amavis-2.13.1-1.el9
FEDORA-EPEL-2024-2fb51140b6 Packages in this update: amavis-2.13.1-1.el9 Update description: Update to version 2.13.1 Fix CVE-2024-28054 Read More
amavis-2.13.1-1.fc38
FEDORA-2024-1d87055861 Packages in this update: amavis-2.13.1-1.fc38 Update description: Update to version 2.13.1 Fix CVE-2024-28054 Read More
amavis-2.13.1-1.fc39
FEDORA-2024-3cf9eb64ba Packages in this update: amavis-2.13.1-1.fc39 Update description: Update to version 2.13.1 Fix CVE-2024-28054 Read More
amavis-2.13.1-1.fc40
FEDORA-2024-8bbcae6af2 Packages in this update: amavis-2.13.1-1.fc40 Update description: Update to version 2.13.1 Fix CVE-2024-28054 Read More
USN-6695-1: TeX Live vulnerabilities
It was discovered that TeX Live incorrectly handled certain memory operations in the embedded axodraw2 tool. An attacker could possibly use this issue to cause...
USN-6694-1: Expat vulnerabilities
It was discovered that Expat could be made to consume large amounts of resources. If a user or automated system were tricked into processing specially...
USN-6673-2: python-cryptography vulnerability
USN-6673-1 provided a security update for python-cryptography. This update provides the corresponding update for Ubuntu 16.04 LTS. Original advisory details: Hubert Kario discovered that python-cryptography...
DSA-5640-1 openvswitch – security update
Two vulnerabilities were discovered in Open vSwitch, a software-based Ethernet virtual switch, which could result in a bypass of OpenFlow rules or denial of service....
xen-4.18.0-7.fc40
FEDORA-2024-876e653a1c Packages in this update: xen-4.18.0-7.fc40 Update description: x86: Register File Data Sampling [XSA-452, CVE-2023-28746] GhostRace: Speculative Race Conditions [XSA-453, CVE-2024-2193] x86: shadow stack vs...
USN-6587-5: X.Org X Server vulnerabilities
USN-6587-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 14.04 LTS. Original advisory details: Jan-Niklas Sohn discovered that the X.Org...