Category Archives: Advisories

stargz-snapshotter-0.10.2-1.fc35

Read Time:7 Second

FEDORA-2022-a7d438b30b

Packages in this update:

stargz-snapshotter-0.10.2-1.fc35

Update description:

Security fix for CVE-2022-21698

Read More

CVE-2020-19229

Read Time:12 Second

Jeesite 1.2.7 uses the apache shiro version 1.2.3 affected by CVE-2016-4437. Because of this version of the java deserialization vulnerability, an attacker could exploit the vulnerability to execute arbitrary commands via the rememberMe parameter.

Read More

CVE-2020-23349

Read Time:10 Second

An intent redirection issue was doscovered in Sina Weibo Android SDK 4.2.7 (com.sina.weibo.sdk.share.WbShareTransActivity), any unexported Activities could be started by the com.sina.weibo.sdk.share.WbShareTransActivity.

Read More

USN-5365-1: H2 vulnerabilities

Read Time:16 Second

It was discovered that H2 was vulnerable to deserialization of
untrusted data. An attacker could possibly use this issue to
execute arbitrary code. (CVE-2021-42392)

It was discovered that H2 incorrectly handled some specially
crafted connection URLs. An attacker could possibly use this
issue to execute arbitrary code. (CVE-2022-23221)

Read More

openscad-2021.01-8.fc37

Read Time:16 Second

FEDORA-2022-2e64749f77

Packages in this update:

openscad-2021.01-8.fc37

Update description:

Automatic update for openscad-2021.01-8.fc37.

Changelog

* Tue Apr 5 2022 Lumír Balhar <lbalhar@redhat.com> – 2021.01-8
– Security fixes for CVE-2022-0496 and CVE-2022-0497
– Fixes: rhbz#2050696 rhbz#2050700

Read More

Post Title

Read Time:38 Second

Multiple vulnerabilities have been discovered in the Google Android operating system (OS), the most severe of which could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution within the context of a privileged process. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

Read More