It’s the Linux Security Summit in Bilbao this week and we bring you some highlights from our favourite talks, plus we cover the 25 most stubborn software weaknesses, and we look at security updates for Open VM Tools, libwebp, Django, binutils, Indent, the Linux kernel and more.
88 unique CVEs addressed
CREATE
to being able to execute arbitrary code as a bootstrap superuser)
also affected PostgreSQL 9.5 in Ubuntu 16.04.xll
files from standard blocklist that warns users when downloading
executables - more of a windows issue but these are Excel add-in files -
ie. plugins for Excel, “memory safety bugs”FILES_TMP_CONTENT
variableatftpd
if requesting a non-existant file - turns out to be a
buffer overflow so could possibly be used for code executionCWE-ID | Description | 2023 Rank |
---|---|---|
CWE-787 | Out-of-bounds Write | 1 |
CWE-79 | Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) | 2 |
CWE-89 | Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) | 3 |
CWE-416 | Use After Free | 4 |
CWE-78 | Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’) | 5 |
CWE-20 | Improper Input Validation | 6 |
CWE-125 | Out-of-bounds Read | 7 |
CWE-22 | Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) | 8 |
CWE-352 | Cross-Site Request Forgery (CSRF) | 9 |
CWE-476 | NULL Pointer Dereference | 12 |
CWE-287 | Improper Authentication | 13 |
CWE-190 | Integer Overflow or Wraparound | 14 |
CWE-502 | Deserialization of Untrusted Data | 15 |
CWE-119 | Improper Restriction of Operations within Bounds of a Memory Buffer | 17 |
CWE-798 | Use of Hard-coded Credentials | 18 |