CVE-2022-20689
Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause...
CVE-2022-20688
A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute...
CVE-2022-20687
Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker...
CVE-2022-20686
Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker...
CVE-2021-38997
IBM API Connect V10.0.0.0 through V10.0.5.0, V10.0.1.0 through V10.0.1.7, and V2018.4.1.0 through 2018.4.1.19 is vulnerable to HTTP header injection, caused by improper validation of input...
USN-5772-1: QEMU vulnerabilities
It was discovered that QEMU incorrectly handled bulk transfers from SPICE clients. A remote attacker could use this issue to cause QEMU to crash, resulting...
USN-5771-1: Squid regression
USN-3557-1 fixed vulnerabilities in Squid. This update introduced a regression which could cause the cache log to be filled with many Vary loop messages. This...
DSA-5300 pngcheck – security update
Multiple security issues were discovered in pngcheck, a tool to verify the integrity of PNG, JNG and MNG files, which could potentially result in the...
mujs-1.3.2-1.fc37
FEDORA-2022-c4b56e4400 Packages in this update: mujs-1.3.2-1.fc37 Update description: Fix CVE-2022-44789 (rhbz#2148261) Fix CVE-2022-30975 (rhbz#2088596) Fix CVE-2022-30974 (rhbz#2088591) Read More
xrdp-0.9.21-1.el8
FEDORA-EPEL-2022-aaf428feb8 Packages in this update: xrdp-0.9.21-1.el8 Update description: Release notes for xrdp v0.9.21 (2022/12/10) General announcements Running xrdp and xrdp-sesman on separate hosts is still...