This update takes caddy from 2.5.2 to 2.6.4. The primary purpose is to resolve a long standing FTBFS related to golang 1.20. The current F38 package is actually a carried-foward F37 build because of that reason. It also resolves CVE-2022-41721. This is a fairly significant upgrade with lots of new features and fixes, but after reviewing the upstream release notes I believe it should
Archive for August, 2023
Debian: DSA-5483-1: chromium security update
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
Update to latest upstream git snapshot. Various changes, including bug fix for cookie leak vulnerability.
Update to latest upstream git snapshot. Various changes, including bug fix for cookie leak vulnerability.
Ubuntu 6307-1: JOSE for C/C++ vulnerability
JOSE for C/C++ could be made to crash if it received specially crafted input.
Debian: DSA-5282-1: tryton-server security update
“Edbo” and Cedric Krier discovered that the Tryton application server does enforce record rules when only reading fields without an SQL type (like Function fields).
Ubuntu 6306-1: Fast DDS vulnerabilities
Fast DDS could be made to crash or expose sensitive information if it received specially crafted input.
Update libqb for CVE-2023-39976
RedHat: RHSA-2023-4671:01 Moderate: OpenShift Container Platform 4.12.30
Red Hat OpenShift Container Platform release 4.12.30 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12.
RedHat: RHSA-2023-4674:01 Moderate: OpenShift Container Platform 4.12.30
Red Hat OpenShift Container Platform release 4.12.30 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12.
RedHat: RHSA-2023-4720:01 Moderate: AMQ Broker 7.11.1.OPR.2.GA Container
This is the multiarch release of the AMQ Broker 7.11.1 aligned Operator and associated container images on Red Hat Enterprise Linux 8 for the OpenShift Container Platform. Red Hat Product Security has rated this update as having a security impact
Several security issues were fixed in PHP.
RedHat: RHSA-2023-4657:01 Moderate: Secondary Scheduler Operator for Red Hat
Secondary Scheduler Operator for Red Hat OpenShift 1.1.2 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
RedHat: RHSA-2023-4705:01 Important: subscription-manager security update
An update for subscription-manager is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2023-4701:01 Moderate: subscription-manager security update
An update for subscription-manager is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
RedHat: RHSA-2023-4702:01 Important: subscription-manager security update
An update for subscription-manager is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2023-4706:01 Important: subscription-manager security update
An update for subscription-manager is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2023-4703:01 Important: subscription-manager security update
An update for subscription-manager is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Ubuntu 6304-1: Inetutils vulnerabilities
Inetutils could be made to crash or execute arbitrary code.
Fedora 37: linux-firmware 2023-eabbf4ca4d
New firmware for AMD Zen CPUs to mitigate the AMD ‘Inception’ attack. Only needed for affected AMD users. —- Update to upstream 20230804 release: * Split out QCom Arm IP firmware * Merge Marvell libertas WiFi firmware * Mellanox: Add new mlxsw_spectrum firmware xx.2012.1012 * Add URL for latest FW binaries for NXP BT chipsets * rtw89: 8851b: update firmware to v0.29.41.1 *
Fedora 37: java-17-openjdk 2023-9ef4ec10da
updated to security 17.0.8.0.7
Fedora 38: python-yfinance 2023-2b0f2e4bc3
Update to 0.2.28
CVE-2023-20197 ClamAV File Scanning Infinite Loop Denial of Service Vulnerability
ClamAV could be made to crash if it opened a specially crafted file.
ClamAV could be made to crash if it opened a specially crafted file.
Several security issues were fixed in Vim.
USN-6267-2 caused some minor regressions in Firefox.
Possible buffer overflow in ‘ps’ (CVE-2023-4016)
Fedora 38: spectre-meltdown-checker 2023-7228464f28
This release mainly focuses on the detection of the new Zenbleed (CVE-2023-20593) vulnerability, among few other changes that were in line waiting for a release: * feat: detect the vulnerability and mitigation of Zenbleed (CVE-2023-20593) * feat: add the linux-firmware repository as another source for CPU microcode versions * feat: arm: add Neoverse-N2, Neoverse-V1 and
Debian: DSA-5481-1: fastdds security update
Multipe security issues were discovered in Fast DDS, a C++ implementation of the DDS (Data Distribution Service), which might result in denial of service or potentially the execution of arbitrary code when processing malformed RTPS packets.