CVE-2021-26837

Read Time:9 Second

SQL Injection vulnerability in SearchTextBox parameter in Fortra (Formerly HelpSystems) DeliverNow before version 1.2.18, allows attackers to execute arbitrary code, escalate privileges, and gain sensitive information.

Read More

USN-6381-1: GNU binutils vulnerabilities

Read Time:1 Minute, 1 Second

It was discovered that a memory leak existed in certain GNU binutils
modules. An attacker could possibly use this issue to cause a denial of
service (memory exhaustion). (CVE-2020-19724, CVE-2020-21490)

It was discovered that GNU binutils was not properly performing bounds
checks in several functions, which could lead to a buffer overflow. An
attacker could possibly use this issue to cause a denial of service,
expose sensitive information or execute arbitrary code.
(CVE-2020-19726, CVE-2021-46174, CVE-2022-45703)

It was discovered that GNU binutils was not properly initializing heap
memory when processing certain print instructions. An attacker could
possibly use this issue to expose sensitive information. (CVE-2020-35342)

It was discovered that GNU binutils was not properly handling the logic
behind certain memory management related operations, which could lead to a
buffer overflow. An attacker could possibly use this issue to cause a
denial of service or execute arbitrary code. (CVE-2022-44840)

It was discovered that GNU binutils was not properly handling the logic
behind certain memory management related operations, which could lead to
an invalid memory access. An attacker could possibly use this issue to
cause a denial of service. (CVE-2022-47695)

Read More

chromium-117.0.5938.88-1.el7

Read Time:35 Second

FEDORA-EPEL-2023-0df1f37a48

Packages in this update:

chromium-117.0.5938.88-1.el7

Update description:

update to 117.0.5938.88

update to 117.0.5938.62. Fixes following security issues:

CVE-2023-4900 CVE-2023-4901 CVE-2023-4902 CVE-2023-4903 CVE-2023-4904
CVE-2023-4905 CVE-2023-4906 CVE-2023-4907 CVE-2023-4908 CVE-2023-4909

update to 116.0.5845.187. Fixes following security issue: CVE-2023-4863

update to 116.0.5845.179. Fixes following security issues:
CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572 CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764

Read More

chromium-117.0.5938.88-1.fc39

Read Time:23 Second

FEDORA-2023-a33b8c01e7

Packages in this update:

chromium-117.0.5938.88-1.fc39

Update description:

update to 117.0.5938.88

update to 117.0.5938.62. Fixes following security issues:

CVE-2023-4900 CVE-2023-4901 CVE-2023-4902 CVE-2023-4903 CVE-2023-4904
CVE-2023-4905 CVE-2023-4906 CVE-2023-4907 CVE-2023-4908 CVE-2023-4909

update to 116.0.5845.187. Fixes following security issue: CVE-2023-4863

Read More

chromium-117.0.5938.88-1.fc37

Read Time:35 Second

FEDORA-2023-b427f54e68

Packages in this update:

chromium-117.0.5938.88-1.fc37

Update description:

update to 117.0.5938.88

update to 117.0.5938.62. Fixes following security issues:

CVE-2023-4900 CVE-2023-4901 CVE-2023-4902 CVE-2023-4903 CVE-2023-4904
CVE-2023-4905 CVE-2023-4906 CVE-2023-4907 CVE-2023-4908 CVE-2023-4909

update to 116.0.5845.187. Fixes following security issue: CVE-2023-4863

update to 116.0.5845.179. Fixes following security issues:
CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572 CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764

Read More

chromium-117.0.5938.88-1.el9

Read Time:35 Second

FEDORA-EPEL-2023-79b0154754

Packages in this update:

chromium-117.0.5938.88-1.el9

Update description:

update to 117.0.5938.88

update to 117.0.5938.62. Fixes following security issues:

CVE-2023-4900 CVE-2023-4901 CVE-2023-4902 CVE-2023-4903 CVE-2023-4904
CVE-2023-4905 CVE-2023-4906 CVE-2023-4907 CVE-2023-4908 CVE-2023-4909

update to 116.0.5845.187. Fixes following security issue: CVE-2023-4863

update to 116.0.5845.179. Fixes following security issues:
CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572 CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764

Read More

chromium-117.0.5938.88-1.el8

Read Time:35 Second

FEDORA-EPEL-2023-05dc047bf8

Packages in this update:

chromium-117.0.5938.88-1.el8

Update description:

update to 117.0.5938.88

update to 117.0.5938.62. Fixes following security issues:

CVE-2023-4900 CVE-2023-4901 CVE-2023-4902 CVE-2023-4903 CVE-2023-4904
CVE-2023-4905 CVE-2023-4906 CVE-2023-4907 CVE-2023-4908 CVE-2023-4909

update to 116.0.5845.187. Fixes following security issue: CVE-2023-4863

update to 116.0.5845.179. Fixes following security issues:
CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572 CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764

Read More