Fedora Linux 8562 Published by

A partclone security update has been released for Fedora 34.



SECURITY: Fedora 34 Update: partclone-0.3.17-4.fc34


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-c0235d9d79
2021-09-04 19:31:30.714719
--------------------------------------------------------------------------------

Name : partclone
Product : Fedora 34
Version : 0.3.17
Release : 4.fc34
URL :   https://partclone.org/
Summary : Utility to clone and restore a partition
Description :
Partclone provides utilities to clone and restore used blocks on a partition
and is designed for higher compatibility of the file system by using existing
libraries, e.g. e2fslibs is used to read and write the ext2 partition.

--------------------------------------------------------------------------------
Update Information:

Update NTFS-3G to 2021.8.22 to fix multiple CVEs ---- New upstream development
version 1.45.7. ---- Upstream patch to work with qemu 6.1 (RHBZ#1998820)
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 2 2021 Robert Scheck 0.3.17-4
- Rebuilt for ntfs-3g 2021.8.22 (#2000495)
* Thu Jul 22 2021 Fedora Release Engineering - 0.3.17-3
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1998820 - libguestfs breaks with qemu 6.1 with error "Backing file specified without backing format"
  https://bugzilla.redhat.com/show_bug.cgi?id=1998820
[ 2 ] Bug #1999788 - ntfs-3g: Multiple buffer overflows in all versions [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1999788
[ 3 ] Bug #1999869 - ntfs-3g-2021.8.22 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1999869
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-c0235d9d79' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys