firefox-125.0-1.fc39
FEDORA-2024-121f5cec9f Packages in this update: firefox-125.0-1.fc39 Update description: New upstream release (125.0) Read More
firefox-125.0-1.fc38
FEDORA-2024-966e16bfa3 Packages in this update: firefox-125.0-1.fc38 Update description: New upstream release (125.0) Read More
firefox-125.0-1.fc40
FEDORA-2024-c6a1d4e0ec Packages in this update: firefox-125.0-1.fc40 Update description: New upstream release (125.0) Read More
DSA-5662-1 apache2 – security update
Multiple vulnerabilities have been discovered in the Apache HTTP server, which may result in HTTP response splitting or denial of service. https://security-tracker.debian.org/tracker/DSA-5662-1 Read More
DSA-5655-2 cockpit – regression update
The update of cockpit released in DSA 5655-1 did not correctly built binary packages due to unit test failures when building against libssh 0.10.6. This...
USN-6734-1: libvirt vulnerabilities
Alexander Kuznetsov discovered that libvirt incorrectly handled certain API calls. An attacker could possibly use this issue to cause libvirt to crash, resulting in a...
USN-6733-1: GnuTLS vulnerabilities
It was discovered that GnuTLS had a timing side-channel when performing certain ECDSA operations. A remote attacker could possibly use this issue to recover sensitive...
USN-6732-1: WebKitGTK vulnerabilities
Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker...
USN-6731-1: YARD vulnerabilities
It was discovered that YARD before 0.9.11 does not block relative paths with an initial ../ sequence, which allows attackers to conduct directory traversal attacks...
ZDI-24-367: (Pwn2Own) Google Chrome V8 Enum Cache Out-Of-Bounds Read Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Google Chrome. User interaction is required to exploit this vulnerability in that...