CVE-2021-20295
It was discovered that the update for the virt:rhel module in the RHSA-2020:4676 (https://access.redhat.com/errata/RHSA-2020:4676) erratum released as part of Red Hat Enterprise Linux 8.3 failed...
CVE-2021-22277
Improper Input Validation vulnerability in ABB 800xA, Control Software for AC 800M, Control Builder Safe, Compact Product Suite - Control and I/O, ABB Base Software...
CVE-2022-26233: Barco Control Room Management Suite File Path Traversal Vulnerability
Posted by Murat Aydemir on Apr 01 *I. SUMMARY* Title: [CVE-2022-2623] Barco Control Room Management Suite File Path Traversal Vulnerability Product: Barco Control Room Management...
AcidRain Wiper Suspected in Satellite Broadband Outage in Europe
FortiGuard Labs is aware a report that a new wiper malware was deployed and destroyed data on modems and routers for KA-SAT satellite broadband services,...
podman-4.0.3-1.fc36
FEDORA-2022-2067702f06 Packages in this update: podman-4.0.3-1.fc36 Update description: Security fix for CVE-2022-27649, CVE-2022-21698 Read More
fribidi-1.0.11-3.fc34
FEDORA-2022-764c8c6b1c Packages in this update: fribidi-1.0.11-3.fc34 Update description: This release contains security fixes. Read More
fribidi-1.0.11-3.fc35
FEDORA-2022-d230620a58 Packages in this update: fribidi-1.0.11-3.fc35 Update description: This release contains security fixes. Read More
fribidi-1.0.11-3.fc36
FEDORA-2022-d294f36c15 Packages in this update: fribidi-1.0.11-3.fc36 Update description: This release contains security fixes. Read More
fribidi-1.0.11-3.fc37
FEDORA-2022-ec66fe614d Packages in this update: fribidi-1.0.11-3.fc37 Update description: Automatic update for fribidi-1.0.11-3.fc37. Changelog * Fri Apr 1 2022 Akira TAGOH <tagoh@redhat.com> - 1.0.11-3 - Fix...
CVE-2021-1950
Improper cleaning of secure memory between authenticated users can lead to face authentication bypass in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon...