xen-4.15.3-6.fc35
FEDORA-2022-1859e9912e Packages in this update: xen-4.15.3-6.fc35 Update description: add patch to fix an incorrect backport Arm: unbounded memory consumption for 2nd-level page tables [XSA-409, CVE-2022-33747]...
USN-5687-1: Linux kernel (Azure) vulnerabilities
It was discovered that the SUNRPC RDMA protocol implementation in the Linux kernel did not properly calculate the header size of a RPC message payload....
Oracle Critical Patch Update Advisory – October 2022
Post Content Read More
USN-5686-1: Git vulnerabilities
Cory Snider discovered that Git incorrectly handled certain symbolic links. An attacker could possibly use this issue to cause an unexpected behaviour. (CVE-2022-39253) Kevin Backhouse...
Zoom Patches High-Severity Flaw in macOS Client
The flaw could allow an attacker to connect to clients and control the Zoom Apps running in it Read More
HelpSystems Patch Falls Short, RCE Vulnerability in Cobalt Strike Remains
Certain components in Java Swing will interpret text as HTML content if it starts with Read More
jhead-3.06.0.1-5.el7
FEDORA-EPEL-2022-204b242845 Packages in this update: jhead-3.06.0.1-5.el7 Update description: added patches to fix CVE-2022-41751 Read More
jhead-3.06.0.1-5.el8
FEDORA-EPEL-2022-6cfebbe90a Packages in this update: jhead-3.06.0.1-5.el8 Update description: added patches to fix CVE-2022-41751 Read More
Spyder Loader Malware Deployed Against Hong Kong Organizations
The attackers reportedly remained active on some networks for more than a year Read More
jhead-3.06.0.1-5.el9
FEDORA-EPEL-2022-5761039b36 Packages in this update: jhead-3.06.0.1-5.el9 Update description: added patches to fix CVE-2022-41751 Read More