[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251782

 
 

909

 
 

196543

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:85668
Two vulnerabilities were discovered in FreeCAD, a CAD/CAM program, which could result in the execution of arbitrary shell commands when opening a malformed file.

oval:org.secpod.oval:def:85665
Michael Catanzaro discovered a buffer overflow in the Epiphany web browser.

oval:org.secpod.oval:def:85659
Multiple vulnerabilities were discovered in the VLC media player, which could result in the execution of arbitrary code or denial of service if a malformed file is opened.

oval:org.secpod.oval:def:85655
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:85658
Max Justicz reported a directory traversal vulnerability in Dpkg::Source::Archive in dpkg, the Debian package management system. This affects extracting untrusted source packages in the v2 and v3 source package formats that include a debian.tar.

oval:org.secpod.oval:def:85657
A security issue was discovered in Chromium, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:85653
The following vulnerabilities have been discovered in the wpewebkit web engine: CVE-2021-30887 Narendra Bhati discovered that processing maliciously crafted web content may lead to unexpectedly unenforced Content Security Policy. CVE-2021-30890 An anonymous researcher discovered that processing mali ...

oval:org.secpod.oval:def:85650
Linux Mint 5 is installed

oval:org.secpod.oval:def:89338
Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitising in the handling of VMDK images in OpenStack Compute may result in information disclosure.

oval:org.secpod.oval:def:89339
Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitising in the handling of VMDK images in Cinder, the OpenStack block storage system, may result in information disclosure.

oval:org.secpod.oval:def:89337
Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitising in the handling of VMDK images in Glance, the OpenStack image registry and delivery service, may result in information disclosure.

oval:org.secpod.oval:def:88305
Several vulnerabilities were discovered in HAProxy, a fast and reliable load balancing reverse proxy, which can result in HTTP request smuggling. By carefully crafting HTTP/2 requests, it is possible to smuggle another HTTP request to the backend selected by the HTTP/2 request. With certain configur ...

oval:org.secpod.oval:def:88307
Multiple security issues were discovered in the GPAC multimedia framework which could result in denial of service or the execution of arbitrary code. The oldstable distribution is not affected.

oval:org.secpod.oval:def:88317
Multiple vulnerabilities have been discovered in Asterisk, an open source PBX and telephony toolkit, which may result in denial of service.

oval:org.secpod.oval:def:88324
A flaw was discovered in tang, a network-based cryptographic binding server, which could result in leak of private keys.

oval:org.secpod.oval:def:88327
Multiple vulnerabilities were discovered in Cloudflare"s RPKI validator, which could result in denial of service or path traversal.

oval:org.secpod.oval:def:88328
Several vulnerabities have been discovered in Epiphany, the GNOME web browser, allowing XSS attacks under certain circumstances.

oval:org.secpod.oval:def:88334
It was discovered that missing input sanitising in python-nbxmpp, a Jabber/XMPP Python library, could result in denial of service in clients based on it . The oldstable distribution is not affected.

oval:org.secpod.oval:def:88360
It was discovered that SPIP, a website engine for publishing, would allow a malicious user to perform cross-site scripting attacks. For the oldstable distribution , this problem has been fixed in version 3.2.4-1+deb10u8.

oval:org.secpod.oval:def:88361
Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in HTTP request smuggling or MITM attacks.

oval:org.secpod.oval:def:88379
A directory traversal vulnerability was discovered in the Metadata anonymisation toolkit, which could result in information disclosure via a malformed ZIP archive.

oval:org.secpod.oval:def:88381
It was discovered that SPIP, a website engine for publishing, would allow a malicious user to execute arbitrary code or escalate privileges.

oval:org.secpod.oval:def:88391
Julian Gilbey discovered that schroot, a tool allowing users to execute commands in a chroot environment, had too permissive rules on chroot or session names, allowing a denial of service on the schroot service for all users that may start a schroot session. Note that existing chroots and sessions a ...

oval:org.secpod.oval:def:88402
It was discovered that the wordexp function of tinygltf, a library to load/save glTF files was susceptible to command execution when processing untrusted files.

oval:org.secpod.oval:def:88419
The security update announced as DSA 5257-1 caused regressions on certain systems using the amdgpu driver. Updated packages are now available to correct this issue.

oval:org.secpod.oval:def:88421
Igor Ponomarev discovered that LAVA, a continuous integration system for deploying operating systems onto physical and virtual hardware for running tests, used exec on input passed to the server component.

oval:org.secpod.oval:def:88431
Several vulnerabilities were discovered in Wordpress, a web blogging tool. They allowed remote attackers to perform SQL injection, create open redirects, bypass authorization access, or perform Cross-Site Request Forgery or Cross-Site Scripting attacks.

oval:org.secpod.oval:def:88432
The wordpress package released in DSA-5279-1 had incorrect dependencies that could not be satisfied in Debian stable: this update corrects the problem. For reference, the original advisory text is provided here again: Several vulnerabilities were discovered in Wordpress, a web blogging tool. They al ...

oval:org.secpod.oval:def:89375
Dave McDaniel discovered that the SQLite3 bindings for Node.js were susceptible to the execution of arbitrary JavaScript code if a binding parameter is a crafted object.

oval:org.secpod.oval:def:89324
It was discovered that the CompareTool of iText, a Java PDF library which uses the external ghostscript software to compare PDFs at a pixel level, allowed command injection when parsing a specially crafted filename.

oval:org.secpod.oval:def:89326
It was discovered that SPIP, a website engine for publishing, would allow a malicious user to SQL injection attacks, or bypass authorization access.

oval:org.secpod.oval:def:89358
One of the security fixes released as DSA 5356 introduced a regression in the processing of specific WAV files. Updated sox packages are available to correct this issue.

oval:org.secpod.oval:def:88354
It was discovered that the Waitress WSGI server was susceptible to HTTP request smuggling in some scenarios when used behind a proxy.

oval:org.secpod.oval:def:88403
Maher Azzouzi discovered that missing input sanitising in the Enlightenment window manager may result in local privilege escalation to root.

oval:org.secpod.oval:def:88428
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:88348
Two vulnerabilities were discovered in the vhost code of DPDK, a set of libraries for fast packet processing, which could result in denial of service or the execution of arbitrary code. The oldstable distribution is not affected.

oval:org.secpod.oval:def:88414
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:88452
It was found that those using java.sql.Statement or java.sql.PreparedStatement in hsqldb, a Java SQL database, to process untrusted input may be vulnerable to a remote code execution attack. By default it is allowed to call any static method of any Java class in the classpath resulting in code execu ...

oval:org.secpod.oval:def:85656
Marlon Starkloff discovered that twig, a template engine for PHP, did not correctly enforce sandboxing. This would allow a malicious user to execute arbitrary code.

oval:org.secpod.oval:def:88454
XStream serializes Java objects to XML and back again. Versions prior to 1.4.15-3+deb11u2 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation of the processed input stream. The attack uses the hash code implemen ...

oval:org.secpod.oval:def:88309
It was discovered that Ghostscript, the GPL PostScript/PDF interpreter, does not properly validate access for the pipe, handle and printer io devices, which could result in the execution of arbitrary code if a malformed Postscript file is processed .

oval:org.secpod.oval:def:88449
It was discovered that ruby-image-processing, a ruby package that provides higher-level image processing helpers, is prone to a remote shell execution vulnerability when using the #apply method to apply a series of operations coming from unsanitized user input.

oval:org.secpod.oval:def:88374
Arseniy Sharoglazov discovered multiple security issues in LDAP Account Manager , a web frontend for managing accounts in an LDAP directory, which could result in information disclosure or unauthenticated remote code execution.

oval:org.secpod.oval:def:88416
An integer overflow flaw was discovered in the CRL parser in libksba, an X.509 and CMS support library, which could result in denial of service or the execution of arbitrary code. Details can be found in the upstream advisory at https://gnupg.org/blog/20221017-pepe-left-the-ksba.html

oval:org.secpod.oval:def:88350
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:88342
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:85662
It was discovered that libtirpc, a transport-independent RPC library, does not properly handle idle TCP connections. A remote attacker can take advantage of this flaw to cause a denial of service.

oval:org.secpod.oval:def:88353
Jakub Wilk discovered a local privilege escalation in needrestart, a utility to check which daemons need to be restarted after library upgrades. Regular expressions to detect the Perl, Python, and Ruby interpreters are not anchored, allowing a local user to escalate privileges when needrestart tries ...

oval:org.secpod.oval:def:88322
It was discovered that the symlink extraction protections in node-tar, a Tar archives module for Node.js could by bypassed; allowing a malicious Tar archive to symlink into an arbitrary location.

oval:org.secpod.oval:def:88446
ZeddYu Lu discovered that the FTP client of Apache Commons Net, a Java client API for basic Internet protocols, trusts the host from PASV response by default. A malicious server can redirect the Commons Net code to use a different host, but the user has to connect to the malicious server in the firs ...

oval:org.secpod.oval:def:88451
Several flaws have been discovered in libjettison-java, a collection of StAX parsers and writers for JSON. Specially crafted user input may cause a denial of service via out-of-memory or stack overflow errors.

oval:org.secpod.oval:def:93323
Brief introduction Two vulnerabilities were discovered in rails, the Ruby based server-side MVC web application framework, which could lead to XSS and DOM based cross-site scripting . This update also fixes a regression introduced in previous update that may block certain access for apps using devel ...

oval:org.secpod.oval:def:93333
The webkit2gtk update released as 5396-1 introduced a compatibility problem that caused Evolution to display e-mail incorrectly. Evolution has been updated to solve this issue.

oval:org.secpod.oval:def:93334
Several vulnerabilities were discovered in odoo, a suite of web based open source business apps. CVE-2021-44775, CVE-2021-26947, CVE-2021-45071, CVE-2021-26263: XSS allowing remote attacker to inject arbitrary commands. CVE-2021-45111: Incorrect access control allowing authenticated remote user to c ...

