Fedora Linux 8648 Published by

A digikam security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: digikam-8.0.0-2.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-573f6adf01
2023-05-08 00:52:45.201089
--------------------------------------------------------------------------------

Name : digikam
Product : Fedora 36
Version : 8.0.0
Release : 2.fc36
URL :   http://www.digikam.org/
Summary : A digital camera accessing & photo management application
Description :
digiKam is an easy to use and powerful digital photo management application,
which makes importing, organizing and manipulating digital photos a "snap".
An easy to use interface is provided to connect to your digital camera,
preview the images and download and/or delete them.

digiKam built-in image editor makes the common photo correction a simple task.

--------------------------------------------------------------------------------
Update Information:

- digiKam-8.0.0 - enabled MediaPlayer - Security fix for CVE-2023-1729
  https://www.digikam.org/news/2023-04-16-8.0.0_release_announcement/
--------------------------------------------------------------------------------
ChangeLog:

* Sat Apr 15 2023 Alexey Kurov - 8.0.0-2
- fixed crash in MediaPlayer
* Thu Apr 13 2023 Alexey Kurov - 8.0.0-1
- digiKam-8.0.0
- enabled MediaPlayer
- BR: kf5-sonnet-devel
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2188275 - CVE-2023-1729 digikam: LibRaw: a heap-buffer-overflow in raw2image_ex() [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2188275
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-573f6adf01' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________