Several vulnerabilities were discovered in python-werkzeug, a collection
of utilities for WSGI applications.
Monthly Archives: August 2023
java-latest-openjdk-portable-20.0.2.0.9-1.rolling.fc38
FEDORA-2023-b7f6f0f77e
Packages in this update:
java-latest-openjdk-portable-20.0.2.0.9-1.rolling.fc38
Update description:
Update to jdk-20.0.2+9
java-latest-openjdk-portable-20.0.2.0.9-1.rolling.fc37
FEDORA-2023-020d609edb
Packages in this update:
java-latest-openjdk-portable-20.0.2.0.9-1.rolling.fc37
Update description:
Update to jdk-20.0.2+9
java-1.8.0-openjdk-portable-1.8.0.382.b05-1.fc38
FEDORA-2023-89bad07f9d
Packages in this update:
java-1.8.0-openjdk-portable-1.8.0.382.b05-1.fc38
Update description:
updated to CPU 07/23 jdk8u382-b05
removed removal of EC curves
java-1.8.0-openjdk-portable-1.8.0.382.b05-1.fc37
FEDORA-2023-ac752f8c37
Packages in this update:
java-1.8.0-openjdk-portable-1.8.0.382.b05-1.fc37
Update description:
updated to CPU 07/23 jdk8u382-b05
removed removal of EC curves
CVE-2020-23564
File Upload vulnerability in SEMCMS 3.9 allows remote attackers to run arbitrary code via SEMCMS_Upfile.php.
DSA-5468 webkit2gtk – security update
The following vulnerabilities have been discovered in the WebKitGTK
web engine:
DSA-5469 thunderbird – security update
Multiple security issues were discovered in Thunderbird, which could
result in denial of service or the execution of arbitrary code.
mingw-python-certifi-2023.7.22-1.fc38
FEDORA-2023-b88b72e3e1
Packages in this update:
mingw-python-certifi-2023.7.22-1.fc38
Update description:
Update to certifi-2023.7.22.
CVE-2020-26082
A vulnerability in the zip decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass content filters that are configured on an affected device.
The vulnerability is due to improper handling of password-protected zip files. An attacker could exploit this vulnerability by sending a malicious file inside a crafted zip-compressed file to an affected device. A successful exploit could allow the attacker to bypass configured content filters that would normally drop the email.