CVE-2017-0987
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any...
CVE-2017-0988
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any...
bluedevil-5.27.1-1.fc37 breeze-gtk-5.27.1-1.fc37 flatpak-kcm-5.27.1-1.fc37 grub2-breeze-theme-5.27.1-1.fc37 kactivitymanagerd-5.27.1-1.fc37 kde-cli-tools-5.27.1-1.fc37 kde-gtk-config-5.27.1-1.fc37 kdecoration-5.27.1-1.fc37 kdeplasma-addons-5.27.1-1.fc37 kgamma-5.27.1-1.fc37 khotkeys-5.27.1-1.fc37 kinfocenter-5.27.1-1.fc37 kmenuedit-5.27.1-1.fc37 kpipewire-5.27.1-1.fc37 kscreen-5.27.1.1-1.fc37 kscreenlocker-5.27.1-1.fc37 ksshaskpass-5.27.1-1.fc37 ksystemstats-5.27.1-1.fc37 kwayland-integration-5.27.1-1.fc37 kwin-5.27.1-2.fc37 kwrited-5.27.1-1.fc37 layer-shell-qt-5.27.1-1.fc37 libkscreen-qt5-5.27.1-1.fc37 libksysguard-5.27.1-1.fc37 oxygen-sounds-5.27.1-1.fc37 pam-kwallet-5.27.1-1.fc37 plasma-breeze-5.27.1-1.fc37 plasma-browser-integration-5.27.1-1.fc37 plasma-desktop-5.27.1-1.fc37 plasma-discover-5.27.1-2.fc37 plasma-disks-5.27.1-1.fc37 plasma-drkonqi-5.27.1-1.fc37 plasma-firewall-5.27.1-1.fc37 plasma-integration-5.27.1-1.fc37 plasma-milou-5.27.1-1.fc37 plasma-mobile-5.27.1-1.fc37 plasma-nano-5.27.1-1.fc37 plasma-nm-5.27.1-1.fc37 plasma-oxygen-5.27.1-1.fc37 plasma-pa-5.27.1-1.fc37 plasma-sdk-5.27.1-1.fc37 plasma-systemmonitor-5.27.1-1.fc37 plasma-systemsettings-5.27.1-1.fc37 plasma-thunderbolt-5.27.1-1.fc37 plasma-vault-5.27.1-1.fc37 plasma-welcome-5.27.1-1.fc37 plasma-workspace-5.27.1-1.fc37 plasma-workspace-wallpapers-5.27.1-1.fc37 plymouth-kcm-5.27.1-1.fc37 plymouth-theme-breeze-5.27.1-1.fc37 polkit-kde-5.27.1-1.fc37 powerdevil-5.27.1-1.fc37 qqc2-breeze-style-5.27.1-1.fc37 sddm-kcm-5.27.1-1.fc37 xdg-desktop-portal-kde-5.27.1-1.fc37
FEDORA-2023-e31c3e4b6c Packages in this update: bluedevil-5.27.1-1.fc37 breeze-gtk-5.27.1-1.fc37 flatpak-kcm-5.27.1-1.fc37 grub2-breeze-theme-5.27.1-1.fc37 kactivitymanagerd-5.27.1-1.fc37 kde-cli-tools-5.27.1-1.fc37 kdecoration-5.27.1-1.fc37 kde-gtk-config-5.27.1-1.fc37 kdeplasma-addons-5.27.1-1.fc37 kgamma-5.27.1-1.fc37 khotkeys-5.27.1-1.fc37 kinfocenter-5.27.1-1.fc37 kmenuedit-5.27.1-1.fc37 kpipewire-5.27.1-1.fc37 kscreen-5.27.1.1-1.fc37 kscreenlocker-5.27.1-1.fc37 ksshaskpass-5.27.1-1.fc37 ksystemstats-5.27.1-1.fc37 kwayland-integration-5.27.1-1.fc37 kwin-5.27.1-2.fc37...
USN-5883-1: Linux kernel (HWE) vulnerabilities
Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a...
USN-5882-1: DCMTK vulnerabilities
Gjoko Krstic discovered that DCMTK incorrectly handled buffers. If a user or an automated system were tricked into opening a certain specially crafted input file,...
golang-1.19.6-1.fc36
FEDORA-2023-ce66f112b2 Packages in this update: golang-1.19.6-1.fc36 Update description: go1.19.6 (released 2023-02-14) includes security fixes to the crypto/tls, mime/multipart, net/http, and path/filepath packages, as well as...
USN-5739-2: MariaDB regression
USN-5739-1 fixed vulnerabilities in MariaDB. It caused a regression. This update fixes the problem. We apologize for the inconvenience. Original advisory details: MariaDB has been...
A Vulnerability in IBM Aspera Faspex Could Allow For Arbitrary Code Execution
A vulnerability has been discovered in IBM Aspera Faspex, which could allow for Arbitrary Code Execution. IBM Aspera Faspex is a file-exchange application which enables...
harfbuzz-7.0.1-1.fc38
FEDORA-2023-326b7fdaf1 Packages in this update: harfbuzz-7.0.1-1.fc38 Update description: Security fix for CVE-2023-25193, Update to 7.0.1 version (#2169172) Read More
perl-Cpanel-JSON-XS-4.35-1.fc38
FEDORA-2023-aee287259b Packages in this update: perl-Cpanel-JSON-XS-4.35-1.fc38 Update description: Current upstream maintenance release. Read More