FEDORA-2024-f69989e7dd
Packages in this update:
python-templated-dictionary-1.4-1.fc39
Update description:
Fixing CVE-2023-6395
python-templated-dictionary-1.4-1.fc39
Fixing CVE-2023-6395
python-templated-dictionary-1.4-1.el9
Fixing CVE-2023-6395
python-templated-dictionary-1.4-1.el8
Fixing CVE-2023-6395
In its latest Email Security Risk Report, Egress found that businesses were 10% more negatively affected by phishing attacks in 2023 than in 2022
xorg-x11-server-Xwayland-22.1.9-5.fc38
CVE fix for: CVE-2023-6816, CVE-2024-0229, CVE-2024-21885,
CVE-2024-21886, CVE-2024-0408, CVE-2024-0409
xorg-x11-server-Xwayland-23.2.4-1.fc39
xwayland 23.2.4 – Fix for CVE-2023-6816, CVE-2024-0229, CVE-2024-21885,
CVE-2024-21886, CVE-2024-0408, CVE-2024-0409
It was discovered that FreeImage incorrectly handled certain memory
operations. If a user were tricked into opening a crafted TIFF file, a
remote attacker could use this issue to cause a heap buffer overflow,
resulting in a denial of service attack. This issue only affected Ubuntu
16.04 LTS and Ubuntu 20.04 LTS. (CVE-2019-12211)
It was discovered that FreeImage incorrectly processed images under
certain circumstances. If a user were tricked into opening a crafted TIFF
file, a remote attacker could possibly use this issue to cause a stack
exhaustion condition, resulting in a denial of service attack. This issue
only affected Ubuntu 16.04 LTS and Ubuntu 20.04 LTS. (CVE-2019-12213)
It was discovered that FreeImage incorrectly processed certain images.
If a user or automated system were tricked into opening a specially
crafted image file, a remote attacker could possibly use this issue to
cause a denial of service or execute arbitrary code. (CVE-2020-21427,
CVE-2020-21428)
It was discovered that FreeImage incorrectly processed certain images.
If a user or automated system were tricked into opening a specially
crafted PFM file, an attacker could possibly use this issue to cause a
denial of service. (CVE-2020-22524)
Over at Wired, Andy Greenberg has an excellent story about the creators of the 2016 Mirai botnet.
USN-6579-1 fixed a vulnerability in Xerces-C++. This update provides the
corresponding update for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 23.04
and Ubuntu 23.10.
Original advisory details:
It was discovered that Xerces-C++ was not properly handling memory
management operations when parsing XML data containing external DTDs,
which could trigger a use-after-free error. If a user or automated system
were tricked into processing a specially crafted XML document, an attacker
could possibly use this issue to cause a denial of service or execute
arbitrary code.
Comparitech revealed crypto heists increased in volume by 42% last year