oval:org.secpod.oval:def:93358
It was discovered that PHP"s implementation of SOAP HTTP Digest authentication performed insufficient error validation, which may result in a stack information leak or use of weak randomness.

oval:org.secpod.oval:def:88422
A security issue was discovered in Chromium, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:85654
A flaw was discovered in the way HAProxy, a fast and reliable load balancing reverse proxy, processes HTTP responses containing the Set-Cookie2 header, which can result in an unbounded loop, causing a denial of service.

oval:org.secpod.oval:def:93320
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93348
Jose Gomez discovered that the Catalog API endpoint in the Docker registry implementation did not sufficiently enforce limits, which could result in denial of service.

oval:org.secpod.oval:def:93332
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93347
An issue has been found in sniproxy, a transparent TLS and HTTP layer 4 proxy with SNI support. Due to bad handling of wildcard backend hosts, a crafted HTTP or TLS packet might lead to remote arbitrary code execution.

oval:org.secpod.oval:def:93365
Several vulnerabilities were discovered in python-werkzeug, a collection of utilities for WSGI applications. CVE-2023-23934 It was discovered that Werkzeug did not properly handle the parsing of nameless cookies which may allow shadowing of other cookies. CVE-2023-25577 It was discovered that Werkze ...

oval:org.secpod.oval:def:93359
An arbitrary file reads from malformed XML payload vulnerbility was discovered in owslib, the Python client library for Open Geospatial web services. This issue has been addressed by always using lxml as the XML parser with entity resolution disabled.

oval:org.secpod.oval:def:93316
It was reported that cairosvg, a SVG converter based on Cairo, can send requests to external hosts when processing specially crafted SVG files with external file resource loading. An attacker can take advantage of this flaw to perform a server-side request forgery or denial of service. Fetching of e ...

oval:org.secpod.oval:def:93313
Kim Alvefur discovered that insufficient message sender validation in dino-im, a modern XMPP/Jabber client, may result in manipulation of entries in the personal bookmark store without user interaction via a specially crafted message. Additionally an attacker can take advantage of this flaw to chang ...

oval:org.secpod.oval:def:93341
Max Chernoff discovered that improperly secured shell-escape in LuaTeX may result in arbitrary shell command execution, even with shell escape disabled, if specially crafted tex files are processed.

oval:org.secpod.oval:def:93364
Multiple security issues were discovered in the GPAC multimedia framework which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:88420
Several vulnerabilities were discovered in Squid, a fully featured web proxy cache, which could result in exposure of sensitive information in the cache manager , or denial of service or information disclosure if Squid is configured to negotiate authentication with the SSPI and SMB authentication he ...

oval:org.secpod.oval:def:89349
Two vulnerabilities were discovered in HAProxy, a fast and reliable load balancing reverse proxy, which may result in denial of service, or bypass of access controls and routing rules via specially crafted requests.

oval:org.secpod.oval:def:88444
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code or information disclosure.

oval:org.secpod.oval:def:89369
It was discovered that SPIP, a website engine for publishing, would allow a malicious user to execute arbitrary code.

oval:org.secpod.oval:def:89371
It was discovered that an integer overflow in the RFC3164 parser of syslog-ng, a system logging daemon, may result in denial of service via malformed syslog messages.

oval:org.secpod.oval:def:89340
Ikeda Soji reported that libhtml-stripscripts-perl, a Perl module for removing scripts from HTML, is prone to a regular expression denial of service, due to catastrophic backtracking for HTML content with specially crafted style attributes.

oval:org.secpod.oval:def:89328
Sebastien Meriot discovered that the S3 API of Swift, a distributed virtual object store, was susceptible to information disclosure.

oval:org.secpod.oval:def:88459
A logic error was discovered in the implementation of the "SafeSocks" option of Tor, a connection-based low-latency anonymous communication system, which did result in allowing unsafe SOCKS4 traffic to pass.

oval:org.secpod.oval:def:88450
Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in HTTP request smuggling, cache poisoning or denial of service.

oval:org.secpod.oval:def:88442
Two security vulnerabilities have been discovered in Cacti, a web interface for graphing of monitoring systems, which could result in unauthenticated command injection or LDAP authentication bypass.

oval:org.secpod.oval:def:88435
Multiple security issues were discovered in MuJS, a lightweight JavaScript interpreter, which could result in denial of service and potentially the execution of arbitrary code.

oval:org.secpod.oval:def:88457
Igor Ponomarev discovered that LAVA, a continuous integration system for deploying operating systems onto physical and virtual hardware for running tests, was suspectible to denial of service via recursive XML entity expansion.

oval:org.secpod.oval:def:88440
Robin Peraglie and Johannes Moritz discovered an argument injection bug in the xfce4-mime-helper component of xfce4-settings, which can be exploited using the xdg-open common tool. Since xdg-open is used by multiple standard applications for opening links, this bug could be exploited by an attacker ...

oval:org.secpod.oval:def:89335
Martin van Kervel Smedshammer discovered that varnish, a state of the art, high-performance web accelerator, is prone to a HTTP/2 request forgery vulnerability. See https://varnish-cache.org/security/VSV00011.html for details.

oval:org.secpod.oval:def:88411
Lahav Schlesinger discovered a vulnerability in the revocation plugin of strongSwan, an IKE/IPsec suite. The revocation plugin uses OCSP URIs and CRL distribution points which come from certificates provided by the remote endpoint. The plugin didn"t check for the certificate chain of trust before u ...

oval:org.secpod.oval:def:88352
Alexander Lakhin discovered that the autovacuum feature and multiple commands could escape the security-restricted operation sandbox. For additional information please refer to the upstream announcement at https://www.postgresql.org/support/security/CVE-2022-1552/

oval:org.secpod.oval:def:88393
A vulnerability was discovered in open-vm-tools, an open source implementation of VMware Tools, allowing an unprivileged local guest user to escalate their privileges as root user in the virtual machine.

oval:org.secpod.oval:def:88384
It was discovered that Booth, a cluster ticket manager, didn"t correctly restrict intra-node communication when configuring the authfile configuration directive.

oval:org.secpod.oval:def:88366
Elton Nokaj discovered that incorrect error handling in Bottle, a WSGI framework for Python, could result in the disclosure of sensitive information.

oval:org.secpod.oval:def:88359
Several security vulnerabilities have been discovered in smarty3, the compiling PHP template engine. Template authors are able to run restricted static php methods or even arbitrary PHP code by crafting a malicious math string or by choosing an invalid {block} or {include} file name. If a math strin ...

oval:org.secpod.oval:def:88404
An arbitrary code execution vulnerability was disovered in fish, a command line shell. When using the default configuraton of fish, changing to a directory automatically ran `git` commands in order to display information about the current repository in the prompt. Such repositories can contain per-r ...

oval:org.secpod.oval:def:88321
Jacob Champion discovered two vulnerabilities in the PostgreSQL database system, which could result in man-in-the-middle attacks.

oval:org.secpod.oval:def:88392
Multiple buffer overflows were discovered in Kicad, a suite of programs for the creation of printed circuit boards, which could result in the execution of arbitrary code if malformed Gerber/Excellon files.

oval:org.secpod.oval:def:88445
Several vulnerabilities were discovered in gerbv, a Gerber file viewer, which could result in the execution of arbitrary code, denial of service or information disclosure if a specially crafted file is processed.

oval:org.secpod.oval:def:88329
It was discovered that the libreswan IPsec implementation could be forced into a crash/restart via a malformed IKEv1 packet, resulting in denial of service.

oval:org.secpod.oval:def:88409
A heap-based buffer overflow vulnerability was discovered in gdal, a Geospatial Data Abstraction Library, which could result in denial of service or potentially the execution of arbitrary code, if a specially crafted file is processed with the PCIDSK driver.

oval:org.secpod.oval:def:88443
Multiple security vulnerabilities have been found in OpenEXR, command-line tools and a library for the OpenEXR image format. Buffer overflows or out-of-bound reads could lead to a denial of service if a malformed image file is processed.

oval:org.secpod.oval:def:88308
Ori Hollander reported that missing header name length checks in the htx_add_header and htx_add_trailer functions in HAProxy, a fast and reliable load balancing reverse proxy, could result in request smuggling attacks or response splitting attacks. Additionally this update addresses #993303 introduc ...

oval:org.secpod.oval:def:89355
Multiple security vulnerabilities were discovered in snort, a flexible Network Intrusion Detection System, which could allow an unauthenticated, remote attacker to cause a denial of service condition or bypass filtering technology on an affected device and ex-filtrate data from a compromised host.

oval:org.secpod.oval:def:88343
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

oval:org.secpod.oval:def:88356
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:88365
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:88372
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:88370
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or spoofing.

oval:org.secpod.oval:def:88383
Multiple security issues have been found in the Mozilla Firefox web browser, which could result in spoofing.

oval:org.secpod.oval:def:88395
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or spoofing.

oval:org.secpod.oval:def:88407
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, CSP bypass or session fixation. Debian follows the extended support releases of Firefox. Support for the 91.x series has ended, so starting with this updat ...

oval:org.secpod.oval:def:88408
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:85664
Adam Doupe discovered multiple vulnerabilities in the Gstreamer plugins to demux Mastroska and AVI files which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:88429
Maddie Stone reported a heap-based buffer overflow flaw in pixman, a pixel-manipulation library for X and cairo, which could result in denial of service or potentially the execution of arbitrary code.

oval:org.secpod.oval:def:93357
It was discovered that jupyter-core, the core common functionality for Jupyter projects, could execute arbitrary code in the current working directory while loading configuration files.

oval:org.secpod.oval:def:85660
Two security issues were discovered in the Simple Linux Utility for Resource Management , a cluster resource management and job scheduling system, which could result in privilege escalation.

