FEDORA-2022-0513984304
Packages in this update:
suricata-6.0.6-1.fc35
Update description:
This update fixes many bugs some of which are security relevant.
suricata-6.0.6-1.fc35
This update fixes many bugs some of which are security relevant.
suricata-6.0.6-1.el9
This update fixes many bugs some of which are security relevant.
Linux kernel through 3.1 allows local users to obtain sensitive keystroke information via access to /dev/pts/ and /dev/tty*.
USN-5510-1 fixed several vulnerabilities in X.Org. This update provides
the corresponding update for Ubuntu 16.04 ESM.
Original advisory details:
Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled
certain inputs. An attacker could use this issue to cause the server to
crash, resulting in a denial of service, or possibly execute arbitrary
code and escalate privileges.
Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled
certain inputs. An attacker could use this issue to cause the server to
crash, resulting in a denial of service, or possibly execute arbitrary
code and escalate privileges.
USN-5503-1 fixed a vulnerability in GnuPG. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.
Original advisory details:
Demi Marie Obenour discovered that GnuPG incorrectly handled injection in
the status message. A remote attacker could possibly use this issue to
forge signatures.
graphviz-5.0.0-1.fc37
Automatic update for graphviz-5.0.0-1.fc37.
* Tue Jul 12 2022 Jaroslav Škarvada <jskarvad@redhat.com> – 5.0.0-1
– New version
Resolves: rhbz#2105006
* Sun Jul 10 2022 Elliott Sales de Andrade <quantum.analyst@gmail.com> – 4.0.0-9
– Rebuilt for CVE-2022-1996, CVE-2022-24675, CVE-2022-28327, CVE-2022-27191,
CVE-2022-29526, CVE-2022-30629
This vulnerability allows remote attackers to execute arbitrary code on affected installations of BMC Track-It!. Authentication is not required to exploit this vulnerability.
This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It!. Authentication is required to exploit this vulnerability.
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens Simcenter Femap. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.