Actualizaciones de Seguridad
MGAA-2025-0031 - Updated texmacs packages fix bug
Publication date: 17 Mar 2025
Type: bugfix
Affected Mageia releases : 9
Description A Python console inside a document does not work. References SRPMS 9/core
Type: bugfix
Affected Mageia releases : 9
Description A Python console inside a document does not work. References SRPMS 9/core
- texmacs-2.1.2-1.1.mga9
Categorías: Actualizaciones de Seguridad
MGAA-2025-0030 - Updated haproxy packages fix some bugs
Publication date: 17 Mar 2025
Type: bugfix
Affected Mageia releases : 9
Description Haproxy has two major, a few medium and a few minor bugs fixed in the last upstream version 2.8.14 of branch 2.8. Fixed major bug list: - quic: reject too large CRYPTO frames - quic: fix wrong packet building due to already acked frames Fixed medium bug list: - checks: make sure to always apply offsets to now_ms in expiration - debug: don't set the STUCK flag from debug_handler() - debug: on panic, make the target thread automatically allocate its buf - event_hdl: fix uninitialized value in async mode when no data is provided - h3: Increase max number of headers when sending headers - h3: Properly limit the number of headers received - http-ana: Don't release too early the L7 buffer - http-ana: Reset request flag about data sent to perform a L7 retry - mailers: make sure to always apply offsets to now_ms in expiration - mux-h1: Fix how timeouts are applied on H1 connections - mux-h1/mux-h2: Reject upgrades with payload on H2 side only - mux-h1: Properly close H1C if an error is reported before sending data - mux-h2: Check the number of headers in HEADERS frame after decoding - mux-h2: Don't send RST_STREAM frame for streams with no ID - mux-h2: Increase max number of headers when encoding HEADERS frames - pattern: prevent uninitialized reads in pat_match_{str,beg} - pools/memprofile: always clean stale pool info on pool_destroy() - queue: always dequeue the backend when redistributing the last server - queue: Make process_srv_queue return the number of streams - queue: make sure never to queue when there's no more served conns - queues: Do not use pendconn_grab_from_px(). - queues: Make sure we call process_srv_queue() when leaving - quic: handle retransmit for standalone FIN STREAM - quic: prevent crash due to CRYPTO parsing error - quic: support wait-for-handshake - resolvers: Insert a non-executed resulution in front of the wait list - sock: Remove FD_POLL_HUP during connect() if FD_POLL_ERR is not set - stconn: Don't forward shut for SC in connecting state - stconn: Only consider I/O timers to update stream's expiration date - stconn: Really report blocked send if sends are blocked by an error - stktable: fix missing lock on some table converters - stream: make stream_shutdown() async-safe References SRPMS 9/core
Type: bugfix
Affected Mageia releases : 9
Description Haproxy has two major, a few medium and a few minor bugs fixed in the last upstream version 2.8.14 of branch 2.8. Fixed major bug list: - quic: reject too large CRYPTO frames - quic: fix wrong packet building due to already acked frames Fixed medium bug list: - checks: make sure to always apply offsets to now_ms in expiration - debug: don't set the STUCK flag from debug_handler() - debug: on panic, make the target thread automatically allocate its buf - event_hdl: fix uninitialized value in async mode when no data is provided - h3: Increase max number of headers when sending headers - h3: Properly limit the number of headers received - http-ana: Don't release too early the L7 buffer - http-ana: Reset request flag about data sent to perform a L7 retry - mailers: make sure to always apply offsets to now_ms in expiration - mux-h1: Fix how timeouts are applied on H1 connections - mux-h1/mux-h2: Reject upgrades with payload on H2 side only - mux-h1: Properly close H1C if an error is reported before sending data - mux-h2: Check the number of headers in HEADERS frame after decoding - mux-h2: Don't send RST_STREAM frame for streams with no ID - mux-h2: Increase max number of headers when encoding HEADERS frames - pattern: prevent uninitialized reads in pat_match_{str,beg} - pools/memprofile: always clean stale pool info on pool_destroy() - queue: always dequeue the backend when redistributing the last server - queue: Make process_srv_queue return the number of streams - queue: make sure never to queue when there's no more served conns - queues: Do not use pendconn_grab_from_px(). - queues: Make sure we call process_srv_queue() when leaving - quic: handle retransmit for standalone FIN STREAM - quic: prevent crash due to CRYPTO parsing error - quic: support wait-for-handshake - resolvers: Insert a non-executed resulution in front of the wait list - sock: Remove FD_POLL_HUP during connect() if FD_POLL_ERR is not set - stconn: Don't forward shut for SC in connecting state - stconn: Only consider I/O timers to update stream's expiration date - stconn: Really report blocked send if sends are blocked by an error - stktable: fix missing lock on some table converters - stream: make stream_shutdown() async-safe References SRPMS 9/core
