A vulnerability has been discovered in FortiWAN which could allow for arbitrary code execution. FortiWAN is a product that balances traffic over multiple WAN connections. Successful exploitation of this vulnerability could allow an unauthenticated attacker to execute arbitrary code using specially crafted requests.
Yearly Archives: 2022
vim-8.2.4701-1.fc36
FEDORA-2022-44f5b2df35
Packages in this update:
vim-8.2.4701-1.fc36
Update description:
The newest upstream commit
Security fix for CVE-2022-1160
Security fix for CVE-2022-1154
Employee Info Among 13 Million Records Leaked by Fox News
US Action Disrupts Russian Botnet Cyclops Blink
USN-5366-1: FriBidi vulnerabilities
It was discovered that FriBidi incorrectly handled processing of input strings
resulting in memory corruption. An attacker could use this issue to cause
FriBidi to crash, resulting in a denial of service, or potentially execute
arbitrary code.
(CVE-2022-25308)
It was discovered that FriBidi incorrectly validated input data to its CapRTL
unicode encoder, resulting in memory corruption. An attacker could use this
issue to cause FriBidi to crash, resulting in a denial of service, or
potentially execute arbitrary code.
(CVE-2022-25309)
It was discovered that FriBidi incorrectly handled empty input when removing
marks from unicode strings, resulting in a crash. An attacker could use this
to cause FriBidi to crash, resulting in a denial of service, or potentially
execute arbitrary code.
(CVE-2022-25310)
CVE-2020-27376
Dr Trust USA iCheck Connect BP Monitor BP Testing 118 version 1.2.1 is vulnerable to Missing Authentication.
CVE-2020-27375
Dr Trust USA iCheck Connect BP Monitor BP Testing 118 version 1.2.1 is vulnerable to Transmitting Write Requests and Chars.
CVE-2020-27374
Dr Trust USA iCheck Connect BP Monitor BP Testing 118 1.2.1 is vulnerable to a Replay Attack to BP Monitoring.
CVE-2020-27373
Dr Trust USA iCheck Connect BP Monitor BP Testing 118 1.2.1 is vulnerable to Plain text command over BLE.
DSA-5114 chromium – security update
Sergei Glazunov discovered a security issue in Chromium, which
could result in the execution of arbitrary code if a malicious
website is visited.