composer-2.6.4-1.el9

Read Time:24 Second

FEDORA-EPEL-2023-9791f0b66c

Packages in this update:

composer-2.6.4-1.el9

Update description:

Version 2.6.4 – 2023-09-29

Security: Fixed possible remote code execution vulnerability if composer.phar is publicly accessible, executable as PHP, and register_argc_argv is enabled in php.ini (GHSA-jm6m-4632-36hf / CVE-2023-43655)
Fixed json output of abandoned packages in audit command (#11647)
Performance improvement in pool optimization step (#11638)
Performance improvement in show -a <packagename> (#11659)

Read More

composer-2.6.4-1.fc39

Read Time:24 Second

FEDORA-2023-426ebfc277

Packages in this update:

composer-2.6.4-1.fc39

Update description:

Version 2.6.4 – 2023-09-29

Security: Fixed possible remote code execution vulnerability if composer.phar is publicly accessible, executable as PHP, and register_argc_argv is enabled in php.ini (GHSA-jm6m-4632-36hf / CVE-2023-43655)
Fixed json output of abandoned packages in audit command (#11647)
Performance improvement in pool optimization step (#11638)
Performance improvement in show -a <packagename> (#11659)

Read More

composer-2.6.4-1.fc38

Read Time:24 Second

FEDORA-2023-dbe9d482a8

Packages in this update:

composer-2.6.4-1.fc38

Update description:

Version 2.6.4 – 2023-09-29

Security: Fixed possible remote code execution vulnerability if composer.phar is publicly accessible, executable as PHP, and register_argc_argv is enabled in php.ini (GHSA-jm6m-4632-36hf / CVE-2023-43655)
Fixed json output of abandoned packages in audit command (#11647)
Performance improvement in pool optimization step (#11638)
Performance improvement in show -a <packagename> (#11659)

Read More

USN-6386-2: Linux kernel (Raspberry Pi) vulnerabilities

Read Time:49 Second

Jana Hofmann, Emanuele Vannacci, Cedric Fournet, Boris Kopf, and Oleksii
Oleksenko discovered that some AMD processors could leak stale data from
division operations in certain situations. A local attacker could possibly
use this to expose sensitive information. (CVE-2023-20588)

It was discovered that the bluetooth subsystem in the Linux kernel did not
properly handle L2CAP socket release, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-40283)

It was discovered that some network classifier implementations in the Linux
kernel contained use-after-free vulnerabilities. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-4128)

Lonial Con discovered that the netfilter subsystem in the Linux kernel
contained a memory leak when handling certain element flush operations. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2023-4569)

Read More

Building edge computing for manufacturing – the video

Read Time:20 Second

Enjoy this video of Chuck Harold interviewing Theresa Lanowitz, Head of Cybersecurity Evangelism at AT&T Business. It’s lighthearted and enjoyable to watch. The video dives into the manufacturing vertical and how they see the journey to the edge differently than other industries.

Download the AT&T Cybersecurity Insights Report: Focus on Manufacturing full report to learn more or read the blog on the topic.

Read More

CVE-2023-2233 (gitlab)

Read Time:17 Second

An improper authorization issue has been discovered in GitLab CE/EE affecting all versions starting from 11.8 before 16.2.8, all versions starting from 16.3 before 16.3.5 and all versions starting from 16.4 before 16.4.1. It allows a project reporter to leak the owner’s Sentry instance projects.

Read More