FEDORA-2025-60513bdbbd
Packages in this update:
ruby-3.3.8-19.fc41
Update description:
Upgrade to Ruby 3.3.8.
CVE-2025-25186: Fix Net::IMAP vulnerable to possible DoS by memory exhaustion
Resolves: rhbz#2345557
CVE-2025-27219: Denial of Service in CGI::Cookie.parse
Resolves: rhbz#2357516
CVE-2025-27221: userinfo leakage in URI#join, URI#merge and URI#+
More Stories
thunderbird-128.9.2-1.fc40
FEDORA-2025-fd8eb9ca57 Packages in this update: thunderbird-128.9.2-1.fc40 Update description: Update to 128.9.2 https://www.thunderbird.net/en-US/thunderbird/128.9.1esr/releasenotes/ https://www.thunderbird.net/en-US/thunderbird/128.9.2esr/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2025-27/ Read More
thunderbird-128.9.2-1.fc41
FEDORA-2025-9e6d18cb4f Packages in this update: thunderbird-128.9.2-1.fc41 Update description: Update to 128.9.2 https://www.thunderbird.net/en-US/thunderbird/128.9.1esr/releasenotes/ https://www.thunderbird.net/en-US/thunderbird/128.9.2esr/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2025-27/ Read More
USN-7442-1: Ruby vulnerabilities
It was discovered that the Ruby CGI gem incorrectly handled parsing certain cookies. A remote attacker could possibly use this...
pgbouncer-1.24.1-1.el9
FEDORA-EPEL-2025-be9d8a1131 Packages in this update: pgbouncer-1.24.1-1.el9 Update description: Update to 1.24.1, fixes CVE-2025-2291. Read More
pgbouncer-1.24.1-2.el8
FEDORA-EPEL-2025-f59a1a28d0 Packages in this update: pgbouncer-1.24.1-2.el8 Update description: Update to 1.24.1, fixes CVE-2025-2291. Read More
pgbouncer-1.24.1-2.fc40
FEDORA-2025-31397c2b6c Packages in this update: pgbouncer-1.24.1-2.fc40 Update description: Update to 1.24.1, fixes CVE-2025-2291. Read More