nginx-1.20.1-10.el7
FEDORA-EPEL-2022-4d30ee90cd Packages in this update: nginx-1.20.1-10.el7 Update description: Backported fixes for CVE-2022-41741 and CVE-2022-41742. Read More
USN-5709-2: Firefox vulnerabilities
USN-5709-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. We apologize for the inconvenience. Original advisory details: Multiple...
Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution
Multiple vulnerabilities have been discovered in Apple Products, the most severe of which could allow for arbitrary code execution. macOS Ventura is the 19th and...
Multiple Vulnerabilities in Citrix ADC and Gateway Could Allow for Authentication Bypass
Multiple vulnerabilities have been discovered in Citrix ADC and Gateway, the most severe of which could allow for Authentication Bypass. Citrix ADC and Gateway is...
python3.9-3.9.15-2.fc35
FEDORA-2022-1166a1df1e Packages in this update: python3.9-3.9.15-2.fc35 Update description: Security fix for CVE-2022-42919 Read More
python3.9-3.9.15-2.fc36
FEDORA-2022-b17bf30e88 Packages in this update: python3.9-3.9.15-2.fc36 Update description: Security fix for CVE-2022-42919 Read More
python3.10-3.10.8-2.fc35
FEDORA-2022-f44dd1bec2 Packages in this update: python3.10-3.10.8-2.fc35 Update description: Security fix for CVE-2022-42919 Read More
GLSA 202211-02: lesspipe: Arbitrary Code Exeecution
Post Content Read More
DSA-5275 chromium – security update
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Read More
CVE-2021-26391
Insufficient verification of multiple header signatures while loading a Trusted Application (TA) may allow an attacker with privileges to gain code execution in that TA...