Aggregator

USN-7849-1: libssh vulnerability

2 weeks 3 days ago
Philippe Antoine discovered that libssh did not properly manage memory when calculating a session id during the key exchange process. An attacker could possibly use this issue to cause libssh to crash, resulting in a denial of service.

chromium-142.0.7444.59-1.el10_2

2 weeks 3 days ago
FEDORA-EPEL-2025-5a853648a6 Packages in this update:
  • chromium-142.0.7444.59-1.el10_2
Update description:

Update to 142.0.7444.59

* High CVE-2025-12428: Type Confusion in V8 * High CVE-2025-12429: Inappropriate implementation in V8 * High CVE-2025-12430: Object lifecycle issue in Media * High CVE-2025-12431: Inappropriate implementation in Extensions * High CVE-2025-12432: Race in V8 * High CVE-2025-12433: Inappropriate implementation in V8 * High CVE-2025-12036: Inappropriate implementation in V8 * Medium CVE-2025-12434: Race in Storage * Medium CVE-2025-12435: Incorrect security UI in Omnibox * Medium CVE-2025-12436: Policy bypass in Extensions * Medium CVE-2025-12437: Use after free in PageInfo * Medium CVE-2025-12438: Use after free in Ozone * Medium CVE-2025-12439: Inappropriate implementation in App-Bound Encryption * Low CVE-2025-12440: Inappropriate implementation in Autofill * Medium CVE-2025-12441: Out of bounds read in V8 * Medium CVE-2025-12443: Out of bounds read in WebXR * Low CVE-2025-12444: Incorrect security UI in Fullscreen UI * Low CVE-2025-12445: Policy bypass in Extensions * Low CVE-2025-12446: Incorrect security UI in SplitView * Low CVE-2025-12447: Incorrect security UI in Omnibox

chromium-142.0.7444.59-1.fc41

2 weeks 3 days ago
FEDORA-2025-916064e307 Packages in this update:
  • chromium-142.0.7444.59-1.fc41
Update description:

Update to 142.0.7444.59

* High CVE-2025-12428: Type Confusion in V8 * High CVE-2025-12429: Inappropriate implementation in V8 * High CVE-2025-12430: Object lifecycle issue in Media * High CVE-2025-12431: Inappropriate implementation in Extensions * High CVE-2025-12432: Race in V8 * High CVE-2025-12433: Inappropriate implementation in V8 * High CVE-2025-12036: Inappropriate implementation in V8 * Medium CVE-2025-12434: Race in Storage * Medium CVE-2025-12435: Incorrect security UI in Omnibox * Medium CVE-2025-12436: Policy bypass in Extensions * Medium CVE-2025-12437: Use after free in PageInfo * Medium CVE-2025-12438: Use after free in Ozone * Medium CVE-2025-12439: Inappropriate implementation in App-Bound Encryption * Low CVE-2025-12440: Inappropriate implementation in Autofill * Medium CVE-2025-12441: Out of bounds read in V8 * Medium CVE-2025-12443: Out of bounds read in WebXR * Low CVE-2025-12444: Incorrect security UI in Fullscreen UI * Low CVE-2025-12445: Policy bypass in Extensions * Low CVE-2025-12446: Incorrect security UI in SplitView * Low CVE-2025-12447: Incorrect security UI in Omnibox

chromium-142.0.7444.59-1.el9

2 weeks 3 days ago
FEDORA-EPEL-2025-84370bf774 Packages in this update:
  • chromium-142.0.7444.59-1.el9
Update description:

Update to 142.0.7444.59

* High CVE-2025-12428: Type Confusion in V8 * High CVE-2025-12429: Inappropriate implementation in V8 * High CVE-2025-12430: Object lifecycle issue in Media * High CVE-2025-12431: Inappropriate implementation in Extensions * High CVE-2025-12432: Race in V8 * High CVE-2025-12433: Inappropriate implementation in V8 * High CVE-2025-12036: Inappropriate implementation in V8 * Medium CVE-2025-12434: Race in Storage * Medium CVE-2025-12435: Incorrect security UI in Omnibox * Medium CVE-2025-12436: Policy bypass in Extensions * Medium CVE-2025-12437: Use after free in PageInfo * Medium CVE-2025-12438: Use after free in Ozone * Medium CVE-2025-12439: Inappropriate implementation in App-Bound Encryption * Low CVE-2025-12440: Inappropriate implementation in Autofill * Medium CVE-2025-12441: Out of bounds read in V8 * Medium CVE-2025-12443: Out of bounds read in WebXR * Low CVE-2025-12444: Incorrect security UI in Fullscreen UI * Low CVE-2025-12445: Policy bypass in Extensions * Low CVE-2025-12446: Incorrect security UI in SplitView * Low CVE-2025-12447: Incorrect security UI in Omnibox

chromium-142.0.7444.59-1.fc43

2 weeks 3 days ago
FEDORA-2025-31f0d8bfa9 Packages in this update:
  • chromium-142.0.7444.59-1.fc43
Update description:

