Fedora Linux 8648 Published by

The following security updates are available for Fedora Linux:

Fedora 38 Update: thunderbird-115.6.0-1.fc38
Fedora 38 Update: nss-3.95.0-1.fc38
Fedora 38 Update: firefox-121.0-2.fc38
Fedora 39 Update: chromium-120.0.6099.129-1.fc39
Fedora 39 Update: nss-3.95.0-1.fc39
Fedora 39 Update: libssh-0.10.6-1.fc39
Fedora 39 Update: firefox-121.0-2.fc39
Fedora 39 Update: opensc-0.24.0-1.fc39
Fedora 38 Update: kernel-6.6.7-100.fc38



Fedora 38 Update: thunderbird-115.6.0-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-608dd04117
2023-12-22 03:24:50.499942
--------------------------------------------------------------------------------

Name : thunderbird
Product : Fedora 38
Version : 115.6.0
Release : 1.fc38
URL : http://www.mozilla.org/projects/thunderbird/
Summary : Mozilla Thunderbird mail/newsgroup client
Description :
Mozilla Thunderbird is a standalone mail and newsgroup client.

--------------------------------------------------------------------------------
Update Information:

Update to 115.6.0 ; - https://www.mozilla.org/en-
US/security/advisories/mfsa2023-55/ - https://www.thunderbird.net/en-
US/thunderbird/115.6.0/releasenotes/
--------------------------------------------------------------------------------
ChangeLog:

* Wed Dec 20 2023 Eike Rathke [erack@redhat.com] - 115.6.0-1
- Update to 115.6.0
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-608dd04117' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: nss-3.95.0-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-983329cf45
2023-12-22 03:24:50.499932
--------------------------------------------------------------------------------

Name : nss
Product : Fedora 38
Version : 3.95.0
Release : 1.fc38
URL : http://www.mozilla.org/projects/security/pki/nss/
Summary : Network Security Services
Description :
Network Security Services (NSS) is a set of libraries designed to
support cross-platform development of security-enabled client and
server applications. Applications built with NSS can support SSL v2
and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509
v3 certificates, and other security standards.

--------------------------------------------------------------------------------
Update Information:

Update NSS to 3.95 Update to Firefox 121.0
--------------------------------------------------------------------------------
ChangeLog:

* Mon Nov 27 2023 Frantisek Krenzelok [krenzelok.frantisek@gmail.com] - 3.95.0-1
- Update NSS to 3.95.0
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-983329cf45' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: firefox-121.0-2.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-983329cf45
2023-12-22 03:24:50.499932
--------------------------------------------------------------------------------

Name : firefox
Product : Fedora 38
Version : 121.0
Release : 2.fc38
URL : https://www.mozilla.org/firefox/
Summary : Mozilla Firefox Web browser
Description :
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance and portability.

--------------------------------------------------------------------------------
Update Information:

Update NSS to 3.95 Update to Firefox 121.0
--------------------------------------------------------------------------------
ChangeLog:

* Tue Dec 19 2023 Martin Stransky [stransky@redhat.com]- 121.0-2
- Added Wayland proxy cache (mzbz#1743144)
* Mon Dec 18 2023 Martin Stransky [stransky@redhat.com]- 121.0-2
- Enable Gnome Shell Search provider for Fedora 40+
- Don't ship firefox-x11 and firefox-wayland on Fedora 40+
* Mon Dec 18 2023 Martin Stransky [stransky@redhat.com]- 121.0-1
- Updated to 121.0
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-983329cf45' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: chromium-120.0.6099.129-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-1de2fe25c4
2023-12-22 02:42:12.356806
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 39
Version : 120.0.6099.129
Release : 1.fc39
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 120.0.6099.129 - High CVE-2023-7024: Heap buffer overflow in WebRTC
--------------------------------------------------------------------------------
ChangeLog:

* Thu Dec 21 2023 Than Ngo [than@redhat.com] - 120.0.6099.129-1
- update to 120.0.6099.129
* High CVE-2023-7024: Heap buffer overflow in WebRTC
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2255489 - CVE-2023-7024 chromium: chromium-browser: Heap buffer overflow in WebRTC [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2255489
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-1de2fe25c4' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: nss-3.95.0-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9de52d46bd
2023-12-22 02:42:12.356781
--------------------------------------------------------------------------------

Name : nss
Product : Fedora 39
Version : 3.95.0
Release : 1.fc39
URL : http://www.mozilla.org/projects/security/pki/nss/
Summary : Network Security Services
Description :
Network Security Services (NSS) is a set of libraries designed to
support cross-platform development of security-enabled client and
server applications. Applications built with NSS can support SSL v2
and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509
v3 certificates, and other security standards.

