USN-5583-1 caused a regression in systemd
Archive for September, 2022
Security fix for CVE-2022-3099
Fedora 35: qt5-qtwebengine 2022-ae75c0ca4f
Update to latest LTS release
RedHat: RHSA-2022-6502:01 Moderate: openvswitch2.13 security update
An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2022-6503:01 Moderate: openvswitch2.17 security update
An update for openvswitch2.13 is now available for Fast Datapath for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
Debian: DSA-5229-1: freecad security update
Two vulnerabilities were discovered in FreeCAD, a CAD/CAM program, which could result in the execution of arbitrary shell commands when opening a malformed file.
RedHat: RHSA-2022-6322:01 Moderate: OpenShift Container Platform 4.7.59 bug
Red Hat OpenShift Container Platform release 4.7.59 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7.
DPDK could be made to stop responding if it received specially crafted network traffic.
Ubuntu 5607-1: GDK-PixBuf vulnerability
GDK-PixBuf could be made do execute arbitrary code or crash if it received a specially crafted image.
RedHat: RHSA-2022-6437:01 Moderate: kernel-rt security and bug fix update
An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
Fedora 36: libapreq2 2022-61f5b492b7
Fix CVE-2022-22728.
Fedora 35: libapreq2 2022-cf658a432f
Fix CVE-2022-22728.
Ubuntu 5523-2: LibTIFF vulnerabilities
Several security issues were fixed in LibTIFF.
Debian: DSA-5228-1: gdk-pixbuf security update
Several vulnerabilities were discovered in gdk-pixbuf, the GDK Pixbuf library. CVE-2021-44648
Fedora 35: webkit2gtk3 2022-ddfeee50c9
Update to 2.36.7: * Fix several crashes and rendering issues. * Security fixes: CVE-2022-32793 —- Add provides for webkit2gtk4.0 webkit2gtk3 is getting renamed to webkit2gtk4.0 in F37+. Add provides for the new names to make it easier for other packages to depend on webkitgtk without having to conditionalize their spec files.
RedHat: RHSA-2022-6407:01 Moderate: Red Hat Integration Camel-K 1.8
A minor version update is now available for Red Hat Integration Camel K. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact
Ubuntu 5605-1: Linux kernel (Azure CVM) vulnerabilities
Several security issues were fixed in the Linux kernel.
MediaWiki 1.37.4 This is a maintenance release of the MediaWiki 1.37 branch. Changes since MediaWiki 1.37.3 Localisation updates. (T311568) UploadBase::setTempFile() handle $tempPath being passed as null. (T311559) SpecialListFiles: user parameter isn’t always present. (T311561) ImageListPager: Don’t call htmlspecialchars() on null. (T311920)
RedHat: RHSA-2022-6263:01 Moderate: OpenShift Container Platform 4.6.61
Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6.
RedHat: RHSA-2022-6262:01 Important: OpenShift Container Platform 4.6.61
Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6.
Ubuntu 5604-1: LibTIFF vulnerabilities
Several security issues were fixed in LibTIFF.
Ubuntu 5603-1: Linux kernel (Raspberry Pi) vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 5602-1: Linux kernel (Raspberry Pi) vulnerabilities
Several security issues were fixed in the Linux kernel.
RedHat: RHSA-2022-6389:01 Moderate: rh-nodejs14-nodejs and
An update for rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2022-6392:01 Important: RHV RHEL Host (ovirt-host)
Updated host packages that fix several bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2022-6393:01 Important: RHV Manager (ovirt-engine)
Updated ovirt-engine packages that fix several bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
AutoTrace ver. 0.31.9
– New upstream snapshot. – Fixes CVE-2021-3826. – Disable deprecated declaration warnings/errors. – Disable nonnull-compare warnings. – Patch “symtab_no_format_overflow” to avoid a false positive format overflow detection.
Fedora 36: open-vm-tools 2022-cd23eac6f4
Security fix for CVE-2022-31676
RedHat: RHSA-2022-6258:01 Important: OpenShift Container Platform 4.10.31
Red Hat OpenShift Container Platform release 4.10.31 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,