Fedora 40: ofono 2024-c42ea059d0
Summary
oFono.org is a place to bring developers together around designing an
infrastructure for building mobile telephony (GSM/UMTS) applications.
oFono includes a high-level D-Bus API for use by telephony applications.
oFono also includes a low-level plug-in API for integrating with telephony
stacks, cellular modems and storage back-ends.
Update Information:
Update to v2.5
Change Log
* Mon Mar 18 2024 Artur Frenszek-Iwicki
References
[ 1 ] Bug #2255387 - CVE-2023-2794 ofono: SMS Decoder Stack-based Buffer Overflow Remote Code Execution Vulnerability within the decode_deliver() function https://bugzilla.redhat.com/show_bug.cgi?id=2255387 [ 2 ] Bug #2255394 - CVE-2023-4232 ofono: SMS Decoder Stack-based Buffer Overflow Remote Code Execution Vulnerability within the decode_status_report() function https://bugzilla.redhat.com/show_bug.cgi?id=2255394 [ 3 ] Bug #2255396 - CVE-2023-4233 ofono: SMS Decoder Stack-based Buffer Overflow Remote Code Execution Vulnerability within the sms_decode_address_field() function https://bugzilla.redhat.com/show_bug.cgi?id=2255396 [ 4 ] Bug #2255399 - CVE-2023-4234 ofono: SMS Decoder Stack-based Buffer Overflow Remote Code Execution Vulnerability within the decode_submit_report() function https://bugzilla.redhat.com/show_bug.cgi?id=2255399 [ 5 ] Bug #2255402 - CVE-2023-4235 ofono: SMS Decoder Stack-based Buffer Overflow Remote Code Execution Vulnerability within the decode_deliver_report() function https://bugzilla.redhat.com/show_bug.cgi?id=2255402
Update Instructions
This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2024-c42ea059d0' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html