3 weeks 4 days ago
It was discovered that the -fstack-protector hardening feature in GCC for
AArch64 did not properly protect dynamically-sized local variables
such as those created using C99 variable length arrays or alloca. As a
result, an attacker who was able to trigger a buffer overflow in such cases
could bypass the intended stack protection checks. (CVE-2023-4039)
3 weeks 4 days ago
USN-7639-1 fixed several vulnerabilities in Apache. This update
provides the corresponding update for Ubuntu 16.04 LTS, Ubuntu
18.04 LTS, Ubuntu 20.04 LTS, and addressed a regression
fix (LP: #2119395). CVE-2025-49630 and CVE-2025-53020 only
affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
Original advisory details:
It was discovered that the Apache HTTP Server incorrectly handled
certain Content-Type response headers. A remote attacker could
possibly use this issue to perform HTTP response splitting attacks.
(CVE-2024-42516)
xiaojunjie discovered that the Apache HTTP Server mod_proxy module
incorrectly handled certain requests. A remote attacker could
possibly use this issue to send outbound proxy requests to an
arbitrary URL. (CVE-2024-43204)
John Runyon discovered that the Apache HTTP Server mod_ssl module
incorrectly escaped certain data. A remote attacker could possibly
use this issue to insert escape characters into log files.
(CVE-2024-47252)
Sven Hebrok, Felix Cramer, Tim Storm, Maximilian Radoy, and Juraj
Somorovsky discovered that the Apache HTTP Server mod_ssl module
incorrectly handled TLS 1.3 session resumption. A remote attacker
could possibly use this issue to bypass access control. (CVE-2025-23048)
Anthony CORSIEZ discovered that the Apache HTTP Server mod_proxy_http2
module incorrectly handled missing host headers. A remote attacker
could possibly use this issue to cause the server to crash, resulting
in a denial of service. (CVE-2025-49630)
Robert Merget discovered that the Apache HTTP Server mod_ssl module
incorrectly handled TLS upgrades. A remote attacker could possibly
use this issue to hijack an HTTP session. This update removes the
old "SSLEngine optional" configuration option, possibly requiring
a configuration change in certain environments. (CVE-2025-49812)
Gal Bar Nahum discovered that the Apache HTTP Server incorrectly
handled certain memory operations. A remote attacker could possibly
use this issue to cause the server to consume resources, leading
to a denial of service. (CVE-2025-53020)
3 weeks 4 days ago
FEDORA-2025-be0c6f25ce
Packages in this update:
- mod_auth_openidc-2.4.17.2-1.fc41
Update description:
Rebase to new version resolves CVE-2025-31492
3 weeks 4 days ago
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Device tree and open firmware driver;
- SCSI subsystem;
- TTY drivers;
- SMB network file system;
- Bluetooth subsystem;
- Network traffic control;
(CVE-2025-37797, CVE-2023-52757, CVE-2025-38083, CVE-2024-38541,
CVE-2024-49950, CVE-2024-50073, CVE-2023-52975)
3 weeks 4 days ago
FEDORA-2025-e689575030
Packages in this update:
Update description:
- Updated to new upstream release (142.0)
3 weeks 4 days ago
FEDORA-2025-76c7ca6b1b
Packages in this update:
Update description:
- Updated to new upstream release (142.0)
3 weeks 5 days ago
Version:next-20250819 (linux-next)
Released:2025-08-19
3 weeks 5 days ago
3 weeks 5 days ago
Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- RISC-V architecture;
- x86 architecture;
- Buffer Sharing and Synchronization framework;
- DMA engine subsystem;
- GPU drivers;
- HID subsystem;
- IIO ADC drivers;
- IIO subsystem;
- InfiniBand drivers;
- Input Device core drivers;
- Network drivers;
- Mellanox network drivers;
- PHY drivers;
- Voltage and Current Regulator drivers;
- VideoCore services drivers;
- USB Type-C Connector System Software Interface driver;
- Xen hypervisor drivers;
- EROFS file system;
- Network file system (NFS) client;
- File systems infrastructure;
- SMB network file system;
- Network traffic control;
- io_uring subsystem;
- Kernel command line parsing driver;
- Scheduler infrastructure;
- Memory management;
- Networking core;
- MAC80211 subsystem;
- Management Component Transport Protocol (MCTP);
- Netfilter;
- Open vSwitch;
- TLS protocol;
- Wireless networking;
- SOF drivers;
(CVE-2025-38011, CVE-2025-38095, CVE-2025-37967, CVE-2025-38012,
CVE-2025-38019, CVE-2025-37960, CVE-2025-37973, CVE-2025-37958,
CVE-2025-38094, CVE-2025-37963, CVE-2025-37955, CVE-2025-38014,
CVE-2025-38025, CVE-2025-37970, CVE-2025-37947, CVE-2025-37966,
