USN-7062-1: libgsf vulnerabilities
It was discovered that libgsf incorrectly handled certain Compound Document Binary files. If a user or automated system were tricked into opening a specially crafted...
libdigidocpp-4.0.0-1.fc41
FEDORA-2024-f474f99541 Packages in this update: libdigidocpp-4.0.0-1.fc41 Update description: Upstream release of libdigidocpp Read More
libdigidocpp-4.0.0-1.fc40
FEDORA-2024-f7a5b49a73 Packages in this update: libdigidocpp-4.0.0-1.fc40 Update description: Upstream release of libdigidocpp Read More
USN-7022-3: Linux kernel vulnerabilities
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the...
firefox-131.0.2-1.fc40
FEDORA-2024-db72f480e8 Packages in this update: firefox-131.0.2-1.fc40 Update description: New upstream version (131.0.2) Read More
USN-7060-1: EDK II vulnerabilities
It was discovered that EDK II did not check the buffer length in XHCI, which could lead to a stack overflow. A local attacker could...
SEC Consult SA-20241009-0 :: Local Privilege Escalation via MSI installer in Palo Alto Networks GlobalProtect (CVE-2024-9473)
Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Oct 09 <<< image/webp; name="cmd.webp": Unrecognized >>> Read More
DSA-5788-1 firefox-esr – security update
Damien Schaeffer discovered a use-after-free in the Mozilla Firefox web browser, which could result in the execution of arbitrary code. https://security-tracker.debian.org/tracker/DSA-5788-1 Read More
firefox-131.0.2-1.fc39
FEDORA-2024-f109ae6fc7 Packages in this update: firefox-131.0.2-1.fc39 Update description: Updated to latest upstream (131.0.2) Read More
firefox-131.0.2-1.fc41
FEDORA-2024-d85494e836 Packages in this update: firefox-131.0.2-1.fc41 Update description: Updated to latest upstream (131.0.2) Read More