CVE-2021-26332
Failure to verify SEV-ES TMR is not in MMIO space, SEV-ES FW could result in a potential loss of integrity or availability. Read More
CVE-2021-26324
A bug with the SEV-ES TMR may lead to a potential loss of memory integrity for SNP-active VMs. Read More
Multiple Vulnerabilities in Google Chrome and Chrome OS Could Allow for Arbitrary Code Execution
Multiple vulnerabilities have been discovered in Google Chrome and Chrome OS, the most severe of which could allow for arbitrary code execution. Google Chrome is...
APT28 FancyBear / Code Execution
Posted by malvuln on May 10 Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2022 Original source: https://malvuln.com/advisory/d6751b148461e0f863548be84020b879.txt Contact: malvuln13 () gmail com Media:...
Defense in depth — the Microsoft way (part 80): 25 (in words: TWENTY-FIVE) year old TRIVIAL bug crashes CMD.exe
Posted by Stefan Kanthak on May 10 Hi @ll, the subject says it all: a 25 year old TRIVIAL signed integer arithmetic bug (which may...
USN-5409-1: libsndfile vulnerability
It was discovered that libsndfile was incorrectly performing memory management operations and incorrectly using buffers when executing its FLAC codec. If a user or automated...
USN-5408-1: Dnsmasq vulnerability
Petr Menšík and Richard Johnson discovered that Dnsmasq incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code or expose...
pidgin-2.14.1-4.fc34
FEDORA-2022-52777fea3c Packages in this update: pidgin-2.14.1-4.fc34 Update description: Security fix for CVE-2022-26491. Read More
pidgin-2.14.6-3.fc35
FEDORA-2022-4759ca6476 Packages in this update: pidgin-2.14.6-3.fc35 Update description: Security fix for CVE-2022-26491. Read More
pidgin-2.14.8-3.fc36
FEDORA-2022-4490dce823 Packages in this update: pidgin-2.14.8-3.fc36 Update description: Security fix for CVE-2022-26491. Read More