Category Archives: Advisories

chromium-99.0.4844.84-1.fc35

Read Time:12 Second

FEDORA-2022-e960d7e1b6

Packages in this update:

chromium-99.0.4844.84-1.fc35

Update description:

Minor update for CVE-2022-1096.

Also fixes dependency issues for chrome-remote-desktop and sizing issues where some libraries/binaries were not being stripped.

Read More

chromium-99.0.4844.84-1.fc34

Read Time:12 Second

FEDORA-2022-ba2c5339d4

Packages in this update:

chromium-99.0.4844.84-1.fc34

Update description:

Minor update for CVE-2022-1096.

Also fixes dependency issues for chrome-remote-desktop and sizing issues where some libraries/binaries were not being stripped.

Read More

chromium-99.0.4844.84-1.fc36

Read Time:12 Second

FEDORA-2022-8b0d8fb7da

Packages in this update:

chromium-99.0.4844.84-1.fc36

Update description:

Minor update for CVE-2022-1096.

Also fixes dependency issues for chrome-remote-desktop and sizing issues where some libraries/binaries were not being stripped.

Read More

CVE-2021-1000

Read Time:13 Second

In createBluetoothDeviceSlice of ConnectedDevicesSliceProvider.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-185190688

Read More

CVE-2021-1033

Read Time:13 Second

In createGeneralSlice of ConnectedDevicesSliceProvider.java.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-185247656

Read More

USN-5356-1: DOSBox vulnerabilities

Read Time:16 Second

Alexandre Bartel discovered that DOSBox incorrectly handled
long lines in certain files. An attacker could possibly use
this issue to execute arbitrary code. (CVE-2019-7165)

Alexandre Bartel discovered that DOSBox incorrectly performed
access control over certain directories. An attacker could
possibly use this issue to execute arbitrary code.
(CVE-2019-12594)

Read More

[R1] Nessus Versions 8.15.4 and 10.1.2 Fix One Third-Party Vulnerability

Read Time:24 Second
Nessus leverages third-party software to help provide underlying functionality. One of the third-party components (OpenSSL) was found to contain vulnerabilities, and an updated version has been made available by the provider.

Out of caution and in line with best practice, Tenable has opted to upgrade OpenSSL to address the potential impact of the issue. Nessus 8.15.4 and Nessus 10.1.2 update OpenSSL to version 1.1.1n to address the identified vulnerability.

Read More

USN-5355-1: zlib vulnerability

Read Time:11 Second

Danilo Ramos discovered that zlib incorrectly handled memory when
performing certain deflating operations. An attacker could use this issue
to cause zlib to crash, resulting in a denial of service, or possibly
execute arbitrary code.

Read More

bijiben-stable-3520211209084351.3 darktable-stable-3520211006132303.5 evolution-stable-3520211208122809.2 firefox-stable-3520220222133031.2 geary-stable-3520211209084524.2 gimp-stable-3520211027082858.3 gnome-maps-stable-3520211208123101.2 hydrapaper-stable-3520211015150021.2 inkscape-stable-3520211112074856.3 libreoffice-stable-3520220111091453.3 quearcode-stable-3520211015120106.2 ricochet-stable-3520211015121522.2 thunderbird-stable-3520211109101458.2

Read Time:22 Second

FEDORA-FLATPAK-2022-79fb2d1d63

Packages in this update:

bijiben-stable-3520211209084351.3
darktable-stable-3520211006132303.5
evolution-stable-3520211208122809.2
firefox-stable-3520220222133031.2
geary-stable-3520211209084524.2
gimp-stable-3520211027082858.3
gnome-maps-stable-3520211208123101.2
hydrapaper-stable-3520211015150021.2
inkscape-stable-3520211112074856.3
libreoffice-stable-3520220111091453.3
quearcode-stable-3520211015120106.2
ricochet-stable-3520211015121522.2
thunderbird-stable-3520211109101458.2

Update description:

Fedora Flatpaks update that is fixing the current security issues.

Read More