Category Archives: Advisories

DSA-5297 vlc – security update

Read Time:7 Second

A buffer overflow was discovered in the VNC module of the VLC media
player, which could result in the execution of arbitrary code.

Read More

A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution

Read Time:29 Second

A Vulnerability has been discovered in Google Chrome which could allow for arbitrary code execution. Google Chrome is a web browser used to access the internet. Successful exploitation of this vulnerability could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

USN-5760-2: libxml2 vulnerabilities

Read Time:24 Second

USN-5760-1 fixed vulnerabilities in libxml2. This update provides the
corresponding updates for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to expose sensitive information
or cause a crash. (CVE-2022-40303)

It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2022-40304)

Read More

vim-9.0.1006-1.fc36

Read Time:10 Second

FEDORA-2022-fc4c513d06

Packages in this update:

vim-9.0.1006-1.fc36

Update description:

The newest upstream commit

Security fix for CVE-2022-4141

Vim did not recognize key codes passed by Kitty

Read More

vim-9.0.1006-1.fc37

Read Time:10 Second

FEDORA-2022-1e14f3ae45

Packages in this update:

vim-9.0.1006-1.fc37

Update description:

The newest upstream commit

Security fix for CVE-2022-4141

Vim did not recognize key codes passed by Kitty

Read More