mbedtls3.6-3.6.1-1.fc41
FEDORA-2024-9a87127dd0 Packages in this update: mbedtls3.6-3.6.1-1.fc41 Update description: Update to 3.6.1 Release notes: https://github.com/Mbed-TLS/mbedtls/releases/tag/mbedtls-3.6.1 Read More
ZDI-24-1196: Adobe Acrobat Reader DC Doc Object Use-After-Free Information Disclosure Vulnerability
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability...
USN-6995-1: Thunderbird vulnerabilities
Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could...
python3.13-3.13.0~rc2-1.fc39
FEDORA-2024-f2fc325c40 Packages in this update: python3.13-3.13.0~rc2-1.fc39 Update description: Python 3.13.0rc2 Read More
python3.13-3.13.0~rc2-1.fc40
FEDORA-2024-e887a10dee Packages in this update: python3.13-3.13.0~rc2-1.fc40 Update description: Python 3.13.0rc2 Read More
python3-docs-3.13.0~rc2-1.fc41 python3.13-3.13.0~rc2-1.fc41
FEDORA-2024-ebf3fe7bc9 Packages in this update: python3.13-3.13.0~rc2-1.fc41 python3-docs-3.13.0~rc2-1.fc41 Update description: Python 3.13.0rc2 Security fix for CVE-2024-8088 and CVE-2024-6232 Read More
openssl-3.1.4-4.fc39
FEDORA-2024-5cd6011cf7 Packages in this update: openssl-3.1.4-4.fc39 Update description: Patch for CVE-2024-6119 Read More
DSA-5767-1 thunderbird – security update
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code. https://security-tracker.debian.org/tracker/DSA-5767-1 Read More
libcoap-4.3.5-6.fc41
FEDORA-2024-9c7bbee0f0 Packages in this update: libcoap-4.3.5-6.fc41 Update description: Update to 4.3.5 GA Read More
chromium-128.0.6613.119-1.fc39
FEDORA-2024-1bd7266df0 Packages in this update: chromium-128.0.6613.119-1.fc39 Update description: update to 128.0.6613.119 High CVE-2024-8362: Use after free in WebAudio High CVE-2024-7970: Out of bounds write in...