Several security issues were fixed in LibreCAD.
Archive for March, 2023
Ubuntu 5956-1: PHPMailer vulnerabilities
Several security issues were fixed in PHPMailer.
RedHat: RHSA-2023-1252:01 Important: nss security update
An update for nss is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
RedHat: RHSA-2023-1251:01 Important: kpatch-patch security update
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Fedora 37: libmemcached-awesome 2023-c9bbaadcbf
**Version 1.1.4** – released 2022-03-06 * Fix [gh #107](https://github.com/awesomized/libmemcached/issues/107): macOS: deprecated sasl API (improve detection of `libsasl2`). * Fix [gh #131](https://github.com/awesomized/libmemcached/issues/131): Consider renaming tools (add `CLIENT_PREFIX` build option; default: `mem`) * Fix [gh
Fedora 37: manifest-tool 2023-11dafed208
Update to latest upstream release
Debian: DSA-5373-1: node-sqlite3 security update
Dave McDaniel discovered that the SQLite3 bindings for Node.js were susceptible to the execution of arbitrary JavaScript code if a binding parameter is a crafted object.
WordPress 6.2 Release Candidate 2 is now available for download and testing.
This version of the WordPress software is under development. Please do not install, run, or test this version of WordPress on production or mission-critical websites. Instead, it is recommended that you test RC2 on a test server and site.
RedHat: RHSA-2023-1158:01 Moderate: OpenShift Container Platform 4.11.31
Red Hat OpenShift Container Platform release 4.11.31 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11.
RedHat: RHSA-2023-1221:01 Important: kernel security, bug fix,
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Fedora 38: qt6-qtwebengine 2023-a48406ecd2
Security fix for CVE-2023-25193 Update of HarfBuzz to 7.0.1 version (#2169172) Update of freetype to 2.13.0 version (#2168496) —- Security fix for CVE-2023-25193, Update to 7.0.1 version (#2169172)
Security fix for CVE-2023-25193 Update of HarfBuzz to 7.0.1 version (#2169172) Update of freetype to 2.13.0 version (#2168496) —- Security fix for CVE-2023-25193, Update to 7.0.1 version (#2169172)
Several security issues were fixed in Chromium.
Several security issues were fixed in Werkzeug.
RedHat: RHSA-2023-1192:01 Important: kpatch-patch security update
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Several security issues were fixed in XStream.
WP Briefing: Episode 51: Is Routine a Rut?
Join Josepha as she discussed the benefits of routine and what role it plays in the WordPress project.
Several security issues were fixed in Twig.
Debian: DSA-5372-1: rails security update
Multiple vunerabilities were discovered in rails, the Ruby based server-side MVC web application framework, which could result in XSS, data disclosure and open redirect.
Security fix for CVE-2022-41717 —- Resolves: 2161300 – set _fortify_level 3
Fedora 38: mingw-python-OWSLib 2023-9a878398a6
Update to OWSLib-0.28.1, fixes CVE-2023-27476.
update to 111.0.5563.64. Fixes the following security issues: CVE-2023-0927 CVE-2023-0928 CVE-2023-0929 CVE-2023-0930 CVE-2023-0931 CVE-2023-0932 CVE-2023-0933 CVE-2023-0941 CVE-2023-1213 CVE-2023-1214 CVE-2023-1215 CVE-2023-1216 CVE-2023-1217 CVE-2023-1218 CVE-2023-1219 CVE-2023-1220 CVE-2023-1221 CVE-2023-1222 CVE-2023-1223 CVE-2023-1224 CVE-2023-1225
Security fix for CVE-2022-43272
Update to 5.9.10 for CVE-2023-26463
Apply upstream libtiff fix for CVE-2022-4645
Ubuntu 5944-1: SnakeYAML vulnerabilities
Several security issues were fixed in SnakeYAML.
**Redis 6.2.11** – Released Tue Feb 28 12:00:00 IST 2023 Upgrade urgency: SECURITY, contains fixes to security issues. Security Fixes: * (**CVE-2023-25155**) Specially crafted SRANDMEMBER, ZRANDMEMBER, and HRANDFIELD commands can trigger an integer overflow, resulting in a runtime assertion and termination of the Redis server process. * (**CVE-2022-36021**) String matching
Backport of upstream fix for CVE-2022-29718.
RedHat: RHSA-2023-1181:01 Moderate: Release of OpenShift Serverless 1.27.1
OpenShift Serverless version 1.27.1 contains a moderate security impact. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring
RedHat: RHSA-2023-1179:01 Moderate: Release of OpenShift Serverless Client
Release of OpenShift Serverless 1.27.1 The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring