Aggregator

USN-6739-1: Linux kernel vulnerabilities

4 days 20 hours ago
It was discovered that a race condition existed in the instruction emulator of the Linux kernel on Arm 64-bit systems. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-20422) Wei Chen discovered that a race condition existed in the TIPC protocol implementation in the Linux kernel, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-1382) Jose Oliveira and Rodrigo Branco discovered that the Spectre Variant 2 mitigations with prctl syscall were insufficient in some situations. A local attacker could possibly use this to expose sensitive information. (CVE-2023-1998) Daniele Antonioli discovered that the Secure Simple Pairing and Secure Connections pairing in the Bluetooth protocol could allow an unauthenticated user to complete authentication without pairing credentials. A physically proximate attacker placed between two Bluetooth devices could use this to subsequently impersonate one of the paired devices. (CVE-2023-24023) shanzhulig discovered that the DRM subsystem in the Linux kernel contained a race condition when performing certain operation while handling driver unload, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-51043) It was discovered that a race condition existed in the Bluetooth subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-51779) It was discovered that the device mapper driver in the Linux kernel did not properly validate target size during certain memory allocations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-52429, CVE-2024-23851) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Architecture specifics; - ACPI drivers; - I2C subsystem; - Media drivers; - JFS file system; - IPv4 Networking; - Open vSwitch; (CVE-2021-46966, CVE-2021-46936, CVE-2023-52451, CVE-2019-25162, CVE-2023-52445, CVE-2023-52600, CVE-2021-46990, CVE-2021-46955, CVE-2023-52603)

chromium-124.0.6367.60-1.fc38

5 days 11 hours ago
FEDORA-2024-5d8f4f86b0 Packages in this update:
  • chromium-124.0.6367.60-1.fc38
Update description:

update to 124.0.6367.60

  • High CVE-2024-3832: Object corruption in V8
  • High CVE-2024-3833: Object corruption in WebAssembly
  • High CVE-2024-3914: Use after free in V8
  • High CVE-2024-3834: Use after free in Downloads
  • Medium CVE-2024-3837: Use after free in QUIC
  • Medium CVE-2024-3838: Inappropriate implementation in Autofill
  • Medium CVE-2024-3839: Out of bounds read in Fonts
  • Medium CVE-2024-3840: Insufficient policy enforcement in Site Isolation
  • Medium CVE-2024-3841: Insufficient data validation in Browser Switcher
  • Medium CVE-2024-3843: Insufficient data validation in Downloads
  • Low CVE-2024-3844: Inappropriate implementation in Extensions
  • Low CVE-2024-3845: Inappropriate implementation in Network
  • Low CVE-2024-3846: Inappropriate implementation in Prompts
  • Low CVE-2024-3847: Insufficient policy enforcement in WebUI

chromium-124.0.6367.60-2.fc39

5 days 11 hours ago
FEDORA-2024-12edb9dec8 Packages in this update:
  • chromium-124.0.6367.60-2.fc39
Update description:

update to 124.0.6367.60

  • High CVE-2024-3832: Object corruption in V8
  • High CVE-2024-3833: Object corruption in WebAssembly
  • High CVE-2024-3914: Use after free in V8
  • High CVE-2024-3834: Use after free in Downloads
  • Medium CVE-2024-3837: Use after free in QUIC
  • Medium CVE-2024-3838: Inappropriate implementation in Autofill
  • Medium CVE-2024-3839: Out of bounds read in Fonts
  • Medium CVE-2024-3840: Insufficient policy enforcement in Site Isolation
  • Medium CVE-2024-3841: Insufficient data validation in Browser Switcher
  • Medium CVE-2024-3843: Insufficient data validation in Downloads
  • Low CVE-2024-3844: Inappropriate implementation in Extensions
  • Low CVE-2024-3845: Inappropriate implementation in Network
  • Low CVE-2024-3846: Inappropriate implementation in Prompts
  • Low CVE-2024-3847: Insufficient policy enforcement in WebUI

USN-6737-1: GNU C Library vulnerability

5 days 21 hours ago
Charles Fol discovered that the GNU C Library iconv feature incorrectly handled certain input sequences. An attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code.

glibc-2.37-19.fc38

5 days 23 hours ago
FEDORA-2024-f7ae5df88d Packages in this update:
  • glibc-2.37-19.fc38
Update description:

This update includes several bug fixes from the upstream glibc release branch, including a fix for CVE-2024-2961.

glibc-2.38-18.fc39

5 days 23 hours ago
FEDORA-2024-9be1b94714 Packages in this update:
  • glibc-2.38-18.fc39
Update description:

This update includes several bug fixes from the upstream glibc release branch, including a fix for CVE-2024-2961.

golang-github-prometheus-alertmanager-0.27.0-1.fc41

6 days ago
FEDORA-2024-8580c06716 Packages in this update:
  • golang-github-prometheus-alertmanager-0.27.0-1.fc41
Update description:

Automatic update for golang-github-prometheus-alertmanager-0.27.0-1.fc41.

Changelog * Thu Apr 18 2024 Mikel Olasagasti Uranga <mikel@olasagasti.info> - 0.27.0-1 - Update to 0.27.0 - Closes rhbz#2064711 rhbz#2248329 rhbz#2260773 rhbz#2261192 * Sun Feb 11 2024 Maxwell G <maxwell@gtmx.me> - 0.23.0-20 - Rebuild for golang 1.22.0 * Wed Jan 24 2024 Fedora Release Engineering <releng@fedoraproject.org> - 0.23.0-19 - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild * Sat Jan 20 2024 Fedora Release Engineering <releng@fedoraproject.org> - 0.23.0-18 - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild * Thu Jul 20 2023 Fedora Release Engineering <releng@fedoraproject.org> - 0.23.0-16 - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild