Red Hat Security Advisory 2023-3067-01 - AutoTrace is a program for converting bitmaps to vector graphics. Issues addressed include a buffer overflow vulnerability.
dba02147a3c3dce91b68026b5af36362dd56bb3b74d65c5cec898294d2e249ce
Red Hat Security Advisory 2023-3097-01 - The gssntlmssp is a GSSAPI NTLM mechanism that allows to perform NTLM authentication in GSSAPI programs. Issues addressed include memory leak and out of bounds read vulnerabilities.
847c8312f217e99ed415b61db0699adeda1300a006d99e9eddf28f3508c0c38d
Red Hat Security Advisory 2023-2883-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include integer overflow and out of bounds write vulnerabilities.
1b33341c642038f685d139887402dfeb46b7deede844f84926a28fb40efc7579
Red Hat Security Advisory 2023-2948-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include an insecure handling vulnerability.
0fb27ffbbbfb86c99eb7e715c0678e8fbb649e90ca20fedf5e4a409012e16a35
Red Hat Security Advisory 2023-2870-01 - FreeRADIUS is a high-performance and highly configurable free Remote Authentication Dial In User Service server, designed to allow centralized authentication and authorization for a network. Issues addressed include an information leakage vulnerability.
5dcd0c4bb0f4f10348c30f906552cb4dad4cb220a143873adf3775eaf4415af8
Red Hat Security Advisory 2023-3082-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a denial of service vulnerability.
a920e9ff3f0c42d4782888059daf662dae368004217af1cf8daec6934f0e037b
Red Hat Security Advisory 2023-2834-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include buffer overflow, bypass, code execution, information leakage, out of bounds write, and use-after-free vulnerabilities.
6a679e9dc0d3212115b238f42e43baea6a5e8542be4f1c84823386414d8836cb
Red Hat Security Advisory 2023-2792-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.
50c83c451bb40556edd3e4cf24d8c488c12b1f5a3da18c7b2f4a812f7642130c
Red Hat Security Advisory 2023-2963-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include file download and use-after-free vulnerabilities.
006feb222afe5b1a95cbfec0de94409663f53491d7e4f71e806fdb198dcc2aea
Red Hat Security Advisory 2023-2802-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include denial of service and information leakage vulnerabilities.
e47c4f8b21275ef5c2cc58d0d337046d3976f3de650141265c4f04536b01624e
Red Hat Security Advisory 2023-2867-01 - PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Issues addressed include an information leakage vulnerability.
66ff1eb7b433ae2b436f4b465d0883283cfb57b801d546cf7ad83b07feda0618
Red Hat Security Advisory 2023-2771-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
07ee66e6a1ef1500e2da6d2433b6fc0d689987b652a25cc7a612e57f1c40b15d
Red Hat Security Advisory 2023-2851-01 - FreeRDP is a free implementation of the Remote Desktop Protocol, released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. Issues addressed include buffer overflow and out of bounds read vulnerabilities.
f0379894be6666fb53be81f0b55090e4710e35af72a8be9b1039e7b2dbfe5ce8
Red Hat Security Advisory 2023-2932-01 - EDK is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Issues addressed include double free and use-after-free vulnerabilities.
00200990c07f487dedd50b1c32123acb4670b6fc0d2132bec18aad3ba0cb10cd
Red Hat Security Advisory 2023-2785-01 - The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards.
0977af3ec9d0e8d534788b822b25c693d422c7b3ad9222da9ab0d71d7b77aed8
Red Hat Security Advisory 2023-3068-01 - Expat is a C library for parsing XML documents. The mingw-expat packages provide a port of the Expat library for MinGW. Issues addressed include a use-after-free vulnerability.
e43cc1dade04d03bf6c5232a8744d088fbcfbd70fd1af7a4f640fd0d8a967477
Red Hat Security Advisory 2023-3087-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.
b79e5959ead0a94872968879855c2243041615250cefbca5a688dd6af56e4291
Red Hat Security Advisory 2023-3107-01 - Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network.
867eab9138fdb77f0cb1d02a6a9554c8e36838bb46e1128432fc61f5e721b3e1
Red Hat Security Advisory 2023-2893-01 - Mako is a template library written in Python. It provides a familiar, non-XML syntax which compiles into Python modules for maximum performance. Issues addressed include a denial of service vulnerability.
14bd9718f3def17c30d3107c408c6c2fcbfa27994e40da79d22f2c2c7d4d72a0
Red Hat Security Advisory 2023-2873-01 - The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities. Issues addressed include a null pointer vulnerability.
2511429317e75ef67435d655c0c9a8627cffcaa58f29c2dd01de3bac59fa5fe3
Red Hat Security Advisory 2023-2859-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a bypass vulnerability.
5972862db2b99cd76fbd52618d485ef63597c8d8a998aba739b194b445e06598
Red Hat Security Advisory 2023-2786-01 - Wayland is a protocol for a compositor to talk to its clients, as well as a C library implementation of that protocol. The compositor can be a standalone display server running on Linux kernel modesetting and evdev input devices, an X application, or a wayland client itself. The clients can be traditional applications, X servers or other display servers.
376d6fcd00cecb782d135719b7baa66bd171461ef415c9123fc82377a08d66c3
Red Hat Security Advisory 2023-3095-01 - Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network. Issues addressed include a denial of service vulnerability.
6ad6b0777cc9afac96066f0ee6b0e9e70aa70203b6d36b01b948da480bc70580
Red Hat Security Advisory 2023-3002-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.
c783b95911064466d4de6b7a3558786a356e5518f17b574109e4d310c24b41e7
Red Hat Security Advisory 2023-2898-01 - The libtar packages contain a C library for manipulating tar archives. The library supports both the strict POSIX tar format and many of the commonly used GNU extensions. Issues addressed include memory leak and out of bounds read vulnerabilities.
7f829d5c46558d34b8e0966a6bbdb5512e0f0d8629e4740cf5754cbf01d65479