Posted by Apple Product Security via Fulldisclosure on Apr 10
APPLE-SA-2023-04-07-3 Safari 16.4.1
Safari 16.4.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT213722.
WebKit
Available for: macOS Big Sur and macOS Monterey
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution. Apple is aware of a report that this issue
may have been actively exploited.
Description: A use after free issue was addressed…
More Stories
USN-7140-2: Tinyproxy vulnerability
USN-7140-1 fixed CVE-2022-40468 in tinyproxy. This update provides the corresponding update for Ubuntu 14.04 LTS. Original advisory details: It was...
perl-Net-OAuth-0.30-1.fc41
FEDORA-2025-f0077db20c Packages in this update: perl-Net-OAuth-0.30-1.fc41 Update description: Update to 0.30, fixes CVE-2025-22376 Read More
perl-Net-OAuth-0.30-1.fc40
FEDORA-2025-05e642f1ef Packages in this update: perl-Net-OAuth-0.30-1.fc40 Update description: Update to 0.30, fixes CVE-2025-22376 Read More
perl-Net-OAuth-0.30-1.el10_0
FEDORA-EPEL-2025-d8034c0356 Packages in this update: perl-Net-OAuth-0.30-1.el10_0 Update description: Update to 0.30, fixes CVE-2025-22376 Read More
golang-github-aws-sdk-2-20250103-1.fc41 golang-github-aws-smithy-1.22.1-1.fc41 golang-github-ncw-swift-2-2.0.3-1.fc41 rclone-1.68.2-1.fc41
FEDORA-2025-0620fdebb6 Packages in this update: golang-github-aws-sdk-2-20250103-1.fc41 golang-github-aws-smithy-1.22.1-1.fc41 golang-github-ncw-swift-2-2.0.3-1.fc41 rclone-1.68.2-1.fc41 Update description: Fix for CVE-2024-52522 & CVE-2024-45338 Read More
mupdf-1.24.6-4.fc41
FEDORA-2025-7d002ee0e7 Packages in this update: mupdf-1.24.6-4.fc41 Update description: fix CVE-2024-46657 (rhbz#2331627) Read More