USN-5843-1: tmux vulnerability
It was discovered that tmux incorrectly handled certain inputs. An attacker could possibly use this issue to cause a denial of service. Read More
syslog-ng-3.35.1-4.fc36
FEDORA-2023-43eb573065 Packages in this update: syslog-ng-3.35.1-4.fc36 Update description: Security fix for CVE-2022-38725 Read More
syslog-ng-3.37.1-2.fc37
FEDORA-2023-3d44a41fa3 Packages in this update: syslog-ng-3.37.1-2.fc37 Update description: Security fix for CVE-2022-38725 Read More
USN-5842-1: EditorConfig Core C vulnerability
Mark Esler and David Fernandez Gonzalez discovered that EditorConfig Core C incorrectly handled memory when handling certain inputs. An attacker could possibly use this issue...
ZDI-23-094: Netatalk dsi_writeinit Heap-based Buffer Overflow Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. Read More
CVE-2017-20176
A vulnerability classified as problematic was found in ciubotaru share-on-diaspora 0.7.9. This vulnerability affects unknown code of the file new_window.php. The manipulation of the argument...
CVE-2014-125086
A vulnerability has been found in Gimmie Plugin 1.2.2 and classified as critical. Affected by this vulnerability is an unknown functionality of the file trigger_login.php....
USN-5824-1: Thunderbird vulnerabilities
Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could...
USN-5816-2: Firefox regressions
USN-5816-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. We apologize for the inconvenience. Original advisory details: Niklas...
USN-5825-2: PAM regressions
USN-5825-1 fixed vulnerabilities in PAM. Unfortunately that update was incomplete and could introduce a regression. This update fixes the problem. We apologize for the inconvenience....