Fedora Linux 8578 Published by

The following security updates are available for Fedora Linux:

Fedora 38 Update: webkitgtk-2.42.5-1.fc38
Fedora 38 Update: wireshark-4.0.12-1.fc38
Fedora 38 Update: runc-1.1.12-1.fc38




Fedora 38 Update: webkitgtk-2.42.5-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-ca3f071aea
2024-02-11 05:38:48.506345
--------------------------------------------------------------------------------

Name : webkitgtk
Product : Fedora 38
Version : 2.42.5
Release : 1.fc38
URL : https://www.webkitgtk.org/
Summary : GTK web content engine library
Description :
WebKitGTK is the port of the WebKit web rendering engine to the
GTK platform.

--------------------------------------------------------------------------------
Update Information:

Fix webkit_web_context_allow_tls_certificate_for_host to handle IPv6 URIs
produced by SoupURI.
Ignore stops with offset zero before last one when rendering gradients with
cairo.
Write bwrapinfo.json to disk for xdg-desktop-portal.
Fix gamepads detection by correctly handling focused window in GTK4.
Fix several crashes and rendering issues.
Fix CVE-2024-23222, CVE-2024-23206, CVE-2024-23213
--------------------------------------------------------------------------------
ChangeLog:

* Mon Feb 5 2024 Michael Catanzaro [mcatanzaro@redhat.com] - 2.42.5-1
- Update to WebKitGTK 2.42.5
* Fri Dec 15 2023 Michael Catanzaro [mcatanzaro@redhat.com] - 2.42.4-1
- Update to 2.42.4
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-ca3f071aea' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: wireshark-4.0.12-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-fdc7dfb959
2024-02-11 05:38:48.506237
--------------------------------------------------------------------------------

Name : wireshark
Product : Fedora 38
Version : 4.0.12
Release : 1.fc38
URL : http://www.wireshark.org/
Summary : Network traffic analyzer
Description :
Wireshark allows you to examine protocol data stored in files or as it is
captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,
and many other sources. It supports dozens of protocol capture file formats
and understands more than a thousand protocols.

It has many powerful features including a rich display filter language
and the ability to reassemble multiple protocol packets in order to, for
example, view a complete TCP stream, save the contents of a file which was
transferred over HTTP or CIFS, or play back an RTP audio stream.

--------------------------------------------------------------------------------
Update Information:

New version 4.0.12. Includes fixes for CVE-2023-5371, CVE-2023-6174,
CVE-2023-6175, CVE-2024-0208.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Feb 1 2024 Michal Ruprich [mruprich@redhat.com] - 1:4.0.12-1
- New version 4.0.12
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2250153 - CVE-2023-5371 wireshark: RTPS dissector memory leak [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2250153
[ 2 ] Bug #2250154 - CVE-2023-6174 wireshark: SSH dissector invalid read of memory blocks [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2250154
[ 3 ] Bug #2250155 - CVE-2023-6175 wireshark: NetScreen File Parsing Heap-based Buffer Overflow [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2250155
[ 4 ] Bug #2256660 - CVE-2024-0208 wireshark: GVCP dissector crash via packet injection or crafted capture file [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2256660
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-fdc7dfb959' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: runc-1.1.12-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-9044c9eefa
2024-02-11 05:38:48.506188
--------------------------------------------------------------------------------

Name : runc
Product : Fedora 38
Version : 1.1.12
Release : 1.fc38
URL : https://github.com/opencontainers/runc
Summary : CLI for running Open Containers
Description :
The runc command can be used to start containers which are packaged
in accordance with the Open Container Initiative's specifications,
and to manage containers running under runc.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2024-21626
--------------------------------------------------------------------------------
ChangeLog:

* Thu Feb 1 2024 Lokesh Mandvekar [lsm5@redhat.com] - 2:1.1.12-1
- bump to v1.1.12
* Thu Feb 1 2024 Davanum Srinivas [davanum@gmail.com] - 2:1.1.9-1
- Update to runc 1.1.9 version
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2258725 - CVE-2024-21626 runc: file descriptor leak
https://bugzilla.redhat.com/show_bug.cgi?id=2258725
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-9044c9eefa' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--