Update to 142.0.7444.59

* High CVE-2025-12428: Type Confusion in V8 * High CVE-2025-12429: Inappropriate implementation in V8 * High CVE-2025-12430: Object lifecycle issue in Media * High CVE-2025-12431: Inappropriate implementation in Extensions * High CVE-2025-12432: Race in V8 * High CVE-2025-12433: Inappropriate implementation in V8 * High CVE-2025-12036: Inappropriate implementation in V8 * Medium CVE-2025-12434: Race in Storage * Medium CVE-2025-12435: Incorrect security UI in Omnibox * Medium CVE-2025-12436: Policy bypass in Extensions * Medium CVE-2025-12437: Use after free in PageInfo * Medium CVE-2025-12438: Use after free in Ozone * Medium CVE-2025-12439: Inappropriate implementation in App-Bound Encryption * Low CVE-2025-12440: Inappropriate implementation in Autofill * Medium CVE-2025-12441: Out of bounds read in V8 * Medium CVE-2025-12443: Out of bounds read in WebXR * Low CVE-2025-12444: Incorrect security UI in Fullscreen UI * Low CVE-2025-12445: Policy bypass in Extensions * Low CVE-2025-12446: Incorrect security UI in SplitView * Low CVE-2025-12447: Incorrect security UI in Omnibox

chromium-142.0.7444.59-1.fc42

2 weeks 3 days ago
FEDORA-2025-7c0b3fa81f Packages in this update:
  • chromium-142.0.7444.59-1.fc42
Update description:

Update to 142.0.7444.59

* High CVE-2025-12428: Type Confusion in V8 * High CVE-2025-12429: Inappropriate implementation in V8 * High CVE-2025-12430: Object lifecycle issue in Media * High CVE-2025-12431: Inappropriate implementation in Extensions * High CVE-2025-12432: Race in V8 * High CVE-2025-12433: Inappropriate implementation in V8 * High CVE-2025-12036: Inappropriate implementation in V8 * Medium CVE-2025-12434: Race in Storage * Medium CVE-2025-12435: Incorrect security UI in Omnibox * Medium CVE-2025-12436: Policy bypass in Extensions * Medium CVE-2025-12437: Use after free in PageInfo * Medium CVE-2025-12438: Use after free in Ozone * Medium CVE-2025-12439: Inappropriate implementation in App-Bound Encryption * Low CVE-2025-12440: Inappropriate implementation in Autofill * Medium CVE-2025-12441: Out of bounds read in V8 * Medium CVE-2025-12443: Out of bounds read in WebXR * Low CVE-2025-12444: Incorrect security UI in Fullscreen UI * Low CVE-2025-12445: Policy bypass in Extensions * Low CVE-2025-12446: Incorrect security UI in SplitView * Low CVE-2025-12447: Incorrect security UI in Omnibox

ruby-3.4.7-26.fc42

2 weeks 4 days ago
FEDORA-2025-5805ed7a8f Packages in this update:
  • ruby-3.4.7-26.fc42
Update description:
  • Upgrade to Ruby 3.4.7.
  • Fix URI Credential Leakage Bypass previous fixes. Resolves: CVE-2025-61594
  • Fix REXML denial of service. Resolves: rhbz#2396204 Resolves: CVE-2025-58767

USN-7839-2: Google Guest Agent vulnerability

2 weeks 4 days ago
USN-7839-1 fixed vulnerabilities in Go Cryptography. This update provides the corresponding update in the Go Cryptography module included in Google Guest Agent. Original advisory details: Damien Tournoud, Patrick Dawkins, Vince Parker, and Jules Duvivier discovered that Go Cryptography incorrectly handled public keys during SSH operations. An attacker could possibly use this issue to bypass authorization mechanisms.