Fedora Linux 8577 Published by

A stellarium security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: stellarium-1.2-9.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-b7e90bc682
2023-03-29 01:28:11.391291
--------------------------------------------------------------------------------

Name : stellarium
Product : Fedora 36
Version : 1.2
Release : 9.fc36
URL :   http://www.stellarium.org
Summary : Photo-realistic nightsky renderer
Description :
Stellarium is a real-time 3D photo-realistic nightsky renderer. It can
generate images of the sky as seen through the Earth's atmosphere with
more than one hundred thousand stars from the Hipparcos Catalogue,
constellations, planets, major satellites and nebulas.

--------------------------------------------------------------------------------
Update Information:

Patches for CVE-2023-28371
--------------------------------------------------------------------------------
ChangeLog:

* Mon Mar 20 2023 Gwyn Ciesla - 1.2-9
- Patches for CVE-2023-28371
* Sun Mar 12 2023 Neal Gompa - 1.2-8
- Kill TELESCOPECONTROL support on F38 due to libindi 2 incompatibility
* Thu Mar 2 2023 Mamoru TASAKA - 1.2-7
- F-39: kill USE_PLUGIN_TELESCOPECONTROL support due to libindi 2 incompatibility
* Wed Mar 1 2023 Gwyn Ciesla - 1.2-6
- migrated to SPDX license
* Sun Feb 26 2023 Gwyn Ciesla - 1.2-5
- libindi rebuild.
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2180112 - CVE-2023-28371 stellarium: arbitrary file write [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2180112
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-b7e90bc682' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________