Mageia 2023-0262: poppler security update An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service (DoS) via crafted .pdf file to FoFiType1C::cvtGlyph function. (CVE-2020-36023) An issue was discovered in freedesktop poppler version 20.12.1, allows…
Mageia 2023-0261: postgresql security update Extension script @substitutions@ within quoting allow SQL injection. (CVE-2023-39417) MERGE fails to enforce UPDATE or SELECT row security policies. (CVE-2023-39418)…
Mageia 2023-0260: ghostscript security update Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix). (CVE-2023-36664) A buffer overflow flaw was found in base/gdevdevn.c:1973 in…
Mageia 2023-0259: librsvg security update A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element.…
Mageia 2023-0258: unrar security update Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. (CVE-2023-40477) References: - https://bugs.mageia.org/show_bug.cgi?id=32205…
Mageia 2023-0257: clamav security update A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect…
Mageia 2023-0252: openldap security update Null pointer dereference in ber_memalloc_x() function (CVE-2023-2953) References: - https://bugs.mageia.org/show_bug.cgi?id=32073 - https://ubuntu.com/security/notices/USN-6197-1…
Mageia 2023-0251: kernel-linus security update This kerne-linusl update is based on upstream 5.15.126 and fixes or adds mitigations for atleast the following security issues: Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors…
Mageia 2023-0250: kernel security update This kernel update is based on upstream 5.15.126 and fixes or adds mitigations for atleast the following security issues: Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors…
Mageia 2023-0249: microcode security update This update adds initial microcode updates for AMD and Intel CPUs for the following security issues: AMD:…
Mageia 2023-0248: php security update Libxml - GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) Phar - GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()) (CVE-2023-3824)…
Mageia 2023-0247: samba security update Out-of-bounds read due to insufficient length checks in winbindd_pam_auth_crap.c (CVE-2022-2127) Improper SMB2 packet signing mechanism leading to man in the middle risk (CVE-2023-3347) Infinite loop vulnerability was found in Samba's mdssvc RPC service for…
Mageia 2023-0246: redis security update A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson and cmsgpack libraries, and result in heap corruption and potentially remote code execution. (CVE-2022-24834) References:…
Mageia 2023-0244: microcode security update Under specific microarchitectural circumstances, a register in "Zen 2" CPUs may not be written to 0 correctly. This may cause data from another process and/or thread to be stored in the YMM register, which may allow an attacker to potentially…
Mageia 2023-0243: kernel-linus security update This kernel-linus update is based on upstream 5.15.122 and fixes atleast the following security issues: Under specific microarchitectural circumstances, a register in "Zen 2" CPUs may not be written to 0 correctly. This may cause data from another…
Mageia 2023-0242: kernel security update This kernel update is based on upstream 5.15.122 and fixes atleast the following security issue: Under specific microarchitectural circumstances, a register in "Zen 2" CPUs may not be written to 0 correctly. This may cause data from another…
Mageia 2023-0241: mediawiki security update guzzlehttp/psr7 is a PSR-7 HTTP message library implementation in PHP. Affected versions are subject to improper header parsing. An attacker could sneak in a newline (\n) into both the header names and values. While the specification states that \r\n\r\n is…
Mageia 2023-0240: cri-o security update Denial of service due to memory or disk exhaustion. (CVE-2022-1708) References: - https://bugs.mageia.org/show_bug.cgi?id=30526 - https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j…
Mageia 2023-0239: virtualbox security update This update provides the upstream 7.0.10 maintenance release that fixes at least the following security vulnerabilities: Vulnerability in the Oracle VM VirtualBox prior to 7.0.10 contains an easily exploitable vulnerability that allows high privileged attacker…
Mageia 2023-0239: virtualbox security update This update provides the upstream 7.0.10 maintenance release that fixes at least the following security vulnerabilities: Vulnerability in the Oracle VM VirtualBox prior to 7.0.10 contains an easily exploitable vulnerability that allows high privileged attacker…