Aggregator

USN-7851-2: runC regression

1 week 1 day ago
USN-7851-1 fixed vulnerabilities in runC. The introduction of a new upstream release has caused regressions in runc-app and runc-stable. This update fixes the problem. Original advisory details: Lei Wang and Li Fubang discovered that runC incorrectly handled masked paths. An attacker could possibly replace a container's /dev/null with a symlink to some other procfs file and possibly escape a container. (CVE-2025-31133) Lei Wang and Li Fubang discovered that runC incorrectly handled the /dev/console bind-mounts. An attacker could potentially exploit this issue to build-mount a symlink and escape a container. (CVE-2025-52565) Li Fubang and Tõnis Tiigi discovered that the fix for CVE-2019-16884 was incomplete. An attacker could possibly use this issue to cause a denial of service or escape the container. (CVE-2025-52881)

tigervnc-1.15.0-10.fc43

1 week 1 day ago
FEDORA-2025-e0c935675d Packages in this update:
  • tigervnc-1.15.0-10.fc43
Update description:

Fix recent xorg-x11-server CVEs: Fixes: CVE-2025-62229 CVE-2025-62230 CVE-2025-62231

tigervnc-1.15.0-10.fc42

1 week 1 day ago
FEDORA-2025-f59b250c31 Packages in this update:
  • tigervnc-1.15.0-10.fc42
Update description:

Fix recent xorg-x11-server CVEs: Fixes: CVE-2025-62229 CVE-2025-62230 CVE-2025-62231

USN-7883-1: OpenJDK 17 vulnerabilities

1 week 1 day ago
Jinfeng Guo discovered that the Security component of OpenJDK 17 did not correctly handle certain representations of encoded strings. An unauthenticated remote attacker could possibly use this issue to modify files or leak sensitive information. (CVE-2025-53057) Darius Bohni discovered that the JAXP component of OpenJDK 17 was vulnerable to a XML External Entity (XEE) attack. An unauthenticated remote attacker could possibly use this issue to modify files or leak sensitive information. (CVE-2025-53066) In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: https://openjdk.org/groups/vulnerability/advisories/2025-10-21

USN-7882-1: OpenJDK 11 vulnerabilities

1 week 1 day ago
Jinfeng Guo discovered that the Security component of OpenJDK 11 did not correctly handle certain representations of encoded strings. An unauthenticated remote attacker could possibly use this issue to modify files or leak sensitive information. (CVE-2025-53057) Darius Bohni discovered that the JAXP component of OpenJDK 11 was vulnerable to a XML External Entity (XEE) attack. An unauthenticated remote attacker could possibly use this issue to modify files or leak sensitive information. (CVE-2025-53066) In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: https://openjdk.org/groups/vulnerability/advisories/2025-10-21

webkitgtk-2.50.2-1.fc42

1 week 1 day ago
FEDORA-2025-4fc934f283 Packages in this update:
  • webkitgtk-2.50.2-1.fc42
Update description:
  • Prevent unsafe URI schemes from participating in media playback.
  • Make jsc_value_array_buffer_get_data() function introspectable.
  • Fix logging in to Google accounts that have a WebAuthn second factor configured.
  • Fix loading webkit://gpu when there are no threads configured for GPU rendering.
  • Fix rendering gradients that use the CSS hue interpolation method.
  • Fix pasting image data from the clipboard.
  • Fix font-family selection when the font name contains spaces.
  • Fix capturing canvas snapshots in the Web Inspector.
  • Fix several crashes and rendering issues.
  • 2.50.2 CVE fixes: CVE-2023-43000, CVE-2025-43392, CVE-2025-43419, CVE-2025-43425, CVE-2025-43427, CVE-2025-43429, CVE-2025-43430, CVE-2025-43431, CVE-2025-43432, CVE-2025-43434, CVE-2025-43440, CVE-2025-43443, CVE-2025-43480
  • This Fedora update additionally fixes CVE-2025-43421 via a downstream patch

webkitgtk-2.50.2-1.fc43

1 week 1 day ago
FEDORA-2025-6f3e9e3af6 Packages in this update:
  • webkitgtk-2.50.2-1.fc43
Update description:
  • Prevent unsafe URI schemes from participating in media playback.
  • Make jsc_value_array_buffer_get_data() function introspectable.
  • Fix logging in to Google accounts that have a WebAuthn second factor configured.
  • Fix loading webkit://gpu when there are no threads configured for GPU rendering.
  • Fix rendering gradients that use the CSS hue interpolation method.
  • Fix pasting image data from the clipboard.
  • Fix font-family selection when the font name contains spaces.
  • Fix capturing canvas snapshots in the Web Inspector.
  • Fix several crashes and rendering issues.
  • 2.50.2 CVE fixes: CVE-2023-43000, CVE-2025-43392, CVE-2025-43419, CVE-2025-43425, CVE-2025-43427, CVE-2025-43429, CVE-2025-43430, CVE-2025-43431, CVE-2025-43432, CVE-2025-43434, CVE-2025-43440, CVE-2025-43443, CVE-2025-43480
  • This Fedora update additionally fixes CVE-2025-43421 via a downstream patch

gnutls-3.8.11-1.fc42

1 week 2 days ago
FEDORA-2025-b346087f6b Packages in this update:
  • gnutls-3.8.11-1.fc42
Update description:

Update to the 3.8.11 release with a fix for CVE-2025-9820 and several enhancements.