Category Archives: Advisories

python-bottle-0.12.21-2.fc36

Read Time:9 Second

FEDORA-2022-cc9a173168

Packages in this update:

python-bottle-0.12.21-2.fc36

Update description:

Cookie test fix backported from upstream (0.12)

Security fix for CVE-2022-3179

Read More

CVE-2017-20042

Read Time:18 Second

A vulnerability has been found in Navetti PricePoint 4.6.0.0 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection (Blind). The attack can be launched remotely. Upgrading to version 4.7.0.0 is able to address this issue. It is recommended to upgrade the affected component.

Read More

CVE-2017-20043

Read Time:18 Second

A vulnerability was found in Navetti PricePoint 4.6.0.0 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to basic cross site scripting (Persistent). The attack may be launched remotely. Upgrading to version 4.7.0.0 is able to address this issue. It is recommended to upgrade the affected component.

Read More

CVE-2017-20044

Read Time:18 Second

A vulnerability was found in Navetti PricePoint 4.6.0.0. It has been classified as problematic. This affects an unknown part. The manipulation leads to basic cross site scripting (Reflected). It is possible to initiate the attack remotely. Upgrading to version 4.7.0.0 is able to address this issue. It is recommended to upgrade the affected component.

Read More

CVE-2017-20045

Read Time:21 Second

A vulnerability was found in Navetti PricePoint 4.6.0.0. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.7.0.0 is able to address this issue. It is recommended to upgrade the affected component.

Read More

CVE-2017-20041

Read Time:19 Second

A vulnerability was found in Ucweb UC Browser 11.2.5.932. It has been classified as critical. Affected is an unknown function of the component HTML Handler. The manipulation of the argument title leads to improper restriction of rendered ui layers (URL). It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

Read More

uboot-tools-2022.04-2.fc36

Read Time:11 Second

FEDORA-2022-61cf1c64f6

Packages in this update:

uboot-tools-2022.04-2.fc36

Update description:

uboot-tools-2022.04-2:

Fixes for Pine64 Pinebook Pro
Fix for CVE-2022-30767 (NFSv2)
Fix for CVE-2018-25032 (zlib)

Read More

collectd-5.12.0-16.fc36 qemu-6.2.0-12.fc36 xen-4.16.1-2.fc36

Read Time:23 Second

FEDORA-2022-0142d562ca

Packages in this update:

collectd-5.12.0-16.fc36
qemu-6.2.0-12.fc36
xen-4.16.1-2.fc36

Update description:

stop building for ix86 and armv7hl due to missing build dependency
x86 pv: Race condition in typeref acquisition [XSA-401, CVE-2022-26362]
x86 pv: Insufficient care with non-coherent mappings [ XSA-402,
CVE-2022-26363, CVE-2022-26364]

Split qemu-user-static into per-arch subpackages (bz 2061584)

Read More