rubygem-mechanize-2.8.5-1.fc35
FEDORA-2022-fda14723ec Packages in this update: rubygem-mechanize-2.8.5-1.fc35 Update description: New version 2.8.5 is released. This new version address the security issue CVE-2022-31033 related to header information...
rubygem-mechanize-2.8.5-1.fc36
FEDORA-2022-6b1b324753 Packages in this update: rubygem-mechanize-2.8.5-1.fc36 Update description: New version 2.8.5 is released. This new version address the security issue CVE-2022-31033 related to header information...
python3.9-3.9.13-2.fc35
FEDORA-2022-0be85556b4 Packages in this update: python3.9-3.9.13-2.fc35 Update description: Security fix for CVE-2015-20107 Read More
python3.9-3.9.13-2.fc36
FEDORA-2022-5ad25e3d3c Packages in this update: python3.9-3.9.13-2.fc36 Update description: Security fix for CVE-2015-20107 Read More
python3.9-3.9.13-2.fc37
FEDORA-2022-68134abd68 Packages in this update: python3.9-3.9.13-2.fc37 Update description: Automatic update for python3.9-3.9.13-2.fc37. Changelog * Thu Jun 9 2022 Charalampos Stratakis <cstratak@redhat.com> - 3.9.13-2 - Security...
python3-docs-3.10.5-1.fc35 python3.10-3.10.5-2.fc35
FEDORA-2022-5ea8aa7518 Packages in this update: python3.10-3.10.5-2.fc35 python3-docs-3.10.5-1.fc35 Update description: This is the fourth maintenance release of Python 3.10. https://docs.python.org/3.10/whatsnew/changelog.html#python-3-10-5-final Security fix for CVE-2015-20107 Read More
Ransomware Roundup – 2022/06/09
FortiGuard Labs has become aware of several ransomware that caught public attention for the week of June 6th, 2022. It is imperative to raise awareness...
Qakbot Delivered Through CVE-2022-30190 (Follina)
FortiGuard Labs is aware of a report that CVE-2022-30190 is exploited in the wild to deliver Qakbot malware. Currently, a patch is not available for...
DSA-5160 ntfs-3g – security update
Several vulnerabilities were discovered in NTFS-3G, a read-write NTFS driver for FUSE. A local user can take advantage of these flaws for local root privilege...
CVE-2017-20021
A vulnerability, which was classified as critical, was found in Solare Solar-Log 2.8.4-56/3.5.2-85. This affects an unknown part of the component File Upload. The manipulation...