Upstream version 0.13.72 Fixes CVE-2020-18442
Archive for Fedora Linux Distribution – Security Advisories
Upstream version 0.13.72 Fixes CVE-2020-18442
Fedora 34: microcode_ctl 2022-2ccf9ec97d
– Update to upstream 2.1-34. 20220207 – Removal of 06-86-04/0x01 (SNR B0) microcode at revision 0xb00000f; – Removal of 06-86-05/0x01 (SNR B1) microcode (in intel-ucode/06-86-04) at revision 0xb00000f; – Removal of 06-86-04/0x01 (SNR B0) microcode (in intel-ucode/06-86-05) at revision 0xb00000f; – Removal of 06-86-05/0x01 (SNR B1) microcode at revision
The newest upstream commit Security fix for CVE-2022-0572
– update to latest upstream release (fixes CVE-2021-45444)
Fedora 35: util-linux 2022-b7de97d0a9
Upstream upgrade to fix chfn and chsh issue (CVE-2022-0563).
This is the December 2021 update for .NET Core 3.1 It updates .NET Core 3.1 to SDK 3.1.416 and Runtime 3.1.22
– Updated to latest upstream (97.0)
**Version 2.14.11** (2022-02-04) * Fix a security issue when in a sandbox: the `sort` filter must require a Closure for the `arrow` parameter * Fix deprecation notice on `round` * Fix call to deprecated `convertToHtml` method
**Version 3.3.8** (2022-02-04) * Fix a security issue when in a sandbox: the `sort` filter must require a Closure for the `arrow` parameter * Fix deprecation notice on `round` * Fix call to deprecated `convertToHtml` method
Security update for CVE-2022-23303, CVE-2022-23304 Update to version 2.10, which upstream maintainer advises for these CVEs.
**Version 3.3.8** (2022-02-04) * Fix a security issue when in a sandbox: the `sort` filter must require a Closure for the `arrow` parameter * Fix deprecation notice on `round` * Fix call to deprecated `convertToHtml` method
Fedora 35: mingw-expat 2022-88f6a3d290
Update to 2.4.4, fixes CVE-2022-23990.
Fedora 35: webkit2gtk3 2022-cbd155f714
Update to 2.34.5: * Improve VP8 codec selection when using GStreamer 1.20. * Fix connecting to the accessibility bus when using the Bubblewrap sandbox. * Fix links being incorrectly activated when starting a pinch zoom gesture. * Fix touch-based scrolling. * Fix several crashes and rendering issues. * Security fixes: CVE-2022-22589, CVE-2022-22590, CVE-2022-22592
Fedora 35: microcode_ctl 2022-7306c2f9b1
– Update to upstream 2.1-34. 20220207 – Removal of 06-86-04/0x01 (SNR B0) microcode at revision 0xb00000f; – Removal of 06-86-05/0x01 (SNR B1) microcode (in intel-ucode/06-86-04) at revision 0xb00000f; – Removal of 06-86-04/0x01 (SNR B0) microcode (in intel-ucode/06-86-05) at revision 0xb00000f; – Removal of 06-86-05/0x01 (SNR B1) microcode at revision
– Updated to latest upstream (97.0)
Fedora 35: php-laminas-form 2022-c138fbb8e0
**Version 2.17.1** Bug * 163: Backport GHSA-jq4p-mq33-w375 to v2 thanks to @Slamdunk
Fedora 35: phoronix-test-suite 2022-8f968eea82
Security fix for: – CVE-2022-0157 – CVE-2022-0196 – CVE-2022-0197 – CVE-2022-0238
Fedora 35: perl-App-cpanminus 2022-f4b7f896e3
[CVE-2020-16154] remove the functionality to verify CHECKSUMS signature
Fedora 35: rust-afterburn 2022-1b76e3a192
Rebuild to fix [RUSTSEC-2022-0006](https://rustsec.org/advisories/RUSTSEC-2022-0006.html) (possible memory corruption caused by a data race) and [CVE-2022-21658](https://rustsec.org/advisories/CVE-2022-21658.html) (Time-of- check Time-of-use race condition in `std::fs::remove_dir_all` from the Rust
Fedora 34: kernel-headers 2022-667a5c6e26
The 5.16.5 stable kernel rebase contains new features, additional hardware support, and a number of important fixes across the tree.
Fedora 34: kernel-tools 2022-667a5c6e26
The 5.16.5 stable kernel rebase contains new features, additional hardware support, and a number of important fixes across the tree.
The 5.15.18 stable kernel update contains fixes for a number of issues across the tree.
* Update to 3.0 (fixes (CVE-2022-23220) * Move to upstream desktop/polkit policy * Use %%license * Cleanup spec * Stop using debugfs unnecessarily
– Update cargo-insta to version 1.11.0. – Update the insta crate to version 1.11.0. – Update the ron crate to version 0.7.0. – Introduce a compat package for ron versions 0.6.x. – Update the similar-asserts crate to version 1.2.0. – Update the similar crate to version 2.1.0.
Fedora 35: rust-similar-asserts 2022-eb16f07001
– Update cargo-insta to version 1.11.0. – Update the insta crate to version 1.11.0. – Update the ron crate to version 0.7.0. – Introduce a compat package for ron versions 0.6.x. – Update the similar-asserts crate to version 1.2.0. – Update the similar crate to version 2.1.0.
Fix for CVE-2021-32765
Security fixes for CVE-2022-0351, CVE-2022-0359 —- Security fixes for CVE-2022-0213, CVE-2022-0261
Fedora 35: java-latest-openjdk 2022-7d8b535724
# New in release OpenJDK 17.0.2 (2022-01-18): Live versions of these release notes can be found at: * https://bitly.com/openjdk1702 * https://builds.shipilev.net/backports-monitor/release-notes-17.0.2.txt ## Security fixes – JDK-8251329: (zipfs) Files.walkFileTree walks infinitely if zip has dir named “.” inside – JDK-8264934, CVE-2022-21248: Enhance cross VM
Fedora 35: wpa_supplicant 2022-41f5b208b2
update to version 2.10 and enable OCV CVE-2022-23303