flac-1.3.4-1.fc36
FEDORA-2022-ee96acc54f Packages in this update: flac-1.3.4-1.fc36 Update description: Security fix for CVE-2021-0561 Read More
flac-1.3.4-1.fc35
FEDORA-2022-db30f1bd42 Packages in this update: flac-1.3.4-1.fc35 Update description: Security fix for CVE-2021-0561 Read More
vim-8.2.4460-1.fc34
FEDORA-2022-48bf3cb1c4 Packages in this update: vim-8.2.4460-1.fc34 Update description: Security fix for CVE-2022-0554 Security fixes for CVE-2022-0714, CVE-2022-0729 Security fix for CVE-2022-0696 Security fix for CVE-2022-0629...
vim-8.2.4460-1.fc35
FEDORA-2022-63ca9a1129 Packages in this update: vim-8.2.4460-1.fc35 Update description: The newest upstream commit Security fixes for CVE-2022-0714, CVE-2022-0729 Read More
vim-8.2.4460-1.fc36
FEDORA-2022-03cba3a31e Packages in this update: vim-8.2.4460-1.fc36 Update description: The newest upstream commit Security fixes for CVE-2022-0714, CVE-2022-0729 Read More
syncthing-1.18.6-3.el8
FEDORA-EPEL-2022-17ae719cb2 Packages in this update: syncthing-1.18.6-3.el8 Update description: This is a substantial update from 1.8.0 to 1.18.6. Notably this brings in the fix for CVE-2021-21404....
New Wiper Malware Discovered Targeting Ukrainian Interests
FortiGuard Labs is aware of new wiper malware observed in the wild attacking Ukrainian interests. The wiper was found by security researchers today at ESET....
kernel-5.16.11-100.fc34
FEDORA-2022-edbd74424e Packages in this update: kernel-5.16.11-100.fc34 Update description: The 5.16.11 stable kernel update contains a number of important fixes across the tree. Read More
kernel-5.16.11-200.fc35
FEDORA-2022-952bb7b856 Packages in this update: kernel-5.16.11-200.fc35 Update description: The 5.16.11 stable kernel update contains a number of important fixes across the tree. Read More
seamonkey-2.53.11-1.el7
FEDORA-EPEL-2022-af77a11507 Packages in this update: seamonkey-2.53.11-1.el7 Update description: Update to 2.53.11 Default version of Firefox for the User-Agent string has now been changed to 68.0...