Fedora Linux 8579 Published by

A golang-github-nats-io security update has been released for Fedora 38.



[SECURITY] Fedora 38 Update: golang-github-nats-io-1.30.1-3.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-f122ea1b3e
2023-10-04 15:50:14.488468
--------------------------------------------------------------------------------

Name : golang-github-nats-io
Product : Fedora 38
Version : 1.30.1
Release : 3.fc38
URL : https://github.com/nats-io/nats.go
Summary : Golang client for NATS, the cloud native messaging system
Description :
Golang client for NATS, the cloud native messaging system.

--------------------------------------------------------------------------------
Update Information:

Contains updates to address CVE-2022-{28357,41717}
--------------------------------------------------------------------------------
ChangeLog:

* Tue Sep 26 2023 Mark E. Fuller [mark.e.fuller@gmx.de] - 1.30.1-3
- de-bootstrap
* Tue Sep 26 2023 Mark E. Fuller [mark.e.fuller@gmx.de] - 1.30.1-2
- update to v1.30.1, close rhbz#2240140
* Tue Sep 26 2023 Mark E. Fuller [mark.e.fuller@gmx.de] - 1.30.1-1
- bootstrap v1.30.1
* Fri Sep 22 2023 Mark E. Fuller [mark.e.fuller@gmx.de] - 1.29.0-7
- de-bootstrap
* Fri Sep 22 2023 Mark E. Fuller [mark.e.fuller@gmx.de] - 1.29.0-6
- oops - forgot to build bootstrap before push
* Tue Sep 19 2023 Mark E. Fuller [mark.e.fuller@gmx.de] - 1.29.0-5
- rebuild without bootstrap
* Tue Sep 19 2023 Mark E. Fuller [mark.e.fuller@gmx.de] - 1.29.0-4
- disable tests for bootstrap
* Fri Sep 15 2023 Mark E. Fuller [mark.e.fuller@gmx.de] - 1.29.0-3
- bump to v1.29.0, close rhbz#1956588; fix requirement (forgot to add spec)
* Fri Sep 15 2023 Mark E. Fuller [mark.e.fuller@gmx.de] - 1.29.0-2
- bump to v1.29.0, close rhbz#1956588; fix requirement
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-f122ea1b3e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------