Fedora Linux 8568 Published by

A blender security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: blender-3.1.2-3.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-c87bba6546
2022-05-07 04:08:14.310830
--------------------------------------------------------------------------------

Name : blender
Product : Fedora 36
Version : 3.1.2
Release : 3.fc36
URL :   http://www.blender.org
Summary : 3D modeling, animation, rendering and post-production
Description :
Blender is the essential software solution you need for 3D, from modeling,
animation, rendering and post-production to interactive creation and playback.

Professionals and novices can easily and inexpensively publish stand-alone,
secure, multi-platform content to the web, CD-ROMs, and other media.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2022-28041 affecting `usd` via its dependency on the
header-only `stb_image` library. ----- Do not package `pxrConfig.cmake` with
`usd`, since it is not usable with a monolithic library build. - Move bundled
library virtual `Provides` from `usd` to `usd-libs` - Do not use `jemalloc` in
`usd`
--------------------------------------------------------------------------------
ChangeLog:

* Sun Apr 10 2022 Benjamin A. Beasley 1:3.1.2-3
- BR usd-devel instead of cmake(pxr)
* Fri Apr 1 2022 Fedora Release Monitoring 1:3.1.2-1
- Update to 3.1.2 (#2070344)
* Fri Apr 1 2022 Fedora Release Monitoring 1:3.1.1-1
- Update to 3.1.1 (#2070344)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2055414 - usd-devel is missing pxrTargets.cmake
  https://bugzilla.redhat.com/show_bug.cgi?id=2055414
[ 2 ] Bug #2077054 - Rebuild usd with updated stb_image-{devel,static} for CVE-2022-28041
  https://bugzilla.redhat.com/show_bug.cgi?id=2077054
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-c87bba6546' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________