Nearly 13 Million Australians Affected by MediSecure Attack

Read Time:7 Second

MediSecure revealed that the personal and health data of approximately 12.9 million Australians has been affected by the May 2024 attack

Read More

chromium-126.0.6478.182-1.el9

Read Time:29 Second

FEDORA-EPEL-2024-83f366789c

Packages in this update:

chromium-126.0.6478.182-1.el9

Update description:

update to 126.0.6478.182

High CVE-2024-6772: Inappropriate implementation in V8
High CVE-2024-6773: Type Confusion in V8
High CVE-2024-6774: Use after free in Screen Capture
High CVE-2024-6775: Use after free in Media Stream
High CVE-2024-6776: Use after free in Audio
High CVE-2024-6777: Use after free in Navigation
High CVE-2024-6778: Race in DevTools
High CVE-2024-6779: Out of bounds memory access in V8

Read More

chromium-126.0.6478.182-1.el8

Read Time:29 Second

FEDORA-EPEL-2024-9c9b1cba1b

Packages in this update:

chromium-126.0.6478.182-1.el8

Update description:

update to 126.0.6478.182

High CVE-2024-6772: Inappropriate implementation in V8
High CVE-2024-6773: Type Confusion in V8
High CVE-2024-6774: Use after free in Screen Capture
High CVE-2024-6775: Use after free in Media Stream
High CVE-2024-6776: Use after free in Audio
High CVE-2024-6777: Use after free in Navigation
High CVE-2024-6778: Race in DevTools
High CVE-2024-6779: Out of bounds memory access in V8

Read More

chromium-126.0.6478.182-1.fc40

Read Time:28 Second

FEDORA-2024-2a56aeb66b

Packages in this update:

chromium-126.0.6478.182-1.fc40

Update description:

update to 126.0.6478.182

High CVE-2024-6772: Inappropriate implementation in V8
High CVE-2024-6773: Type Confusion in V8
High CVE-2024-6774: Use after free in Screen Capture
High CVE-2024-6775: Use after free in Media Stream
High CVE-2024-6776: Use after free in Audio
High CVE-2024-6777: Use after free in Navigation
High CVE-2024-6778: Race in DevTools
High CVE-2024-6779: Out of bounds memory access in V8

Read More

News, Advisories and much more

Exit mobile version