
Several security issues were fixed in the Linux kernel.

Several security issues were fixed in the Linux kernel.

Update to version 20.19.1

Rebase to Incus 6.12 to fix a variety of issues

Rebase to Incus 6.12 to fix a variety of issues

Several security issues were fixed in Python.

Several security issues were fixed in python-scrapy.
If you work for a social media agency, you know the ins and outs of managing campaigns, clients, and content. However, you may also know how messy things can get without the right tools to simplify your workflow. This is why you need a solid social media management platform to help you cover all your […]
The post Top 10 Social Media Management Tools for Agencies appeared first on Plesk.

Update to 136.0.7103.59 * CVE-2025-4096: Heap buffer overflow in HTML * CVE-2025-4050: Out of bounds memory access in DevTools * CVE-2025-4051: Insufficient data validation in DevTools * CVE-2025-4052: Inappropriate implementation in DevTools

Update to git snapshot dffb773

Several security issues were fixed in MySQL.

Corosync could be made to crash if it received specially crafted network traffic.

Update to 136.0.7103.59 CVE-2025-4096: Heap buffer overflow in HTML CVE-2025-4050: Out of bounds memory access in DevTools CVE-2025-4051: Insufficient data validation in DevTools CVE-2025-4052: Inappropriate implementation in DevTools

April 2025 CPU

A heap-based buffer overflow vulnerability was discovered in vips, an fast image processing library designed with efficiency in mind, which may result in denial of service (application crash) if a specially crafted TIFF image file is processed.

Update to 136.0.7103.59 * CVE-2025-4096: Heap buffer overflow in HTML * CVE-2025-4050: Out of bounds memory access in DevTools * CVE-2025-4051: Insufficient data validation in DevTools * CVE-2025-4052: Inappropriate implementation in DevTools

Update to version 0.24.4. Also contains fixes for RUSTSEC-2025-0006.

Update pnpm to version 10.9.0 to fix CVE-2024-47829 and nodejs-bash-language- server to version 5.6.0

Update to 128.10.0 https://www.thunderbird.net/en-US/thunderbird/128.10.0esr/releasenotes/

Update to version 1.5.0 (for now, without PPS feature enabled due to potential correctness issues in the code). Release notes: https://github.com/pendulum-project/ntpd-rs/releases/tag/v1.5.0 Also contains the fix for GHSA-v83q-83hj-rw38.

Update to version 0.24.4. Also contains fixes for RUSTSEC-2025-0006.

Update to version 1.5.0 (for now, without PPS feature enabled due to potential correctness issues in the code). Release notes: https://github.com/pendulum-project/ntpd-rs/releases/tag/v1.5.0 Also contains the fix for GHSA-v83q-83hj-rw38.

Several security issues were fixed in the Linux kernel.

Several security issues were fixed in the Linux kernel.

Update to 1.17.4 Fixes CVE-2025-23359 or GHSA-4hmh-pm5p-9j7j

Update to 128.10.0 https://www.thunderbird.net/en-US/thunderbird/128.10.0esr/releasenotes/

Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, information disclosure or bypass of sandbox restrictions.

Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code or information disclosure For the stable distribution (bookworm), these problems have been fixed in

Several security issues were fixed in Docker.

Ghostscript could be made to crash, run programs, or read files if it opened a specially crafted file.
50 queries. 9.25 mb Memory usage. 0.313 seconds.