FEDORA-2024-e1fc365e53
Packages in this update:
dhcpcd-10.0.6-2.fc39
Update description:
Finished security issue handling broken DHCP packets.
dhcpcd-10.0.6-2.fc39
Finished security issue handling broken DHCP packets.
dhcpcd-10.0.6-2.fc38
Finished security issue handling broken DHCP packets.
What is the Vulnerability?
Microsoft disclosed a critical security flaw in the Exchange Server. Tracked as CVE-2024-21410, the issue has been described as a privilege escalation vulnerability. This security flaw can let remote unauthenticated threat actors escalate privileges in NTLM relay attacks against vulnerable Exchange Servers. Microsoft reported that the flaw has been actively exploited in the wild.
What is the Vendor Solution?
Microsoft released a patch on Feb 13, 2024, as part of its Patch Tuesday updates. Please follow the link to learn more about mitigation steps. [ Link ]
What FortiGuard Coverage is available?
FortiGuard Labs has an Endpoint Vulnerability Signature in place for CVE-2024-21410 to detect any vulnerable systems and auto patch if enabled.
FortiGuard Labs recommends administrators to review and apply the most recent upgrade or patch from Microsoft as soon as possible.
python-treq-20.4.1-1.el8
Update to 20.4.1 (latest possible in EPEL8 currently)
Backport patch for CVE-2022-23607 (bz#2049579)
It was discovered that Engrampa, an archive manager for the MATE
desktop environment was susceptible to path traversal when handling
CPIO archives.
Quentin Minster discovered that a race condition existed in the KSMBD
implementation in the Linux kernel when handling sessions operations. A
remote attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-32250, CVE-2023-32252,
CVE-2023-32257)
Marek Marczykowski-Górecki discovered that the Xen event channel
infrastructure implementation in the Linux kernel contained a race
condition. An attacker in a guest VM could possibly use this to cause a
denial of service (paravirtualized device unavailability). (CVE-2023-34324)
Zheng Wang discovered a use-after-free in the Renesas Ethernet AVB driver
in the Linux kernel during device removal. A privileged attacker could use
this to cause a denial of service (system crash). (CVE-2023-35827)
Tom Dohrmann discovered that the Secure Encrypted Virtualization (SEV)
implementation for AMD processors in the Linux kernel contained a race
condition when accessing MMIO registers. A local attacker in a SEV guest VM
could possibly use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-46813)
It was discovered that the Microchip USB Ethernet driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could use this to
cause a denial of service (system crash). (CVE-2023-6039)
It was discovered that the TLS subsystem in the Linux kernel did not
properly perform cryptographic operations in some situations, leading to a
null pointer dereference vulnerability. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2023-6176)
Xingyuan Mo discovered that the netfilter subsystem in the Linux kernel did
not properly handle dynset expressions passed from userspace, leading to a
null pointer dereference vulnerability. A local attacker could use this to
cause a denial of service (system crash). (CVE-2023-6622)
It was discovered that the TIPC protocol implementation in the Linux kernel
did not properly handle locking during tipc_crypto_key_revoke() operations.
A local attacker could use this to cause a denial of service (kernel
deadlock). (CVE-2024-0641)
mingw-qt5-qt3d-5.15.12-1.fc41
mingw-qt5-qtactiveqt-5.15.12-1.fc41
mingw-qt5-qtbase-5.15.12-2.fc41
mingw-qt5-qtcharts-5.15.12-1.fc41
mingw-qt5-qtdeclarative-5.15.12-1.fc41
mingw-qt5-qtgraphicaleffects-5.15.12-1.fc41
mingw-qt5-qtimageformats-5.15.12-1.fc41
mingw-qt5-qtlocation-5.15.12-1.fc41
mingw-qt5-qtmultimedia-5.15.12-1.fc41
mingw-qt5-qtquickcontrols2-5.15.12-1.fc41
mingw-qt5-qtquickcontrols-5.15.12-1.fc41
mingw-qt5-qtscript-5.15.12-1.fc41
mingw-qt5-qtsensors-5.15.12-1.fc41
mingw-qt5-qtserialport-5.15.12-1.fc41
mingw-qt5-qtsvg-5.15.12-1.fc41
mingw-qt5-qttools-5.15.12-1.fc41
mingw-qt5-qttranslations-5.15.12-1.fc41
mingw-qt5-qtwebchannel-5.15.12-1.fc41
mingw-qt5-qtwebsockets-5.15.12-1.fc41
mingw-qt5-qtwinextras-5.15.12-1.fc41
mingw-qt5-qtxmlpatterns-5.15.12-1.fc41
Update to qt-5.15.12.
mingw-qt5-qt3d-5.15.12-1.fc40
mingw-qt5-qtactiveqt-5.15.12-1.fc40
mingw-qt5-qtbase-5.15.12-2.fc40
mingw-qt5-qtcharts-5.15.12-1.fc40
mingw-qt5-qtdeclarative-5.15.12-1.fc40
mingw-qt5-qtgraphicaleffects-5.15.12-1.fc40
mingw-qt5-qtimageformats-5.15.12-1.fc40
mingw-qt5-qtlocation-5.15.12-1.fc40
mingw-qt5-qtmultimedia-5.15.12-1.fc40
mingw-qt5-qtquickcontrols2-5.15.12-1.fc40
mingw-qt5-qtquickcontrols-5.15.12-1.fc40
mingw-qt5-qtscript-5.15.12-1.fc40
mingw-qt5-qtsensors-5.15.12-1.fc40
mingw-qt5-qtserialport-5.15.12-1.fc40
mingw-qt5-qtsvg-5.15.12-1.fc40
mingw-qt5-qttools-5.15.12-1.fc40
mingw-qt5-qttranslations-5.15.12-1.fc40
mingw-qt5-qtwebchannel-5.15.12-1.fc40
mingw-qt5-qtwebsockets-5.15.12-1.fc40
mingw-qt5-qtwinextras-5.15.12-1.fc40
mingw-qt5-qtxmlpatterns-5.15.12-1.fc40
Update to qt-5.15.12.
mingw-qt5-qt3d-5.15.12-1.fc39
mingw-qt5-qtactiveqt-5.15.12-1.fc39
mingw-qt5-qtbase-5.15.12-2.fc39
mingw-qt5-qtcharts-5.15.12-1.fc39
mingw-qt5-qtdeclarative-5.15.12-1.fc39
mingw-qt5-qtgraphicaleffects-5.15.12-1.fc39
mingw-qt5-qtimageformats-5.15.12-1.fc39
mingw-qt5-qtlocation-5.15.12-1.fc39
mingw-qt5-qtmultimedia-5.15.12-1.fc39
mingw-qt5-qtquickcontrols2-5.15.12-1.fc39
mingw-qt5-qtquickcontrols-5.15.12-1.fc39
mingw-qt5-qtscript-5.15.12-1.fc39
mingw-qt5-qtsensors-5.15.12-1.fc39
mingw-qt5-qtserialport-5.15.12-1.fc39
mingw-qt5-qtsvg-5.15.12-1.fc39
mingw-qt5-qttools-5.15.12-1.fc39
mingw-qt5-qttranslations-5.15.12-1.fc39
mingw-qt5-qtwebchannel-5.15.12-1.fc39
mingw-qt5-qtwebsockets-5.15.12-1.fc39
mingw-qt5-qtwinextras-5.15.12-1.fc39
mingw-qt5-qtxmlpatterns-5.15.12-1.fc39
Update to qt-5.15.12.
qt5-qtbase-5.15.12-5.fc39
Fix CVE-2024-25580: potential buffer overflow when reading KTX images.