More Stories
USN-7091-1: Ruby vulnerabilities
It was discovered that Ruby incorrectly handled parsing of an XML document that has specific XML characters in an attribute...
USN-7083-1: OpenJPEG vulnerabilities
It was discovered that OpenJPEG incorrectly handled certain memory operations when using the command line "-ImgDir" in a directory with...
llama-cpp-b3561-1.fc41
FEDORA-2024-89c69bb9d3 Packages in this update: llama-cpp-b3561-1.fc41 Update description: Update to b3561 Read More
golang-github-nvidia-container-toolkit-1.16.2-1.fc41
FEDORA-2024-cd6112750e Packages in this update: golang-github-nvidia-container-toolkit-1.16.2-1.fc41 Update description: Update to 1.16.2 Fixes CVE-2024-0132 or GHSA-mjjw-553x-87pq, and CVE-2024-0133 or GHSA-f748-7hpg-88ch Read...
thunderbird-128.4.0-1.fc40
FEDORA-2024-d1ba38d9a6 Packages in this update: thunderbird-128.4.0-1.fc40 Update description: Update to 128.4.0 https://www.thunderbird.net/en-US/thunderbird/128.4.0esr/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2024-58/ Read More
USN-7089-2: Linux kernel vulnerabilities
Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to...