This is the February 2024 update for .NET 8. Release Notes: – Runtime: https://github.com/dotnet/core/blob/main/release- notes/8.0/8.0.2/8.0.2.md – SDK: https://github.com/dotnet/core/blob/main/release-
Posts Tagged Fedora Linux Distribution – Security Advisories
Fedora 39: mod_auth_openidc 2024-3c0f2a2771
fix CVE-2024-24814: prevent DoS when OIDCSessionType client-cookie is set and a crafted Cookie header is supplied
This is the February 2024 update for .NET 7. Release Notes: – Runtime: https://github.com/dotnet/core/blob/main/release- notes/7.0/7.0.16/7.0.16.md – SDK: https://github.com/dotnet/core/blob/main/release-
Update to 1.95
Update to 1.95
This is the February 2024 update for .NET 7. Release Notes: – Runtime: https://github.com/dotnet/core/blob/main/release- notes/7.0/7.0.16/7.0.16.md – SDK: https://github.com/dotnet/core/blob/main/release-
Fix for multiple CVEs
Update to 1.22.21, add fixes for CVE-2022-37599, CVE-2023-26136, CVE-2023-46234.
Fedora 38: thunderbird 2024-5361211b10
Update to 115.8.0 https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/ https://www.thunderbird.net/en-US/thunderbird/115.8.0/releasenotes/
The 6.7.6 stable kernel update contains a number of important fixes across the tree.
The 6.7.6 stable kernel update contains a number of important fixes across the tree.
Updated to 122.0.6261.69
Update to 1.22.21, add fixes for CVE-2022-37599, CVE-2023-26136, CVE-2023-46234.
Fedora 38: perl-Spreadsheet-ParseXLSX 2024-fa14bfd3b5
Update to latest version Security fix for CVE-2024-22368
Security fix for CVE-2023-38852
Fedora 39: thunderbird 2024-81863a1613
Update to 115.8.0 https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/ https://www.thunderbird.net/en-US/thunderbird/115.8.0/releasenotes/
Fedora 38: mingw-openexr 2024-f4d51715fe
Backport fix for CVE-2023-5841.
Update to 122.0.6261.57 High CVE-2024-1669: Out of bounds memory access in Blink High CVE-2024-1670: Use after free in Mojo Medium CVE-2024-1671: Inappropriate implementation in Site Isolation Medium CVE-2024-1672: Inappropriate implementation in Content Security Policy
Fedora 38: mingw-expat 2024-b8656bc059
Update to 2.6.0, fixes CVE-2023-52425, CVE-2023-52426.
Rebase to version 2.6.0
Fedora 39: mingw-qt5-qtwebchannel 2024-a8cdce27ac
Update to qt-5.15.12.
New upstream release (123.0)
Fedora 38: pdns-recursor 2024-4e36df9dfd
Update to latest upstream. Fixes CVE-2023-50387 and CVE-2023-50868
Fedora 38: rust-shadow-rs 2024-993d3a78dd
Update the git2 crate to version 0.18.2. Update the libgit2-sys crate to version 0.16.2. Version 0.16.2 of the libgit2-sys crate includes an update of the bundled copy of libgit2 to version 1.7.2 to address CVE-2024-24575 and CVE-2024-24577. Since the libgit2 bindings cause applications that use them to statically link
The 6.7.5 stable kernel update contains a number of important fixes across the tree.
Update to version 1.27.3. Release notes: https://github.com/syncthing/syncthing/releases/tag/v1.27.3 This update also addresses CVE-2023-49295 in quic-go: https://github.com/quic- go/quic-go/security/advisories/GHSA-ppxx-5m9h-6vxf
Patch for CVE-2024-24258 and CVE-2024-24259
Fedora 39: rust-shadow-rs 2024-8ba389815f
Update the git2 crate to version 0.18.2. Update the libgit2-sys crate to version 0.16.2. Version 0.16.2 of the libgit2-sys crate includes an update of the bundled copy of libgit2 to version 1.7.2 to address CVE-2024-24575 and CVE-2024-24577. Since the libgit2 bindings cause applications that use them to statically link
Stack buffer overflow in virtio_net_flush_tx (CVE-2023-6693) (rhbz#2256436)
Update to the latest upstream version, which includes a fix for CVE-2023-45142. https://github.com/caddyserver/caddy/releases/tag/v2.7.6