Fedora Linux 8743 Published by

The following security updates have been released for Fedora Linux:

Fedora 39 Update: singularity-ce-3.11.5^20240603gbd4675f-1.fc39
Fedora 39 Update: libarchive-3.7.1-2.fc39
Fedora 40 Update: firefox-127.0-1.fc40
Fedora 40 Update: php-8.3.8-1.fc40




Fedora 39 Update: singularity-ce-3.11.5^20240603gbd4675f-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-c95d3199c5
2024-06-12 01:31:25.500988
--------------------------------------------------------------------------------

Name : singularity-ce
Product : Fedora 39
Version : 3.11.5^20240603gbd4675f
Release : 1.fc39
URL : https://www.sylabs.io/singularity/
Summary : Application and environment virtualization
Description :
SingularityCE is the Community Edition of Singularity, an open source
container platform designed to be simple, fast, and secure.

--------------------------------------------------------------------------------
Update Information:

Bulk update of bundled Go dependencies.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Jun 3 2024 David Trudgian [dtrudg@sylabs.io] - 3.11.5^20240603gbd4675f-1
- Bulk update of bundled Go dependencies.
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2268897 - CVE-2024-28180 singularity-ce: jose-go: improper handling of highly compressed data [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2268897
[ 2 ] Bug #2284383 - TRIAGE CVE-2024-3727 singularity-ce: containers/image: digest type does not guarantee valid type [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2284383
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-c95d3199c5' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: libarchive-3.7.1-2.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-b15a51292f
2024-06-12 01:31:25.500911
--------------------------------------------------------------------------------

Name : libarchive
Product : Fedora 39
Version : 3.7.1
Release : 2.fc39
URL : https://www.libarchive.org/
Summary : A library for handling streaming archive formats
Description :
Libarchive is a programming library that can create and read several different
streaming archive formats, including most popular tar variants, several cpio
formats, and both BSD and GNU ar variants. It can also write shar archives and
read ISO9660 CDROM images and ZIP archives.

--------------------------------------------------------------------------------
Update Information:

Fix for CVE-2024-26256
--------------------------------------------------------------------------------
ChangeLog:

* Mon May 27 2024 Lukas Javorsky [ljavorsk@redhat.com] - 3.7.1-2
- Fix for CVE-2024-26256
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2282529 - CVE-2024-26256 libarchive: Heap based buffer overflow in rar e8 filter [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2282529
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-b15a51292f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 40 Update: firefox-127.0-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-4a22a9cd11
2024-06-12 01:10:41.116271
--------------------------------------------------------------------------------

Name : firefox
Product : Fedora 40
Version : 127.0
Release : 1.fc40
URL : https://www.mozilla.org/firefox/
Summary : Mozilla Firefox Web browser
Description :
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance and portability.

--------------------------------------------------------------------------------
Update Information:

Update to latest upstream version.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Jun 10 2024 Jan Horak [jhorak@redhat.com] - 127.0-1
- Update to 127.0
* Tue May 21 2024 Jan Horak [jhorak@redhat.com] - 126.0-8
- Enabled crashreporter again
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-4a22a9cd11' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 40 Update: php-8.3.8-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-49aba7b305
2024-06-12 01:10:41.116204
--------------------------------------------------------------------------------

Name : php
Product : Fedora 40
Version : 8.3.8
Release : 1.fc40
URL : http://www.php.net/
Summary : PHP scripting language for creating dynamic web sites
Description :
PHP is an HTML-embedded scripting language. PHP attempts to make it
easy for developers to write dynamically generated web pages. PHP also
offers built-in database integration for several commercial and
non-commercial database management systems, so writing a
database-enabled webpage with PHP is fairly simple. The most common
use of PHP coding is probably as a replacement for CGI scripts.

--------------------------------------------------------------------------------
Update Information:

PHP version 8.3.8 (06 Jun 2024)
CGI:
Fixed buffer limit on Windows, replacing read call usage by _read. (David
Carlier)
Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in
PHP-CGI). (CVE-2024-4577) (nielsdos)
CLI:
Fixed bug GH-14189 (PHP Interactive shell input state incorrectly handles quoted
heredoc literals.). (nielsdos)
Core:
Fixed bug GH-13970 (Incorrect validation of #[Attribute] flags type for non-
compile-time expressions). (ilutov)
DOM:
Fix crashes when entity declaration is removed while still having entity
references. (nielsdos)
Fix references not handled correctly in C14N. (nielsdos)
Fix crash when calling childNodes next() when iterator is exhausted. (nielsdos)
Fix crash in ParentNode::append() when dealing with a fragment containing text
nodes. (nielsdos)
Filter:
Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL).
(CVE-2024-5458) (nielsdos)
FPM:
Fix bug GH-14175 (Show decimal number instead of scientific notation in systemd
status). (Benjamin Cremer)
Hash:
ext/hash: Swap the checking order of __has_builtin and __GNUC__ (Saki Takamachi)
Intl:
Fixed build regression on systems without C++17 compilers. (Calvin Buckley,
Peter Kokot)
MySQLnd:
Fix bug GH-14255 (mysqli_fetch_assoc reports error from nested query). (Kamil
Tekiela)
Opcache:
Fixed bug GH-14109 (Fix accidental persisting of internal class constant in
shm). (ilutov)
OpenSSL:
The openssl_private_decrypt function in PHP, when using PKCS1 padding
(OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin
Attack unless it is used with an OpenSSL version that includes the changes from
this pull request: https://github.com/openssl/openssl/pull/13817
(rsa_pkcs1_implicit_rejection). These changes are part of OpenSSL 3.2 and have
also been backported to stable versions of various Linux distributions, as well
as to the PHP builds provided for Windows since the previous release. All
distributors and builders should ensure that this version is used to prevent PHP
from being vulnerable. (CVE-2024-2408)
Standard:
Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
(nielsdos)
XML:
Fixed bug GH-14124 (Segmentation fault with XML extension under certain memory
limit). (nielsdos)
XMLReader:
Fixed bug GH-14183 (XMLReader::open() can't be overridden). (nielsdos)
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jun 4 2024 Remi Collet [remi@remirepo.net] - 8.3.8-1
- Update to 8.3.8 - http://www.php.net/releases/8_3_8.php
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2291252 - CVE-2024-5458 php: Filter bypass in filter_var (FILTER_VALIDATE_URL)
https://bugzilla.redhat.com/show_bug.cgi?id=2291252
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-49aba7b305' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--