Fedora Linux 8648 Published by

The following security updates are available for Fedora Linux:

Fedora 39 Update: gnutls-3.8.3-1.fc39
Fedora 39 Update: prometheus-podman-exporter-1.7.0-1.fc39
Fedora 39 Update: vips-8.15.1-1.fc39




Fedora 39 Update: gnutls-3.8.3-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-80428c408c
2024-01-29 06:23:44.937605
--------------------------------------------------------------------------------

Name : gnutls
Product : Fedora 39
Version : 3.8.3
Release : 1.fc39
URL : http://www.gnutls.org/
Summary : A TLS protocol implementation
Description :
GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.

--------------------------------------------------------------------------------
Update Information:

Rebase gnutls to version 3.8.3
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jan 24 2024 Zoltan Fridrich [zfridric@redhat.com] - 3.8.3-1
- [packit] 3.8.3 upstream release
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2246372 - [abrt] gnutls-utils: gnutls_x509_crt_deinit(): gnutls-cli killed by SIGSEGV
https://bugzilla.redhat.com/show_bug.cgi?id=2246372
[ 2 ] Bug #2254017 - gnutls should depend on nettle >= 3.9
https://bugzilla.redhat.com/show_bug.cgi?id=2254017
[ 3 ] Bug #2258576 - CVE-2024-0567 gnutls: rejects certificate chain with distributed trust [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2258576
[ 4 ] Bug #2258577 - CVE-2024-0553 gnutls: incomplete fix for CVE-2023-5981 [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2258577
[ 5 ] Bug #2258587 - gnutls-3.8.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2258587
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-80428c408c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: prometheus-podman-exporter-1.7.0-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-a53b24023d
2024-01-29 06:23:44.937502
--------------------------------------------------------------------------------

Name : prometheus-podman-exporter
Product : Fedora 39
Version : 1.7.0
Release : 1.fc39
URL : https://github.com/containers/prometheus-podman-exporter
Summary : Prometheus exporter for podman environment
Description :
Prometheus exporter for podman environments exposing containers, pods, images,
volumes and networks information.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2023-48795
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jan 21 2024 Navid Yaghoobi [navidys@fedoraproject.org] - 1.7.0-1
- release v1.7.0
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2255105 - CVE-2023-48795 prometheus-podman-exporter: ssh: Prefix truncation attack on Binary Packet Protocol (BPP) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2255105
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-a53b24023d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: vips-8.15.1-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-5c3c77b8eb
2024-01-29 06:23:44.937413
--------------------------------------------------------------------------------

Name : vips
Product : Fedora 39
Version : 8.15.1
Release : 1.fc39
URL : https://libvips.github.io/libvips/
Summary : C/C++ library for processing large images
Description :
VIPS is an image processing library. It is good for very large images
(even larger than the amount of RAM in your machine), and for working
with color.

This package should be installed if you want to use a program compiled
against VIPS.

--------------------------------------------------------------------------------
Update Information:

Update to 8.15.1, security fix for CVE-2023-40032
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jan 20 2024 Kleis Auke Wolthuizen [fedora@kleisauke.nl] - 8.15.1-1
- Update to 8.15.1
Resolves: rhbz#2098477
Resolves: rhbz#2238469 (CVE-2023-40032)
- Use libhwy in favor of liborc
- Use libarchive in favor of libgsf
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2098477 - vips-8.15.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2098477
[ 2 ] Bug #2238469 - CVE-2023-40032 nip2: libvips: specially crafted SVG input can cause libvips to segfault when attempting to parse a malformed UTF-8 character [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2238469
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-5c3c77b8eb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--