Aggregator

USN-6707-2: Linux kernel (ARM laptop) vulnerabilities

1 week ago
Lonial Con discovered that the netfilter subsystem in the Linux kernel did not properly handle element deactivation in certain cases, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2024-1085) Notselwyn discovered that the netfilter subsystem in the Linux kernel did not properly handle verdict parameters in certain cases, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2024-1086) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Network drivers; - PWM drivers; (CVE-2024-26597, CVE-2024-26599)

USN-6704-2: Linux kernel (Raspberry Pi) vulnerabilities

1 week ago
It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-23000) Quentin Minster discovered that the KSMBD implementation in the Linux kernel did not properly handle session setup requests. A remote attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2023-32247) Lonial Con discovered that the netfilter subsystem in the Linux kernel did not properly handle element deactivation in certain cases, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2024-1085) Notselwyn discovered that the netfilter subsystem in the Linux kernel did not properly handle verdict parameters in certain cases, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2024-1086) It was discovered that a race condition existed in the SCSI Emulex LightPulse Fibre Channel driver in the Linux kernel when unregistering FCF and re-scanning an HBA FCF table, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2024-24855)

ghc-base64-0.4.2.4-28.fc39 ghc-hakyll-4.16.2.0-4.fc39 ghc-isocline-1.0.9-28.fc39 ghc-toml-parser-1.3.2.0-29.fc39 gitit-0.15.1.1-6.fc39 pandoc-3.1.3-29.fc39 pandoc-cli-3.1.3-29.fc39 patat-0.11.0.0-1.fc39

1 week ago
FEDORA-2024-b458482d48 Packages in this update:
  • ghc-base64-0.4.2.4-28.fc39
  • ghc-hakyll-4.16.2.0-4.fc39
  • ghc-isocline-1.0.9-28.fc39
  • ghc-toml-parser-1.3.2.0-29.fc39
  • gitit-0.15.1.1-6.fc39
  • pandoc-3.1.3-29.fc39
  • pandoc-cli-3.1.3-29.fc39
  • patat-0.11.0.0-1.fc39
Update description:

Security fix for CVE-2023-35936 and CVE-2023-38745

pandoc:

  • backport fixes for CVE-2023-35936 and CVE-2023-38745

pandoc-cli:

  • new package for pandoc binary

patat:

  • update to 0.11.0.0 and enable tests

base64, isocline, toml-parser: now packaged in Fedora

php-tcpdf-6.7.4-1.fc40

1 week ago
FEDORA-2024-bc7d40eb2e Packages in this update:
  • php-tcpdf-6.7.4-1.fc40
Update description:

Version 6.7.4 (2024-03-21)

  • Upgrade tcpdf tag encryption algorithm.

Version 6.7.3 (2024-03-20)

  • Fix regression issue #699.

Version 6.7.2 (2024-03-18)

  • Fix security issue.
  • [BREAKING CHANGE] The tcpdf HTML tag syntax has changed, see example_049.php.
  • New K_ALLOWED_TCPDF_TAGS configuration constant to set the allowed methods for the tcdpf HTML tag.
  • Raised minimum PHP version to PHP 5.5.0.

chromium-123.0.6312.58-1.fc39

1 week ago
FEDORA-2024-ec79868e3b Packages in this update:
  • chromium-123.0.6312.58-1.fc39
Update description:

Update to 123.0.6312.58

* High CVE-2024-2625: Object lifecycle issue in V8 * Medium CVE-2024-2626: Out of bounds read in Swiftshader * Medium CVE-2024-2627: Use after free in Canvas * Medium CVE-2024-2628: Inappropriate implementation in Downloads * Medium CVE-2024-2629: Incorrect security UI in iOS * Medium CVE-2024-2630: Inappropriate implementation in iOS * Low CVE-2024-2631: Inappropriate implementation in iOS

chromium-123.0.6312.58-1.fc38

1 week ago
FEDORA-2024-01f4c93547 Packages in this update:
  • chromium-123.0.6312.58-1.fc38
Update description:

