially crafted document that would display a validly signed indicator, contrary to expectations. Source: USN-5153-1: LibreOffice vulnerabilities

No Image

USN-5152-1: Thunderbird vulnerabilities

2021-11-19 KENNETH 0

USN-5152-1: Thunderbird vulnerabilities Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass security restrictions, spoof the UI, confuse the user, conduct phishing attacks, or execute arbitrary code. Source: USN-5152-1: Thunderbird vulnerabilities

No Image

USN-5151-1: Mailman vulnerabilities

2021-11-18 KENNETH 0

USN-5151-1: Mailman vulnerabilities It was discovered that Mailman incorrectly handled certain URL. An attacker could possibly use this issue to execute arbitrary code. (CVE-2021-43331) It was discovered that Mailman incorrectly handled certain inputs. An attacker could possibly use this issue to expose sensitive information. (CVE-2021-43332) Source: USN-5151-1: Mailman vulnerabilities