python2.7-2.7.18-36.fc37

Read Time:7 Second

FEDORA-2023-35fb07d135

Packages in this update:

python2.7-2.7.18-36.fc37

Update description:

Security fix for CVE-2022-48560

Read More

USN-6523-1: u-boot-nezha vulnerability

Read Time:26 Second

It was discovered that U-Boot incorrectly handled certain USB DFU download
setup packets. A local attacker could use this issue to cause U-Boot to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2022-2347)

Nicolas Bidron and Nicolas Guigo discovered that U-Boot incorrectly handled
certain fragmented IP packets. A local attacker could use this issue to
cause U-Boot to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2022-30552, CVE-2022-30790)

Read More

USN-6522-1: FreeRDP vulnerabilities

Read Time:26 Second

It was discovered that FreeRDP incorrectly handled drive redirection. If a
user were tricked into connection to a malicious server, a remote attacker
could use this issue to cause FreeRDP to crash, resulting in a denial of
service, or possibly obtain sensitive information. (CVE-2022-41877)

It was discovered that FreeRDP incorrectly handled certain surface updates.
A remote attacker could use this issue to cause FreeRDP to crash, resulting
in a denial of service, or possibly execute arbitrary code.
(CVE-2023-39352, CVE-2023-39356)

Read More

USN-6521-1: GIMP vulnerabilities

Read Time:13 Second

It was discovered that GIMP incorrectly handled certain image files. If a
user were tricked into opening a specially crafted image, an attacker could
use this issue to cause GIMP to crash, resulting in a denial of service, or
possibly execute arbitrary code.

Read More