This is the August 2023 update for .NET 6 and .NET 7. Release Notes: – 7.0 SDK: https://github.com/dotnet/core/blob/main/release- notes/7.0/7.0.10/7.0.110.md – 7.0 Runtime: https://github.com/dotnet/core/blob/main/release-notes/7.0/7.0.10/7.0.10.md – 6.0 SDK: https://github.com/dotnet/core/blob/main/release-
Archive for August, 2023
Update to 4.12 for CVE-2023-38710, CVE-2023-38711 and CVE-2023-38712 addressing post-authentication denial of service attacks
update to 116.0.5845.96. Fixes following security issues: CVE-2023-2312 CVE-2023-4349 CVE-2023-4350 CVE-2023-4351 CVE-2023-4352 CVE-2023-4353 CVE-2023-4354 CVE-2023-4355 CVE-2023-4356 CVE-2023-4357 CVE-2023-4358 CVE-2023-4359 CVE-2023-4360 CVE-2023-4361 CVE-2023-4362
This is the August 2023 update for .NET 6 and .NET 7. Release Notes: – 7.0 SDK: https://github.com/dotnet/core/blob/main/release- notes/7.0/7.0.10/7.0.110.md – 7.0 Runtime: https://github.com/dotnet/core/blob/main/release-notes/7.0/7.0.10/7.0.10.md – 6.0 SDK: https://github.com/dotnet/core/blob/main/release-
Fedora 38: java-1.8.0-openjdk 2023-b3384af468
respin of security cpu due to uninstallable sources subpkg —- updatet to july security update 382.b05
Fedora 37: java-1.8.0-openjdk 2023-a2922bf669
respin of security cpu due to uninstallable sources subpkg —- updatet to july security update 382.b05
Debian: DSA-5480-1: linux security update
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.
Fedora 38: trafficserver 2023-dcbfbf1396
Update to upstream 9.2.2. Changes with Apache Traffic Server 9.2.2 #9544 – Docs: format typos in header_rewrite doc #9754 – Fix OCSP detection during build (9.2.x) #9829 – Add TSHttpTxnNextHopPortGet, add NEXT-HOP to header rewrite #9831 – Allow slice plugin to purge requests #9840 – Fix crash on config reload with BoringSSL #9877 – Do not add content-length for status 204
Fedora 37: microcode_ctl 2023-10d34be85a
– Update to upstream release 20230808 – Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000171 up to 0x1000181; – Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode from revision 0x2006f05 up to 0x2007006; – Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4003501 up to 0x4003604; – Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from
Ubuntu 6301-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Ubuntu 6300-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Several security issues were fixed in poppler.
Debian: DSA-5479-1: chromium security update
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
HAProxy could allow unintended access to network services.
Ubuntu 6297-1: Ghostscript vulnerability
Ghostscript could be made to crash if it received specially crafted input.
Several security issues were fixed in ZZIPlib.
Earlier this year, WordPressers around the globe united to celebrate 20 years of community and innovation. There were parties, blogs, videos, and social media posts aplenty. And, of course, the trending hashtag, “#WP20”. Throughout April and May, community members reflected on their journeys – what brought them to WordPress and its personal meaning. The stories, tweets, and videos were inspiring, nostalgic, and even humorous at times. There was swag, and the cakes were epic.
Fix buffer overrun vulnerability (#2211088), fixes CVE-2023-2977
Update `llhttp` to 8.1.1 (including a SONAME version bump and ABI break, https://pagure.io/fesco/issue/3049) and `python-aiohttp` to 3.8.5. Fixes CVE-2023-30589.
Podman could be made to expose sensitive information or execute binary code.
Debian: DSA-5478-1: openjdk-11 security update
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in bypass of sandbox restrictions, information disclosure, reduced cryptographic strength of the AES implementation, directory traversal or denial of service.
HAProxy could allow unintended access to network services.
RedHat: RHSA-2023-4664:01 Important: OpenShift Virtualization 4.13.3 Images
Red Hat OpenShift Virtualization release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
RedHat: RHSA-2023-4612:01 Important: Red Hat support for Spring Boot 2.7.13
An update is now available for Red Hat OpenShift Application Runtimes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
RedHat: RHSA-2023-4603:01 Moderate: OpenShift Container Platform 4.13.9 bug
Red Hat OpenShift Container Platform release 4.13.9 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13.
RedHat: RHSA-2023-4582:01 Moderate: Release of containers for Red Hat
Red Hat OpenStack Platform 17.1 (Wallaby) director Operator containers are now available. 2. Description: Release of Red Hat OpenStack Platform 17.1 (Wallaby) director Operator
RedHat: RHSA-2023-4628:01 Moderate: Red Hat JBoss Core Services Apache HTTP
Red Hat JBoss Core Services Apache HTTP Server 2.4.57 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
RedHat: RHSA-2023-4629:01 Moderate: Red Hat JBoss Core Services Apache HTTP
An update is now available for Red Hat JBoss Core Services. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
RedHat: RHSA-2023-4654:01 Critical: Red Hat Advanced Cluster Management
Red Hat Advanced Cluster Management for Kubernetes 2.7.7 General Availability release images, which provide security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score,
Several security issues were fixed in MySQL.