- haproxy-2.8.14-1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0099 - Updated freetype2 packages fix security vulnerability
Publication date: 16 Mar 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-27363 Description An out of bounds write exists in FreeType versions 2.13.0 and below when attempting to parse font subglyph structures related to TrueType GX and variable font files which may result in arbitrary code execution. References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-27363 Description An out of bounds write exists in FreeType versions 2.13.0 and below when attempting to parse font subglyph structures related to TrueType GX and variable font files which may result in arbitrary code execution. References
- https://bugs.mageia.org/show_bug.cgi?id=34095
- https://www.openwall.com/lists/oss-security/2025/03/13/1
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1322
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27363
- freetype2-2.13.0-1.2.mga9
- freetype2-2.13.0-1.2.mga9.tainted
Categorías: Actualizaciones de Seguridad
MGAA-2025-0029 - Updated xfce4-weather-plugin packages fix bug
Publication date: 16 Mar 2025
Type: bugfix
Affected Mageia releases : 9
Description xfce4-weather-plugin only shows "no data" due to an API access mismatch. References SRPMS 9/core
Type: bugfix
Affected Mageia releases : 9
Description xfce4-weather-plugin only shows "no data" due to an API access mismatch. References SRPMS 9/core
- xfce4-weather-plugin-0.11.3-1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0098 - Updated ghostscript packages fix security vulnerabilities
Publication date: 15 Mar 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-27830 , CVE-2025-27831 , CVE-2025-27832 , CVE-2025-27833 , CVE-2025-27834 , CVE-2025-27835 , CVE-2025-27836 , CVE-2025-27837 Description This release addresses CVEs: CVE-2025-27835, CVE-2025-27832, CVE-2025-27831, CVE-2025-27836, CVE-2025-27830, CVE-2025-27833, CVE-2025-27837, CVE-2025-27834 The 10.05.0 release deprecates the non-standard operator "selectdevice", all code should now be using the standard "setpagedevice" operator. "selectdevice" will be removed in the 10.06.0 release. We now support production of PDF/X-1a and PDF/X-4a in addition to the existing support for PDF/X-3 References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-27830 , CVE-2025-27831 , CVE-2025-27832 , CVE-2025-27833 , CVE-2025-27834 , CVE-2025-27835 , CVE-2025-27836 , CVE-2025-27837 Description This release addresses CVEs: CVE-2025-27835, CVE-2025-27832, CVE-2025-27831, CVE-2025-27836, CVE-2025-27830, CVE-2025-27833, CVE-2025-27837, CVE-2025-27834 The 10.05.0 release deprecates the non-standard operator "selectdevice", all code should now be using the standard "setpagedevice" operator. "selectdevice" will be removed in the 10.06.0 release. We now support production of PDF/X-1a and PDF/X-4a in addition to the existing support for PDF/X-3 References
- https://bugs.mageia.org/show_bug.cgi?id=34088
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27830
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27831
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27832
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27833
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27834
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27835
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27836
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27837
- ghostscript-10.05.0-1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0097 - Updated man2html man2html packages fix security vulnerability
Publication date: 15 Mar 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2021-40647 Description In man2html 1.6g, a specific string being read in from a file will overwrite the size parameter in the top chunk of the heap. This at least causes the program to segmentation abort if the heap size parameter isn't aligned correctly. In versions before GLIBC version 2.29 and if aligned correctly, it allows arbitrary writes anywhere in the program's memory. References
Type: security
Affected Mageia releases : 9
CVE: CVE-2021-40647 Description In man2html 1.6g, a specific string being read in from a file will overwrite the size parameter in the top chunk of the heap. This at least causes the program to segmentation abort if the heap size parameter isn't aligned correctly. In versions before GLIBC version 2.29 and if aligned correctly, it allows arbitrary writes anywhere in the program's memory. References
