rust-axum-0.6.20-1.fc40 rust-tokio-tungstenite-0.20.1-1.fc40 rust-tungstenite-0.20.1-1.fc40 rust-warp-0.3.5-6.fc40

Read Time:33 Second

FEDORA-2023-f81c1ab1e6

Packages in this update:

rust-axum-0.6.20-1.fc40
rust-tokio-tungstenite-0.20.1-1.fc40
rust-tungstenite-0.20.1-1.fc40
rust-warp-0.3.5-6.fc40

Update description:

Update the axum crate to version 0.6.20.
Update the tokio-tungstenite crate to version 0.20.1.
Update the tungstenite crate to version 0.20.1.
Port warp from tungstenite v0.18 to v0.20.

Version 0.20.1 of the tungstenite crate includes a fix for CVE-2023-43669. No dependent applications need to be rebuilt since none of them use the WebSocket functionality of axum or warp.

Read More

chromium-117.0.5938.92-2.el8

Read Time:37 Second

FEDORA-EPEL-2023-9abc3565b5

Packages in this update:

chromium-117.0.5938.92-2.el8

Update description:

Update to 117.0.5938.92.

update to 117.0.5938.88

update to 117.0.5938.62. Fixes following security issues:

CVE-2023-4900 CVE-2023-4901 CVE-2023-4902 CVE-2023-4903 CVE-2023-4904
CVE-2023-4905 CVE-2023-4906 CVE-2023-4907 CVE-2023-4908 CVE-2023-4909

update to 116.0.5845.187. Fixes following security issue: CVE-2023-4863

update to 116.0.5845.179. Fixes following security issues:
CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572 CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764

Read More

chromium-117.0.5938.92-2.el7

Read Time:37 Second

FEDORA-EPEL-2023-981e9f53ff

Packages in this update:

chromium-117.0.5938.92-2.el7

Update description:

Update to 117.0.5938.92.

update to 117.0.5938.88

update to 117.0.5938.62. Fixes following security issues:

CVE-2023-4900 CVE-2023-4901 CVE-2023-4902 CVE-2023-4903 CVE-2023-4904
CVE-2023-4905 CVE-2023-4906 CVE-2023-4907 CVE-2023-4908 CVE-2023-4909

update to 116.0.5845.187. Fixes following security issue: CVE-2023-4863

update to 116.0.5845.179. Fixes following security issues:
CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572 CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764

Read More

chromium-117.0.5938.92-2.el9

Read Time:37 Second

FEDORA-EPEL-2023-09cc239fe3

Packages in this update:

chromium-117.0.5938.92-2.el9

Update description:

Update to 117.0.5938.92.

update to 117.0.5938.88

update to 117.0.5938.62. Fixes following security issues:

CVE-2023-4900 CVE-2023-4901 CVE-2023-4902 CVE-2023-4903 CVE-2023-4904
CVE-2023-4905 CVE-2023-4906 CVE-2023-4907 CVE-2023-4908 CVE-2023-4909

update to 116.0.5845.187. Fixes following security issue: CVE-2023-4863

update to 116.0.5845.179. Fixes following security issues:
CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572 CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764

Read More

chromium-117.0.5938.92-2.fc39

Read Time:24 Second

FEDORA-2023-da064561fa

Packages in this update:

chromium-117.0.5938.92-2.fc39

Update description:

Update to 117.0.5938.92.

update to 117.0.5938.88

update to 117.0.5938.62. Fixes following security issues:

CVE-2023-4900 CVE-2023-4901 CVE-2023-4902 CVE-2023-4903 CVE-2023-4904
CVE-2023-4905 CVE-2023-4906 CVE-2023-4907 CVE-2023-4908 CVE-2023-4909

update to 116.0.5845.187. Fixes following security issue: CVE-2023-4863

Read More

CVE-2022-3962

Read Time:15 Second

A content spoofing vulnerability was found in Kiali. It was discovered that Kiali does not implement error handling when the page or endpoint being accessed cannot be found. This issue allows an attacker to perform arbitrary text injection when an error response is retrieved from the URL being accessed.

Read More

plantuml-1.2023.11-1.el8

Read Time:12 Second

FEDORA-EPEL-2023-49fe68774a

Packages in this update:

plantuml-1.2023.11-1.el8

Update description:

Update plantuml to the latest version v1.2023.11. This update also includes fixes for CVE-2023-3431 and CVE-2023-3432.

Read More