Due to security concerns, the TrustCor certificate authority has been
marked as distrusted in Mozilla’s root store. This update removes the
TrustCor CA certificates from the ca-certificates package.
Category Archives: Advisories
A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution
A Vulnerability has been discovered in Google Chrome which could allow for arbitrary code execution. Google Chrome is a web browser used to access the internet. Successful exploitation of this vulnerability could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
USN-5760-2: libxml2 vulnerabilities
USN-5760-1 fixed vulnerabilities in libxml2. This update provides the
corresponding updates for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.
Original advisory details:
It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to expose sensitive information
or cause a crash. (CVE-2022-40303)
It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2022-40304)
vim-9.0.1006-1.fc36
FEDORA-2022-fc4c513d06
Packages in this update:
vim-9.0.1006-1.fc36
Update description:
The newest upstream commit
Security fix for CVE-2022-4141
Vim did not recognize key codes passed by Kitty
vim-9.0.1006-1.fc37
FEDORA-2022-1e14f3ae45
Packages in this update:
vim-9.0.1006-1.fc37
Update description:
The newest upstream commit
Security fix for CVE-2022-4141
Vim did not recognize key codes passed by Kitty
USN-5760-1: libxml2 vulnerabilities
It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to cause a crash.
(CVE-2022-2309)
It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to expose sensitive information
or cause a crash. (CVE-2022-40303)
It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2022-40304)
USN-5759-1: LibBPF vulnerabilities
It was discovered that LibBPF incorrectly handled certain memory operations
under certain circumstances. An attacker could possibly use this issue to
cause LibBPF to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 22.10.
(CVE-2021-45940, CVE-2021-45941, CVE-2022-3533)
It was discovered that LibBPF incorrectly handled certain memory operations
under certain circumstances. An attacker could possibly use this issue to
cause LibBPF to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2022-3534, CVE-2022-3606)
xfce4-settings-4.16.5-2.el8
FEDORA-EPEL-2022-40b38de6f9
Packages in this update:
xfce4-settings-4.16.5-2.el8
Update description:
Fix for CVE-2022-45062 and misc other small bugfixes.
xfce4-settings-4.16.5-1.fc35
FEDORA-2022-10e1abd968
Packages in this update:
xfce4-settings-4.16.5-1.fc35
Update description:
Fixes CVE-2022-45062 and misc other bugs.
DSA-5295 chromium – security update
A security issue was discovered in Chromium, which could result in the
execution of arbitrary code.