DSA-5155 wpewebkit – security update
The following vulnerabilities have been discovered in the WPE WebKit web engine: Read More
DSA-5154 webkit2gtk – security update
The following vulnerabilities have been discovered in the WebKitGTK web engine: Read More
DSA-5156 firefox-esr – security update
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or...
USN-5454-2: CUPS vulnerabilities
USN-5454-1 fixed several vulnerabilities in CUPS. This update provides the corresponding update for Ubuntu 16.04 ESM. Original advisory details: Joshua Mason discovered that CUPS incorrectly...
USN-5451-1: InfluxDB vulnerability
Ilya Averyanov discovered that an InfluxDB vulnerability allowed attackers to bypass authentication and gain access to any known database user. Read More
Follina: 0-day Windows MSDT Vulnerability (CVE-2022-30190) Exploited In The Wild
FortiGuard Labs is aware that a 0-day vulnerability in Microsoft Support Diagnostic Tool is being exploited in the wild. The first sample that exploits the...
cups-2.3.3op2-18.fc34
FEDORA-2022-97b4ae7fb4 Packages in this update: cups-2.3.3op2-18.fc34 Update description: Security fix for CVE-2022-26691 Read More
cups-2.3.3op2-18.fc35
FEDORA-2022-39e057bc6d Packages in this update: cups-2.3.3op2-18.fc35 Update description: Security fix for CVE-2022-26691 Read More
cups-2.4.2-1.fc36
FEDORA-2022-09a89bc265 Packages in this update: cups-2.4.2-1.fc36 Update description: New release 2.4.2, fixes CVE-2022-26691 Read More
vim-8.2.5046-1.fc34
FEDORA-2022-d94440bf0e Packages in this update: vim-8.2.5046-1.fc34 Update description: Security fixes for CVE-2022-1851, CVE-2022-1898, CVE-2022-1897, CVE-2022-1927 Read More