ZDI-22-806: FreeBSD 802.11 Network Subsystem Heap-based Buffer Overflow Remote Code Execution Vulnerability
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of FreeBSD Kernel. Authentication is not required to exploit this vulnerability. Read More
kernel-5.17.12-300.fc36
FEDORA-2022-be819b07a3 Packages in this update: kernel-5.17.12-300.fc36 Update description: The 5.17.12 stable kernel update contains a number of important fixes across the tree. Read More
kernel-5.17.12-200.fc35
FEDORA-2022-3b86247c11 Packages in this update: kernel-5.17.12-200.fc35 Update description: The 5.17.12 stable kernel update contains a number of important fixes across the tree. Read More
kernel-5.17.12-100.fc34
FEDORA-2022-ef8c8a5925 Packages in this update: kernel-5.17.12-100.fc34 Update description: The 5.17.12 stable kernel update contains a number of important fixes across the tree. Read More
USN-5446-2: dpkg vulnerability
USN-5446-1 fixed a vulnerability in dpkg. This update provides the corresponding update for Ubuntu 16.04 ESM. Original advisory details: Max Justicz discovered that dpkg incorrectly...
qt5-qtbase-5.15.3-2.fc36
FEDORA-2022-54760f7fa4 Packages in this update: qt5-qtbase-5.15.3-2.fc36 Update description: Security fix for CVE-2021-38593 Read More
qt5-qtbase-5.15.2-31.fc35
FEDORA-2022-4131ced81a Packages in this update: qt5-qtbase-5.15.2-31.fc35 Update description: Security fix for CVE-2021-38593 Read More
USN-5453-1: FreeType vulnerability
It was discovered that FreeType incorrectly handled certain font files. An attacker could possibly use this issue to cause a denial of service. Read More
USN-5452-1: NTFS-3G vulnerability
It was discovered that NTFS-3G was incorrectly validating NTFS metadata in its ntfsck tool by not performing boundary checks. A local attacker could possibly use...
CVE-2022-1203
The Content Mask WordPress plugin before 1.8.4.1 does not have authorisation and CSRF checks in various AJAX actions, as well as does not validate the...