More Stories
USN-7107-1: zlib vulnerability
It was discovered that Minizip in zlib incorrectly handled certain zip header fields. An attacker could possibly use this issue...
microcode_ctl-2.1-67.fc41
FEDORA-2024-28ea86c8aa Packages in this update: microcode_ctl-2.1-67.fc41 Update description: Update to upstream 2.1-47. 20241112 Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in...
microcode_ctl-2.1-61.5.fc40
FEDORA-2024-d20a106350 Packages in this update: microcode_ctl-2.1-61.5.fc40 Update description: Update to upstream 2.1-47. 20241112 Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in...
microcode_ctl-2.1-58.5.fc39
FEDORA-2024-7dfc167df4 Packages in this update: microcode_ctl-2.1-58.5.fc39 Update description: Update to upstream 2.1-47. 20241112 Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in...
USN-7089-4: Linux kernel vulnerabilities
Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to...
SEC Consult SA-20241112-0 :: Multiple vulnerabilities in Siemens Energy Omnivise T3000 (CVE-2024-38876, CVE-2024-38877, CVE-2024-38878, CVE-2024-38879)
Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Nov 12 SEC Consult Vulnerability Lab Security Advisory < 20241112-0 >...