Category Archives: Advisories

chromium-127.0.6533.99-1.el9

Read Time:23 Second

FEDORA-EPEL-2024-eb5d8834c8

Packages in this update:

chromium-127.0.6533.99-1.el9

Update description:

Update to 127.0.6533.99

* Critical CVE-2024-7532: Out of bounds memory access in ANGLE
* High CVE-2024-7533: Use after free in Sharing
* High CVE-2024-7550: Type Confusion in V8
* High CVE-2024-7534: Heap buffer overflow in Layout
* High CVE-2024-7535: Inappropriate implementation in V8
* High CVE-2024-7536: Use after free in WebAudio

Read More

chromium-127.0.6533.99-1.fc39

Read Time:23 Second

FEDORA-2024-b60f51180f

Packages in this update:

chromium-127.0.6533.99-1.fc39

Update description:

Update to 127.0.6533.99

* Critical CVE-2024-7532: Out of bounds memory access in ANGLE
* High CVE-2024-7533: Use after free in Sharing
* High CVE-2024-7550: Type Confusion in V8
* High CVE-2024-7534: Heap buffer overflow in Layout
* High CVE-2024-7535: Inappropriate implementation in V8
* High CVE-2024-7536: Use after free in WebAudio

Read More

Multiple Vulnerabilities in Google Android OS Could Allow for Privilege Escalation

Read Time:24 Second

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for privilege escalation. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for privilege escalation. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

Read More

python3.13-3.13.0~rc1-2.fc41

Read Time:19 Second

FEDORA-2024-9fe1974c0f

Packages in this update:

python3.13-3.13.0~rc1-2.fc41

Update description:

Automatic update for python3.13-3.13.0~rc1-2.fc41.

Changelog

* Tue Aug 6 2024 Miro Hrončok <mhroncok@redhat.com> – 3.13.0~rc1-2
– Fix SystemError in PyEval_GetLocals()
– Fixes: rhbz#2303107
– Security fix for CVE-2024-6923
– Fixes: rhbz#2303160

Read More

Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution

Read Time:28 Second

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More