Several security issues were fixed in NSS.
Archive for February, 2023
Security fix for CVE-2022-38725
Security fix for CVE-2022-38725
Ubuntu 5870-1: apr-util vulnerability
APR-util could be made to crash or run programs as an administrator if it received specially crafted input.
Debian: DSA-5349-1: gnutls28 security update
Hubert Kario discovered a timing side channel in the RSA decryption implementation of the GNU TLS library. For the stable distribution (bullseye), this problem has been fixed in
HAProxy could allow unintended access to network services.
RedHat: RHSA-2023-0758:01 Moderate: Red Hat build of Quarkus 2.13.7 release
An update is now available for Red Hat build of Quarkus. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2023-0759:01 Moderate: Red Hat Virtualization security and bug
An update for ovirt-ansible-collection, ovirt-engine, and postgresql-jdbc is now available for Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8, Red Hat Virtualization 4 for Red Hat Enterprise Linux 8, and Red Hat Virtualization Engine 4.4.
Debian: DSA-5348-1: haproxy security update
Two vulnerabilities were discovered in HAProxy, a fast and reliable load balancing reverse proxy, which may result in denial of service, or bypass of access controls and routing rules via specially crafted requests.
Ubuntu 0091-1: Linux kernel vulnerability
Several security issues were fixed in the kernel.
Debian: DSA-5347-1: imagemagick security update
Bryan Gonzalez discovered that the PNG support in Imagemagick could be tricked into embedding the content of an arbitrary file when converting an image file.
RedHat: RHSA-2023-0742:01 Low: RHUI 4.3.0 release – Security Fixes,
An updated version of Red Hat Update Infrastructure (RHUI) is now available. RHUI 4.3 fixes a security bug, introduces multiple new features, and upgrades underlying Pulp to a Long Term Support (LTS) version. 2. Relevant releases/architectures:
WP Briefing: Episode 49: Everything You Need to Know About the Community Summit!
Tune in to learn everything you need to know about the 2023 Community Summit!
Ubuntu 5864-1: Fig2dev vulnerabilities
Several security issues were fixed in Fig2dev.
Ubuntu 5867-1: WebKitGTK vulnerabilities
Several security issues were fixed in WebKitGTK.
RedHat: RHSA-2023-0574:01 Critical: OpenShift Container Platform 4.9.55
Red Hat OpenShift Container Platform release 4.9.55 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
Update to 110.0.5481.77. Fixes the following security issues: CVE-2023-0696 CVE-2023-0697 CVE-2023-0698 CVE-2023-0699 CVE-2023-0700 CVE-2023-0701 CVE-2023-0702 CVE-2023-0703 CVE-2023-0704 CVE-2023-0705 CVE-2023-25193
Fedora 37: qt6-qtbase 2023-f2965f082c
Fix a possible DOS involving the Qt SQL ODBC driver plugin.
The newest upstream commit Security fixes for CVE-2023-0433, CVE-2022-47024
Fedora 37: qt5-qtbase 2023-f2965f082c
Fix a possible DOS involving the Qt SQL ODBC driver plugin.
Fedora 37: xorg-x11-server-Xwayland 2023-83b2d37c6a
xwayland 22.1.8 – Security fix for CVE-2023-0494
New version 4.0.3.
Fedora 36: php-symfony4 2023-aecde14648
**Version 4.4.50** (2023-02-01) * **security cve-2022-24895** [Security/Http] Remove CSRF tokens from storage on successful login (nicolas-grekas) * **security cve-2022-24894** [HttpKernel] Remove private headers before storing responses with HttpCache (nicolas-grekas)
Rebase to upstream version 3.0.8 Resolves: CVE-2022-4203 Resolves: CVE-2022-4304 Resolves: CVE-2022-4450 Resolves: CVE-2023-0215 Resolves: CVE-2023-0216 Resolves: CVE-2023-0217 Resolves: CVE-2023-0286 Resolves: CVE-2023-0401
Debian: DSA-5346-1: libde265 security update
Multiple security issues were discovered in libde265, an implementation of the H.265 video codec which may result in denial of service and potentially the execution of arbitrary code if a malformed media file is processed.
Ubuntu 5865-1: Linux kernel (Azure) vulnerabilities
Several security issues were fixed in the Linux kernel.
Add upstream fix for CVE-2022-47021
Add upstream fix for CVE-2022-47021
Ubuntu 5863-1: Linux kernel (Azure) vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 5862-1: Linux kernel (Qualcomm Snapdragon) vulnerabilities
Several security issues were fixed in the Linux kernel.