DSA-5494 mutt – security update

Read Time:13 Second

Several NULL pointer dereference flaws were discovered in Mutt, a
text-based mailreader supporting MIME, GPG, PGP and threading, which may
result in denial of service (application crash) when viewing a specially
crafted email or when composing from a specially crafted draft message.

Read More

borgbackup-1.1.18-2.el8

Read Time:24 Second

FEDORA-EPEL-2023-9c17eb827f

Packages in this update:

borgbackup-1.1.18-2.el8

Update description:

fix for CVE-2023-36811: spoofed archive leads to data loss

This version contains additional patches on top of 1.1.18 to fix the CVE mentioned above. The release notes for borgbackup 1.2.5+ regarding TAM authentication apply to this version as well: https://github.com/borgbackup/borg/blob/1.2.6/docs/changes.rst#pre-125-archives-spoofing-vulnerability-cve-2023-36811

Read More

borgbackup-1.1.18-2.el7

Read Time:24 Second

FEDORA-EPEL-2023-f552ecb2a6

Packages in this update:

borgbackup-1.1.18-2.el7

Update description:

fix for CVE-2023-36811: spoofed archive leads to data loss

This version contains additional patches on top of 1.1.18 to fix the CVE mentioned above. The release notes for borgbackup 1.2.5+ regarding TAM authentication apply to this version as well: https://github.com/borgbackup/borg/blob/1.2.6/docs/changes.rst#pre-125-archives-spoofing-vulnerability-cve-2023-36811

Read More

chromium-116.0.5845.179-1.fc39

Read Time:17 Second

FEDORA-2023-d79ff22c5b

Packages in this update:

chromium-116.0.5845.179-1.fc39

Update description:

update to 116.0.5845.179. Fixes following security issues:
CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572 CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764

Read More

chromium-116.0.5845.179-1.fc38

Read Time:17 Second

FEDORA-2023-1e441f3098

Packages in this update:

chromium-116.0.5845.179-1.fc38

Update description:

update to 116.0.5845.179. Fixes following security issues:
CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572 CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764

Read More

chromium-116.0.5845.179-1.el9

Read Time:17 Second

FEDORA-EPEL-2023-3efeaee7e4

Packages in this update:

chromium-116.0.5845.179-1.el9

Update description:

update to 116.0.5845.179. Fixes following security issues:
CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572 CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764

Read More

chromium-116.0.5845.179-1.fc37

Read Time:17 Second

FEDORA-2023-eb44efc398

Packages in this update:

chromium-116.0.5845.179-1.fc37

Update description:

update to 116.0.5845.179. Fixes following security issues:
CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572 CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764

Read More

chromium-116.0.5845.179-1.el8

Read Time:17 Second

FEDORA-EPEL-2023-4cc86adbd2

Packages in this update:

chromium-116.0.5845.179-1.el8

Update description:

update to 116.0.5845.179. Fixes following security issues:
CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572 CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764

Read More

chromium-116.0.5845.179-1.el7

Read Time:17 Second

FEDORA-EPEL-2023-e9ce7bf135

Packages in this update:

chromium-116.0.5845.179-1.el7

Update description:

update to 116.0.5845.179. Fixes following security issues:
CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572 CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764

Read More