dotnet8.0-8.0.105-1.fc39

Read Time:16 Second

FEDORA-2024-3acd2ba1d3

Packages in this update:

dotnet8.0-8.0.105-1.fc39

Update description:

This is the May 2024 release for .NET 8.

This is a security update for .NET 8.

Release notes: https://github.com/dotnet/core/blob/main/release-notes/8.0/8.0.5/8.0.5.md

Read More

USN-6778-1: Linux kernel vulnerabilities

Read Time:42 Second

Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could possibly
use this to cause a denial of service (system crash). (CVE-2023-47233)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– Ext4 file system;
– JFS file system;
– NILFS2 file system;
– Core kernel;
– Bluetooth subsystem;
– Networking core;
– IPv4 networking;
– Logical Link layer;
– MAC80211 subsystem;
– Netlink;
– NFC subsystem;
– Tomoyo security module;
(CVE-2023-52601, CVE-2024-26622, CVE-2024-26805, CVE-2024-26635,
CVE-2023-52602, CVE-2024-26801, CVE-2023-52566, CVE-2024-26704,
CVE-2021-46939, CVE-2024-26614, CVE-2023-52604, CVE-2023-52530,
CVE-2023-52524)

Read More

USN-6777-1: Linux kernel vulnerabilities

Read Time:48 Second

Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could possibly
use this to cause a denial of service (system crash). (CVE-2023-47233)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– Block layer subsystem;
– Userspace I/O drivers;
– Ceph distributed file system;
– Ext4 file system;
– JFS file system;
– NILFS2 file system;
– Bluetooth subsystem;
– Networking core;
– IPv4 networking;
– IPv6 networking;
– Logical Link layer;
– MAC80211 subsystem;
– Netlink;
– NFC subsystem;
– Tomoyo security module;
(CVE-2023-52524, CVE-2023-52530, CVE-2023-52601, CVE-2023-52439,
CVE-2024-26635, CVE-2023-52602, CVE-2024-26614, CVE-2024-26704,
CVE-2023-52604, CVE-2023-52566, CVE-2021-46981, CVE-2024-26622,
CVE-2024-26735, CVE-2024-26805, CVE-2024-26801, CVE-2023-52583)

Read More

USN-6776-1: Linux kernel vulnerabilities

Read Time:27 Second

Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could possibly
use this to cause a denial of service (system crash). (CVE-2023-47233)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– Networking core;
– IPv4 networking;
– MAC80211 subsystem;
– Tomoyo security module;
(CVE-2024-26614, CVE-2023-52530, CVE-2024-26622)

Read More

chromium-125.0.6422.60-1.fc40

Read Time:17 Second

FEDORA-2024-c01c1f5f82

Packages in this update:

chromium-125.0.6422.60-1.fc40

Update description:

update to 125.0.6422.60

* High CVE-2024-4947: Type Confusion in V8
* High CVE-2024-4948: Use after free in Dawn
* Medium CVE-2024-4949: Use after free in V8
* Low CVE-2024-4950: Inappropriate implementation in Downloads

Read More

chromium-125.0.6422.60-1.fc38

Read Time:38 Second

FEDORA-2024-3a548f46a8

Packages in this update:

chromium-125.0.6422.60-1.fc38

Update description:

update to 125.0.6422.60

* High CVE-2024-4947: Type Confusion in V8
* High CVE-2024-4948: Use after free in Dawn
* Medium CVE-2024-4949: Use after free in V8
* Low CVE-2024-4950: Inappropriate implementation in Downloads

update to 124.0.6367.201

* High CVE-2024-4671: Use after free in Visuals

update to 124.0.6367.155

High CVE-2024-4558: Use after free in ANGLE
High CVE-2024-4559: Heap buffer overflow in WebAudio

update to 124.0.6367.118

* High CVE-2024-4331: Use after free in Picture In Picture
* High CVE-2024-4368: Use after free in Dawn

update to 124.0.6367.91

Read More

chromium-125.0.6422.60-1.fc39

Read Time:17 Second

FEDORA-2024-382a7dba53

Packages in this update:

chromium-125.0.6422.60-1.fc39

Update description:

update to 125.0.6422.60

* High CVE-2024-4947: Type Confusion in V8
* High CVE-2024-4948: Use after free in Dawn
* Medium CVE-2024-4949: Use after free in V8
* Low CVE-2024-4950: Inappropriate implementation in Downloads

Read More

USN-6775-1: Linux kernel vulnerabilities

Read Time:25 Second

Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could possibly
use this to cause a denial of service (system crash). (CVE-2023-47233)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– MAC80211 subsystem;
– Tomoyo security module;
(CVE-2024-26622, CVE-2023-52530)

Read More