- https://bugs.mageia.org/show_bug.cgi?id=34072
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BAS4Z6KUDJQV22DP5BTQX56WVFT3FF32/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40647
- man2html-1.6-6.1.mga9
Categorías: Actualizaciones de Seguridad
MGAA-2025-0028 - Updated flightgear & simgear packages provide supported version
Publication date: 13 Mar 2025
Type: bugfix
Affected Mageia releases : 9
Description This a bump in major release number, but this is a leaf package and this version supersedes the LTS 2020.3.X releases we had on mga9 and which are no longer maintained from now on. References SRPMS 9/core
Type: bugfix
Affected Mageia releases : 9
Description This a bump in major release number, but this is a leaf package and this version supersedes the LTS 2020.3.X releases we had on mga9 and which are no longer maintained from now on. References SRPMS 9/core
- simgear-2024.1.1-1.mga9
- flightgear-2024.1.1-1.mga9
- flightgear-data-2024.1.1-1.mga9
Categorías: Actualizaciones de Seguridad
MGAA-2025-0027 - Updated tor package fix bug
Publication date: 13 Mar 2025
Type: bugfix
Affected Mageia releases : 9
Description A recent update of lib(64)event7 broke the tor service and it will no longer start. This update fixes the issue References SRPMS 9/core
Type: bugfix
Affected Mageia releases : 9
Description A recent update of lib(64)event7 broke the tor service and it will no longer start. This update fixes the issue References SRPMS 9/core
- tor-0.4.7.13-1.1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0096 - Updated opensc packages fix security vulnerabilities
Publication date: 13 Mar 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2024-8443 , CVE-2024-45615 , CVE-2024-45616 , CVE-2024-45617 , CVE-2024-45618 , CVE-2024-45619 , CVE-2024-45620 Description Heap buffer overflow in openpgp driver when generating key. (CVE-2024-8443) Usage of uninitialized values in libopensc and pkcs15init. (CVE-2024-45615) Uninitialized values after incorrect check or usage of apdu response values in libopensc. (CVE-2024-45616) Uninitialized values after incorrect or missing checking return values of functions in libopensc. (CVE-2024-45617) Uninitialized values after incorrect or missing checking return values of functions in pkcs15init. (CVE-2024-45618) Incorrect handling length of buffers or files in libopensc. (CVE-2024-45619) Incorrect handling of the length of buffers or files in pkcs15init. (CVE-2024-45620) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2024-8443 , CVE-2024-45615 , CVE-2024-45616 , CVE-2024-45617 , CVE-2024-45618 , CVE-2024-45619 , CVE-2024-45620 Description Heap buffer overflow in openpgp driver when generating key. (CVE-2024-8443) Usage of uninitialized values in libopensc and pkcs15init. (CVE-2024-45615) Uninitialized values after incorrect check or usage of apdu response values in libopensc. (CVE-2024-45616) Uninitialized values after incorrect or missing checking return values of functions in libopensc. (CVE-2024-45617) Uninitialized values after incorrect or missing checking return values of functions in pkcs15init. (CVE-2024-45618) Incorrect handling length of buffers or files in libopensc. (CVE-2024-45619) Incorrect handling of the length of buffers or files in pkcs15init. (CVE-2024-45620) References
- https://bugs.mageia.org/show_bug.cgi?id=34087
- https://ubuntu.com/security/notices/USN-7346-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8443
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45615
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45616
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45617
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45618
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45619
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45620
- opensc-0.25.0-1.1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0095 - Updated python-django packages fix security vulnerability
Publication date: 12 Mar 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-26699 Description An issue was discovered in Django 5.1 before 5.1.7, 5.0 before 5.0.13, and 4.2 before 4.2.20. The django.utils.text.wrap() method and wordwrap template filter are subject to a potential denial-of-service attack when used with very long strings. (CVE-2025-26699) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-26699 Description An issue was discovered in Django 5.1 before 5.1.7, 5.0 before 5.0.13, and 4.2 before 4.2.20. The django.utils.text.wrap() method and wordwrap template filter are subject to a potential denial-of-service attack when used with very long strings. (CVE-2025-26699) References
