Fedora Linux 8579 Published by

A libeconf security update has been released for Fedora 38.



[SECURITY] Fedora 38 Update: libeconf-0.5.2-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-6432bb65ae
2023-09-01 01:28:16.436808
--------------------------------------------------------------------------------

Name : libeconf
Product : Fedora 38
Version : 0.5.2
Release : 1.fc38
URL : https://github.com/openSUSE/libeconf
Summary : Enhanced config file parser library
Description :
libeconf is a highly flexible and configurable library to parse and manage
key=value configuration files. It reads configuration file snippets from
different directories and builds the final configuration file from it.

--------------------------------------------------------------------------------
Update Information:

Rebase to 0.5.2 to fix CVE-2023-22652 and CVE-2023-30079
--------------------------------------------------------------------------------
ChangeLog:

* Mon Aug 28 2023 Iker Pedrosa [ipedrosa@redhat.com] - 0.5.2-1
- Update to 0.5.2 (RH#1980774)
- Fix CVE-2023-22652 (RH#2212464)
- Fix CVE-2023-30079 (RH#2235236)
* Thu Jul 20 2023 Fedora Release Engineering [releng@fedoraproject.org] - 0.4.0-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1980774 - libeconf-0.5.2 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1980774
[ 2 ] Bug #2212464 - CVE-2023-22652 libeconf: stack-based buffer overflow in read_file() in lib/getfilecontents.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2212464
[ 3 ] Bug #2235236 - CVE-2023-30079 libeconf: Stack overflow in function read_file at atlibeconf/lib/getfilecontents.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2235236
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-6432bb65ae' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------