Camber Huang

Results 51 issues of Camber Huang

### CVE IDs CVE-2022-42010, 42011, 42012 ### Other security advisory IDs - Debian: DSA-5250-1 - OSS Security Maillist: https://www.openwall.com/lists/oss-security/2022/10/06/1 ### Description From mail list: > * An invalid array of...

security

Description --- When launching with no parameters (all modules), modules `benchmark.so` and `computer.so` failed to be loaded due to undefined symbols (see log below) which are in `devices.so`. This leads...

Topic Description ----------------- - xsane: bump REL due to libtiff update to 4.6.0 - xreader: bump REL due to libtiff update to 4.6.0 - xplanet: bump REL due to libtiff...

upgrade
optenv
security
in-progress
aosa-pending
survey
0day

## Background & Rules This is a tracker issue of the upcoming Security Survey 2023H1, and also an experiment of "Roll-Up topic" as previously discussed[^1]. Version of packages related to...

security

### CVE IDs CVE-2022-2056, CVE-2022-2057, CVE-2022-2058, CVE-2022-3570, CVE-2022-3597, CVE-2022-3598, CVE-2022-3599, CVE-2022-3626, CVE-2022-3627, CVE-2022-48281, CVE-2023-30775, CVE-2023-0795, CVE-2023-0796, CVE-2023-0797, CVE-2023-0798, CVE-2023-0799, CVE-2023-0800, CVE-2023-0801, CVE-2023-0802, CVE-2023-0803, CVE-2023-0804, CVE-2023-30774, CVE-2023-30775 ### Other security advisory...

security
0day

### CVE IDs CVE-2022-37290 ### Other security advisory IDs - Ubuntu: https://ubuntu.com/security/notices/USN-5786-1 ### Description GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP...

security

### CVE IDs CVE-2022-2469 ### Other security advisory IDs Debian: https://www.debian.org/security/2022/dsa-5189 ### Description A out-of-bound read vulnerability of GNU SASL `gsasl` has been discovered and reported. As this package is...

security

### CVE IDs CVE-2022-21712, CVE-2022-21716, CVE-2022-39348, CVE-2022-24801 ### Other security advisory IDs Debian: - https://security-tracker.debian.org/tracker/DLA-3212-1 - https://security-tracker.debian.org/tracker/DLA-2991-1 - https://security-tracker.debian.org/tracker/DLA-2938-1 - https://security-tracker.debian.org/tracker/DLA-2927-1 ### Description Python module twisted `twisted` has several security...

security

### CVE IDs CVE-2021-3700 ### Other security advisory IDs - Debian: https://security-tracker.debian.org/tracker/DLA-2958-1 - Ubuntu: https://ubuntu.com/security/notices/USN-5784-1 ### Description > It was discovered that usbredir incorrectly handled memory when serializing large amounts...

security

### CVE IDs CVE-2023-32307,CVE-2023-22741,CVE-2022-31003,CVE-2022-31002,CVE-2022-31001 ### Other security advisory IDs Debian: - [DSA-5431-1](https://security-tracker.debian.org/tracker/DSA-5431-1) sofia-sip - security update - [DLA-3441-1](https://security-tracker.debian.org/tracker/DLA-3441-1) sofia-sip - security update - [DSA-5410-1](https://security-tracker.debian.org/tracker/DSA-5410-1) sofia-sip - security update - [DLA-3334-1](https://security-tracker.debian.org/tracker/DLA-3334-1)...

security