Fedora Security Advisories

firefox-126.0-5.fc38

14 hours 6 minutes ago
FEDORA-2024-6dd1f32f22 Packages in this update:
  • firefox-126.0-5.fc38
Update description:
  • new upstream update (126.0)
  • New upstream version (125.0.3)

Latest upstream release.

chromium-124.0.6367.201-1.el9

4 days ago
FEDORA-EPEL-2024-6f1c3198f5 Packages in this update:
  • chromium-124.0.6367.201-1.el9
Update description:

update to 124.0.6367.201

* High CVE-2024-4671: Use after free in Visuals
  • update to 124.0.6367.155

    • High CVE-2024-4558: Use after free in ANGLE
    • High CVE-2024-4559: Heap buffer overflow in WebAudio

update to 124.0.6367.118

* High CVE-2024-4331: Use after free in Picture In Picture * High CVE-2024-4368: Use after free in Dawn

update to 124.0.6367.91

update to 124.0.6367.78

* Critical CVE-2024-4058: Type Confusion in ANGLE * High CVE-2024-4059: Out of bounds read in V8 API * High CVE-2024-4060: Use after free in Dawn

update to 124.0.6367.60

  • High CVE-2024-3832: Object corruption in V8
  • High CVE-2024-3833: Object corruption in WebAssembly
  • High CVE-2024-3914: Use after free in V8
  • High CVE-2024-3834: Use after free in Downloads
  • Medium CVE-2024-3837: Use after free in QUIC
  • Medium CVE-2024-3838: Inappropriate implementation in Autofill
  • Medium CVE-2024-3839: Out of bounds read in Fonts
  • Medium CVE-2024-3840: Insufficient policy enforcement in Site Isolation
  • Medium CVE-2024-3841: Insufficient data validation in Browser Switcher
  • Medium CVE-2024-3843: Insufficient data validation in Downloads
  • Low CVE-2024-3844: Inappropriate implementation in Extensions
  • Low CVE-2024-3845: Inappropriate implementation in Network
  • Low CVE-2024-3846: Inappropriate implementation in Prompts
  • Low CVE-2024-3847: Insufficient policy enforcement in WebUI

update to 123.0.6312.122

  • High CVE-2024-3157: Out of bounds write in Compositing
  • High CVE-2024-3516: Heap buffer overflow in ANGLE
  • High CVE-2024-3515: Use after free in Dawn

chromium-124.0.6367.201-1.el8

4 days ago
FEDORA-EPEL-2024-e94a7220f2 Packages in this update:
  • chromium-124.0.6367.201-1.el8
Update description:

update to 124.0.6367.201

* High CVE-2024-4671: Use after free in Visuals
  • update to 124.0.6367.155

    • High CVE-2024-4558: Use after free in ANGLE
    • High CVE-2024-4559: Heap buffer overflow in WebAudio

update to 124.0.6367.118

  • High CVE-2024-4331: Use after free in Picture In Picture
  • High CVE-2024-4368: Use after free in Dawn

chromium-124.0.6367.201-1.fc38

4 days ago
FEDORA-2024-df7e365b4a Packages in this update:
  • chromium-124.0.6367.201-1.fc38
Update description:

update to 124.0.6367.201

* High CVE-2024-4671: Use after free in Visuals
  • update to 124.0.6367.155

    • High CVE-2024-4558: Use after free in ANGLE
    • High CVE-2024-4559: Heap buffer overflow in WebAudio

update to 124.0.6367.118

* High CVE-2024-4331: Use after free in Picture In Picture * High CVE-2024-4368: Use after free in Dawn

update to 124.0.6367.91

buildah-1.35.4-1.fc39

4 days 17 hours ago
FEDORA-2024-c56e6ff1b5 Packages in this update:
  • buildah-1.35.4-1.fc39
Update description:

Security fix for CVE-2024-3727

Automatic update for buildah-1.35.4-1.fc39.

Changelog for buildah * Fri May 10 2024 Packit <hello@packit.dev> - 1.35.4-1 - Update to 1.35.4 upstream release

buildah-1.35.4-1.fc40

4 days 17 hours ago
FEDORA-2024-77a0ab280f Packages in this update:
  • buildah-1.35.4-1.fc40
Update description:

Security fix for CVE-2024-3727

Automatic update for buildah-1.35.4-1.fc40.

Changelog for buildah * Fri May 10 2024 Packit <hello@packit.dev> - 1.35.4-1 - Update to 1.35.4 upstream release

buildah-1.35.4-1.fc38

4 days 17 hours ago
FEDORA-2024-e0b30915ee Packages in this update:
  • buildah-1.35.4-1.fc38
Update description:

Automatic update for buildah-1.35.4-1.fc38.

Security fix for CVE-2024-3727

Checked
28 seconds ago