- https://bugs.mageia.org/show_bug.cgi?id=34073
- https://ubuntu.com/security/notices/USN-7335-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-26699
- python-django-4.1.13-1.3.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0094 - Updated python-jinja2 packages fix security vulnerability
Publication date: 12 Mar 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-27516 Description Jinja sandbox breakout through attr filter selecting format method. (CVE-2025-27516) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-27516 Description Jinja sandbox breakout through attr filter selecting format method. (CVE-2025-27516) References
- https://bugs.mageia.org/show_bug.cgi?id=34081
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MUH4YM6G3UIVK2776BABUYJKVIBPTUT5/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27516
- python-jinja2-3.1.6-1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0093 - Updated thunderbird thunderbird-l10n packages fix security vulnerabilities
Publication date: 12 Mar 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2024-43097 , CVE-2025-1931 , CVE-2025-1932 , CVE-2025-1933 , CVE-2025-1934 , CVE-2025-1935 , CVE-2025-1936 , CVE-2025-1937 , CVE-2025-1938 Description CVE-2024-43097: Overflow when growing an SkRegion's RunArray CVE-2025-1930: AudioIPC StreamData could trigger a use-after-free in the Browser process CVE-2025-1931: Use-after-free in WebTransportChild CVE-2025-1932: Inconsistent comparator in XSLT sorting led to out-of-bounds access CVE-2025-1933: JIT corruption of WASM i32 return values on 64-bit CPUs CVE-2025-1934: Unexpected GC during RegExp bailout processing CVE-2025-1935: Clickjacking the registerProtocolHandler info-bar CVE-2025-1936: Adding %00 and a fake extension to a jar: URL changed the interpretation of the contents CVE-2025-1937: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 115.21, Firefox ESR 128.8, and Thunderbird 128.8 CVE-2025-1938: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 128.8, and Thunderbird 128.8 References
Type: security
Affected Mageia releases : 9
CVE: CVE-2024-43097 , CVE-2025-1931 , CVE-2025-1932 , CVE-2025-1933 , CVE-2025-1934 , CVE-2025-1935 , CVE-2025-1936 , CVE-2025-1937 , CVE-2025-1938 Description CVE-2024-43097: Overflow when growing an SkRegion's RunArray CVE-2025-1930: AudioIPC StreamData could trigger a use-after-free in the Browser process CVE-2025-1931: Use-after-free in WebTransportChild CVE-2025-1932: Inconsistent comparator in XSLT sorting led to out-of-bounds access CVE-2025-1933: JIT corruption of WASM i32 return values on 64-bit CPUs CVE-2025-1934: Unexpected GC during RegExp bailout processing CVE-2025-1935: Clickjacking the registerProtocolHandler info-bar CVE-2025-1936: Adding %00 and a fake extension to a jar: URL changed the interpretation of the contents CVE-2025-1937: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 115.21, Firefox ESR 128.8, and Thunderbird 128.8 CVE-2025-1938: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 128.8, and Thunderbird 128.8 References
- https://bugs.mageia.org/show_bug.cgi?id=34065
- https://www.thunderbird.net/en-US/thunderbird/128.8.0esr/releasenotes/
- https://www.mozilla.org/en-US/security/advisories/mfsa2025-18/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43097
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1931
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1932
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1933
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1934
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1935
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1936
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1937
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1938
- thunderbird-128.8.0-1.mga9
- thunderbird-l10n-128.8.0-1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0092 - Updated firefox & nss packages fix security vulnerabilities
Publication date: 12 Mar 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2024-43097 , CVE-2025-1931 , CVE-2025-1932 , CVE-2025-1933 , CVE-2025-1934 , CVE-2025-1935 , CVE-2025-1936 , CVE-2025-1937 , CVE-2025-1938 Description CVE-2024-43097: Overflow when growing an SkRegion's RunArray CVE-2025-1930: AudioIPC StreamData could trigger a use-after-free in the Browser process CVE-2025-1931: Use-after-free in WebTransportChild CVE-2025-1932: Inconsistent comparator in XSLT sorting led to out-of-bounds access CVE-2025-1933: JIT corruption of WASM i32 return values on 64-bit CPUs CVE-2025-1934: Unexpected GC during RegExp bailout processing CVE-2025-1935: Clickjacking the registerProtocolHandler info-bar CVE-2025-1936: Adding %00 and a fake extension to a jar: URL changed the interpretation of the contents CVE-2025-1937: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 115.21, Firefox ESR 128.8, and Thunderbird 128.8 CVE-2025-1938: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 128.8, and Thunderbird 128.8 References
