Category Archives: Advisories

thunderbird-128.3.3-1.fc41

Read Time:27 Second

FEDORA-2024-a078d86829

Packages in this update:

thunderbird-128.3.3-1.fc41

Update description:

Update to 128.3.3

https://www.thunderbird.net/en-US/thunderbird/128.3.3esr/releasenotes/

Update to 128.3.2

https://www.thunderbird.net/en-US/thunderbird/128.3.2esr/releasenotes/

Update to 128.3.1

https://www.thunderbird.net/en-US/thunderbird/128.3.1esr/releasenotes/

Update to 128.3.0

https://www.mozilla.org/en-US/security/advisories/mfsa2024-49/
https://www.thunderbird.net/en-US/thunderbird/128.3.0esr/releasenotes/

Read More

USN-7082-1: libheif vulnerability

Read Time:16 Second

Gerrard Tai discovered that libheif did not properly validate certain
images, leading to out-of-bounds read and write vulnerability. If a user
or automated system were tricked into opening a specially crafted file, an
attacker could possibly use this issue to cause a denial of service or to
obtain sensitive information.

Read More

USN-7081-1: Go vulnerabilities

Read Time:47 Second

It was discovered that the Go net/http module did not properly handle
responses to requests with an “Expect: 100-continue” header under certain
circumstances. An attacker could possibly use this issue to cause a denial
of service. (CVE-2024-24791)

It was discovered that the Go parser module did not properly handle deeply
nested literal values. An attacker could possibly use this issue to cause
a panic resulting in a denial of service. (CVE-2024-34155)

It was discovered that the Go encoding/gob module did not properly handle
message decoding under certain circumstances. An attacker could possibly
use this issue to cause a panic resulting in a denial of service.
(CVE-2024-34156)

It was discovered that the Go build module did not properly handle certain
build tag lines with deeply nested expressions. An attacker could possibly
use this issue to cause a panic resulting in a denial of service.
(CVE-2024-34158)

Read More

micropython-1.23.0-1.fc42

Read Time:19 Second

FEDORA-2024-81b8dc2197

Packages in this update:

micropython-1.23.0-1.fc42

Update description:

Automatic update for micropython-1.23.0-1.fc42.

Changelog

* Thu Oct 17 2024 Charalampos Stratakis <cstratak@redhat.com> – 1.23.0-1
– Update to 1.23.0
– Security fixes for CVE-2024-8946, CVE-2024-8947, CVE-2024-8948
Resolves: rhbz#2312926, rhbz#2312923, rhbz#2312921

Read More

USN-7080-1: Unbound vulnerability

Read Time:12 Second

Toshifumi Sakaguchi discovered that Unbound incorrectly handled name
compression for large RRsets, which could lead to excessive CPU usage.
An attacker could potentially use this issue to cause a denial of service
by sending specially crafted DNS responses.

Read More