Lector de Feeds
Re: [dev] Please run iurt/rebuild_perl_iurt for perl-5.42 in core/updates_testing - wally@mageia.org
Rebuilding packages for new perl
revert perl-Test-LeakTrace was already listed in previous section
← Older revision Revision as of 12:08, 26 July 2025 (One intermediate revision by the same user not shown)(No difference) Tv
Categorías: Wiki de Mageia
Re: [dev] Please run iurt/rebuild_perl_iurt for perl-5.42 in core/updates_testing - wally@mageia.org
Re: [dev] Please run iurt/rebuild_perl_iurt for perl-5.42 in core/updates_testing - wally@mageia.org
Re: [dev] Please run iurt/rebuild_perl_iurt for perl-5.42 in core/updates_testing - wally@mageia.org
Re: [dev] Please run iurt/rebuild_perl_iurt for perl-5.42 in core/updates_testing - wally@mageia.org
Re: [dev] Please run iurt/rebuild_perl_iurt for perl-5.42 in core/updates_testing - wally@mageia.org
MGASA-2025-0214 - Updated poppler packages fix security vulnerabilities
Publication date: 25 Jul 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-52886 Description poppler uses std::atomic_int for reference counting. Because it is only 32 bits, it is possible to overflow the reference count and trigger a use-after-free. References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-52886 Description poppler uses std::atomic_int for reference counting. Because it is only 32 bits, it is possible to overflow the reference count and trigger a use-after-free. References
- https://bugs.mageia.org/show_bug.cgi?id=34485
- https://www.openwall.com/lists/oss-security/2025/07/11/5
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-52886
- poppler-23.02.0-1.7.mga9
Categorías: Actualizaciones de Seguridad
