Lector de Feeds
MGASA-2025-0313 - Updated webkit2 packages fix security vulnerabilities
Publication date: 25 Nov 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2024-23271 , CVE-2024-27808 , CVE-2024-27820 , CVE-2024-27833 , CVE-2024-40866 , CVE-2024-44187 , CVE-2024-44185 , CVE-2024-44244 , CVE-2024-44296 , CVE-2024-44308 , CVE-2024-54479 , CVE-2024-54502 , CVE-2024-54505 , CVE-2024-54534 , CVE-2024-27856 , CVE-2024-54543 , CVE-2025-24143 , CVE-2025-24150 , CVE-2025-24158 , CVE-2025-24162 , CVE-2024-44192 , CVE-2024-54467 , CVE-2025-24201 , CVE-2024-54551 , CVE-2025-24208 , CVE-2025-24209 , CVE-2025-24213 , CVE-2025-24216 , CVE-2025-24264 , CVE-2025-30427 , CVE-2025-24223 , CVE-2025-31204 , CVE-2025-31205 , CVE-2025-31206 , CVE-2025-31215 , CVE-2025-31257 , CVE-2025-24189 , CVE-2025-31273 , CVE-2025-31278 , CVE-2025-43211 , CVE-2025-43212 , CVE-2025-43216 , CVE-2025-43227 , CVE-2025-43228 , CVE-2025-43240 , CVE-2025-43265 , CVE-2025-6558 , CVE-2025-43272 , CVE-2025-43342 , CVE-2025-43356 , CVE-2025-43368 , CVE-2025-43343 Description We are updating webkit2 to version 2.50.1 that has many security fixes since our current version. Please see the links for additional information References
Type: security
Affected Mageia releases : 9
CVE: CVE-2024-23271 , CVE-2024-27808 , CVE-2024-27820 , CVE-2024-27833 , CVE-2024-40866 , CVE-2024-44187 , CVE-2024-44185 , CVE-2024-44244 , CVE-2024-44296 , CVE-2024-44308 , CVE-2024-54479 , CVE-2024-54502 , CVE-2024-54505 , CVE-2024-54534 , CVE-2024-27856 , CVE-2024-54543 , CVE-2025-24143 , CVE-2025-24150 , CVE-2025-24158 , CVE-2025-24162 , CVE-2024-44192 , CVE-2024-54467 , CVE-2025-24201 , CVE-2024-54551 , CVE-2025-24208 , CVE-2025-24209 , CVE-2025-24213 , CVE-2025-24216 , CVE-2025-24264 , CVE-2025-30427 , CVE-2025-24223 , CVE-2025-31204 , CVE-2025-31205 , CVE-2025-31206 , CVE-2025-31215 , CVE-2025-31257 , CVE-2025-24189 , CVE-2025-31273 , CVE-2025-31278 , CVE-2025-43211 , CVE-2025-43212 , CVE-2025-43216 , CVE-2025-43227 , CVE-2025-43228 , CVE-2025-43240 , CVE-2025-43265 , CVE-2025-6558 , CVE-2025-43272 , CVE-2025-43342 , CVE-2025-43356 , CVE-2025-43368 , CVE-2025-43343 Description We are updating webkit2 to version 2.50.1 that has many security fixes since our current version. Please see the links for additional information References
- https://bugs.mageia.org/show_bug.cgi?id=34747
- https://webkitgtk.org/2025/10/10/webkitgtk2.50.1-released.html
- https://webkitgtk.org/security/WSA-2025-0007.html
- https://webkitgtk.org/2025/09/17/webkitgtk2.50.0-released.html
- https://webkitgtk.org/security/WSA-2025-0006.html
- https://webkitgtk.org/2025/07/31/webkitgtk2.49.4-released.html
- https://webkitgtk.org/2025/09/03/webkitgtk2.48.6-released.html
- https://webkitgtk.org/2025/08/01/webkitgtk2.48.5-released.html
- https://webkitgtk.org/security/WSA-2025-0005.html
- https://webkitgtk.org/2025/05/28/webkitgtk2.48.3-released.html
- https://webkitgtk.org/2025/05/14/webkitgtk2.48.2-released.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23271
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27808
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27820
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27833
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40866
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44187
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44185
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44244
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44296
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44308
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54479
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54502
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54505
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54534
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27856
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54543
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24143
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24150
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24158
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24162
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44192
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54467
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24201
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54551
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24208
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24209
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24213
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24216
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24264
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30427
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24223
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31204
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31205
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31206
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31215
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31257
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24189
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31273
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31278
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43211
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43212
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43216
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43227
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43228
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43240
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43265
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6558
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43272
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43342
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43356
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43368
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43343
- webkit2-2.50.1-1.2.mga9
Categorías: Actualizaciones de Seguridad
User:Codegazer
Contributions: codegazer updated status of "Skype for Linux" to archived because Skype no longer supported by MicroSerf
← Older revision Revision as of 14:43, 25 November 2025 Line 54: Line 54: | 1 | 1 | 2011_12_25 | 2011_12_25 −| active+| archived | Skype for Linux | Skype for Linux | [[Skype_with_video]] | [[Skype_with_video]] Codegazer
Categorías: Wiki de Mageia
MGASA-2025-0312 - Updated cups-filters packages fix security vulnerability
Publication date: 24 Nov 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-64524 Description CUPS rastertopclx Filter Vulnerable to Heap Buffer Overflow Leading to Potential Arbitrary Code Execution. (CVE-2025-64524) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-64524 Description CUPS rastertopclx Filter Vulnerable to Heap Buffer Overflow Leading to Potential Arbitrary Code Execution. (CVE-2025-64524) References
- https://bugs.mageia.org/show_bug.cgi?id=34761
- https://www.openwall.com/lists/oss-security/2025/11/20/1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-64524
- cups-filters-1.28.16-6.3.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0311 - Updated ruby-rack packages fix security vulnerabilities
Publication date: 24 Nov 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-25184 , CVE-2025-27111 , CVE-2025-27610 Description Possible Log Injection in Rack::CommonLogger. (CVE-2025-25184) Escape Sequence Injection vulnerability in Rack lead to Possible Log Injection. (CVE-2025-27111) Local File Inclusion in Rack::Static. (CVE-2025-27610) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-25184 , CVE-2025-27111 , CVE-2025-27610 Description Possible Log Injection in Rack::CommonLogger. (CVE-2025-25184) Escape Sequence Injection vulnerability in Rack lead to Possible Log Injection. (CVE-2025-27111) Local File Inclusion in Rack::Static. (CVE-2025-27610) References
- https://bugs.mageia.org/show_bug.cgi?id=34135
- https://ubuntu.com/security/notices/USN-7366-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-25184
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27111
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27610
- ruby-rack-2.2.13-1.mga9
Categorías: Actualizaciones de Seguridad




