It was discovered that GStreamer Bad Plugins incorrectly handled certain
media files. A remote attacker could use this issue to cause GStreamer
Bad Plugins to crash, resulting in a denial of service, or possibly
execute arbitrary code.
Yearly Archives: 2023
USN-6519-2: EC2 hibagent update
USN-6519-1 added IMDSv2 support to EC2 hibagent. This update provides
the corresponding update for Ubuntu 16.04 LTS.
Original advisory details:
The EC2 hibagent package has been updated to add IMDSv2 support, as IMDSv1
uses an insecure protocol and is no longer recommended.
python2.7-2.7.18-36.fc40
FEDORA-2023-7bad83a2e2
Packages in this update:
python2.7-2.7.18-36.fc40
Update description:
Automatic update for python2.7-2.7.18-36.fc40.
Changelog
* Mon Nov 27 2023 Lumír Balhar <lbalhar@redhat.com> – 2.7.18-36
– Security fix for CVE-2022-48560
Resolves: rhbz#2250592
GoTitan Botnet and PrCtrl RAT Exploit Apache Vulnerability
Fortiguard Labs identified multiple threat actors leveraging CVE-2023-46604
python2.7-2.7.18-36.fc37
FEDORA-2023-35fb07d135
Packages in this update:
python2.7-2.7.18-36.fc37
Update description:
Security fix for CVE-2022-48560
DeleFriend Weakness Puts Google Workspace Security at Risk
Hunters’ Team Axon said the flaw could lead to the unauthorized access of emails in Gmail and more
USN-6525-1: pysha3 vulnerability
Nicky Mouha discovered that pysha incorrectly handled certain SHA-3
operations. An attacker could possibly use this issue to cause pysha3 to
crash, resulting in a denial of service, or possibly execute arbitrary
code.
USN-6524-1: PyPy vulnerability
Nicky Mouha discovered that PyPy incorrectly handled certain SHA-3
operations. An attacker could possibly use this issue to cause PyPy to
crash, resulting in a denial of service, or possibly execute arbitrary
code.
python2.7-2.7.18-36.fc38
FEDORA-2023-34a3a5adba
Packages in this update:
python2.7-2.7.18-36.fc38
Update description:
Security fix for CVE-2022-48560
python2.7-2.7.18-36.fc39
FEDORA-2023-9954dae554
Packages in this update:
python2.7-2.7.18-36.fc39
Update description:
Security fix for CVE-2022-48560