The 6.4.9 stable kernel update contains a number of important fixes across the tree.
Archive for August, 2023
The 6.4.9 stable kernel update contains a number of important fixes across the tree.
RedHat: RHSA-2023-4591:01 Moderate: RHUI 4.5.0 release – Security,
An updated version of Red Hat Update Infrastructure (RHUI) is now available. RHUI 4.5 fixes several security and operational bugs and also adds several new features. 2. Relevant releases/architectures:
USN-6243-1 caused a minor regression in Graphite-Web.
Ubuntu 4336-3: GNU binutils vulnerabilities
Several security issues were fixed in GNU binutils.
A hardening measure was added to OpenSSH.
Update to 2.53.17
Fedora 38: java-17-openjdk 2023-8a99b8d7fb
updated to security 17.0.8.0.7
Debian: DSA-5473-1: orthanc security update
It was discovered that authenticated API users of Orthanc, a DICOM server for medical imaging, could overwrite arbitrary files and in some setups execute arbitrary code.
RedHat: RHSA-2023-4571:01 Important: iperf3 security update
An update for iperf3 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
RedHat: RHSA-2023-4569:01 Moderate: dbus security update
An update for dbus is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
RedHat: RHSA-2023-4575:01 Moderate: VolSync 0.5.4 security fixes and
VolSync v0.5.4 security fixes and enhancements Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
RedHat: RHSA-2023-4576:01 Moderate: VolSync 0.6.3 security fixes and
VolSync v0.6.3 security fixes and enhancements Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from
RedHat: RHSA-2023-4570:01 Important: iperf3 security update
An update for iperf3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
Several security issues were fixed in .NET.
WordPress 6.3 “Lionel” is here! Named after Lionel Hampton, the prolific jazz musician and bandleader, this release was made possible by over 650 contributors. Download WordPress 6.3 Lionel today.
Debian: DSA-5472-1: cjose security update
It was discovered that an incorrect implementation of AES GCM decryption in cjose, a C library implementing the JOSE standard may allow an attacker to provide a truncated Authentication Tag and modify the JWE object.
Several security issues were fixed in Dompdf.
RedHat: RHSA-2023-4531:01 Important: kpatch-patch security update
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability
RedHat: RHSA-2023-4456:01 Moderate: OpenShift Container Platform 4.13.8 bug
Red Hat OpenShift Container Platform release 4.13.8 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13.
USN-6267-1 caused some minor regressions in Firefox.
Debian: DSA-5471-1: libhtmlcleaner-java security update
A security vulnerability has been discovered in libhtmlcleaner-java, a Java HTML parser library. An attacker was able to cause a denial of service (StackOverflowError) if the parser runs on user supplied input with deeply nested HTML elements. This update introduces a new nesting depth limit which
RedHat: RHSA-2023-4496:01 Important: thunderbird security update
An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
RedHat: RHSA-2023-4500:01 Important: thunderbird security update
An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Update `llhttp` to 8.1.1 and `python-aiohttp` to 3.8.5. Fixes CVE-2023-30589.
Debian: DSA-5470-1: python-werkzeug security update
Several vulnerabilities were discovered in python-werkzeug, a collection of utilities for WSGI applications. CVE-2023-23934
Debian: DSA-5469-1: thunderbird security update
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code. For the oldstable distribution (bullseye), these problems have been fixed
Debian: DSA-5468-1: webkit2gtk security update
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2023-38133
Update to new upstream version 3.5.4. This brings a fix for a security issue, CVE-2023-30577. This update also fixes the manual pages.
arm: Guests can trigger a deadlock on Cortex-A77 [XSA-436, CVE-2023-34320] (#2228238) —- bugfix for x86/AMD: Zenbleed [XSA-433, CVE-2023-20593] —- x86/AMD: Zenbleed [XSA-433] omit OCaml 5 patch on fc38