Camber Huang

Results 51 issues of Camber Huang

### CVE IDs CVE-2022-40674 ### Other security advisory IDs Debian: https://security-tracker.debian.org/tracker/DSA-5236-1 Gentoo: https://security.gentoo.org/glsa/202209-24 (An advisory with multiple vulnerabilities, including 40674) ### Description Rhodri James discovered that Expat incorrectly handled memory...

security
has-fix

### CVE IDs (Omitted. See below) ### Other security advisory IDs - Gentoo: https://security.gentoo.org/glsa/202209-04 - Debian - - https://security-tracker.debian.org/tracker/DLA-2550-1 - - https://security-tracker.debian.org/tracker/DSA-4882-1 - - https://security-tracker.debian.org/tracker/DLA-2975-1 ### Description OpenJPEG (package name:...

security
has-fix

### CVE IDs CVE-2021-30860, CVE-2022-38784 ### Other security advisory IDs - Gentoo: https://security.gentoo.org/glsa/202209-21 ### Description An integer overflow was addressed with improved input validation. Processing a maliciously crafted PDF may...

security
has-fix

### CVE IDs CVE-2022-2928, CVE-2022-2929 ### Other security advisory IDs - Upstream: - https://kb.isc.org/docs/cve-2022-2928 - https://kb.isc.org/docs/cve-2022-2929 - Debian: https://security-tracker.debian.org/tracker/DSA-5251-1 - Ubuntu: https://ubuntu.com/security/notices/USN-5658-1 ### Description - CVE-2022-2928: It was discovered that...

security
has-fix

### CVE IDs CVE-2022-41322 ### Other security advisory IDs - Gentoo: https://security.gentoo.org/glsa/202209-22 - Ubuntu: https://ubuntu.com/security/notices/USN-5659-1 - Debian: https://security-tracker.debian.org/tracker/CVE-2022-41322 ### Description Carter Sande discovered that kitty incorrectly handled escape sequences in...

security
has-fix

### CVE IDs CVE-2022-{29824,23308,40303,40304 ### Other security advisory IDs - Debian: https://security-tracker.debian.org/tracker/DSA-5142-1 https://security-tracker.debian.org/tracker/DLA-2972-1 - Gentoo: https://security.gentoo.org/glsa/202210-03 ### Description Multiple vulnerabilities of libxml2 has been found. - CVE-2022-40304: dict corruption caused...

security
has-fix

### CVE IDs CVE-2022-{39253,39260} ### Other security advisory IDs Ubuntu: https://ubuntu.com/security/notices/USN-5686-1 ### Description CVE-2022-39253: When relying on the `--local` clone optimization, Git dereferences symbolic links in the source repository before...

security
has-fix

### CVE IDs CVE-2021-25219, CVE-2021-25220, CVE-2022-0396, CVE-2022-2795, CVE-2022-3080, CVE-2022-38177, CVE-2022-38178 ### Other security advisory IDs See upstream release note: https://downloads.isc.org/isc/bind9/9.16.33/doc/arm/html/notes.html ### Description Multiple security vulnerabilities are fixed between bind 9.16.21...

security
has-fix

### CVE IDs CVE-2021-46784, CVE-2022-4131{7,8} ### Other security advisory IDs - Debian - https://security-tracker.debian.org/tracker/DSA-5258-1 - https://security-tracker.debian.org/tracker/DLA-3151-1 ### Description Current `squid` in repository is exposure to several security vulnerabilities. - CVE-2021-46784:...

security
has-fix

### CVE IDs CVE-2022-22707 ### Other security advisory IDs Debian: https://security-tracker.debian.org/tracker/DSA-5040-1 ### Description In lighttpd 1.4.46 through 1.4.63, the mod_extforward_Forwarded function of the mod_extforward plugin has a stack-based buffer overflow...

security