oval:org.secpod.oval:def:88439
A security issue was discovered in Chromium, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:89368
The Qualys Research Labs reported an authorization bypass and a symlink attack in multipath-tools, a set of tools to drive the Device Mapper multipathing driver, which may result in local privilege escalation. Please refer to /usr/share/doc/multipath-tools/NEWS.Debian.gz for backwards-incompatible ...

oval:org.secpod.oval:def:88364
Jeffrey Bencteux reported two vulnerabilities in cifs-utils, the Common Internet File System utilities, which can result in escalation of privileges or an information leak .

oval:org.secpod.oval:def:95156
Jurien de Jong discovered that the parsing of KeyInfo elements within the XMLTooling library may result in server-side request forgery.

oval:org.secpod.oval:def:95165
Multiple multiple vulnerabilities were discovered in plugins for the GStreamer media framework and its codecs and demuxers, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

oval:org.secpod.oval:def:95166
Multiple multiple vulnerabilities were discovered in plugins for the GStreamer media framework and its codecs and demuxers, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

oval:org.secpod.oval:def:95167
Multiple multiple vulnerabilities were discovered in plugins for the GStreamer media framework and its codecs and demuxers, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

oval:org.secpod.oval:def:95169
Multiple security issues were discovered in MediaWiki, a website engine for collaborative work, which could result in cross-site scripting, a bypass of vandalism protections or information disclosure.

oval:org.secpod.oval:def:95174
A memory allocation issue was found in iperf3, the Internet Protocol bandwidth measuring tool, that may cause denial of service when encontering certain invalid length value in TCP packet.

oval:org.secpod.oval:def:95179
A security issue was discovered in Thunderbird, which could result in spoofing of filenames of email attachments.

oval:org.secpod.oval:def:95185
A security vulnerability has been discovered in libhtmlcleaner-java, a Java HTML parser library. An attacker was able to cause a denial of service if the parser runs on user supplied input with deeply nested HTML elements. This update introduces a new nesting depth limit which can be overridden in ...

oval:org.secpod.oval:def:95186
It was discovered that an incorrect implementation of AES GCM decryption in cjose, a C library implementing the JOSE standard may allow an attacker to provide a truncated Authentication Tag and modify the JWE object.

oval:org.secpod.oval:def:95187
It was discovered that authenticated API users of Orthanc, a DICOM server for medical imaging, could overwrite arbitrary files and in some setups execute arbitrary code. This update backports the option RestApiWriteToFileSystemEnabled, setting it to "true" in /etc/orthanc/orthanc.json restores the p ...

oval:org.secpod.oval:def:95190
Multiple vulnerabilities were discovered in the RealMedia demuxers for the GStreamer media framework, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

oval:org.secpod.oval:def:95193
Multipe security issues were discovered in Fast DDS, a C++ implementation of the DDS , which might result in denial of service or potentially the execution of arbitrary code when processing malformed RTPS packets.

oval:org.secpod.oval:def:95197
An invalid memory access was discovered in json-c, a JSON library which could result in denial of service.

oval:org.secpod.oval:def:95211
Multiple security vulnerabilities have been found in xrdp, a remote desktop protocol server. Buffer overflows and out-of-bound writes may cause a denial of service or other unspecified impact.

oval:org.secpod.oval:def:95214
Matteo Memelli reported an out-of-bounds read flaw when parsing CDP addresses in lldpd, an implementation of the IEEE 802.1ab protocol. A remote attacker can take advantage of this flaw to cause a denial of service via a specially crafted CDP PDU packet.

oval:org.secpod.oval:def:95235
William Khem-Marquez discovered that using malicious plugins for the the Babel JavaScript compiler could result in arbitrary code execution during compilation

oval:org.secpod.oval:def:95237
The webkit2gtk update released as 5527-1 introduced a regression that is causing programs such as yelp, liferea or gnucash to stop working in certain cases.

oval:org.secpod.oval:def:88323
Multiple vulnerabilities have been discovered in Wireshark, a network protocol analyzer which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:88313
Two security issues have been discovered in LibreOffice"s support for digital signatures in ODF documents, which could result in incorrect signature indicators/timestamps being presented.

oval:org.secpod.oval:def:93322
David Marchard discovered that Open vSwitch, a software-based Ethernet virtual switch, is suspectible to denial of service via malformed IP packets.

oval:org.secpod.oval:def:88458
Two vulnerabilities were discovered in the LLPD implementation of Open vSwitch, software-based Ethernet virtual switch, which could result in denial of service.

oval:org.secpod.oval:def:88344
Sergei Glazunov discovered a security issue in Chromium, which could result in the execution of arbitrary code if a malicious website is visited.

oval:org.secpod.oval:def:88333
The following vulnerabilities have been discovered in the wpewebkit web engine: CVE-2021-30934 Dani Biro discovered that processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30936 Chijin Zhou discovered that processing maliciously crafted web content may lead to ...

oval:org.secpod.oval:def:88397
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-32893 An anonymous researcher discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

oval:org.secpod.oval:def:88398
The following vulnerabilities have been discovered in the WPE WebKit web engine: CVE-2022-32893 An anonymous researcher discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

oval:org.secpod.oval:def:88367
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:85663
Sandipan Roy discovered two vulnerabilities in InfoZIP"s unzip program, a de-archiver for .zip files, which could result in denial of service or potentially the execution of arbitrary code.

oval:org.secpod.oval:def:88345
The following vulnerabilities have been discovered in the WPE WebKit web engine: CVE-2022-22624 Kirin discovered that processing maliciously crafted web content may lead to arbitrary code execution. CVE-2022-22628 Kirin discovered that Processing maliciously crafted web content may lead to arbitrary ...

oval:org.secpod.oval:def:88357
Felix Wilhelm reported that several buffer handling functions in libxml2, a library providing support to read, modify and write XML and HTML files, don"t check for integer overflows, resulting in out-of-bounds memory writes if specially crafted, multi-gigabyte XML files are processed. An attacker ca ...

oval:org.secpod.oval:def:88425
Several vulnerabilities were discovered in libxml2, a library providing support to read, modify and write XML and HTML files. CVE-2022-40303 Maddie Stone discovered that missing safety checks in several functions can result in integer overflows when parsing a XML document with the XML_PARSE_HUGE opt ...

oval:org.secpod.oval:def:88358
Peter Agten discovered that several modules for TCP syslog reception in rsyslog, a system and kernel logging daemon, have buffer overflow flaws when octet-counted framing is used, which could result in denial of service or potentially the execution of arbitrary code.

oval:org.secpod.oval:def:89364
An out-of-bounds read in the BGP daemon of FRRouting FRR before 8.4 may lead to a segmentation fault and denial of service. This occurs in bgp_capability_msg_parse in bgpd/bgp_packet.c.

oval:org.secpod.oval:def:95219
Several vulnerabilities were discovered in Exim, a mail transport agent, which could result in remote code execution if the EXTERNAL or SPA/NTLM authenticators are used.

oval:org.secpod.oval:def:88377
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-22677 An anonymous researcher discovered that the video in a webRTC call may be interrupted if the audio capture gets interrupted. CVE-2022-26710 Chijin Zhou discovered that processing maliciously crafted web co ...

oval:org.secpod.oval:def:88378
The following vulnerabilities have been discovered in the WPE WebKit web engine: CVE-2022-22677 An anonymous researcher discovered that the video in a webRTC call may be interrupted if the audio capture gets interrupted. CVE-2022-26710 Chijin Zhou discovered that processing maliciously crafted web c ...

oval:org.secpod.oval:def:88362
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-26700 ryuzaki discovered that processing maliciously crafted web content may lead to code execution. CVE-2022-26709 Chijin Zhou discovered that processing maliciously crafted web content may lead to arbitrary co ...

oval:org.secpod.oval:def:88363
The following vulnerabilities have been discovered in the WPE WebKit web engine: CVE-2022-26700 ryuzaki discovered that processing maliciously crafted web content may lead to code execution. CVE-2022-26709 Chijin Zhou discovered that processing maliciously crafted web content may lead to arbitrary c ...

oval:org.secpod.oval:def:88453
It was discovered that missing input sanitising in the ctags functionality of Emacs may result in the execution of arbitrary shell commands.

oval:org.secpod.oval:def:95232
Kevin Backhouse discovered an out-of-bounds array access in Libcue, a library for parsing CD metadata, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:88326
Multiple vulnerabilities were discovered in the FORT RPKI validator, which could result in denial of service or path traversal.

oval:org.secpod.oval:def:88430
It was discovered that a buffer overflow in the _getCountedString function of the Xorg X server may result in denial of service or potentially the execution of arbitrary code.

oval:org.secpod.oval:def:95240
Multiple vulnerabilities were discovered in plugins for the GStreamer media framework and its codecs and demuxers, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

oval:org.secpod.oval:def:89343
Jan-Niklas Sohn discovered that a user-after-free flaw in the X Input extension of the X.org X server may result in privilege escalation if the X server is running under the root user.

oval:org.secpod.oval:def:95239
It was discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, did not properly sanitize HTML messages. This would allow an attacker to load arbitrary JavaScript code.

oval:org.secpod.oval:def:95199
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:95196
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:95168
It was discovered that Ghostscript, the GPL PostScript/PDF interpreter, does not properly handle permission validation for pipe devices, which could result in the execution of arbitrary commands if malformed document files are processed.

oval:org.secpod.oval:def:95172
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:95170
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or spoofing.

oval:org.secpod.oval:def:93343
Irvan Kurniawan discovered a double free in the libwebp image compression library which may result in denial of service.

oval:org.secpod.oval:def:93319
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or spoofing.

oval:org.secpod.oval:def:93326
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:93328
Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

oval:org.secpod.oval:def:88401
Several vulnerabilities were discovered in ConnMan, a network manager for embedded devices, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:88388
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-32792 Manfred Paul discovered that processing maliciously crafted web content may lead to arbitrary code execution. CVE-2022-32816 Dohyun Lee discovered that visiting a website that frames malicious content may ...

oval:org.secpod.oval:def:88389
The following vulnerabilities have been discovered in the WPE WebKit web engine: CVE-2022-32792 Manfred Paul discovered that processing maliciously crafted web content may lead to arbitrary code execution. CVE-2022-32816 Dohyun Lee discovered that visiting a website that frames malicious content may ...

oval:org.secpod.oval:def:88347
Several vulnerabilities were discovered in Subversion, a version control system. CVE-2021-28544 Evgeny Kotkov reported that Subversion servers reveal "copyfrom" paths that should be hidden according to configured path-based authorization rules. CVE-2022-24070 Thomas Weissschuh reported that Subvers ...

oval:org.secpod.oval:def:88315
The following vulnerabilities have been discovered in the wpewebkit web engine: CVE-2021-30846 Sergei Glazunov discovered that processing maliciously crafted web content may lead to arbitrary code execution CVE-2021-30851 Samuel Gross discovered that processing maliciously crafted web content may le ...

oval:org.secpod.oval:def:88312
It was discovered that sandbox restrictions in Flatpak, an application deployment framework for desktop apps, could be bypassed for a Flatpak app with direct access to AF_UNIX sockets, by manipulating the VFS using mount-related syscalls that are not blocked by Flatpak"s denylist seccomp filter. Det ...

oval:org.secpod.oval:def:88310
The following vulnerabilities have been discovered in the webkit2gtk web engine: CVE-2021-30858 An anonymous researcher discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

oval:org.secpod.oval:def:88306
It was discovered that a buffer overflow in rekeying in libssh-dev could result in denial of service or potentially the execution of arbitrary code. The oldstable distribution is not affected.

oval:org.secpod.oval:def:88316
Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

oval:org.secpod.oval:def:93314
Jan-Niklas Sohn discovered that a user-after-free flaw in the Composite extension of the X.org X server may result in privilege escalation if the X server is running under the root user.

oval:org.secpod.oval:def:93349
Several vulnerabilities were discovered in libraw, a library for reading RAW files obtained from digital photo cameras, which may result in denial of service or the execution of arbitrary code if specially crafted files are processed.

oval:org.secpod.oval:def:93340
It was discovered that missing input sanitising in the implementation of the OIDCStripCookie option in mod_auth_openidc could result in denial of service.

oval:org.secpod.oval:def:93321
It was reported that HAProxy, a fast and reliable load balancing reverse proxy, does not properly initialize connection buffers when encoding the FCGI_BEGIN_REQUEST record. A remote attacker can take advantage of this flaw to cause an information leak.

oval:org.secpod.oval:def:95163
Gregory James Duck reported that missing input validation in various functions provided by libx11, the X11 client-side library, may result in denial of service.

oval:org.secpod.oval:def:93315
It was discovered that Ghostscript, the GPL PostScript/PDF interpreter, is prone to a buffer overflow vulnerability in the BCP encoding filters, which could result in the execution of arbitrary code if malformed document files are processed .

oval:org.secpod.oval:def:93354
Two vunerabilities were discovered in c-ares, an asynchronous name resolver library: CVE-2023-31130 ares_inet_net_pton is found to be vulnerable to a buffer underflow for certain ipv6 addresses, in particular '0::00:00:00/2' was found to cause an issue. c-ares only uses this function internally for ...

oval:org.secpod.oval:def:93350
Two security issues were discocvered in LibreOffice, which could potentially result in the execution of arbitrary code when loading a malformed spreadsheet document or unacknowlegded loading of linked documents within a floating frame.

oval:org.secpod.oval:def:88437
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:88412
Evgeny Vereshchagin discovered multiple vulnerabilities in D-Bus, a simple interprocess messaging system, which may result in denial of service by an authenticated user.

oval:org.secpod.oval:def:88320
Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix. CVE-2016-2124 Stefan Metzmacher reported that SMB1 client connections can be downgraded to plaintext authentication. CVE-2020-25717 Andrew Bartlett reported that Samba may map domain users to lo ...

oval:org.secpod.oval:def:88413
It was discovered that insufficient validation of vnd.libreoffice.command URI schemes could result in the execution of arbitrary macro commands.

oval:org.secpod.oval:def:93339
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93327
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93324
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:89361
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:89357
Multiple security issues were discovered in Sox, the Swiss Army knife of sound processing programs, which could result in denial of service or potentially the execution of arbitrary code if a malformed audio file is processed.

oval:org.secpod.oval:def:93351
It was discovered that there was a potential buffer overflow and denial of service vulnerabilty in the gdhcp client implementation of connman, a command-line network manager designed for use on embedded devices.

oval:org.secpod.oval:def:88438
Jhead, a tool for manipulating EXIF data embedded in JPEG images, allowed attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50, -autorot or -ce option. In addition a buffer overflow error in exif.c has been addressed which could lead to ...

oval:org.secpod.oval:def:93362
It was discovered that in some conditions the Flask web framework may disclose a session cookie.

oval:org.secpod.oval:def:95183
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:95180
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, bypass of the same-origin policy, spoofing or sandbox bypass.

oval:org.secpod.oval:def:95209
A buffer overflow was discovered in flac, a library handling Free Lossless Audio Codec media, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:95205
Several NULL pointer dereference flaws were discovered in Mutt, a text-based mailreader supporting MIME, GPG, PGP and threading, which may result in denial of service when viewing a specially crafted email or when composing from a specially crafted draft message.

oval:org.secpod.oval:def:89362
Xi Lu discovered that missing input sanitising in Emacs could result in the execution of arbitrary shell commands.

oval:org.secpod.oval:def:89330
Several vulnerabilities were discovered in BIND, a DNS server implementation, which may result in denial of service against named.

oval:org.secpod.oval:def:96514
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:96519
It was discovered that missing input sanitizing in the HTTP API endpoint of RabbitMQ, an implementation of the AMQP protocol, could result in denial of service.

oval:org.secpod.oval:def:96520
Rene Rehme discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, did not properly set headers when handling attachments. This would allow an attacker to load arbitrary JavaScript code.

oval:org.secpod.oval:def:95222
Several security vulnerabilities have been discovered in mosquitto, a MQTT compatible message broker, which may be abused for a denial of service attack. CVE-2021-34434 In Eclipse Mosquitto when using the dynamic security plugin, if the ability for a client to make subscriptions on a topic is revoke ...

oval:org.secpod.oval:def:95208
A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

oval:org.secpod.oval:def:95207
A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

oval:org.secpod.oval:def:95206
A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

oval:org.secpod.oval:def:95157
Gregor Kopf of Secfault Security GmbH discovered that HSQLDB, a Java SQL database engine, allowed the execution of spurious scripting commands in .script and .log files. Hsqldb supports a "SCRIPT" keyword which is normally used to record the commands input by the database admin to output such a scri ...

oval:org.secpod.oval:def:95153
Gregor Kopf of Secfault Security GmbH discovered that HSQLDB, a Java SQL database engine, allowed the execution of spurious scripting commands in .script and .log files. Hsqldb supports a "SCRIPT" keyword which is normally used to record the commands input by the database admin to output such a scri ...

oval:org.secpod.oval:def:95158
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2023-28204 An anonymous researcher discovered that processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited. CVE-2023-32373 An anonymous r ...

oval:org.secpod.oval:def:95160
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:93355
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:93338
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:93335
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, spoofing or permission request bypass.

oval:org.secpod.oval:def:93342
It was discovered that missing input sanitising in cups-filters, when using the Backend Error Handler backend to create an accessible network printer, may result in the execution of arbitrary commands.

oval:org.secpod.oval:def:88332
The Qualys Research Labs discovered two vulnerabilities in util-linux"s libmount. These flaws allow an unprivileged user to unmount other users" filesystems that are either world-writable themselves or mounted in a world-writable directory , or to unmount FUSE filesystems that belong to certain othe ...

oval:org.secpod.oval:def:95246
Multiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system. CVE-2023-41259 Tom Wolters reported that Request Tracker is vulnerable to accepting unvalidated RT email headers in incoming email and the mail-gateway REST interface. CVE-2023-41260 Tom W ...

oval:org.secpod.oval:def:88376
Multiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system. CVE-2022-25802 It was discovered that Request Tracker is vulnerable to a cross-site scripting attack when displaying attachment content with fraudulent content types. Additionally it was ...

oval:org.secpod.oval:def:96513
Multiple vulnerabilities were discovered in plugins for the GStreamer media framework and its codecs and demuxers, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

oval:org.secpod.oval:def:88436
The Qualys Research Team discovered a race condition in the snapd-confine binary which could result in local privilege escalation.

oval:org.secpod.oval:def:95212
Multiple security issues were discovered in Netatalk, an implementation of the Apple Filing Protocol for offering file service to macOS clients, which may result in the execution of arbitrary code or information disclosure.

oval:org.secpod.oval:def:95203
Two security issues have been discovered in the Open VMware Tools, which may result in a man-in-the-middle attack or authentication bypass.

oval:org.secpod.oval:def:95171
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2023-32439 An anonymous researcher discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

oval:org.secpod.oval:def:89333
Multiple issues were found in Git, a distributed revision control system. An attacker may trigger remote code execution, cause local users into executing arbitrary commands, leak information from the local filesystem, and bypass restricted shell. This update includes two changes of behavior that may ...

oval:org.secpod.oval:def:96943
Several vulnerabilities were discovered in HAProxy, a fast and reliable load balancing reverse proxy, which can result in HTTP request smuggling or information disclosure.

oval:org.secpod.oval:def:96945
Multiple security vulnerabilities have been discovered in Asterisk, an Open Source Private Branch Exchange. CVE-2023-37457 The "update" functionality of the PJSIP_HEADER dialplan function can exceed the available buffer space for storing the new value of a header. By doing so this can overwrite memo ...

