vim-9.0.412-1.fc36
FEDORA-2022-c28b637883 Packages in this update: vim-9.0.412-1.fc36 Update description: Security fix for CVE-2022-3099 Read More
pcs-0.11.3-4.fc36
FEDORA-2022-8891f6a932 Packages in this update: pcs-0.11.3-4.fc36 Update description: Fixed ruby socket permissions Read More
pcs-0.11.3-4.fc37
FEDORA-2022-84d52a8db7 Packages in this update: pcs-0.11.3-4.fc37 Update description: Fixed ruby socket permissions Read More
vim-9.0.412-1.fc37
FEDORA-2022-b9edf60581 Packages in this update: vim-9.0.412-1.fc37 Update description: Security fix for CVE-2022-3099, CVE-2022-3016, CVE-2022-2980, CVE-2022-2982 Security fixes for CVE-2022-2849, CVE-2022-2862, CVE-2022-3037, CVE-2022-2845 Read More
wordpress-5.9.4-1.fc35
FEDORA-2022-d7526a0af3 Packages in this update: wordpress-5.9.4-1.fc35 Update description: Wordpress 5.9.4 Security Release Read More
wordpress-6.0.2-1.fc36
FEDORA-2022-3efca55d7a Packages in this update: wordpress-6.0.2-1.fc36 Update description: WordPress 6.0.2 Security and Maintenance Release Read More
wordpress-6.0.2-1.fc37
FEDORA-2022-2dc13cc97f Packages in this update: wordpress-6.0.2-1.fc37 Update description: WordPress 6.0.2 Security and Maintenance Release Read More
wordpress-6.0.2-1.el9
FEDORA-EPEL-2022-b58697855e Packages in this update: wordpress-6.0.2-1.el9 Update description: WordPress 6.0.2 Security and Maintenance Release Read More
Joint CyberSecurity Advisory on Vice Society (AA22-249A)
On September 6th, a joint cybersecurity advisory was issued by the Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information Sharing and Analysis Center...
ZDI-22-1188: (Pwn2Own) Tesla ice_updater Time-Of-Check Time-Of-Use Code Execution Vulnerability
This vulnerability allows physical attackers to execute arbitrary code on affected Tesla vehicles. Authentication is not required to exploit this vulnerability. Read More