Secure Custom Fields
On behalf of the WordPress security team, I am announcing that we are invoking point 18 of the plugin directory guidelines and are forking Advanced...
DSA-5789-1 thunderbird – security update
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code. https://security-tracker.debian.org/tracker/DSA-5789-1 Read More
edk2-20240813-2.fc40
FEDORA-2024-45df72afc6 Packages in this update: edk2-20240813-2.fc40 Update description: Security fix for CVE-2023-6237 (openssl: Excessive time spent checking invalid RSA public keys) Read More
edk2-20240813-2.fc41
FEDORA-2024-9cc95d56ce Packages in this update: edk2-20240813-2.fc41 Update description: Security fix for CVE-2023-6237 (openssl: Excessive time spent checking invalid RSA public keys) Read More
USN-7063-1: Ubuntu Advantage Desktop Daemon vulnerability
Marco Trevisan discovered that the Ubuntu Advantage Desktop Daemon leaked the Pro token to unprivileged users by passing the token as an argument in plaintext....
glibc-2.38-19.fc39
FEDORA-2024-df41d584d0 Packages in this update: glibc-2.38-19.fc39 Update description: Auto-sync with upstream branch release/2.38/master Add BuildRequires:gzip for compressed character maps and info files. Upstream commit: 4dd8641461463b667b5503ab0ea4abcf261378a9...
libgsf-1.14.53-1.fc39
FEDORA-2024-7d06f67cf5 Packages in this update: libgsf-1.14.53-1.fc39 Update description: Fixes for memory vulnerabilities. Read More
libgsf-1.14.53-1.fc41
FEDORA-2024-ff08c2b41a Packages in this update: libgsf-1.14.53-1.fc41 Update description: Fixes for memory vulnerabilities. Read More
libgsf-1.14.53-1.fc40
FEDORA-2024-2ac7273bab Packages in this update: libgsf-1.14.53-1.fc40 Update description: Fixes for memory vulnerabilities. Read More
chromium-129.0.6668.100-1.fc41
FEDORA-2024-a59306afa3 Packages in this update: chromium-129.0.6668.100-1.fc41 Update description: Update to 129.0.6668.100 * CVE-2024-9602: Type Confusion in V8 * CVE-2024-9603: Type Confusion in V Read More