USN-5407-1: Cairo vulnerabilities
Gustavo Grieco, Alberto Garcia, Francisco Oca, Suleman Ali, and others discovered that Cairo incorrectly handled certain files. An attacker could possibly use this issue to...
Critical Patches Issued for Microsoft Products, May 10, 2022
Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged...
USN-5179-2: BusyBox vulnerability
USN-5179-1 fixed vulnerabilities in BusyBox. This update provides the corresponding updates for Ubuntu 16.04 ESM. Original advisory details: It was discovered that BusyBox incorrectly handled...
rubygem-nokogiri-1.11.7-3.fc34
FEDORA-2022-0e5d64ce65 Packages in this update: rubygem-nokogiri-1.11.7-3.fc34 Update description: This rpm backports the patch for the issue for improper handling of unexpected data types, related to...
rubygem-nokogiri-1.13.1-3.fc35
FEDORA-2022-e9b2e1c1ac Packages in this update: rubygem-nokogiri-1.13.1-3.fc35 Update description: This rpm backports the patch for the issue for improper handling of unexpected data types, related to...
rubygem-nokogiri-1.13.6-1.fc36
FEDORA-2022-0071328464 Packages in this update: rubygem-nokogiri-1.13.6-1.fc36 Update description: New version 1.13.6 is released. This rpm addresses the issue for improper handling of unexpected data types,...
ZDI-22-756: Cisco RV340 JSON RPC set-snmp Stack-based Buffer Overflow Remote Code Execution Vulnerability
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Cisco RV340 routers. Although authentication is required to exploit this vulnerability, the...
ZDI-22-755: Adobe FrameMaker Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe FrameMaker. User interaction is required to exploit this vulnerability in that...
ZDI-22-754: Adobe Acrobat Pro DC Doc buttonSetIcon Use-After-Free Information Disclosure Vulnerability
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe Acrobat Pro DC. User interaction is required to exploit this vulnerability...
ZDI-22-753: Adobe Acrobat Pro DC Doc flattenPages Use-After-Free Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Pro DC. User interaction is required to exploit this vulnerability...