
Limit the data stored in session state. Remove the empty area below the title bar in Web Inspector when not docked. Fix various crashes and rendering issues

Limit the data stored in session state. Remove the empty area below the title bar in Web Inspector when not docked. Fix various crashes and rendering issues

The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2024-54551

Several security issues were fixed in libsoup.

HAProxy could be made to crash or run programs if it received specially crafted network traffic.

CVE-2025-27835 ghostscript: Buffer overflow when converting glyphs to unicode (fedora#2355025) CVE-2025-27834 ghostscript: Buffer overflow caused by an oversized Type 4 function in a PDF (fedora#2355023) CVE-2025-27832 ghostscript: NPDL device: Compression buffer overflow

Dino could be made to expose sensitive information over the network.

USN-7346-1 introduced a regression in OpenSC.

poppler could be made to crash if it opened a specially crafted PDF file.

Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

Several security issues were fixed in the Linux kernel.

Several security issues were fixed in the Linux kernel.

Several security issues were fixed in the Linux kernel.

Several security issues were fixed in the Linux kernel.

MariaDB 10.11.11 Release notes: https://mariadb.com/kb/en/mariadb-10-11-11-release-notes/

CVE-2025-2588

Update to 128.9.0 https://www.thunderbird.net/en-US/thunderbird/128.9.0esr/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2025-24/

.NET could be made to crash or run programs if it received specially crafted network traffic.

poppler could be made to crash if it opened a specially crafted PDF file.

A cross-site scripting vulnerability has been discovered in Lemonldap::NG, a Web-SSO system compatible with OpenID-Connect, CAS and SAML, when using the “Choice” module: It permits to introduce HTML code into the login page and if the default Content-Security-Policy headers
WordPress 6.8 RC 3 is ready for download and testing! The scheduled final release date for WordPress 6.8 is April 15, 2025. Your help testing over the next week is vital to ensuring the final release is everything it should be: stable, powerful, and intuitive.

Several security issues were fixed in libdbd-mysql-perl.

Backport fixes from v1.127.1

Several security issues were fixed in Kamailio.

Resolve FTBFS Resolves: rhbz#2352149 Adopt trivy for license detection to be consistent with cri- tools[1.29..1.32]

Resolve FTBFS and rhbz#2351926

5.0.0

Fix CVE-2024-12905.

Update to 0.4.8; Fixes: RHBZ#2237964, RHBZ#2282129

Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in denial of service, HTTP request smuggling, cache poisoning or incomplete dropping of privileges.

Harri K. Koskinen discovered a flaw in the multithreaded .xz decoder lzma_stream_decoder_mt in xz-utils, the XZ-format compression utilities, which may lead to denial of service (application crash) or the execution of arbitrary code.
50 queries. 9.25 mb Memory usage. 1.058 seconds.