polkit-125-1.fc41.1
FEDORA-2024-d2e583eab4 Packages in this update: polkit-125-1.fc41.1 Update description: Setting loglevels and target via LogControl now allowed to root only https://github.com/polkit-org/polkit/issues/506 https://github.com/polkit-org/polkit/issues/507 Read More
USN-7076-2: Linux kernel vulnerabilities
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the...
USN-7021-5: Linux kernel vulnerabilities
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the...
webkitgtk-2.46.3-1.fc40
FEDORA-2024-4d940908db Packages in this update: webkitgtk-2.46.3-1.fc40 Update description: Update to WebKitGTK 2.46.3: Flatten layers to a plane when preseve-3d style is set. Fix DuckDuckGo links...
webkitgtk-2.46.3-1.fc41
FEDORA-2024-4e0b4ce6ad Packages in this update: webkitgtk-2.46.3-1.fc41 Update description: Update to WebKitGTK 2.46.3: Flatten layers to a plane when preseve-3d style is set. Fix DuckDuckGo links...
webkitgtk-2.46.3-1.fc39
FEDORA-2024-0f8a88da75 Packages in this update: webkitgtk-2.46.3-1.fc39 Update description: Update to WebKitGTK 2.46.3: Flatten layers to a plane when preseve-3d style is set. Fix DuckDuckGo links...
USN-7086-1: Firefox vulnerabilities
Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to...
USN-7087-1: libarchive vulnerability
It was discovered that libarchive incorrectly handled certain RAR archive files. If a user or automated system were tricked into processing a specially crafted RAR...
ZDI-CAN-25187: Microsoft
A CVSS score 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H severity vulnerability discovered by 'Jmini, Rotiple, D4m0n' was reported to the affected vendor on: 2024-10-31, 0 days ago. The vendor...
ZDI-24-1451: Apple macOS ICC Profile Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Apple macOS. User interaction is required to exploit this vulnerability in that...