Fedora Linux 8575 Published by

The following security updates have been released for Fedora Linux:

Fedora 38 Update: pdns-recursor-4.8.6-1.fc38
Fedora 39 Update: firefox-123.0-1.fc39
Fedora 39 Update: chromium-122.0.6261.57-1.fc39
Fedora 39 Update: pdns-recursor-4.9.3-1.fc39




Fedora 38 Update: pdns-recursor-4.8.6-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-4e36df9dfd
2024-02-23 01:31:33.257522
--------------------------------------------------------------------------------

Name : pdns-recursor
Product : Fedora 38
Version : 4.8.6
Release : 1.fc38
URL : https://powerdns.com
Summary : Modern, advanced and high performance recursing/non authoritative name server
Description :
PowerDNS Recursor is a non authoritative/recursing DNS server. Use this
package if you need a dns cache for your network.

--------------------------------------------------------------------------------
Update Information:

Update to latest upstream.
Fixes CVE-2023-50387 and CVE-2023-50868
--------------------------------------------------------------------------------
ChangeLog:

* Wed Feb 14 2024 Sander Hoentjen [sander@hoentjen.eu] - 4.8.6-1
- Update to 4.8.6
- Fixes CVE-2023-50387 and CVE-2023-50868
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-4e36df9dfd' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: firefox-123.0-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-bc8ea2c2cb
2024-02-23 01:22:29.191100
--------------------------------------------------------------------------------

Name : firefox
Product : Fedora 39
Version : 123.0
Release : 1.fc39
URL : https://www.mozilla.org/firefox/
Summary : Mozilla Firefox Web browser
Description :
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance and portability.

--------------------------------------------------------------------------------
Update Information:

New upstream release (123.0)
--------------------------------------------------------------------------------
ChangeLog:

* Mon Feb 19 2024 Martin Stransky [stransky@redhat.com]- 123.0-1
- Update to 123.0
- disabled system AV1 due to build issues.
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-bc8ea2c2cb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: chromium-122.0.6261.57-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-4adf990562
2024-02-23 01:22:29.191094
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 39
Version : 122.0.6261.57
Release : 1.fc39
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 122.0.6261.57
High CVE-2024-1669: Out of bounds memory access in Blink
High CVE-2024-1670: Use after free in Mojo
Medium CVE-2024-1671: Inappropriate implementation in Site Isolation
Medium CVE-2024-1672: Inappropriate implementation in Content Security Policy
Medium CVE-2024-1673: Use after free in Accessibility
Medium CVE-2024-1674: Inappropriate implementation in Navigation
Medium CVE-2024-1675: Insufficient policy enforcement in Download
Low CVE-2024-1676: Inappropriate implementation in Navigation
--------------------------------------------------------------------------------
ChangeLog:

* Wed Feb 21 2024 Than Ngo [than@redhat.com] - 122.0.6261.57-1
- update to 122.0.6261.57
* High CVE-2024-1669: Out of bounds memory access in Blink
* High CVE-2024-1670: Use after free in Mojo
* Medium CVE-2024-1671: Inappropriate implementation in Site Isolation
* Medium CVE-2024-1672: Inappropriate implementation in Content Security Policy
* Medium CVE-2024-1673: Use after free in Accessibility
* Medium CVE-2024-1674: Inappropriate implementation in Navigation
* Medium CVE-2024-1675: Insufficient policy enforcement in Download
* Low CVE-2024-1676: Inappropriate implementation in Navigation.
* Sun Feb 18 2024 Than Ngo [than@redhat.com] - 122.0.6261.39-1
- update to 122.0.6261.39
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2257887 - CVE-2024-0232 chromium: sqlite: use-after-free bug in jsonParseAddNodeArray [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2257887
[ 2 ] Bug #2265255 - CVE-2024-1669 CVE-2024-1670 CVE-2024-1671 CVE-2024-1672 CVE-2024-1673 CVE-2024-1674 CVE-2024-1675 CVE-2024-1676 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2265255
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-4adf990562' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: pdns-recursor-4.9.3-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-b0f9656a76
2024-02-23 01:22:29.190829
--------------------------------------------------------------------------------

Name : pdns-recursor
Product : Fedora 39
Version : 4.9.3
Release : 1.fc39
URL : https://powerdns.com
Summary : Modern, advanced and high performance recursing/non authoritative name server
Description :
PowerDNS Recursor is a non authoritative/recursing DNS server. Use this
package if you need a dns cache for your network.

--------------------------------------------------------------------------------
Update Information:

Update to latest upstream.
Fixes CVE-2023-50387 and CVE-2023-50868
--------------------------------------------------------------------------------
ChangeLog:

* Wed Feb 14 2024 Sander Hoentjen [shoentjen@antagonist.nl] - 4.9.3-1
- Update to 4.9.3
- Fixes CVE-2023-50387 and CVE-2023-50868
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-b0f9656a76' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--