Type: security
Affected Mageia releases : 9
CVE: CVE-2024-43097 , CVE-2025-1931 , CVE-2025-1932 , CVE-2025-1933 , CVE-2025-1934 , CVE-2025-1935 , CVE-2025-1936 , CVE-2025-1937 , CVE-2025-1938 Description CVE-2024-43097: Overflow when growing an SkRegion's RunArray CVE-2025-1930: AudioIPC StreamData could trigger a use-after-free in the Browser process CVE-2025-1931: Use-after-free in WebTransportChild CVE-2025-1932: Inconsistent comparator in XSLT sorting led to out-of-bounds access CVE-2025-1933: JIT corruption of WASM i32 return values on 64-bit CPUs CVE-2025-1934: Unexpected GC during RegExp bailout processing CVE-2025-1935: Clickjacking the registerProtocolHandler info-bar CVE-2025-1936: Adding %00 and a fake extension to a jar: URL changed the interpretation of the contents CVE-2025-1937: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 115.21, Firefox ESR 128.8, and Thunderbird 128.8 CVE-2025-1938: Memory safety bugs fixed in Firefox 136, Thunderbird 136, Firefox ESR 128.8, and Thunderbird 128.8 References
- https://bugs.mageia.org/show_bug.cgi?id=34064
- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_109.html
- https://www.mozilla.org/en-US/firefox/128.8.0/releasenotes/
- https://www.mozilla.org/en-US/security/advisories/mfsa2025-16/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43097
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1931
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1932
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1933
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1934
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1935
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1936
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1937
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1938
- firefox-128.8.0-1.mga9
- firefox-l10n-128.8.0-1.mga9
- nss-3.109.0-1.mga9
Categorías: Actualizaciones de Seguridad
MGAA-2025-0026 - Updated neochat packages fix bug
Publication date: 12 Mar 2025
Type: bugfix
Affected Mageia releases : 9
Description To fully work on some light desktops, neochat needs to require a password management application. This update fixes the issue. References SRPMS 9/core
Type: bugfix
Affected Mageia releases : 9
Description To fully work on some light desktops, neochat needs to require a password management application. This update fixes the issue. References SRPMS 9/core
- neochat-23.04.3-1.2.mga9
Categorías: Actualizaciones de Seguridad
MGAA-2025-0025 - Updated xscreensaver packages fix bug
Publication date: 10 Mar 2025
Type: bugfix
Affected Mageia releases : 9
Description The updated packages fix the message stating that the previous version is too old by providing that latest version. References SRPMS 9/core
Type: bugfix
Affected Mageia releases : 9
Description The updated packages fix the message stating that the previous version is too old by providing that latest version. References SRPMS 9/core
- xscreensaver-6.09-1.mga9
- xscreensaver-6.09-1.mga9.tainted
Categorías: Actualizaciones de Seguridad
MGASA-2025-0091 - Updated chromium-browser-stable packages fix security vulnerabilities
Publication date: 08 Mar 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-0444 , CVE-2025-0445 , CVE-2025-0451 , CVE-2025-0995 , CVE-2025-0996 , CVE-2025-0997 , CVE-2025-0998 , CVE-2025-0999 , CVE-2025-1426 , CVE-2025-1006 , CVE-2025-1914 , CVE-2025-1915 , CVE-2025-1916 , CVE-2025-1917 , CVE-2025-1918 , CVE-2025-1919 , CVE-2025-1921 , CVE-2025-1922 Description High CVE-2025-1914: Out of bounds read in V8. Medium CVE-2025-1915: Improper Limitation of a Pathname to a Restricted Directory in DevTools. Medium CVE-2025-1916: Use after free in Profiles. Medium CVE-2025-1917: Inappropriate Implementation in Browser UI. Medium CVE-2025-1918: Out of bounds read in PDFium. Medium CVE-2025-1919: Out of bounds read in Media. Medium CVE-2025-1921: Inappropriate Implementation in Media Low CVE-2025-1922: Inappropriate Implementation in Selection. Low CVE-2025-1923: Inappropriate Implementation in Permission Prompts. And more, please see the references. References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-0444 , CVE-2025-0445 , CVE-2025-0451 , CVE-2025-0995 , CVE-2025-0996 , CVE-2025-0997 , CVE-2025-0998 , CVE-2025-0999 , CVE-2025-1426 , CVE-2025-1006 , CVE-2025-1914 , CVE-2025-1915 , CVE-2025-1916 , CVE-2025-1917 , CVE-2025-1918 , CVE-2025-1919 , CVE-2025-1921 , CVE-2025-1922 Description High CVE-2025-1914: Out of bounds read in V8. Medium CVE-2025-1915: Improper Limitation of a Pathname to a Restricted Directory in DevTools. Medium CVE-2025-1916: Use after free in Profiles. Medium CVE-2025-1917: Inappropriate Implementation in Browser UI. Medium CVE-2025-1918: Out of bounds read in PDFium. Medium CVE-2025-1919: Out of bounds read in Media. Medium CVE-2025-1921: Inappropriate Implementation in Media Low CVE-2025-1922: Inappropriate Implementation in Selection. Low CVE-2025-1923: Inappropriate Implementation in Permission Prompts. And more, please see the references. References