oval:org.secpod.oval:def:95184
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2023-38133 YeongHyeon Choi discovered that processing web content may disclose sensitive information. CVE-2023-38572 Narendra Bhati discovered that a website may be able to bypass the Same Origin Policy. CVE-2023-385 ...

oval:org.secpod.oval:def:88406
Rhodri James discovered a heap use-after-free vulnerability in the doContent function in Expat, an XML parsing C library, which could result in denial of service or potentially the execution of arbitrary code, if a malformed XML file is processed.

oval:org.secpod.oval:def:88415
Multiple security issues were found in Django, a Python web development framework, which could result in denial of service, SQL injection or cross-site scripting.

oval:org.secpod.oval:def:88434
Apache Commons Configuration, a Java library providing a generic configuration interface, performs variable interpolation, allowing properties to be dynamically evaluated and expanded. Starting with version 2.4 and continuing through 2.7, the set of default Lookup instances included interpolators th ...

oval:org.secpod.oval:def:88433
Several flaws were discovered in jackson-databind, a fast and powerful JSON library for Java. CVE-2020-36518 Java StackOverflow exception and denial of service via a large depth of nested objects. CVE-2022-42003 In FasterXML jackson-databind resource exhaustion can occur because of a lack of a check ...

oval:org.secpod.oval:def:88405
Several vulnerabilities were discovered in BIND, a DNS server implementation. CVE-2022-2795 Yehuda Afek, Anat Bremler-Barr and Shani Stajnrod discovered that a flaw in the resolver code can cause named to spend excessive amounts of time on processing large delegations, significantly degrade resolver ...

oval:org.secpod.oval:def:88455
Several out-of-memory, stack overflow or HTTP request smuggling vulnerabilities have been discovered in Netty, a Java NIO client/server socket framework, which may allow attackers to cause a denial of service or bypass restrictions when used as a proxy.

oval:org.secpod.oval:def:89372
Ronald Crane discovered that missing input saniting in the apr_encode functions of apr, the Apache Portable Runtime library, may result in denial of service or potentially the execution of arbitrary code.

oval:org.secpod.oval:def:93352
Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit. CVE-2023-0464 David Benjamin reported a flaw related to the verification of X.509 certificate chains that include policy constraints, which may result in denial of service. CVE-2023-0465 David Benjamin reported ...

oval:org.secpod.oval:def:89348
Bryan Gonzalez discovered that the PNG support in Imagemagick could be tricked into embedding the content of an arbitrary file when converting an image file.

oval:org.secpod.oval:def:95227
Multiple security vulnerabilities were discovered in libxpm, the X11 pixmap library, which may result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:95177
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2023-37450 An anonymous researcher discovered that processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

oval:org.secpod.oval:def:95195
Zac Sims discovered a directory traversal in the URL decoder of librsvg, a SAX-based renderer library for SVG files, which could result in read of arbitrary files when processing a specially crafted SVG file with an include element.

oval:org.secpod.oval:def:88335
Several vulnerabilities have been discovered in the interpreter for the Ruby language and the Rubygems included, which may result on result in information disclosure or denial of service.

oval:org.secpod.oval:def:85667
Two security issues were discovered in pcs, a corosync and pacemaker configuration tool: CVE-2022-1049 It was discovered that expired accounts were still able to login via PAM. CVE-2022-2735 Ondrej Mular discovered that incorrect permissions on a Unix socket setup for internal communication could re ...

oval:org.secpod.oval:def:93361
A flaw was found in Asterisk, an Open Source Private Branch Exchange. A buffer overflow vulnerability affects users that use PJSIP DNS resolver. This vulnerability is related to CVE-2022-24793. The difference is that this issue is in parsing the query record `parse_query`, while the issue in CVE-202 ...

oval:org.secpod.oval:def:89360
Multiple security vulnerabilities have been discovered in Asterisk, an Open Source Private Branch Exchange. Buffer overflows and other programming errors could be exploited for launching a denial of service attack or the execution of arbitrary code.

oval:org.secpod.oval:def:88460
Matthieu Barjole and Victor Cutillas discovered that sudoedit in sudo, a program designed to provide limited super user privileges to specific users, does not properly handle "--" to separate the editor and arguments from files to edit. A local user permitted to edit certain files can take advantage ...

oval:org.secpod.oval:def:89350
Hubert Kario discovered a timing side channel in the RSA decryption implementation of the GNU TLS library.

oval:org.secpod.oval:def:89359
Brief introduction CVE-2023-22490 yvvdwf found a data exfiltration vulnerbility while performing local clone from malicious repository even using a non-local transport. CVE-2023-23946 Joern Schneeweisz found a path traversal vulnerbility in git-apply that a path outside the working tree can be overw ...

oval:org.secpod.oval:def:96937
Multiple security issues were discovered in Thunderbird, which could result in denial of service, the execution of arbitrary code or spoofing of signed PGP/MIME and SMIME emails.

oval:org.secpod.oval:def:96934
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, sandbox escape or clickjacking.

oval:org.secpod.oval:def:96517
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95249
Two security issues have been discovered in the Open VMware Tools, which could result in privilege escalation.

oval:org.secpod.oval:def:95243
An important security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95224
A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95229
Multiple security issues were discovered in MediaWiki, a website engine for collaborative work, which could result in cross-site scripting, denial of service or information disclosure

oval:org.secpod.oval:def:95210
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95202
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95194
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95198
A security issue was discovered in Chromium, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:95191
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95182
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95175
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95164
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95159
Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in information disclosure or denial of service.

oval:org.secpod.oval:def:95154
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93356
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93353
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93344
Two security issues have been discovered in libssh, a tiny C SSH library: CVE-2023-1667 Philip Turnbull discovered a NULL pointer dereference which could result in denial of service. CVE-2023-2283 Kevin Backhouse discovered that pki_verify_data_signature may fail to correctly validate authentication ...

oval:org.secpod.oval:def:89380
Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation, denial of service or information leaks.

oval:org.secpod.oval:def:93318
Multiple security vulnerabilities have been discovered in OpenImageIO, a library for reading and writing images. Buffer overflows and out-of-bounds read and write programming errors may lead to a denial of service or the execution of arbitrary code if a malformed image file is processed.

oval:org.secpod.oval:def:88426
Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation, denial of service or information leaks.

oval:org.secpod.oval:def:88387
Jan-Niklas Sohn discovered that multiple input validation failures in the Xkb extension of the X.org X server may result in privilege escalation if the X server is running privileged.

oval:org.secpod.oval:def:88338
Felix Wilhelm discovered that the containerd container runtime was susceptible to information disclosure via malformed container images.

oval:org.secpod.oval:def:88373
Multiple vulnerabilities have been discovered in various image parsers in Blender, a 3D modeller/ renderer, which may result in denial of service of the execution of arbitrary code if a malformed file is opened.

oval:org.secpod.oval:def:88325
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing. Debian follows the extended support releases of Firefox. Support for the 78.x series has ended, so starting with this u ...

oval:org.secpod.oval:def:85652
Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation, denial of service or information leaks.

oval:org.secpod.oval:def:88319
A flaw was discovered in containerd, an open and reliable container runtime. Insufficiently restricted permissions on container root and plugin directories could result in privilege escalation.

oval:org.secpod.oval:def:95201
Multiple security vulnerabilities have been discovered in aom, the AV1 Video Codec Library. Buffer overflows, use-after-free and NULL pointer dereferences may cause a denial of service or other unspecified impact if a malformed multimedia file is processed.

oval:org.secpod.oval:def:97871
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. An exploit for CVE-2024-0519 exists in the wild.

oval:org.secpod.oval:def:97875
A heap-based buffer overflow during tile list parsing was discovered in the AV1 video codec parser for the GStreamer media framework, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

oval:org.secpod.oval:def:97867
A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service, or information disclosure. For the oldstable distribution , this problem has been fixed in version 120.0.6099.216-1~deb11u1. Note that chromium security support

oval:org.secpod.oval:def:96929
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:96938
An important security issue was discovered in Chromium, which could result in the execution of arbitrary code. Google is aware that an exploit for CVE-2023-7024 exists in the wild.

oval:org.secpod.oval:def:88369
Multiple security issues were discovered in the Squid proxy caching server: CVE-2021-28116 Amos Jeffries discovered an information leak if WCCPv2 is enabled CVE-2021-46784 Joshua Rogers discovered that an error in parsing Gopher server responses may result in denial of service

oval:org.secpod.oval:def:95244
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in bypass of sandbox restrictions or denial of service.

oval:org.secpod.oval:def:93329
An untrusted search path vulnerability was discovered in Node.js, which could result in unexpected searching or loading ICU data when running with elevated privileges.

oval:org.secpod.oval:def:96927
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2023-42916 Clement Lecigne discovered that processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited. CVE-2023-42917 Clement Lecigne discov ...

oval:org.secpod.oval:def:89363
Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

oval:org.secpod.oval:def:95215
Multiple security vulnerabilities were found in Jetty, a Java based web server and servlet engine. The org.eclipse.jetty.servlets.CGI class has been deprecated. It is potentially unsafe to use it. The upstream developers of Jetty recommend to use Fast CGI instead. See also CVE-2023-36479. CVE-2023-2 ...

oval:org.secpod.oval:def:88441
A buffer overflow was discovered in the VNC module of the VLC media player, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:95218
A buffer overflow in VP8 media stream processing has been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:95217
Clement Lecigne discovered a heap-based buffer overflow in libvpx, a multimedia library for the VP8 and VP9 video codecs, which may result in the execution of arbitrary code if a specially crafted VP8 media stream is processed.

oval:org.secpod.oval:def:95216
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code Debian follows the extended support releases of Firefox. Support for the 102.x series has ended, so starting with this update we"re now following the 115.x ...

