FEDORA-2022-2dd60f1f00
Packages in this update:
freetype-2.12.1-1.fc36
Update description:
Update to freetype 2.12.1 which fixes CVE-2022-27404, CVE-2022-27405, CVE-2022-27406 and adds support for OT-SVG fonts.
freetype-2.12.1-1.fc36
Update to freetype 2.12.1 which fixes CVE-2022-27404, CVE-2022-27405, CVE-2022-27406 and adds support for OT-SVG fonts.
USN-5382-1 fixed a vulnerability in libinput. This update provides the
corresponding updates for Ubuntu 22.04 LTS.
Original advisory details:
Albin Eldstål-Ahrens and Lukas Lamster discovered libinput did not properly
handle input devices with specially crafted names. A local attacker with
physical access could use this to cause libinput to crash or expose
sensitive information.
Cyclos 4 PRO 4.14.7 and before does not validate user input at error inform, which allows remote unauthenticated attacker to execute javascript code via undefine enum constant.
A Dom-based Cross-site scripting (XSS) vulnerability at registration account in Cyclos 4 PRO.14.7 and before allows remote attackers to inject arbitrary web script or HTML via the groupId parameter.
Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.
mariadb-10.7-3420220501001308.058368ca
MariaDB 10.7.3 & Galera 26.4.11
Release notes:
mariadb-10.7-3520220501001308.f27b74a8
MariaDB 10.7.3 & Galera 26.4.11
Release notes:
mariadb-10.7-3620220501001308.5e5ad4a0
MariaDB 10.7.3 & Galera 26.4.11
Release notes:
Several vulnerabilities have been discovered in the FFmpeg multimedia
framework, which could result in denial of service or potentially the
execution of arbitrary code if malformed files/streams are processed.
mariadb-10.6-3420220430165639.058368ca
MariaDB 10.6.7 & Galera 26.4.11
Release notes: