Fedora Linux 8579 Published by

The following updates have been released for Fedora Linux:

Fedora 38 Update: libell-0.63-1.fc38
Fedora 38 Update: iwd-2.15-1.fc38
Fedora 39 Update: chromium-122.0.6261.111-1.fc39
Fedora 39 Update: thunderbird-115.8.1-1.fc39
Fedora 39 Update: iwd-2.15-1.fc39




Fedora 38 Update: libell-0.63-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-38faa9a2a8
2024-03-08 01:53:53.708420
--------------------------------------------------------------------------------

Name : libell
Product : Fedora 38
Version : 0.63
Release : 1.fc38
URL : https://01.org/ell
Summary : Embedded Linux library
Description :
The Embedded Linux* Library (ELL) provides core, low-level functionality for
system daemons. It typically has no dependencies other than the Linux kernel, C
standard library, and libdl (for dynamic linking). While ELL is designed to be
efficient and compact enough for use on embedded Linux platforms, it is not
limited to resource-constrained systems.

--------------------------------------------------------------------------------
Update Information:

iwd 2.15:
Fix issue with notice events for connection timeouts.
Fix issue with reason code and deauthenticate event.
Fix issue with handling basename() functionality.
libell 0.63:
Fix issue with handling ending boundary of the PEM.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Feb 28 2024 Peter Robinson [pbrobinson@fedoraproject.org] - 0.63-1
- Update to 0.63
* Sat Feb 10 2024 Peter Robinson [pbrobinson@fedoraproject.org] - 0.62-1
- Update to 0.62
* Thu Jan 25 2024 Fedora Release Engineering [releng@fedoraproject.org] - 0.61-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Sun Jan 21 2024 Fedora Release Engineering [releng@fedoraproject.org] - 0.61-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Mon Jan 8 2024 Davide Caratti [dcaratti@redhat.com] - 0.61-2
- Change specfile to use SPDX identifier
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2264597 - TRIAGE CVE-2023-52161 iwd: potential authorization bypass [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2264597
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-38faa9a2a8' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: iwd-2.15-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-38faa9a2a8
2024-03-08 01:53:53.708420
--------------------------------------------------------------------------------

Name : iwd
Product : Fedora 38
Version : 2.15
Release : 1.fc38
URL : https://iwd.wiki.kernel.org/
Summary : Wireless daemon for Linux
Description :
The daemon and utilities for controlling and configuring the Wi-Fi network
hardware.

--------------------------------------------------------------------------------
Update Information:

iwd 2.15:
Fix issue with notice events for connection timeouts.
Fix issue with reason code and deauthenticate event.
Fix issue with handling basename() functionality.
libell 0.63:
Fix issue with handling ending boundary of the PEM.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Feb 28 2024 Peter Robinson [pbrobinson@fedoraproject.org] - 2.15-1
- Update to 2.15
* Sat Feb 10 2024 Peter Robinson [pbrobinson@fedoraproject.org] - 2.14-1
- Update to 2.14
* Wed Jan 24 2024 Fedora Release Engineering [releng@fedoraproject.org] - 2.13-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Sat Jan 20 2024 Fedora Release Engineering [releng@fedoraproject.org] - 2.13-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Sun Jan 14 2024 Peter Robinson [pbrobinson@fedoraproject.org] - 2.13-1
- Update to 2.13
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2264597 - TRIAGE CVE-2023-52161 iwd: potential authorization bypass [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2264597
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-38faa9a2a8' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: chromium-122.0.6261.111-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-80032b2fed
2024-03-08 01:18:13.751733
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 39
Version : 122.0.6261.111
Release : 1.fc39
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

upstream security release 122.0.6261.111
- High CVE-2024-2173: Out of bounds memory access in V8
- High CVE-2024-2174: Inappropriate implementation in V8
- High CVE-2024-2176: Use after free in FedCM
--------------------------------------------------------------------------------
ChangeLog:

* Wed Mar 6 2024 Than Ngo [than@redhat.com] - 122.0.6261.111-1
- upstream security release 122.0.6261.111
* High CVE-2024-2173: Out of bounds memory access in V8
* High CVE-2024-2174: Inappropriate implementation in V8
* High CVE-2024-2176: Use after free in FedCM
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-80032b2fed' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: thunderbird-115.8.1-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-3699706b25
2024-03-08 01:18:13.751720
--------------------------------------------------------------------------------

Name : thunderbird
Product : Fedora 39
Version : 115.8.1
Release : 1.fc39
URL : http://www.mozilla.org/projects/thunderbird/
Summary : Mozilla Thunderbird mail/newsgroup client
Description :
Mozilla Thunderbird is a standalone mail and newsgroup client.

--------------------------------------------------------------------------------
Update Information:

Update to 115.8.1
https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/
read that if you have mails with encrypted email subjects
https://www.thunderbird.net/en-US/thunderbird/115.8.1/releasenotes/
--------------------------------------------------------------------------------
ChangeLog:

* Tue Mar 5 2024 Eike Rathke [erack@redhat.com] - 115.8.1-1
- Update to 115.8.1
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-3699706b25' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: iwd-2.15-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-fdce971b84
2024-03-08 01:18:13.751618
--------------------------------------------------------------------------------

Name : iwd
Product : Fedora 39
Version : 2.15
Release : 1.fc39
URL : https://iwd.wiki.kernel.org/
Summary : Wireless daemon for Linux
Description :
The daemon and utilities for controlling and configuring the Wi-Fi network
hardware.

--------------------------------------------------------------------------------
Update Information:

iwd 2.15:
Fix issue with notice events for connection timeouts.
Fix issue with reason code and deauthenticate event.
Fix issue with handling basename() functionality.
libell 0.63:
Fix issue with handling ending boundary of the PEM.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Feb 28 2024 Peter Robinson [pbrobinson@fedoraproject.org] - 2.15-1
- Update to 2.15
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2263042 - libell-0.63 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2263042
[ 2 ] Bug #2263573 - iwd-2.15 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2263573
[ 3 ] Bug #2264597 - TRIAGE CVE-2023-52161 iwd: potential authorization bypass [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2264597
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-fdce971b84' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--