exim-4.98-1.fc40
FEDORA-2024-55603127f3 Packages in this update: exim-4.98-1.fc40 Update description: This is new version of exim fixing CVE-2024-39929. Read More
gtk3-3.24.43-1.fc40
FEDORA-2024-145e88df1c Packages in this update: gtk3-3.24.43-1.fc40 Update description: Update to 3.24.43 Read More
USN-6899-1: GTK vulnerability
It was discovered that GTK would attempt to load modules from the current directory, contrary to expectations. If users started GTK applications from shared directories,...
USN-6896-2: Linux kernel vulnerabilities
It was discovered that the ATA over Ethernet (AoE) driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker...
USN-6895-2: Linux kernel vulnerabilities
It was discovered that the ATA over Ethernet (AoE) driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker...
USN-6893-2: Linux kernel vulnerabilities
It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel when modifying certain settings values through debugfs. A privileged...
python-zipp-3.16.2-3.fc39
FEDORA-2024-f69e3c5255 Packages in this update: python-zipp-3.16.2-3.fc39 Update description: Security fix for CVE-2024-5569 (rhbz#2297117) Read More
python-zipp-3.17.0-4.fc40
FEDORA-2024-c678f46845 Packages in this update: python-zipp-3.17.0-4.fc40 Update description: Security fix for CVE-2024-5569 (rhbz#2297118) Read More
ZDI-24-900: Parse Server literalizeRegexPart SQL Injection Information Disclosure Vulnerability
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Parse Server. Authentication is not required to exploit this vulnerability. The ZDI...
DSA-5731-1 linux – security update
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. https://security-tracker.debian.org/tracker/DSA-5731-1 Read More