python-django-4.2.14-2.fc40
FEDORA-2024-7dac82a14e Packages in this update: python-django-4.2.14-2.fc40 Update description: Security fixes for https://nvd.nist.gov/vuln/detail/CVE-2024-38875 https://nvd.nist.gov/vuln/detail/CVE-2024-39329 https://nvd.nist.gov/vuln/detail/CVE-2024-3930 https://nvd.nist.gov/vuln/detail/CVE-2024-39614 Read More
rapidjson-1.1.0-41.fc41
FEDORA-2024-5e0da8577a Packages in this update: rapidjson-1.1.0-41.fc41 Update description: Automatic update for rapidjson-1.1.0-41.fc41. Changelog * Wed Jul 10 2024 Tom Hughes <tom@compton.nu> - 1.1.0-41 - Add...
ruby-3.3.4-11.fc40
FEDORA-2024-93575091aa Packages in this update: ruby-3.3.4-11.fc40 Update description: Upgrade to Ruby 3.3.4. Read More
qt6-qtbase-6.6.2-2.fc39
FEDORA-2024-903b88b49e Packages in this update: qt6-qtbase-6.6.2-2.fc39 Update description: Fix for CVE-2024-39936. Read More
USN-6889-1: .NET vulnerabilities
It was discovered that .NET did not properly handle object deserialization. An attacker could possibly use this issue to cause a denial of service. (CVE-2024-30105)...
USN-6890-1: Firefox vulnerabilities
Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to...
GLSA 202407-24: HarfBuzz: Denial of Service
Post Content Read More
GLSA 202407-25: Buildah: Multiple Vulnerabilities
Post Content Read More
DSA-5728-1 exim4 – security update
Phillip Szelat discovered that Exim, a mail transport agent, does not properly parse a multiline RFC 2231 header filename, allowing a remote attacker to bypass...
DSA-5727-1 firefox-esr – security update
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or privilege escalation....