Firefox could be made to crash or run programs as your login if it opened a malicious website.
Archive for April 7th, 2022
RedHat: RHSA-2022-1275:01 Important: Red Hat OpenShift Service Mesh 2.1.2
Red Hat OpenShift Service Mesh 2.1.2 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
RedHat: RHSA-2022-1276:01 Important: Red Hat OpenShift Service Mesh 2.0.9
Red Hat OpenShift Service Mesh 2.0.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
Debian: DSA-5114-1: chromium security update
Sergei Glazunov discovered a security issue in Chromium, which could result in the execution of arbitrary code if a malicious website is visited.
Several security issues were fixed in fribidi.
Minor update for CVE-2022-1096. Also fixes dependency issues for chrome-remote- desktop and sizing issues where some libraries/binaries were not being stripped.
Minor update for CVE-2022-1096. Also fixes dependency issues for chrome-remote- desktop and sizing issues where some libraries/binaries were not being stripped.
Security fix for CVE-2022-27651
Security fix for CVE-2022-27651
oslo.utils could be made to expose sensitive information if it received a specially crafted input.