djvulibre-3.5.28-5.el8
FEDORA-EPEL-2024-f7310355bb Packages in this update: djvulibre-3.5.28-5.el8 Update description: Security fix for CVE-2021-46310 and CVE-2021-46312. Read More
djvulibre-3.5.28-6.fc38
FEDORA-2024-e8b9bedd36 Packages in this update: djvulibre-3.5.28-6.fc38 Update description: Security fix for CVE-2021-46310 and CVE-2021-46312. Read More
djvulibre-3.5.28-9.fc40
FEDORA-2024-d20163632f Packages in this update: djvulibre-3.5.28-9.fc40 Update description: Security fix for CVE-2021-46310 and CVE-2021-46312. Read More
djvulibre-3.5.28-7.fc39
FEDORA-2024-891c09df97 Packages in this update: djvulibre-3.5.28-7.fc39 Update description: Security fix for CVE-2021-46310 and CVE-2021-46312. Read More
USN-6765-1: Linux kernel (OEM) vulnerabilities
Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel did not properly validate H2C PDU data, leading to a null pointer dereference vulnerability....
USN-6764-1: libde265 vulnerability
It was discovered that libde265 could be made to allocate memory that exceeds the maximum supported size. If a user or automated system were tricked...
USN-6754-2: nghttp2 vulnerability
USN-6754-1 fixed vulnerabilities in nghttp2. This update provides the corresponding update for Ubuntu 24.04 LTS. Original advisory details: It was discovered that nghttp2 incorrectly handled...
USN-6763-1: libvirt vulnerability
Martin Širokov discovered that libvirt incorrectly handled certain memory operations. A local attacker could possibly use this issue to access virtproxyd without authorization. Read More
mingw-python-jinja2-3.1.4-1.fc40
FEDORA-2024-e3caf31c98 Packages in this update: mingw-python-jinja2-3.1.4-1.fc40 Update description: Update to jinja2-3.1.4, fixes CVE-2024-34064. Read More
mingw-python-jinja2-3.1.4-1.fc39
FEDORA-2024-e609c057ad Packages in this update: mingw-python-jinja2-3.1.4-1.fc39 Update description: Update to jinja2-3.1.4, fixes CVE-2024-34064. Read More