Fedora Linux 8579 Published by

An exercism security update has been released for Fedora 37.



[SECURITY] Fedora 37 Update: exercism-3.2.0-1.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-af2e3d1c18
2023-09-05 00:46:10.109248
--------------------------------------------------------------------------------

Name : exercism
Product : Fedora 37
Version : 3.2.0
Release : 1.fc37
URL : https://github.com/exercism/cli
Summary : Exercism command-line interface
Description :
Exercism provides a way to do the problems on https://exercism.io.

This CLI ships as a binary with no additional run-time requirements. This means
that if you're doing the Haskell problems on exercism you don't need a working
Python or Ruby environment simply to fetch and submit exercises.

--------------------------------------------------------------------------------
Update Information:

Update to latest version (#2228145) Security fix for CVE-2022-3064,
CVE-2022-41717
--------------------------------------------------------------------------------
ChangeLog:

* Sun Aug 27 2023 Elliott Sales de Andrade [quantum.analyst@gmail.com] - 3.2.0-1
- Update to latest version (#2228145)
* Wed Jul 19 2023 Fedora Release Engineering [releng@fedoraproject.org] - 3.1.0-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
* Thu Jan 19 2023 Fedora Release Engineering [releng@fedoraproject.org] - 3.1.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
https://bugzilla.redhat.com/show_bug.cgi?id=2161274
[ 2 ] Bug #2163037 - CVE-2022-3064 go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents
https://bugzilla.redhat.com/show_bug.cgi?id=2163037
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-af2e3d1c18' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------