GLSA 202208-33: Gnome Shell, gettext, libcroco: Multiple Vulnerabilities
Post Content Read More
GLSA 202208-32: Vim, gVim: Multiple Vulnerabilities
Post Content Read More
GLSA 202208-35: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
Post Content Read More
DSA-5214 kicad – security update
Multiple buffer overflows were discovered in Kicad, a suite of programs for the creation of printed circuit boards, which could result in the execution of...
flatpak-runtime-f35-3520220820222118.1 flatpak-sdk-f35-3520220820222118.1
FEDORA-FLATPAK-2022-a8131ee190 Packages in this update: flatpak-runtime-f35-3520220820222118.1 flatpak-sdk-f35-3520220820222118.1 Update description: Updated flatpak runtime and SDK, including latest Fedora 35 security and bug-fix errata. Read More
flatpak-runtime-f36-3620220820213216.1 flatpak-sdk-f36-3620220820213216.1
FEDORA-FLATPAK-2022-800007ca44 Packages in this update: flatpak-runtime-f36-3620220820213216.1 flatpak-sdk-f36-3620220820213216.1 Update description: Updated flatpak runtime and SDK, including latest Fedora 36 security and bug-fix errata. Read More
SEABORGIUM APT Group Targets NATO Members and European Countries
FortiGuard Labs is aware of a report published by Microsoft of a threat actor named "SEABORGIUM", which the vendor attributed to Russia, that targeted organizations...
Joint CyberSecurity Advisory on Vulnerabilities in Zimbra Collaboration (CISA-MS-ISAC)
On August 16th, a joint cybersecurity advisory was issued by the Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information Sharing and Analysis Center...
Joint Cybersecurity Advisory on Zeppelin Ransomware (AA22-223A)
On August 11, 2022, the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) released a joint advisory on Zeppelin ransomware....
CVE-2020-27792
A heap-based buffer over write vulnerability was found in GhostScript's lp8000_print_page() function in gdevlp8k.c file. An attacker could trick a user to open a crafted...