Happy Friday fellow Linux geeks! This week, important updates have been issued for the Linux kernel (Intel IoTG), Chromium and libtar. Read on to learn about these vulnerabilities and how to secure your system against them. 

Have a question about or comment on one of the vulnerabilities highlighted in today's newsletter? Let's discuss!

Yours in Open Source,

Brittany Signature 150

Linux Kernel (Intel IoTG)

The Discovery 

Several security issues were found in the Linux kernel for Intel IoT platforms (CVE-2021-33061, CVE-2022-1012, CVE-2022-1729, CVE-2022-1852, CVE-2022-1943, CVE-2022-1973, CVE-2022-2503, CVE-2022-2873, CVE-2022-2959 and CVE-2022-32296).

LinuxKernel

The Impact

These vulnerabilities could result in denial of service (DoS), the exposure of sensitive information, the execution of arbitrary code, or privilege escalation attacks.

The Fix

These bugs have now been fixed in the Linux kernel. We recommend that you update as soon as possible to protect against attacks, compromise and disruptive downtime.

Your Related Advisories:

Register to Customize Your Advisories

Chromium

The Discovery 

Seven important security vulnerabilities have been discovered in Chromium, including an out of bounds write in Storage (CVE-2022-3195), multiple use after frees in PDF (CVE-2022-3196, CVE-2022-3197 and CVE-2022-3198), a use after free in Frames (CVE-2022-3199), a heap buffer overflow in Internals (CVE-2022-3200), and insufficient validation of untrusted input in DevTools (CVE-2022-3201).


Chromium

The Impact

These issues could result in the execution of arbitrary code, denial of service (DoS), or information disclosure.

The Fix

A Chromium security update mitigates these bugs. We recommend that you update now to secure your sensitive data and protect the security, integrity and availability of your systems.

Your Related Advisories:

Register to Customize Your Advisories

libtar

The Discovery

Multiple security issues have been identified in the libtar C library for manipulating tar files (CVE-2021-33643, CVE-2021-33644, CVE-2021-33645 and CVE-2021-33646).

The Impact

These flaws could result in memory leakage.

Libtar2

The Fix

A libtar security update mitigates these vulnerabilities. We urge you to update promptly to protect against potential security issues.

Your Related Advisories:

Register to Customize Your Advisories