Aggregator

ruby-3.4.7-26.fc42

2 weeks 1 day ago
FEDORA-2025-5805ed7a8f Packages in this update:
  • ruby-3.4.7-26.fc42
Update description:
  • Upgrade to Ruby 3.4.7.
  • Fix URI Credential Leakage Bypass previous fixes. Resolves: CVE-2025-61594
  • Fix REXML denial of service. Resolves: rhbz#2396204 Resolves: CVE-2025-58767

USN-7839-2: Google Guest Agent vulnerability

2 weeks 1 day ago
USN-7839-1 fixed vulnerabilities in Go Cryptography. This update provides the corresponding update in the Go Cryptography module included in Google Guest Agent. Original advisory details: Damien Tournoud, Patrick Dawkins, Vince Parker, and Jules Duvivier discovered that Go Cryptography incorrectly handled public keys during SSH operations. An attacker could possibly use this issue to bypass authorization mechanisms.

libnbd-1.23.10-1.fc43

2 weeks 2 days ago
FEDORA-2025-d44581756d Packages in this update:
  • libnbd-1.23.10-1.fc43
Update description:

New upstream development version 1.23.10

New upstream development version 1.23.9

cef-141.0.11^chromium141.0.7390.122-1.fc43

2 weeks 2 days ago
FEDORA-2025-6c9c483e21 Packages in this update:
  • cef-141.0.11^chromium141.0.7390.122-1.fc43
Update description:

Update to 141.0.7390.122

  • High CVE-2025-12036 chromium: Inappropriate implementation in V8
  • High CVE-2025-11756: Use after free in Safe Browsing
  • High CVE-2025-11458: Heap buffer overflow in Sync
  • High CVE-2025-11460: Use after free in Storage
  • Medium CVE-2025-11211: Out of bounds read in WebCodecs
  • High CVE-2025-11205: Heap buffer overflow in WebGPU
  • High CVE-2025-11206: Heap buffer overflow in Video
  • Medium CVE-2025-11207: Side-channel information leakage in Storage
  • Medium CVE-2025-11208: Inappropriate implementation in Media
  • Medium CVE-2025-11209: Inappropriate implementation in Omnibox
  • Medium CVE-2025-11210: Side-channel information leakage in Tab
  • Medium CVE-2025-11211: Out of bounds read in Media
  • Medium CVE-2025-11212: Inappropriate implementation in Media
  • Medium CVE-2025-11213: Inappropriate implementation in Omnibox
  • Medium CVE-2025-11215: Off by one error in V8
  • Low CVE-2025-11216: Inappropriate implementation in Storage
  • Low CVE-2025-11219: Use after free in V8
  • CVE-2025-10890: Side-channel information leakage in V8
  • CVE-2025-10891: Integer overflow in V8
  • CVE-2025-10892: Integer overflow in V8

cef-141.0.11^chromium141.0.7390.122-1.fc42

2 weeks 2 days ago
FEDORA-2025-313f6d7702 Packages in this update:
  • cef-141.0.11^chromium141.0.7390.122-1.fc42
Update description:

Update to 141.0.7390.122

  • High CVE-2025-12036 chromium: Inappropriate implementation in V8
  • High CVE-2025-11756: Use after free in Safe Browsing
  • High CVE-2025-11458: Heap buffer overflow in Sync
  • High CVE-2025-11460: Use after free in Storage
  • Medium CVE-2025-11211: Out of bounds read in WebCodecs
  • High CVE-2025-11205: Heap buffer overflow in WebGPU
  • High CVE-2025-11206: Heap buffer overflow in Video
  • Medium CVE-2025-11207: Side-channel information leakage in Storage
  • Medium CVE-2025-11208: Inappropriate implementation in Media
  • Medium CVE-2025-11209: Inappropriate implementation in Omnibox
  • Medium CVE-2025-11210: Side-channel information leakage in Tab
  • Medium CVE-2025-11211: Out of bounds read in Media
  • Medium CVE-2025-11212: Inappropriate implementation in Media
  • Medium CVE-2025-11213: Inappropriate implementation in Omnibox
  • Medium CVE-2025-11215: Off by one error in V8
  • Low CVE-2025-11216: Inappropriate implementation in Storage
  • Low CVE-2025-11219: Use after free in V8
  • CVE-2025-10890: Side-channel information leakage in V8
  • CVE-2025-10891: Integer overflow in V8
  • CVE-2025-10892: Integer overflow in V8