Lector de Feeds
MGASA-2025-0312 - Updated cups-filters packages fix security vulnerability
Publication date: 24 Nov 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-64524 Description CUPS rastertopclx Filter Vulnerable to Heap Buffer Overflow Leading to Potential Arbitrary Code Execution. (CVE-2025-64524) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-64524 Description CUPS rastertopclx Filter Vulnerable to Heap Buffer Overflow Leading to Potential Arbitrary Code Execution. (CVE-2025-64524) References
- https://bugs.mageia.org/show_bug.cgi?id=34761
- https://www.openwall.com/lists/oss-security/2025/11/20/1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-64524
- cups-filters-1.28.16-6.3.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0311 - Updated ruby-rack packages fix security vulnerabilities
Publication date: 24 Nov 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-25184 , CVE-2025-27111 , CVE-2025-27610 Description Possible Log Injection in Rack::CommonLogger. (CVE-2025-25184) Escape Sequence Injection vulnerability in Rack lead to Possible Log Injection. (CVE-2025-27111) Local File Inclusion in Rack::Static. (CVE-2025-27610) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-25184 , CVE-2025-27111 , CVE-2025-27610 Description Possible Log Injection in Rack::CommonLogger. (CVE-2025-25184) Escape Sequence Injection vulnerability in Rack lead to Possible Log Injection. (CVE-2025-27111) Local File Inclusion in Rack::Static. (CVE-2025-27610) References
- https://bugs.mageia.org/show_bug.cgi?id=34135
- https://ubuntu.com/security/notices/USN-7366-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-25184
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27111
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27610
- ruby-rack-2.2.13-1.mga9
Categorías: Actualizaciones de Seguridad




