Advisories
-
xz-5.8.1-1.fc40
FEDORA-2025-258ab1c008 Packages in this update: xz-5.8.1-1.fc40 Update description: New upstream version 5.8.1 Read More
-
xz-5.8.1-1.fc41
FEDORA-2025-fec4b37bc7 Packages in this update: xz-5.8.1-1.fc41 Update description: New upstream version 5.8.1 Read More
-
xz-5.8.1-1.fc42
FEDORA-2025-76264ecf04 Packages in this update: xz-5.8.1-1.fc42 Update description: New upstream version 5.8.1 Read More
-
USN-7414-1: XZ Utils vulnerability
Harri K. Koskinen discovered that XZ Utils incorrectly handled the threaded xz decoder. If a user or automated system were tricked into processing an xz file, a remote attacker could use this issue to cause XZ Utils to crash, resulting in a denial of service, or possibly execute arbitrary code. Read More
-
chromium-135.0.7049.52-2.fc40
FEDORA-2025-609ed3aaa7 Packages in this update: chromium-135.0.7049.52-2.fc40 Update description: Update to 135.0.7049.52 High CVE-2025-3066: Use after free in Navigations Medium CVE-2025-3067: Inappropriate implementation in Custom Tabs Medium CVE-2025-3068: Inappropriate implementation in Intents Medium CVE-2025-3069: Inappropriate implementation in Extensions Medium CVE-2025-3070: Insufficient validation of untrusted input in Extensions Low CVE-2025-3071: Inappropriate implementation in Navigations Low CVE-2025-3072: Inappropriate…
-
chromium-135.0.7049.52-1.fc41
FEDORA-2025-98dd4c4639 Packages in this update: chromium-135.0.7049.52-1.fc41 Update description: Update to 135.0.7049.52 High CVE-2025-3066: Use after free in Navigations Medium CVE-2025-3067: Inappropriate implementation in Custom Tabs Medium CVE-2025-3068: Inappropriate implementation in Intents Medium CVE-2025-3069: Inappropriate implementation in Extensions Medium CVE-2025-3070: Insufficient validation of untrusted input in Extensions Low CVE-2025-3071: Inappropriate implementation in Navigations Low CVE-2025-3072: Inappropriate…
-
chromium-135.0.7049.52-2.el9
FEDORA-EPEL-2025-eb7e3d90f5 Packages in this update: chromium-135.0.7049.52-2.el9 Update description: Update to 135.0.7049.52 High CVE-2025-3066: Use after free in Navigations Medium CVE-2025-3067: Inappropriate implementation in Custom Tabs Medium CVE-2025-3068: Inappropriate implementation in Intents Medium CVE-2025-3069: Inappropriate implementation in Extensions Medium CVE-2025-3070: Insufficient validation of untrusted input in Extensions Low CVE-2025-3071: Inappropriate implementation in Navigations Low CVE-2025-3072: Inappropriate…
-
chromium-135.0.7049.52-2.fc42
FEDORA-2025-c4a9f54d14 Packages in this update: chromium-135.0.7049.52-2.fc42 Update description: Update to 135.0.7049.52 High CVE-2025-3066: Use after free in Navigations Medium CVE-2025-3067: Inappropriate implementation in Custom Tabs Medium CVE-2025-3068: Inappropriate implementation in Intents Medium CVE-2025-3069: Inappropriate implementation in Extensions Medium CVE-2025-3070: Insufficient validation of untrusted input in Extensions Low CVE-2025-3071: Inappropriate implementation in Navigations Low CVE-2025-3072: Inappropriate…
-
Major Online Platform for Child Exploitation Dismantled
An international law enforcement operation has shut down Kidflix, a platform for child sexual exploitation with 1.8m registered users Read More
-
CrushFTP Vulnerability Exploited Following Disclosure Issues
A critical authentication bypass flaw in CrushFTP is under active exploitation following a mishandled disclosure process Read More