Fedora Linux 8568 Published by

A libmicrohttpd security update has been released for Fedora 34.



SECURITY: Fedora 34 Update: libmicrohttpd-0.9.73-1.fc34


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-5e10ad8c19
2021-05-05 01:20:25.877250
--------------------------------------------------------------------------------

Name : libmicrohttpd
Product : Fedora 34
Version : 0.9.73
Release : 1.fc34
URL :   http://www.gnu.org/software/libmicrohttpd/
Summary : Lightweight library for embedding a webserver in applications
Description :
GNU libmicrohttpd is a small C library that is supposed to make it
easy to run an HTTP server as part of another application.
Key features that distinguish libmicrohttpd from other projects are:

* C library: fast and small
* API is simple, expressive and fully reentrant
* Implementation is http 1.1 compliant
* HTTP server can listen on multiple ports
* Support for IPv6
* Support for incremental processing of POST data
* Creates binary of only 25k (for now)
* Three different threading models

--------------------------------------------------------------------------------
Update Information:

Update to 0.9.73-1
--------------------------------------------------------------------------------
ChangeLog:

* Mon Apr 26 2021 Martin Gansser - 1:0.9.73-1
- Update to 1:0.9.73
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1939128 - CVE-2021-3466 libmicrohttpd: Buffer overflow issue in URL parser in the post_process_urlencoded function [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1939128
[ 2 ] Bug #1953315 - libmicrohttpd-0.9.73 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1953315
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-5e10ad8c19' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys