c-ares-1.28.0-1.fc39
FEDORA-2024-290acd02c4 Packages in this update: c-ares-1.28.0-1.fc39 Update description: Update to 1.28.0. Also fixes CVE-2024-25629. Read More
c-ares-1.28.0-1.fc38
FEDORA-2024-f0f67dd020 Packages in this update: c-ares-1.28.0-1.fc38 Update description: Update to 1.28.0. Also fixes CVE-2024-25629. Read More
cockpit-314-1.fc40
FEDORA-2024-4e95f130fc Packages in this update: cockpit-314-1.fc40 Update description: Automatic update for cockpit-314-1.fc40. Changelog for cockpit * Thu Mar 28 2024 Packit <hello@packit.dev> - 314-1 -...
cockpit-314-1.fc39
FEDORA-2024-6065341780 Packages in this update: cockpit-314-1.fc39 Update description: Automatic update for cockpit-314-1.fc39. Read More
DSA-5649-1 xz-utils – security update
https://security-tracker.debian.org/tracker/DSA-5649-1 Read More
GLSA 202403-04: XZ utils: Backdoor in release tarballs
Post Content Read More
USN-6707-4: Linux kernel (Azure) vulnerabilities
Lonial Con discovered that the netfilter subsystem in the Linux kernel did not properly handle element deactivation in certain cases, leading to a use-after-free vulnerability....
USN-6704-4: Linux kernel (Intel IoTG) vulnerabilities
It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions....
Intel PowerGadget 3.6 Local Privilege Escalation
Posted by Julian Horoszkiewicz via Fulldisclosure on Mar 28 Vulnerability summary: Local Privilege Escalation from regular user to SYSTEM, via conhost.exe hijacking triggered by MSI...
chromium-123.0.6312.86-1.fc40
FEDORA-2024-85531c965e Packages in this update: chromium-123.0.6312.86-1.fc40 Update description: update to 123.0.6312.86 Critical CVE-2024-2883: Use after free in ANGLE High CVE-2024-2885: Use after free in Dawn...