The 6.3.12 stable kernel update contains a number of important fixes across the tree. —- The 6.3.11 stable kernel update contains a number of important fixes across the tree. —- The 6.3.10 stable kernel update contains a number of important fixes across the tree.
Archive for July, 2023
rebase to rizin 0.5.2 and cutter 2.2.1
Update to 2023.07.06. Mitigates CVE-2023-35934 / GHSA-v8mc-9377-rwjj. —- Update to 2023.06.22. Fixes rhbz#2216612. —- Update to 2023.06.21. Fixes rhbz#2216612.
WordPress 6.3 Beta 4 is ready for download and testing. Testing for issues is a critical part of developing any software, and it’s a meaningful way for anyone to contribute—whether you have experience or not.
RedHat: RHSA-2023-4023:01 Important: kpatch-patch security update
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2023-4021:01 Important: kernel
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Several security issues were fixed in dwarves.
Ubuntu 6214-1: Thunderbird vulnerabilities
Several security issues were fixed in Thunderbird.
RedHat: RHSA-2023-4005:01 Important: bind security update
An update for bind is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2023-4003:01 Moderate: Red Hat Service Interconnect 1.4 Release
This is release 1.4 of the rpms for Red Hat Service Interconnect. Red Hat Service Interconnect 1.4 introduces a service network, linking TCP and HTTP services across the hybrid cloud. A service network enables communication between services running in
Ghostscript could be made to run programs if it opened a specially crafted file.
Debian: DSA-5451-1: thunderbird security update
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code. For the oldstable distribution (bullseye), this problem has been fixed
Update to 2023.07.06. Mitigates CVE-2023-35934 / GHSA-v8mc-9377-rwjj
Security fix for CVE-2023-31484 CPAN.pm before 2.35 does not verify TLS certificates when downloading distributions over HTTPS. CPAN 2.35 – Add verify_SSL=>1 to https::Tiny to verify https server identity
Security fix for CVE-2023-31484 CPAN.pm before 2.35 does not verify TLS certificates when downloading distributions over HTTPS. CPAN 2.35 – Add verify_SSL=>1 to https::Tiny to verify https server identity
Update to version 1.2.1. This version includes a fix for CVE-2023-32570 (race condition that can lead to an application crash).
Doorkeeper could be made to expose sensitive information over the network.
Ubuntu 6212-1: Linux kernel (Intel IoTG) vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 6211-1: Linux kernel (Azure) regression
The system could show undesired warning messages in certain conditions.
Debian: DSA-5450-1: firefox-esr security update
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or spoofing.
Want to learn more about WordPress 6.3, planned for release on August 8, 2023? Join the WordPress community for a first look at 6.3 in action during a live product demonstration.
Gerbv could be made to crash or run programs as your login if it opened a specially crafted file.
Debian: DSA-5449-1: webkit2gtk security update
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2023-32439
– New upstream update (115.0) – Built with PGO
Ubuntu 6208-1: Gorilla WebSocket vulnerability
Gorilla WebSocket could be made to crash if it received specially crafted network traffic.
Ubuntu 6207-1: Linux kernel (Intel IoTG) vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 6206-1: Linux kernel (OEM) vulnerabilities
Several security issues were fixed in the Linux kernel.
RedHat: RHSA-2023-3925:01 Moderate: Red Hat OpenShift Enterprise security
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12.
RedHat: RHSA-2023-3924:01 Moderate: OpenShift Container Platform 4.12.23
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12.
RedHat: RHSA-2023-3915:01 Important: OpenShift Container Platform 4.11.44
Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11.