kernel-6.7.11-200.fc39
FEDORA-2024-2fcce4ffb7 Packages in this update: kernel-6.7.11-200.fc39 Update description: The 6.7.11 stable kernel update contains a number of important fixes across the tree. Read More
kernel-6.7.11-100.fc38
FEDORA-2024-e95585dfb9 Packages in this update: kernel-6.7.11-100.fc38 Update description: The 6.7.11 stable kernel update contains a number of important fixes across the tree. Read More
FreeBSD-EN-24:08.kerberos
Post Content Read More
FreeBSD-EN-24:07.clang
Post Content Read More
FreeBSD-EN-24:06.wireguard
Post Content Read More
FreeBSD-EN-24:05.tty
Post Content Read More
DSA-5648-1 chromium – security update
Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. https://security-tracker.debian.org/tracker/DSA-5648-1 Read More
chromium-123.0.6312.86-1.fc39
FEDORA-2024-0bb0e8f2a0 Packages in this update: chromium-123.0.6312.86-1.fc39 Update description: update to 123.0.6312.86 Critical CVE-2024-2883: Use after free in ANGLE High CVE-2024-2885: Use after free in Dawn...
chromium-123.0.6312.86-1.fc38
FEDORA-2024-b4dab205d7 Packages in this update: chromium-123.0.6312.86-1.fc38 Update description: update to 123.0.6312.86 Critical CVE-2024-2883: Use after free in ANGLE High CVE-2024-2885: Use after free in Dawn...
USN-6686-5: Linux kernel (Intel IoTG) vulnerabilities
It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the Linux kernel did not properly handle certain error conditions during device registration....