Category Archives: Advisories

kernel-6.1.12-100.fc36

Read Time:9 Second

FEDORA-2023-457955ce13

Packages in this update:

kernel-6.1.12-100.fc36

Update description:

The 6.1.12 stable kernel update contains a number of important fixes across the tree.

Read More

flatpak-runtime-f37-3720230215003302.1 flatpak-sdk-f37-3720230215003302.1

Read Time:17 Second

FEDORA-FLATPAK-2023-7d1076912b

Packages in this update:

flatpak-runtime-f37-3720230215003302.1
flatpak-sdk-f37-3720230215003302.1

Update description:

Updated flatpak runtime and SDK, including latest Fedora 37 security and bug-fix errata.

In addition to regular package updates, this also adds double-conversion package to the runtime as it’s a new dep of qt5-qtbase.

Read More

USN-5872-1: NSS vulnerabilities

Read Time:21 Second

Tavis Ormandy discovered that NSS incorrectly handled an empty pkcs7
sequence. A remote attacker could possibly use this issue to cause NSS to
crash, resulting in a denial of service. (CVE-2022-22747)

Ronald Crane discovered that NSS incorrectly handled certain memory
operations. A remote attacker could use this issue to cause NSS to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2022-34480)

Read More

php-8.1.16-1.fc36

Read Time:23 Second

FEDORA-2023-d12ff09d38

Packages in this update:

php-8.1.16-1.fc36

Update description:

PHP version 8.1.16 (14 Feb 2023)

Core:

Fixed bug php#81744 (Password_verify() always return true with some hash). (CVE-2023-0567). (Tim Düsterhus)
Fixed bug php#81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568). (Niels Dossche)
Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) (Jakub Zelenka)

Read More

php-8.1.16-1.fc37

Read Time:23 Second

FEDORA-2023-452714dbc6

Packages in this update:

php-8.1.16-1.fc37

Update description:

PHP version 8.1.16 (14 Feb 2023)

Core:

Fixed bug php#81744 (Password_verify() always return true with some hash). (CVE-2023-0567). (Tim Düsterhus)
Fixed bug php#81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568). (Niels Dossche)
Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) (Jakub Zelenka)

Read More

Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution.

Read Time:1 Minute, 5 Second

Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for arbitrary code execution.

Adobe After Effects is a digital visual effects, motion graphics, and compositing application
Adobe Connect is a suite of software for remote training, web conferencing, presentation, and desktop sharing.
Adobe FrameMaker is a document processor designed for writing and editing large or complex documents, including structured documents.
Adobe Bridge is a free digital asset management app.
Adobe Photoshop is a raster graphics editor
Adobe InDesign is a desktop publishing and page layout designing software.
Adobe Premiere Rush is a free mobile and desktop video editing software.
Adobe Animate is a multimedia authoring and computer animation program.
Adobe Substance 3D Stager is a state-of-the-art staging tool to create 3D scenes with real-time 3D visualization and high-quality renders.
Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights

Read More

Multiple Vulnerabilities in Mozilla Firefox and Firefox ESR Could Allow for Arbitrary Code Execution

Read Time:37 Second

Multiple vulnerabilities have been discovered in Mozilla Firefox and Firefox Extended Support Release (ESR), the most severe of which could allow for arbitrary code execution.

Mozilla Firefox is a web browser used to access the Internet.
Mozilla Firefox ESR is a version of the web browser that is intended to be deployed in large organizations.

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

Critical Patches Issued for Microsoft Products, February 14, 2023

Read Time:28 Second

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution in the context of the affected service account. Depending on the privileges associated with the account, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Service accounts that are configured to have fewer user rights on the system could be less impacted than those that operate with administrative user rights.

Read More