USN-6784-1: cJSON vulnerabilities
It was discovered that cJSON incorrectly handled certain input. An attacker could possibly use this issue to cause cJSON to crash, resulting in a denial...
chromium-125.0.6422.76-1.el7
FEDORA-EPEL-2024-46d6266ef3 Packages in this update: chromium-125.0.6422.76-1.el7 Update description: update to 125.0.6422.76 High CVE-2024-5157: Use after free in Scheduling High CVE-2024-5158: Type Confusion in V8 High...
chromium-125.0.6422.76-1.el8
FEDORA-EPEL-2024-1a95b76e46 Packages in this update: chromium-125.0.6422.76-1.el8 Update description: update to 125.0.6422.76 High CVE-2024-5157: Use after free in Scheduling High CVE-2024-5158: Type Confusion in V8 High...
chromium-125.0.6422.76-1.el9
FEDORA-EPEL-2024-3184c14a07 Packages in this update: chromium-125.0.6422.76-1.el9 Update description: update to 125.0.6422.76 High CVE-2024-5157: Use after free in Scheduling High CVE-2024-5158: Type Confusion in V8 High...
USN-6777-4: Linux kernel (HWE) vulnerabilities
Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free...
python3.6-3.6.15-28.fc39
FEDORA-2024-18b9c9b9cf Packages in this update: python3.6-3.6.15-28.fc39 Update description: Security fix for CVE-2024-0450 and CVE-2023-6597 Read More
USN-6736-2: klibc vulnerabilities
USN-6736-1 fixed vulnerabilities in klibc. This update provides the corresponding updates for Ubuntu 24.04 LTS. Original advisory details: It was discovered that zlib, vendored in...
USN-6663-3: OpenSSL update
USN-6663-1 provided a security update for OpenSSL. This update provides the corresponding update for Ubuntu 24.04 LTS. Original advisory details: As a security improvement, OpenSSL...
ZDI-24-503: (Pwn2Own) TP-Link Omada ER605 Reliance on Security Through Obscurity Vulnerability
This vulnerability allows network-adjacent attackers to access or spoof DDNS messages on affected installations of TP-Link Omada ER605 routers. Authentication is not required to exploit...
ZDI-24-502: (Pwn2Own) TP-Link Omada ER605 Buffer Overflow Remote Code Execution Vulnerability
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Omada ER605 routers. Authentication is not required to exploit this vulnerability....