--------------------------------------------------------------------------------
Update Information:

Update NSS to 3.95 Update Firefox to 121.0
--------------------------------------------------------------------------------
ChangeLog:

* Mon Nov 27 2023 Frantisek Krenzelok [krenzelok.frantisek@gmail.com] - 3.95.0-1
- Update NSS to 3.95.0
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9de52d46bd' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: libssh-0.10.6-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-0733306be9
2023-12-22 02:42:12.356789
--------------------------------------------------------------------------------

Name : libssh
Product : Fedora 39
Version : 0.10.6
Release : 1.fc39
URL : http://www.libssh.org
Summary : A library implementing the SSH protocol
Description :
The ssh library was designed to be used by programmers needing a working SSH
implementation by the mean of a library. The complete control of the client is
made by the programmer. With libssh, you can remotely execute programs, transfer
files, use a secure and transparent tunnel for your remote programs. With its
Secure FTP implementation, you can play with remote files easily, without
third-party programs others than libcrypto (from openssl).

--------------------------------------------------------------------------------
Update Information:

New upstream release fixing (CVE-2023-48795, CVE-2023-6004, CVE-2023-6918)
--------------------------------------------------------------------------------
ChangeLog:

* Mon Dec 18 2023 Jakub Jelen [jjelen@redhat.com] - 0.10.6-1
- New upstream release fixing (CVE-2023-48795, CVE-2023-6004, CVE-2023-6918)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2251110 - CVE-2023-6004 libssh: ProxyCommand/ProxyJump features allow injection of malicious code through hostname
https://bugzilla.redhat.com/show_bug.cgi?id=2251110
[ 2 ] Bug #2254210 - CVE-2023-48795 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
https://bugzilla.redhat.com/show_bug.cgi?id=2254210
[ 3 ] Bug #2254997 - CVE-2023-6918 libssh: Missing checks for return values for digests
https://bugzilla.redhat.com/show_bug.cgi?id=2254997
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-0733306be9' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: firefox-121.0-2.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9de52d46bd
2023-12-22 02:42:12.356781
--------------------------------------------------------------------------------

Name : firefox
Product : Fedora 39
Version : 121.0
Release : 2.fc39
URL : https://www.mozilla.org/firefox/
Summary : Mozilla Firefox Web browser
Description :
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance and portability.

--------------------------------------------------------------------------------
Update Information:

Update NSS to 3.95 Update Firefox to 121.0
--------------------------------------------------------------------------------
ChangeLog:

* Tue Dec 19 2023 Martin Stransky [stransky@redhat.com]- 121.0-2
- Added Wayland proxy cache (mzbz#1743144)
* Mon Dec 18 2023 Martin Stransky [stransky@redhat.com]- 121.0-2
- Enable Gnome Shell Search provider for Fedora 40+
- Don't ship firefox-x11 and firefox-wayland on Fedora 40+
* Mon Dec 18 2023 Martin Stransky [stransky@redhat.com]- 121.0-1
- Updated to 121.0
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9de52d46bd' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: opensc-0.24.0-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-a854153d7a
2023-12-22 02:42:12.356656
--------------------------------------------------------------------------------

Name : opensc
Product : Fedora 39
Version : 0.24.0
Release : 1.fc39
URL : https://github.com/OpenSC/OpenSC/wiki
Summary : Smart card library and applications
Description :
OpenSC provides a set of libraries and utilities to work with smart cards. Its
main focus is on cards that support cryptographic operations, and facilitate
their use in security applications such as authentication, mail encryption and
digital signatures. OpenSC implements the PKCS#11 API so applications
supporting this API (such as Mozilla Firefox and Thunderbird) can use it. On
the card OpenSC implements the PKCS#15 standard and aims to be compatible with
every software/card that does so, too.

--------------------------------------------------------------------------------
Update Information:

New upstream release (#2240701) with security fixes for CVE-2023-40660,
CVE-2023-4535, CVE-2023-40661
--------------------------------------------------------------------------------
ChangeLog:

* Thu Dec 14 2023 Veronika Hanulikova [vhanulik@redhat.com] - 0.24.0-1
- New upstream release (#2240701)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2240912 - CVE-2023-40660 OpenSC: Potential PIN bypass when card tracks its own login state
https://bugzilla.redhat.com/show_bug.cgi?id=2240912
[ 2 ] Bug #2240913 - CVE-2023-40661 OpenSC: multiple memory issues with pkcs15-init (enrollment tool)
https://bugzilla.redhat.com/show_bug.cgi?id=2240913
[ 3 ] Bug #2240914 - CVE-2023-4535 OpenSC: out-of-bounds read in MyEID driver handling encryption using symmetric keys
https://bugzilla.redhat.com/show_bug.cgi?id=2240914
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-a854153d7a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: kernel-6.6.7-100.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-dcee14345b
2023-12-22 01:29:59.692753
--------------------------------------------------------------------------------

Name : kernel
Product : Fedora 38
Version : 6.6.7
Release : 100.fc38
URL : https://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel meta package

--------------------------------------------------------------------------------
Update Information:

The 6.6.7 stable kernel update contains a number of important fixes across the
tree.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Dec 13 2023 Augusto Caringi [acaringi@redhat.com] [6.6.7-0]
- Add rhbz#2253632 rhbz#2253633 to BugsFixed (Justin M. Forbes)
- Turn on DRM_ACCEL drivers for Fedora (Justin M. Forbes)
- Linux v6.6.7
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2253632 - CVE-2023-6622 kernel: null pointer dereference vulnerability in nft_dynset_init()
https://bugzilla.redhat.com/show_bug.cgi?id=2253632
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-dcee14345b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--