USN-5684-1: Linux kernel (Azure) vulnerabilities
It was discovered that the SUNRPC RDMA protocol implementation in the Linux kernel did not properly calculate the header size of a RPC message payload....
strongswan-5.9.8-1.el8
FEDORA-EPEL-2022-a324bfef02 Packages in this update: strongswan-5.9.8-1.el8 Update description: Resolves CVE-2022-40617 Read More
USN-5570-2: zlib vulnerability
USN-5570-1 fixed a vulnerability in zlib. This update provides the corresponding update for Ubuntu 22.04 LTS and Ubuntu 20.04 LTS. Original advisory details: Evgeny Legerov...
strongswan-5.9.8-1.el9
FEDORA-EPEL-2022-14a54aad76 Packages in this update: strongswan-5.9.8-1.el9 Update description: Resolves CVE-2022-40617 Read More
CVE-2019-14841
A flaw was found in the RHDM, where an authenticated attacker can change their assigned role in the response header. This flaw allows an attacker...
CVE-2020-35539
A flaw was found in Wordpress 5.1. "X-Forwarded-For" is a HTTP header used to carry the client's original IP address. However, because these headers may...
CVE-2017-7517
An input validation vulnerability exists in Openshift Enterprise due to a 1:1 mapping of tenants in Hawkular Metrics and projects/namespaces in OpenShift. If a user...
CVE-2019-14840
A flaw was found in the RHDM, where sensitive HTML form fields like Password has auto-complete enabled which may lead to leak of credentials. Read...
strongswan-5.9.8-1.fc36
FEDORA-2022-11bf2b2597 Packages in this update: strongswan-5.9.8-1.fc36 Update description: Resolves CVE-2022-40617 Read More
strongswan-5.9.8-1.fc37
FEDORA-2022-525510c815 Packages in this update: strongswan-5.9.8-1.fc37 Update description: Resolves CVE-2022-40617 Read More