Category Archives: Advisories

doctl-1.120.0-1.fc42

Read Time:17 Second

FEDORA-2024-6267b82cf7

Packages in this update:

doctl-1.120.0-1.fc42

Update description:

Automatic update for doctl-1.120.0-1.fc42.

Changelog

* Sun Dec 15 2024 Mikel Olasagasti Uranga <mikel@olasagasti.info> – 1.120.0-1
– Update to 1.120.0 – Closes rhbz#2272525 rhbz#2292680 rhbz#2294002
rhbz#2331944 rhbz#2331970

Read More

USN-7157-2: PHP regression

Read Time:55 Second

USN-7157-1 fixed vulnerabilities in PHP. The patch for
CVE-2024-8932 caused a regression in php7.4. This
update fixes the problem.

Original advisory details:

It was discovered that PHP incorrectly handled certain inputs when
processed with convert.quoted-printable decode filters.
An attacker could possibly use this issue to expose sensitive
information or cause a crash. (CVE-2024-11233)

It was discovered that PHP incorrectly handled certain HTTP requests.
An attacker could possibly use this issue to performing arbitrary
HTTP requests originating from the server, thus potentially
gaining access to resources not normally available to the external
user. (CVE-2024-11234)

It was discovered that PHP incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a crash or
execute arbitrary code. (CVE-2024-11236, CVE-2024-8932)

It was discovered that PHP incorrectly handled certain MySQL requests.
An attacker could possibly use this issue to cause the client to
disclose the content of its heap containing data from other SQL requests
and possible other data belonging to different users of the same server.
(CVE-2024-8929)

Read More

USN-7157-1: PHP vulnerabilities

Read Time:47 Second

It was discovered that PHP incorrectly handled certain inputs when
processed with convert.quoted-printable decode filters.
An attacker could possibly use this issue to expose sensitive
information or cause a crash. (CVE-2024-11233)

It was discovered that PHP incorrectly handled certain HTTP requests.
An attacker could possibly use this issue to performing arbitrary
HTTP requests originating from the server, thus potentially
gaining access to resources not normally available to the external
user. (CVE-2024-11234)

It was discovered that PHP incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a crash or
execute arbitrary code. (CVE-2024-11236, CVE-2024-8932)

It was discovered that PHP incorrectly handled certain MySQL requests.
An attacker could possibly use this issue to cause the client to
disclose the content of its heap containing data from other SQL requests
and possible other data belonging to different users of the same server.
(CVE-2024-8929)

Read More

mingw-directxmath-3.20-1.fc41 mingw-gstreamer1-1.24.10-1.fc41 mingw-gstreamer1-plugins-bad-free-1.24.10-1.fc41 mingw-gstreamer1-plugins-base-1.24.10-1.fc41 mingw-gstreamer1-plugins-good-1.24.10-1.fc41

Read Time:18 Second

FEDORA-2024-0a5722a980

Packages in this update:

mingw-directxmath-3.20-1.fc41
mingw-gstreamer1-1.24.10-1.fc41
mingw-gstreamer1-plugins-bad-free-1.24.10-1.fc41
mingw-gstreamer1-plugins-base-1.24.10-1.fc41
mingw-gstreamer1-plugins-good-1.24.10-1.fc41

Update description:

Update to gstreamer-1.24.10, fixes multiple CVEs.

Read More

mingw-directxmath-3.20-1.fc40 mingw-gstreamer1-1.24.10-1.fc40 mingw-gstreamer1-plugins-bad-free-1.24.10-1.fc40 mingw-gstreamer1-plugins-base-1.24.10-1.fc40 mingw-gstreamer1-plugins-good-1.24.10-1.fc40 mingw-orc-0.4.40-1.fc40

Read Time:20 Second

FEDORA-2024-2284729772

Packages in this update:

mingw-directxmath-3.20-1.fc40
mingw-gstreamer1-1.24.10-1.fc40
mingw-gstreamer1-plugins-bad-free-1.24.10-1.fc40
mingw-gstreamer1-plugins-base-1.24.10-1.fc40
mingw-gstreamer1-plugins-good-1.24.10-1.fc40
mingw-orc-0.4.40-1.fc40

Update description:

Update to 1.24.10, fixes multiple CVEs.

Read More