- https://bugs.mageia.org/show_bug.cgi?id=34012
- https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_25.html
- https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_18.html
- https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_12.html
- https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0444
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0445
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0451
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0995
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0996
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0997
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0998
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0999
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1426
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1006
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1914
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1915
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1916
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1917
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1918
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1919
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1921
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1922
- chromium-browser-stable-134.0.6998.35-1.mga9.tainted
Categorías: Actualizaciones de Seguridad
MGAA-2025-0024 - Updated libevent packages fix bug
Publication date: 08 Mar 2025
Type: bugfix
Affected Mageia releases : 9
Description Some external applications search for libevent-2.1.so.7 and fail to start. This update adds the file, fixing the issue. References SRPMS 9/core
Type: bugfix
Affected Mageia releases : 9
Description Some external applications search for libevent-2.1.so.7 and fail to start. This update adds the file, fixing the issue. References SRPMS 9/core
- libevent-2.1.12-4.1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0090 - Updated gpac packages fix security vulnerabilities
Publication date: 08 Mar 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2023-5520 , CVE-2024-0321 , CVE-2024-0322 Description Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2. (CVE-2023-5520) Stack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3-DEV. (CVE-2024-0321) Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV. (CVE-2024-0322) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2023-5520 , CVE-2024-0321 , CVE-2024-0322 Description Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2. (CVE-2023-5520) Stack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3-DEV. (CVE-2024-0321) Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV. (CVE-2024-0322) References
- https://bugs.mageia.org/show_bug.cgi?id=34071
- https://ubuntu.com/security/notices/USN-7320-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5520
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0321
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0322
- gpac-2.2.1-1.2.mga9.tainted
Categorías: Actualizaciones de Seguridad
MGASA-2025-0089 - Updated vim packages fix security vulnerability
Publication date: 06 Mar 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-27423 Description Potential code execution with tar.vim and special crafted tar files. References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-27423 Description Potential code execution with tar.vim and special crafted tar files. References
- https://bugs.mageia.org/show_bug.cgi?id=34057
- https://www.openwall.com/lists/oss-security/2025/03/02/1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27423
- vim-9.1.1166-1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0088 - Updated erlang packages fix security vulnerability
Publication date: 06 Mar 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-26618 Description SSH SFTP packet size not verified properly in Erlang OTP. (CVE-2025-26618) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-26618 Description SSH SFTP packet size not verified properly in Erlang OTP. (CVE-2025-26618) References
- https://bugs.mageia.org/show_bug.cgi?id=34067
- https://ubuntu.com/security/notices/USN-7313-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-26618
- erlang-24.3.4.15-1.1.mga9
Categorías: Actualizaciones de Seguridad
