Category Archives: Advisories

cairo-1.17.8-2.fc38 freetype-2.13.0-2.fc38 harfbuzz-7.0.1-2.fc38 qt6-qtwebengine-6.4.2-3.fc38

Read Time:21 Second

FEDORA-2023-a48406ecd2

Packages in this update:

cairo-1.17.8-2.fc38
freetype-2.13.0-2.fc38
harfbuzz-7.0.1-2.fc38
qt6-qtwebengine-6.4.2-3.fc38

Update description:

Security fix for CVE-2023-25193

Update of HarfBuzz to 7.0.1 version (#2169172)

Update of freetype to 2.13.0 version (#2168496)

Security fix for CVE-2023-25193, Update to 7.0.1 version (#2169172)

Read More

USN-5886-1: Intel Microcode vulnerabilities

Read Time:50 Second

Erik C. Bjorge discovered that some Intel(R) Atom and Intel Xeon Scalable
Processors did not properly implement access controls for out-of-band
management. This may allow a privileged network-adjacent user to potentially
escalate privileges. (CVE-2022-21216)

Cfir Cohen, Erdem Aktas, Felix Wilhelm, James Forshaw, Josh Eads, Nagaraju
Kodalapura Nagabhushana Rao, Przemyslaw Duda, Liron Shacham and Ron Anderson
discovered that some Intel(R) Xeon(R) Processors used incorrect default
permissions in some memory controller configurations when using Intel(R)
Software Guard Extensions. This may allow a privileged local user to potentially
escalate privileges. (CVE-2022-33196)

It was discovered that some 3rd Generation Intel(R) Xeon(R) Scalable Processors
did not properly calculate microkey keying. This may allow a privileged local
user to potentially disclose information. (CVE-2022-33972)

Joseph Nuzman discovered that some Intel(R) Processors when using Intel(R)
Software Guard Extensions did not properly isolate shared resources. This may
allow a privileged local user to potentially disclose
information. (CVE-2022-38090)

Read More

USN-5885-1: APR vulnerability

Read Time:11 Second

Ronald Crane discovered integer overflow vulnerabilities in the Apache
Portable Runtime (APR) that could potentially result in memory corruption.
A remote attacker could possibly use these issues to cause a denial of
service or execute arbitary code.

Read More