Update to 123.0.6312.58

* High CVE-2024-2625: Object lifecycle issue in V8 * Medium CVE-2024-2626: Out of bounds read in Swiftshader * Medium CVE-2024-2627: Use after free in Canvas * Medium CVE-2024-2628: Inappropriate implementation in Downloads * Medium CVE-2024-2629: Incorrect security UI in iOS * Medium CVE-2024-2630: Inappropriate implementation in iOS * Low CVE-2024-2631: Inappropriate implementation in iOS

chromium-123.0.6312.58-1.fc40

1 week ago
FEDORA-2024-f9eb1130c8 Packages in this update:
  • chromium-123.0.6312.58-1.fc40
Update description:

Update to 123.0.6312.58

* High CVE-2024-2625: Object lifecycle issue in V8 * Medium CVE-2024-2626: Out of bounds read in Swiftshader * Medium CVE-2024-2627: Use after free in Canvas * Medium CVE-2024-2628: Inappropriate implementation in Downloads * Medium CVE-2024-2629: Incorrect security UI in iOS * Medium CVE-2024-2630: Inappropriate implementation in iOS * Low CVE-2024-2631: Inappropriate implementation in iOS

php-tcpdf-6.7.3-1.fc40

1 week ago
FEDORA-2024-edc1a9c961 Packages in this update:
  • php-tcpdf-6.7.3-1.fc40
Update description:

Version 6.7.3 (2024-03-20)

  • Fix regression issue #699.

Version 6.7.2 (2024-03-18)

  • Fix security issue.
  • [BREAKING CHANGE] The tcpdf HTML tag syntax has changed, see example_049.php.
  • New K_ALLOWED_TCPDF_TAGS configuration constant to set the allowed methods for the tcdpf HTML tag.
  • Raised minimum PHP version to PHP 5.5.0.

USN-6702-2: Linux kernel vulnerabilities

1 week 1 day ago
It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-23000) It was discovered that the ARM Mali Display Processor driver implementation in the Linux kernel did not properly handle certain error conditions. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-23004) Notselwyn discovered that the netfilter subsystem in the Linux kernel did not properly handle verdict parameters in certain cases, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2024-1086) It was discovered that a race condition existed in the SCSI Emulex LightPulse Fibre Channel driver in the Linux kernel when unregistering FCF and re-scanning an HBA FCF table, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2024-24855)

USN-6701-2: Linux kernel (GCP) vulnerabilities

1 week 1 day ago
Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did not properly perform permissions checks when handling HCI sockets. A physically proximate attacker could use this to cause a denial of service (bluetooth communication). (CVE-2023-2002) It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-23000) It was discovered that Spectre-BHB mitigations were missing for Ampere processors. A local attacker could potentially use this to expose sensitive information. (CVE-2023-3006) It was discovered that the ext4 file system implementation in the Linux kernel did not properly handle block device modification while it is mounted. A privileged attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-34256) Eric Dumazet discovered that the netfilter subsystem in the Linux kernel did not properly handle DCCP conntrack buffers in certain situations, leading to an out-of-bounds read vulnerability. An attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2023-39197) It was discovered that the Siano USB MDTV receiver device driver in the Linux kernel did not properly handle device initialization failures in certain situations, leading to a use-after-free vulnerability. A physically proximate attacker could use this cause a denial of service (system crash). (CVE-2023-4132) Pratyush Yadav discovered that the Xen network backend implementation in the Linux kernel did not properly handle zero length data request, leading to a null pointer dereference vulnerability. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash). (CVE-2023-46838) It was discovered that a race condition existed in the AppleTalk networking subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-51781) Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel did not properly handle connect command payloads in certain situations, leading to an out-of-bounds read vulnerability. A remote attacker could use this to expose sensitive information (kernel memory). (CVE-2023-6121) It was discovered that the ext4 file system implementation in the Linux kernel did not properly handle the remount operation in certain cases, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2024-0775) Notselwyn discovered that the netfilter subsystem in the Linux kernel did not properly handle verdict parameters in certain cases, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2024-1086) It was discovered that a race condition existed in the SCSI Emulex LightPulse Fibre Channel driver in the Linux kernel when unregistering FCF and re-scanning an HBA FCF table, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2024-24855)