Fedora Linux 8579 Published by

A netconsd security update has been released for Fedora 37.



[SECURITY] Fedora 38 Update: netconsd-0.3-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-2c9ef9e004
2023-09-07 01:27:49.830091
--------------------------------------------------------------------------------

Name : netconsd
Product : Fedora 38
Version : 0.3
Release : 1.fc38
URL : https://facebookmicrosites.github.io/netconsd
Summary : The Netconsole Daemon
Description :
This is a daemon for receiving and processing logs from the Linux Kernel, as
emitted over a network by the kernel's netconsole module. It supports both the
old "legacy" text-only format, and the new extended format added in v4.4.

The core of the daemon does nothing but process messages and drop them: in order
to make the daemon useful, the user must supply one or more "output modules".
These modules are shared object files which expose a small ABI that is called by
netconsd with the content and metadata for netconsole messages it receives.

--------------------------------------------------------------------------------
Update Information:

Update to prevent invalid fragment values from leading to a buffer overrun
--------------------------------------------------------------------------------
ChangeLog:

* Wed Sep 6 2023 Michel Lind [salimma@fedoraproject.org] - 0.3-1
- Update to 0.3
- Prevent invalid fragment values from leading to a buffer overrun
- Use SPDX license identifier
* Thu Jul 20 2023 Fedora Release Engineering [releng@fedoraproject.org] - 0.2-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-2c9ef9e004' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------