Fedora Linux 8571 Published by

A rust-ammonia security update has been released for Fedora 34.



SECURITY: Fedora 34 Update: rust-ammonia-3.1.3-1.fc34


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-ff32cc67d0
2022-01-31 01:11:29.105657
--------------------------------------------------------------------------------

Name : rust-ammonia
Product : Fedora 34
Version : 3.1.3
Release : 1.fc34
URL :   https://crates.io/crates/ammonia
Summary : HTML Sanitization
Description :
HTML Sanitization.

--------------------------------------------------------------------------------
Update Information:

Update to version 3.1.3. Also includes a fix for
[RUSTSEC-2022-0003](  https://rustsec.org/advisories/RUSTSEC-2022-0003.html). No
packages in Fedora use the affected functionality.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jan 26 2022 Fabio Valentini 3.1.3-1
- Update to version 3.1.3; Fixes RHBZ#2042691
* Fri Jan 21 2022 Fedora Release Engineering 3.1.2-3
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
* Fri Jul 23 2021 Fedora Release Engineering 3.1.2-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-ff32cc67d0' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________