oval:org.secpod.oval:def:95223
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95221
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code. Debian follows the Thunderbird upstream releases. Support for the 102.x series has ended, so starting with this update we"re now following the 115.x series.

oval:org.secpod.oval:def:95226
It was discovered that missing input sanitising in the encoding support in libvpx, a multimedia library for the VP8 and VP9 video codecs, may result in denial of service.

oval:org.secpod.oval:def:95242
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, clickjacking, spoofing or information leaks.

oval:org.secpod.oval:def:95245
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:93331
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-0108 Luan Herrera discovered that an HTML document may be able to render iframes with sensitive user information. CVE-2022-32885 P1umer and Q1IQ discovered that processing maliciously crafted web content may lea ...

oval:org.secpod.oval:def:93330
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-0108 Luan Herrera discovered that an HTML document may be able to render iframes with sensitive user information. CVE-2022-32885 P1umer and Q1IQ discovered that processing maliciously crafted web content may lea ...

oval:org.secpod.oval:def:93336
Two security issues were found in PostgreSQL, which may result in privilege escalation or incorrect policy enforcement.

oval:org.secpod.oval:def:95162
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, information disclosure or bypass of sandbox restrictions.

oval:org.secpod.oval:def:93366
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in bypass of sandbox restrictions, information disclosure, reduced cryptographic strength of the AES implementation, directory traversal or denial of service.

oval:org.secpod.oval:def:95204
Brief introduction Multiple vulnerbilities were discovered in frr, the FRRouting suite of internet protocols, while processing malformed requests and packets the BGP daemon may have reachable assertions, NULL pointer dereference, out-of-bounds memory access, which may lead to denial of service attac ...

oval:org.secpod.oval:def:93317
Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine. CVE-2022-42252 Apache Tomcat was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false. Tomcat did not reject a request containing an invalid Content-Length header making a reques ...

oval:org.secpod.oval:def:88400
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:88399
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:88390
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:88483
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93345
Multiple security issues were discovered in Sofia-SIP, a SIP User-Agent library, which could result in denial of service.

oval:org.secpod.oval:def:88341
A security issue was discovered in Chromium, which could result in the execution of arbitrary code if a malicious website is visited.

oval:org.secpod.oval:def:88337
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:88331
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:88417
The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. In Debian the vulnerable code is in the bcel source p ...

oval:org.secpod.oval:def:88318
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, incorrect Kerberos ticket use, selection of weak ciphers or information disclosure. The oldstable distribution , needs additional updates to be able to build 11.0.13. An update will be pr ...

oval:org.secpod.oval:def:85661
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in the execution of arbitrary Java bytecode or the bypass of the Java sandbox.

oval:org.secpod.oval:def:85651
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, incorrect Kerberos ticket use, selection of weak ciphers or information disclosure.

oval:org.secpod.oval:def:88382
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in the execution of arbitrary Java bytecode or the bypass of the Java sandbox.

oval:org.secpod.oval:def:95238
Several vulnerabilities were discovered in ruby-rack, a modular Ruby webserver interface, which may result in denial of service and shell escape sequence injection.

oval:org.secpod.oval:def:89344
Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit, which may result in incomplete encryption, side channel attacks, denial of service or information disclosure. Additional details can be found in the upstream advisories at https://www.openssl.org/news/secadv/20 ...

oval:org.secpod.oval:def:96935
It was reported that the BlueZ"s HID profile implementation is not inline with the HID specification which mandates the use of Security Mode 4. The HID profile configuration option ClassicBondedOnly now defaults to true to make sure that input connections only come from bonded device connections.

oval:org.secpod.oval:def:88311
Multiple security issues were discovered in QEMU, a fast processor emulator, which could result in denial of service or the the execution of arbitrary code.

oval:org.secpod.oval:def:96932
Multiple vulnerabilities were discovered in FreeImage, a support library for graphics image formats, which could result in the execution of arbitrary code if malformed image files are processed.

oval:org.secpod.oval:def:89347
Multiple security issues were discovered in libde265, an implementation of the H.265 video codec which may result in denial of service and potentially the execution of arbitrary code if a malformed media file is processed.

oval:org.secpod.oval:def:96933
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2023-42883 The Zoom Offensive Security Team discovered that processing a SVG image may lead to a denial-of-service.

oval:org.secpod.oval:def:97873
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, phishing, clickjacking, privilege escalation, HSTS bypass or bypass of content security policies.

oval:org.secpod.oval:def:96946
It was discovered that Exim, a mail transport agent, can be induced to accept a second message embedded as part of the body of a first message in certain configurations where PIPELINING or CHUNKING on incoming connections is offered.

oval:org.secpod.oval:def:96512
Michael Randrianantenaina reported several vulnerabilities in GIMP, the GNU Image Manipulation Program, which could result in denial of service or potentially the execution of arbitrary code if malformed DDS, PSD and PSP files are opened.

oval:org.secpod.oval:def:95250
Damien Diederen discovered that SASL quorum peer authentication within Zookeeper, a service for maintaining configuration information, was insufficiently enforced in some configurations.

oval:org.secpod.oval:def:95220
The Qualys Research Labs discovered a buffer overflow in the dynamic loader"s processing of the GLIBC_TUNABLES environment variable. An attacker can exploit this flaw for privilege escalation. Details can be found in the Qualys advisory at https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunab ...

oval:org.secpod.oval:def:93360
Xu Biang discovered that missing input sanitising in Sofia-SIP, a SIP User-Agent library could result in denial of service.

oval:org.secpod.oval:def:95247
It was reported that incorrect bound checks in the dsaVerify function in node-browserify-sign, a Node.js library which adds crypto signing for browsers, allows an attacker to perform signature forgery attacks by constructing signatures that can be successfully verified by any public key.

oval:org.secpod.oval:def:95225
Multiple security vulnerabilities were discovered in libx11, the X11 client-side library, which may result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:88456
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93363
Brief introduction Two vulnerbilities were found in maradns, an open source domain name system implementation, that may lead to denial of service and unintended domain name resolution.

oval:org.secpod.oval:def:96516
Brief introduction Multiple buffer overflows and memory leak issues have been found in tiff, the Tag Image File Format library and tools, which may cause denial of service when processing a crafted TIFF image.

oval:org.secpod.oval:def:98508
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:98511
Two vulnerabilities were discovered in zbar, a library for scanning and decoding QR and bar codes, which may result in denial of service, information disclosure or potentially the execution of arbitrary code if a specially crafted code is processed.

oval:org.secpod.oval:def:98513
It was discovered that ruby-sanitize, a whitelist-based HTML sanitizer, insufficiently sanitised <style> elements, which may result in cross-site scripting.

oval:org.secpod.oval:def:98516
Two vulnerabilities were discovered in libgit2, a low-level Git library, which may result in denial of service or potentially the execution of arbitrary code.

oval:org.secpod.oval:def:98522
It was discovered that Engrampa, an archive manager for the MATE desktop environment was susceptible to path traversal when handling CPIO archives.

oval:org.secpod.oval:def:98524
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

oval:org.secpod.oval:def:98526
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:98519
Mate Kukri discovered the Debian build of EDK2, a UEFI firmware implementation, used an insecure default configuration which could result in Secure Boot bypass via the UEFI shell. This updates disables the UEFI shell if Secure Boot is used.

oval:org.secpod.oval:def:95200
A buffer overflow was found in file, a file type classification tool, which may result in denial of service if a specially crafted file is processed.

oval:org.secpod.oval:def:89366
Ronald Crane discovered that missing input saniting in the apr_base64 functions of apr-util, the Apache Portable Runtime utility library, may result in denial of service or potentially the execution of arbitrary code.

oval:org.secpod.oval:def:89336
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

oval:org.secpod.oval:def:89332
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

oval:org.secpod.oval:def:98520
It was discovered that a late privilege drop in the REFRESH MATERIALIZED VIEW CONCURRENTLY command could allow an attacker to trick a user with higher privileges to run SQL commands with these permissions.

oval:org.secpod.oval:def:89356
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:89354
Christian Holler discovered that incorrect handling of PKCS 12 Safe Bag attributes in nss, the Mozilla Network Security Service library, may result in execution of arbitrary code if a specially crafted PKCS 12 certificate bundle is processed.

oval:org.secpod.oval:def:89351
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

oval:org.secpod.oval:def:89323
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

oval:org.secpod.oval:def:89376
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or spoofing.

oval:org.secpod.oval:def:89377
Multiple security issues were discovered in Thunderbird, which could result in denial of service, the execution of arbitrary code or spoofing.

oval:org.secpod.oval:def:98527
It was discovered that iwd, the iNet Wireless Daemon, does not properly handle messages in the 4-way handshake used when connecting to a protected WiFi network for the first time. An attacker can take advantage of this flaw to gain unauthorized access to a protected WiFi network if iwd is operating ...

oval:org.secpod.oval:def:89329
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:89346
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:89373
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:89379
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:89331
Two vulnerabilities were discovered in Curl, an easy-to-use client-side URL transfer library, which could result in denial of service or information disclosure.

oval:org.secpod.oval:def:85666
Yu Zhang and Nanyu Zhong discovered several vulnerabilities in net-snmp, a suite of Simple Network Management Protocol applications, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:88447
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-42852 hazbinhotel discovered that processing maliciously crafted web content may result in the disclosure of process memory. CVE-2022-42856 Clement Lecigne discovered that processing maliciously crafted web cont ...

oval:org.secpod.oval:def:88448
The following vulnerabilities have been discovered in the WPE WebKit web engine: CVE-2022-42852 hazbinhotel discovered that processing maliciously crafted web content may result in the disclosure of process memory. CVE-2022-42856 Clement Lecigne discovered that processing maliciously crafted web con ...

oval:org.secpod.oval:def:96947
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93325
Several vulnerabilities were discovered in libxml2, a library providing support to read, modify and write XML and HTML files. CVE-2023-28484 A NULL pointer dereference flaw when parsing invalid XML schemas may result in denial of service. CVE-2023-29469 It was reported that when hashing empty string ...

oval:org.secpod.oval:def:88375
This update ships updated CPU microcode for some types of Intel CPUs and provides mitigations for security vulnerabilities. CVE-2022-21123, CVE-2022-21125, CVE-2022-21127, CVE-2022-21166 Various researchers discovered flaws in Intel processors, collectively referred to as MMIO Stale Data vulnerabili ...

oval:org.secpod.oval:def:88424
Nicky Mouha discovered a buffer overflow in "sha3", a Python library for the SHA-3 hashing functions.

oval:org.secpod.oval:def:88349
Multiple security issues were discovered in QEMU, a fast processor emulator, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:88340
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2020-36310 A flaw was discovered in the KVM implementation for AMD processors, which could lead to an infinite loop. A malicious VM guest could exploi ...

oval:org.secpod.oval:def:88339
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2021-43976 Zekun Shen and Brendan Dolan-Gavitt discovered a flaw in the mwifiex_usb_recv function of the Marvell WiFi-Ex USB Driver. An attacker able ...

oval:org.secpod.oval:def:88346
Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation, denial of service or information leaks.

oval:org.secpod.oval:def:88368
Multiple vulnerabilities were discovered in Node.js, which could result in HTTP request smuggling, a bypass of certificate verification or prototype pollution.

oval:org.secpod.oval:def:89327
Multiple vulnerabilities were discovered in Node.js, which could result in HTTP request smuggling, bypass of host IP address validation and weak randomness setup.

oval:org.secpod.oval:def:88427
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-42799 Jihwan Kim and Dohyun Lee discovered that visiting a malicious website may lead to user interface spoofing. CVE-2022-42823 Dohyun Lee discovered that processing maliciously crafted web content may lead to ...

oval:org.secpod.oval:def:88385
Multiple security vulnerabilities have been discovered in cURL, an URL transfer library. These flaws may allow remote attackers to obtain sensitive information, leak authentication or cookie header data or facilitate a denial of service attack.

oval:org.secpod.oval:def:89367
Patrick Monnerat discovered that Curl"s support for "chained" HTTP compression algorithms was susceptible to denial of service.

oval:org.secpod.oval:def:88396
Evgeny Legerov reported a heap-based buffer overflow vulnerability in the inflate operation in zlib, which could result in denial of service or potentially the execution of arbitrary code if specially crafted input is processed.

oval:org.secpod.oval:def:88314
An out-of-bounds read and write flaw was discovered in the PHP-FPM code, which could result in escalation of privileges from local unprivileged user to the root user.

oval:org.secpod.oval:def:88394
Nick Wellnhofer discovered that the xsltApplyTemplates function in libxslt, an XSLT processing runtime library, is prone to a use-after-free flaw, resulting in a denial of service, or potentially the execution of arbitrary code if a specially crafted file is processed.

oval:org.secpod.oval:def:95161
Several vulnerabilities were discovered in BIND, a DNS server implementation. CVE-2023-2828 Shoham Danino, Anat Bremler-Barr, Yehuda Afek and Yuval Shavitt discovered that a flaw in the cache-cleaning algorithm used in named can cause that named"s configured cache size limit can be significantly exc ...

oval:org.secpod.oval:def:95213
Several vulnerabilities were discovered in BIND, a DNS server implementation. CVE-2023-3341 A stack exhaustion flaw was discovered in the control channel code which may result in denial of service . CVE-2023-4236 Robert Story discovered that a flaw in the networking code handling DNS-over-TLS querie ...

oval:org.secpod.oval:def:95173
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2023-2156 It was discovered that a flaw in the handling of the RPL protocol may allow an unauthenticated remote attacker to cause a denial of service ...

oval:org.secpod.oval:def:95176
Tavis Ormandy discovered that under specific microarchitectural circumstances, a vector register in 'Zen 2' CPUs may not be written to 0 correctly. This flaw allows an attacker to leak register contents across concurrent processes, hyper threads and virtualized guests. For details please refer to ht ...

oval:org.secpod.oval:def:95178
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2023-3390 A use-after-free flaw in the netfilter subsystem caused by incorrect error path handling may result in denial of service or privilege escala ...

oval:org.secpod.oval:def:95155
A heap-based buffer overflow vulnerability was found in the HTTP chunk parsing code of minidlna, a lightweight DLNA/UPnP-AV server, which may result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:88423
It was discovered that Apache Batik, a SVG library for Java, allowed attackers to run arbitrary Java code by processing a malicious SVG file.

oval:org.secpod.oval:def:95189
This update ships updated CPU microcode for some types of Intel CPUs and provides mitigations for security vulnerabilities. CVE-2022-40982 Daniel Moghimi discovered Gather Data Sampling , a hardware vulnerability which allows unprivileged speculative access to data which was previously stored in vec ...

oval:org.secpod.oval:def:95188
CVE-2022-40982 Daniel Moghimi discovered Gather Data Sampling , a hardware vulnerability for Intel CPUs which allows unprivileged speculative access to data which was previously stored in vector registers. This mitigation requires updated CPU microcode provided in the intel-microcode package. For de ...

oval:org.secpod.oval:def:93337
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2023-0386 It was discovered that under certain conditions the overlayfs filesystem implementation did not properly handle copy up operations. A local ...

oval:org.secpod.oval:def:89325
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2022-2873 Zheyu Ma discovered that an out-of-bounds memory access flaw in the Intel iSMT SMBus 2.0 host controller driver may result in denial of serv ...

oval:org.secpod.oval:def:98510
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in side channel attacks, leaking sensitive data to log files, denial of service or bypass of sandbox restrictions.

oval:org.secpod.oval:def:97872
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in side channel attacks, leaking sensitive data to log files, denial of service or bypass of sandbox restrictions.

oval:org.secpod.oval:def:88410
It was discovered that the Commandline class in maven-shared-utils, a collection of various utility classes for the Maven build system, can emit double-quoted strings without proper escaping, allowing shell injection attacks.

oval:org.secpod.oval:def:95181
Seokchan Yoon discovered that missing sanitising in the email and URL validators of Django, a Python web development framework, could result in denial of service.

oval:org.secpod.oval:def:89365
Multiple security issues were found in PHP, a widely-used open source general purpose scripting language which could result in denial of service or incorrect validation of BCrypt hashes.

oval:org.secpod.oval:def:95228
Maxim Suhanov discovered multiple vulnerabilities in GURB2"s code to handle NTFS filesystems, which may result in a Secure Boot bypass.

oval:org.secpod.oval:def:95234
The patch to address CVE-2023-44487 was incomplete and caused a regression when using asynchronous I/O . DATA frames must be included when calculating the HTTP/2 overhead count to ensure that connections are not prematurely terminated.

oval:org.secpod.oval:def:95236
A regression was discovered in the Http2UpgradeHandler class of Tomcat 9 introduced by the patch to fix CVE-2023-44487 . A wrong value for the overheadcount variable forced HTTP2 connections to close early.

oval:org.secpod.oval:def:96518
It was discovered that libnghttp2, a library implementing the HTTP/2 protocol, handled request cancellation incorrectly. This could result in denial of service.

oval:org.secpod.oval:def:89378
Multiple vulnerabilities have been discovered in the Apache HTTP server, which may result in HTTP response splitting or denial of service.

oval:org.secpod.oval:def:89345
Helmut Grohne discovered a flaw in Heimdal, an implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. The backports of fixes for CVE-2022-3437 accidentally inverted important memory comparisons in the arcfour-hmac-md5 and rc4-hmac integrity check handlers for gssapi, resulting in ...

oval:org.secpod.oval:def:97869
Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the SSH protocol is prone to a prefix truncation attack, known as the Terrapin attack. This attack allows a MITM attacker to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messa ...

oval:org.secpod.oval:def:97868
Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the SSH protocol is prone to a prefix truncation attack, known as the Terrapin attack. This attack allows a MITM attacker to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messa ...

oval:org.secpod.oval:def:96944
Several vulnerabilities were discovered in libssh, a tiny C SSH library. CVE-2023-6004 It was reported that using the ProxyCommand or the ProxyJump feature may allow an attacker to inject malicious code through specially crafted hostnames. CVE-2023-6918 Jack Weinstein reported that missing checks fo ...

oval:org.secpod.oval:def:96941
Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the SSH protocol is prone to a prefix truncation attack, known as the Terrapin attack. This attack allows a MITM attacker to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messa ...

oval:org.secpod.oval:def:95231
Two security issues were found in Curl, an easy-to-use client-side URL transfer library and command line tool: CVE-2023-38545 Jay Satiro discovered a buffer overflow in the SOCKS5 proxy handshake. CVE-2023-38546 It was discovered that under some circumstances libcurl was susceptible to cookie inject ...

oval:org.secpod.oval:def:98512
It was discovered that runc, a command line client for running applications packaged according to the Open Container Format , was suspectible to multiple container breakouts due to an internal file descriptor leak.

oval:org.secpod.oval:def:89374
Multiple vunerabilities were discovered in rails, the Ruby based server-side MVC web application framework, which could result in XSS, data disclosure and open redirect.

oval:org.secpod.oval:def:88355
Elison Niven discovered that the c_rehash script included in OpenSSL did not sanitise shell meta characters which could result in the execution of arbitrary commands.

oval:org.secpod.oval:def:88386
Two security vulnerabilities were discovered in Jetty, a Java servlet engine and webserver. CVE-2022-2047 In Eclipse Jetty the parsing of the authority segment of an http scheme URI, the Jetty HttpURI class improperly detects an invalid input as a hostname. This can lead to failures in a Proxy scena ...

oval:org.secpod.oval:def:95248
Two remotely exploitable security vulnerabilities were discovered in Jetty 9, a Java based web server and servlet engine. The HTTP/2 protocol implementation did not sufficiently verify if HPACK header values exceed their size limit. Furthermore the HTTP/2 protocol allowed a denial of service becaus ...

oval:org.secpod.oval:def:85669
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2022-0494 The scsi_ioctl was susceptible to an information leak only exploitable by users with CAP_SYS_ADMIN or CAP_SYS_RAWIO capabilities. CVE-2022-0 ...

oval:org.secpod.oval:def:98507
Several vulnerabilities were discovered in the Xorg X server, which may result in privilege escalation if the X server is running privileged or denial of service.

oval:org.secpod.oval:def:95241
Jan-Niklas Sohn discovered several vulnerabilities in the Xorg X server, which may result in privilege escalation if the X server is running privileged.

oval:org.secpod.oval:def:96928
Jan-Niklas Sohn discovered several vulnerabilities in the Xorg X server, which may result in privilege escalation if the X server is running privileged.

oval:org.secpod.oval:def:96931
The initial fix for CVE-2023-6377 as applied in DSA 5576-1 did not fully fix the vulnerability. Updated packages correcting this issue including the upstream merged commit are now available.

oval:org.secpod.oval:def:89370
It was discovered that the libreswan IPsec implementation could be forced into a crash/restart via malformed IKEv2 packets after peer authentication, resulting in denial of service.

oval:org.secpod.oval:def:95230
Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine. CVE-2023-24998 Denial of service. Tomcat uses a packaged renamed copy of Apache Commons FileUpload to provide the file upload functionality defined in the Jakarta Servlet specification. Apache Tomcat was, the ...

oval:org.secpod.oval:def:88330
Several vulnerabilities were discovered in Flatpak, an application deployment framework for desktop apps. CVE-2021-43860 Ryan Gonzalez discovered that Flatpak didn"t properly validate that the permissions displayed to the user for an app at install time match the actual permissions granted to the ap ...

oval:org.secpod.oval:def:98521
Two vulnerabilities were discovered in unbound, a validating, recursive, caching DNS resolver. Specially crafted DNSSEC answers could lead unbound down a very CPU intensive and time costly DNSSEC or NSEC3 hash validation path, resulting in denial of service. Details can be found at https://nlnetla ...

oval:org.secpod.oval:def:98517
Several vulnerabilities were discovered in BIND, a DNS server implementation, which may result in denial of service.

oval:org.secpod.oval:def:96940
Two security issues were discovered in Curl: Cookies were incorrectly validated against the public suffix list of domains and in same cases HSTS data could fail to save to disk.

oval:org.secpod.oval:def:98506
Reginaldo Silva discovered two security vulnerabilities in LibreOffice, which could result in the execution of arbitrary scripts or Gstreamer plugins when opening a malformed file.

oval:org.secpod.oval:def:95233
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2023-39928 Marcin Noga discovered that a specially crafted web page can abuse a vulnerability in the MediaRecorder API to cause memory corruption and potentially arbitrary code execution. CVE-2023-41074 Junsung Lee a ...

oval:org.secpod.oval:def:99967
This update fixes multiple vulnerabilities in Imagemagick: Various memory handling problems and cases of missing or incomplete input sanitising may result in denial of service, memory disclosure or potentially the execution of arbitrary code if malformed image files are processed.

oval:org.secpod.oval:def:99968
Aviv Keller discovered that the frames.html file generated by YARD, a documentation generation tool for the Ruby programming language, was vulnerable to cross-site scripting.

oval:org.secpod.oval:def:99970
Several security vulnerabilities have been discovered in Squid, a full featured web proxy cache. Due to programming errors in Squid"s HTTP request parsing, remote attackers may be able to execute a denial of service attack by sending large X-Forwarded-For header or trigger a stack buffer overflow wh ...

oval:org.secpod.oval:def:99971
It was discovered that the uv_getaddrinfo function in libuv, an asynchronous event notification library, incorrectly truncated certain hostnames, which may result in bypass of security measures on internal APIs or SSRF attacks.

oval:org.secpod.oval:def:99973
Two vulnerabilities were discovered in Open vSwitch, a software-based Ethernet virtual switch, which could result in a bypass of OpenFlow rules or denial of service.

oval:org.secpod.oval:def:99974
It was discovered that composer, a dependency manager for the PHP language, processed files in the local working directory. This could lead to local privilege escalation or malicious code execution. Due to a technical issue this email was not sent on 2024-02-26 like it should have.

oval:org.secpod.oval:def:99975
It was discovered that fontforge, a font editor, is prone to shell command injection vulnerabilities when processing specially crafted files.

oval:org.secpod.oval:def:99978
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or information disclosure, bypass of content security policies or spoofing.

oval:org.secpod.oval:def:99979
Multiple security issues were discovered in Thunderbird, which could result in denial of service, the execution of arbitrary code or leaks of encrypted email subjects.

oval:org.secpod.oval:def:99980
Manfred Paul discovered a flaw in the Mozilla Firefox web browser, allowing an attacker to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process.

oval:org.secpod.oval:def:99981
Multiple security vulnerabilities have been discovered in Cacti, a web interface for graphing of monitoring systems, which could result in cross-site scripting, SQL injection, or command injection.

oval:org.secpod.oval:def:99982
Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix, which might result in denial of service or information disclosure.

oval:org.secpod.oval:def:99984
Skyler Ferrante discovered that the wall tool from util-linux does not properly handle escape sequences from command line arguments. A local attacker can take advantage of this flaw for information disclosure. With this update wall and write are not anymore installed with setgid tty.

oval:org.secpod.oval:def:99985
Two security issues were discovered in MediaWiki, a website engine for collaborative work, which could result in cross-site scripting or denial of service.

oval:org.secpod.oval:def:99986
A directory traversal vulnerability was discovered in py7zr, a library and command-line utility to process 7zip archives.

oval:org.secpod.oval:def:99987
Claudio Bozzato discovered multiple security issues in gtkwave, a file waveform viewer for VCD files, which may result in the execution of arbitrary code if malformed files are opened.

oval:org.secpod.oval:def:99991
Several vulnerabilities were discovered in the Xorg X server, which may result in privilege escalation if the X server is running privileged or denial of service.

oval:org.secpod.oval:def:99992
Bartek Nowotarski discovered that Apache Traffic Server, a reverse and forward proxy server, was susceptible to denial of service via HTTP2 continuation frames.

oval:org.secpod.oval:def:99993
Multiple security issues were found in PHP, a widely-used open source general purpose scripting language which could result in secure cookie bypass, XXE attacks or incorrect validation of password hashes.

oval:org.secpod.oval:def:99995
Multiple vulnerabilities have been discovered in the Apache HTTP server, which may result in HTTP response splitting or denial of service.

oval:org.secpod.oval:def:99998
Jetty 9 is a Java based web server and servlet engine. It was discovered that remote attackers may leave many HTTP/2 connections in ESTABLISHED state , TCP congested and idle. Eventually the server will stop accepting new connections from valid clients which can cause a denial of service.

oval:org.secpod.oval:def:99999
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or clickjacking.

oval:org.secpod.oval:def:95192
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2022-4269 William Zhao discovered that a flaw in the Traffic Control subsystem when using a specific networking configuration , may allow a local unp ...

oval:org.secpod.oval:def:98515
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2024-23206 An anonymous researcher discovered that a maliciously crafted webpage may be able to fingerprint the user. CVE-2024-23213 Wangtaiyu discovered that processing web content may lead to arbitrary code executi ...

oval:org.secpod.oval:def:97880
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2021-44879 Wenqing Liu reported a NULL pointer dereference in the f2fs implementation. An attacker able to mount a specially crafted image can take ad ...

oval:org.secpod.oval:def:96939
Several vulnerabilities have been discovered in OpenSSH, an implementation of the SSH protocol suite. CVE-2021-41617 It was discovered that sshd failed to correctly initialise supplemental groups when executing an AuthorizedKeysCommand or AuthorizedPrincipalsCommand, where a AuthorizedKeysCommandUse ...

oval:org.secpod.oval:def:93346
Multiple issues were found in GPAC multimedia framework, whcih could result in denial of service or potentially the execution of arbitrary code.

oval:org.secpod.oval:def:88418
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2021-4037 Christian Brauner reported that the inode_init_owner function for the XFS filesystem in the Linux kernel allows local users to create files ...

oval:org.secpod.oval:def:88336
The following vulnerabilities have been discovered in the WPE WebKit web engine: CVE-2022-22589 Heige and Bo Qu discovered that processing a maliciously crafted mail message may lead to running arbitrary javascript. CVE-2022-22590 Toan Pham discovered that processing maliciously crafted web content ...

oval:org.secpod.oval:def:89352
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2023-23529 An anonymous researcher discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

oval:org.secpod.oval:def:89353
The following vulnerabilities have been discovered in the WPE WebKit web engine: CVE-2023-23529 An anonymous researcher discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

oval:org.secpod.oval:def:89341
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-42826 Francisco Alonso discovered that processing maliciously crafted web content may lead to arbitrary code execution. CVE-2023-23517 YeongHyeon Choi, Hyeon Park, SeOk JEON, YoungSung Ahn, JunSeo Bae and Dohyun ...

oval:org.secpod.oval:def:89342
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-42826 Francisco Alonso discovered that processing maliciously crafted web content may lead to arbitrary code execution. CVE-2023-23517 YeongHyeon Choi, Hyeon Park, SeOk JEON, YoungSung Ahn, JunSeo Bae and Dohyun ...

oval:org.secpod.oval:def:89334
Several buffer overflow, divide by zero or out of bounds read/write vulnerabilities were discovered in tiff, the Tag Image File Format library and tools, which may cause denial of service when processing a crafted TIFF image.

*CPE
cpe:/o:linux_mint:linux_mint:5

© SecPod Technologies