CVE-2025-37948, CVE-2025-38013, CVE-2025-37957, CVE-2025-38028,
CVE-2025-37962, CVE-2025-38002, CVE-2025-37996, CVE-2025-37992,
CVE-2025-37969, CVE-2025-38009, CVE-2025-38027, CVE-2025-38020,
CVE-2025-38023, CVE-2025-38008, CVE-2025-38015, CVE-2025-37954,
CVE-2025-38007, CVE-2025-38005, CVE-2025-37956, CVE-2025-37965,
CVE-2025-37972, CVE-2025-38006, CVE-2025-37971, CVE-2025-38056,
CVE-2025-37968, CVE-2025-38024, CVE-2025-37951, CVE-2025-38016,
CVE-2025-38022, CVE-2025-37964, CVE-2025-37994, CVE-2025-37952,
CVE-2025-37998, CVE-2025-37993, CVE-2025-38018, CVE-2025-38010,
CVE-2025-37995, CVE-2025-38021, CVE-2025-37999, CVE-2025-37961,
CVE-2025-37959, CVE-2025-37950, CVE-2025-37949)
3 weeks 5 days ago
FEDORA-2025-47e73aaaea
Packages in this update:
Update description:
Rebase due to a lot of CVE fixes
3 weeks 5 days ago
In the Linux kernel, the following vulnerability has been
resolved: bfq: fix use-after-free in bfq_dispatch_request KASAN reports a
use-after-free report when doing normal scsi-mq test .
In the Linux kernel, the following vulnerability has been
resolved: block, bfq: don't move oom_bfqq Our test report a UAF: .
In the Linux kernel, the following vulnerability has been
resolved: Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() When
l2cap_recv_frame() is invoked to receive data, and the cid is
L2CAP_CID_A2MP, if the channel does not exist, it will create a channel.
However, after a channel is created, the hold operation of the channel is
not performed.
In the Linux kernel, the following vulnerability has been
resolved: SUNRPC: Fix UAF in svc_tcp_listen_data_ready() After the listener
svc_sock is freed, and before invoking svc_tcp_accept() for the established
child sock, there is a window that the newsock retaining a freed listener
svc_sock in sk_user_data which cloning from parent.
In the Linux kernel, the following vulnerability has been
resolved: ext4: aovid use-after-free in ext4_ext_insert_extent() As Ojaswin
mentioned in Link, in ext4_ext_insert_extent(), if the path is reallocated
in ext4_ext_create_new_leaf(), we'll use the stale path and cause UAF.
Below is a sample trace with dummy values: ext4_ext_insert_extent path .
In the Linux kernel, the following vulnerability has been
resolved: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy
and Mbox devices A bogus device can provide a bNumConfigurations value that
exceeds the initial value used in usb_get_configuration for allocating
dev->config.
In the Linux kernel, the following vulnerability has been
resolved: ovl: fix UAF in ovl_dentry_update_reval by moving dput() in
ovl_link_up The issue was caused by dput(upper) being called before
ovl_dentry_update_reval(), while upper->d_flags was still accessed in
ovl_dentry_remote().
In the Linux kernel, the following vulnerability has been
resolved: RDMA/erdma: Prevent use-after-free in erdma_accept_newconn()
After the erdma_cep_put(new_cep) being called, new_cep will be freed, and
the following dereference will cause a UAF problem.
3 weeks 5 days ago
FEDORA-2025-6c7178c159
Packages in this update:
- keylime-agent-rust-0.2.8-1.fc42
Update description:
- Update to upstream version 0.2.8
- Update idna dependency to a version not affected by CVE-2024-12224
3 weeks 6 days ago
3 weeks 6 days ago
Version:next-20250818 (linux-next)
Released:2025-08-18
3 weeks 6 days ago
It was discovered that OpenLDAP incorrectly handled Certificate Exact
Assertion processing. A remote attacker could possibly use this issue to
cause OpenLDAP to crash, resulting in a denial of service. (CVE-2020-36221)
It was discovered that OpenLDAP incorrectly handled saslAuthzTo processing.
A remote attacker could use this issue to cause OpenLDAP to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2020-36222, CVE-2020-36224, CVE-2020-36225, CVE-2020-36226)
It was discovered that OpenLDAP incorrectly handled Return Filter control
handling. A remote attacker could use this issue to cause OpenLDAP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2020-36223)
It was discovered that OpenLDAP incorrectly handled certain cancel
operations. A remote attacker could possibly use this issue to cause
OpenLDAP to crash, resulting in a denial of service. (CVE-2020-36227)
It was discovered that OpenLDAP incorrectly handled Certificate List
Extract Assertion processing. A remote attacker could possibly use this
issue to cause OpenLDAP to crash, resulting in a denial of service.
(CVE-2020-36228)
3 weeks 6 days ago