optipng-0.7.8-1.fc38
FEDORA-2023-ae05c3bca8 Packages in this update: optipng-0.7.8-1.fc38 Update description: Update to 0.7.8 Security fix for CVE-2023-43907 Read More
optipng-0.7.8-1.fc37
FEDORA-2023-f3389245ce Packages in this update: optipng-0.7.8-1.fc37 Update description: Update to 0.7.8 Security fix for CVE-2023-43907 Read More
optipng-0.7.8-1.el9
FEDORA-EPEL-2023-27fd009f63 Packages in this update: optipng-0.7.8-1.el9 Update description: Update to 0.7.8 Security fix for CVE-2023-43907 Read More
Why Does My Phone Get Hot?
Overheating is a common issue in mobile devices, but it often raises alarms among users. This concern is usually unnecessary, as there are several common...
DSA-5548-1 openjdk-17 – security update
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service. https://security-tracker.debian.org/tracker/DSA-5548-1 Read More
DSA-5549-1 trafficserver – security update
Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in denial of service or information disclosure. https://security-tracker.debian.org/tracker/DSA-5549-1...
DSA-5548 openjdk-17 – security update
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service. Read More
DSA-5549 trafficserver – security update
Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in denial of service or information disclosure. Read...
How Extremist Groups Target Teens Online
With the reality of the digital age, the internet has become a vital part of our daily lives. While it offers immense benefits, the online...
radare2-5.8.8-2.fc38
FEDORA-2023-ffaebb1e10 Packages in this update: radare2-5.8.8-2.fc38 Update description: cherrypick from upstream master patches for known vulnerabilities: CVE-2023-4322 - heap-buffer-overflow in the brainfuck dissassembler CVE-2023-5686 -...