Fedora Linux 8577 Published by

A netconsd security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: netconsd-0.2-1.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-80b2470d3c
2023-04-02 01:33:23.803455
--------------------------------------------------------------------------------

Name : netconsd
Product : Fedora 36
Version : 0.2
Release : 1.fc36
URL :   https://facebookmicrosites.github.io/netconsd
Summary : The Netconsole Daemon
Description :
This is a daemon for receiving and processing logs from the Linux Kernel, as
emitted over a network by the kernel's netconsole module. It supports both the
old "legacy" text-only format, and the new extended format added in v4.4.

The core of the daemon does nothing but process messages and drop them: in order
to make the daemon useful, the user must supply one or more "output modules".
These modules are shared object files which expose a small ABI that is called by
netconsd with the content and metadata for netconsole messages it receives.

--------------------------------------------------------------------------------
Update Information:

Update to 0.2 to address CVE-2023-28753; Fixes: RHBZ#2181655
--------------------------------------------------------------------------------
ChangeLog:

* Fri Mar 24 2023 Davide Cavalca - 0.2-1
- Update to 0.2 to address CVE-2023-28753; Fixes: RHBZ#2181655
* Fri Jan 27 2023 Davide Cavalca - 0.1-5
- Backport upstream PR to fix FTBFS
* Thu Jan 19 2023 Fedora Release Engineering - 0.1-4
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
* Fri Jul 22 2022 Fedora Release Engineering - 0.1-3
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2181655 - netconsd-0.2 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=2181655
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-80b2470d3c' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________