Fedora Linux 8561 Published by

A libX11 security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: libX11-1.7.2-3.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-62bb9998b2
2021-08-22 01:02:14.709937
--------------------------------------------------------------------------------

Name : libX11
Product : Fedora 33
Version : 1.7.2
Release : 3.fc33
URL :   http://www.x.org
Summary : Core X11 protocol client library
Description :
Core X11 protocol client library.

--------------------------------------------------------------------------------
Update Information:

Sync with F34 for CVE fixes.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 27 2021 Peter Hutterer - 1.7.2-3
- Parse the new _EVDEVK symbols
* Thu Jul 22 2021 Fedora Release Engineering - 1.7.2-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
* Wed Jun 9 2021 Peter Hutterer 1.7.2-1
- libX11 1.7.2
* Tue May 18 2021 Adam Jackson - 1.7.1-1
- libX11 1.7.1 (CVE-2021-31535)
* Tue Jan 26 2021 Fedora Release Engineering - 1.7.0-3
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
* Tue Dec 1 2020 Peter Hutterer 1.7.0-2
- libX11 1.7.0 (with the tarball this time)
* Tue Dec 1 2020 Peter Hutterer 1.7.0-1
- libX11 1.7.0
- switch to using the autosetup rpm macro
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1961823 - CVE-2021-31535 libX11: missing request length checks [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1961823
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-62bb9998b2' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys