Fedora Linux 8566 Published by

The following updates have been released for Fedora Linux:

Fedora 38 Update: mingw-python-idna-3.7-1.fc38
Fedora 39 Update: chromium-124.0.6367.60-2.fc39
Fedora 39 Update: mingw-python-idna-3.7-1.fc39
Fedora 39 Update: pgadmin4-7.8-5.fc39
Fedora 39 Update: cjson-1.7.17-1.fc39




Fedora 38 Update: mingw-python-idna-3.7-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-831b7c8340
2024-04-23 02:04:40.445951
--------------------------------------------------------------------------------

Name : mingw-python-idna
Product : Fedora 38
Version : 3.7
Release : 1.fc38
URL : https://github.com/kjd/idna
Summary : MinGW Windows Python idna
Description :
MinGW Windows Python idna.

--------------------------------------------------------------------------------
Update Information:

Update to idna-3.7.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Apr 14 2024 Sandro Mani [manisandro@gmail.com] - 3.7-1
- Update to 3.7
* Thu Jan 25 2024 Fedora Release Engineering [releng@fedoraproject.org] - 3.6-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Sun Jan 21 2024 Fedora Release Engineering [releng@fedoraproject.org] - 3.6-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Thu Nov 30 2023 Sandro Mani [manisandro@gmail.com] - 3.6-1
- Update to 3.6
* Thu Jul 20 2023 Fedora Release Engineering [releng@fedoraproject.org] - 3.4-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2274782 - TRIAGE CVE-2024-3651 mingw-python-idna: python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode() [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2274782
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-831b7c8340' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: chromium-124.0.6367.60-2.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-12edb9dec8
2024-04-23 01:19:23.700926
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 39
Version : 124.0.6367.60
Release : 2.fc39
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 124.0.6367.60
High CVE-2024-3832: Object corruption in V8
High CVE-2024-3833: Object corruption in WebAssembly
High CVE-2024-3914: Use after free in V8
High CVE-2024-3834: Use after free in Downloads
Medium CVE-2024-3837: Use after free in QUIC
Medium CVE-2024-3838: Inappropriate implementation in Autofill
Medium CVE-2024-3839: Out of bounds read in Fonts
Medium CVE-2024-3840: Insufficient policy enforcement in Site Isolation
Medium CVE-2024-3841: Insufficient data validation in Browser Switcher
Medium CVE-2024-3843: Insufficient data validation in Downloads
Low CVE-2024-3844: Inappropriate implementation in Extensions
Low CVE-2024-3845: Inappropriate implementation in Network
Low CVE-2024-3846: Inappropriate implementation in Prompts
Low CVE-2024-3847: Insufficient policy enforcement in WebUI
--------------------------------------------------------------------------------
ChangeLog:

* Sat Apr 20 2024 Than Ngo [than@redhat.com] - 124.0.6367.60-2
- fix waylang regression
* Tue Apr 16 2024 Than Ngo [than@redhat.com] - 124.0.6367.60-1
- update to 124.0.6367.60
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2275546 - CVE-2024-3833 CVE-2024-3834 CVE-2024-3837 CVE-2024-3839 CVE-2024-3840 CVE-2024-3841 CVE-2024-3843 CVE-2024-3844 CVE-2024-3845 CVE-2024-3846 CVE-2024-3847 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2275546
[ 2 ] Bug #2275816 - CVE-2024-3914 chromium: chromium-browser: use after free in V8 [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2275816
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-12edb9dec8' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: mingw-python-idna-3.7-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-83ef5f3c4f
2024-04-23 01:19:23.700892
--------------------------------------------------------------------------------

Name : mingw-python-idna
Product : Fedora 39
Version : 3.7
Release : 1.fc39
URL : https://github.com/kjd/idna
Summary : MinGW Windows Python idna
Description :
MinGW Windows Python idna.

--------------------------------------------------------------------------------
Update Information:

Update to idna-3.7.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Apr 14 2024 Sandro Mani [manisandro@gmail.com] - 3.7-1
- Update to 3.7
* Thu Jan 25 2024 Fedora Release Engineering [releng@fedoraproject.org] - 3.6-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Sun Jan 21 2024 Fedora Release Engineering [releng@fedoraproject.org] - 3.6-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Thu Nov 30 2023 Sandro Mani [manisandro@gmail.com] - 3.6-1
- Update to 3.6
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2274782 - TRIAGE CVE-2024-3651 mingw-python-idna: python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode() [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2274782
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-83ef5f3c4f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: pgadmin4-7.8-5.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-f04c2ec90b
2024-04-23 01:19:23.700905
--------------------------------------------------------------------------------

Name : pgadmin4
Product : Fedora 39
Version : 7.8
Release : 5.fc39
URL : https://www.pgadmin.org/
Summary : Administration tool for PostgreSQL
Description :
pgAdmin is the most popular and feature rich Open Source administration and development
platform for PostgreSQL, the most advanced Open Source database in the world.

--------------------------------------------------------------------------------
Update Information:

Backport fix for CVE-2024-3116.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Apr 14 2024 Sandro Mani [manisandro@gmail.com] - 7.8-5
- Backport fix for CVE-2024-3116
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2273511 - CVE-2024-3116 pgadmin4: pgadmin: remote code execution via validate binary path API [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2273511
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-f04c2ec90b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: cjson-1.7.17-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-74563262c0
2024-04-23 01:19:23.700719
--------------------------------------------------------------------------------

Name : cjson
Product : Fedora 39
Version : 1.7.17
Release : 1.fc39
URL : https://github.com/DaveGamble/cJSON
Summary : Ultralightweight JSON parser in ANSI C
Description :
cJSON aims to be the dumbest possible parser that you can get your job
done with. It's a single file of C, and a single header file.

--------------------------------------------------------------------------------
Update Information:

Update to latest upstream version 1.7.17 (closes rhbz#2255953)
--------------------------------------------------------------------------------
ChangeLog:

* Sun Apr 7 2024 Fabian Affolter - 1.7.17.-1
- Update to latest upstream version 1.7.17 (closes rhbz#2255953)
- Fix rhbz#2254647
* Tue Jan 23 2024 Fedora Release Engineering [releng@fedoraproject.org] - 1.7.15-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Fri Jan 19 2024 Fedora Release Engineering [releng@fedoraproject.org] - 1.7.15-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2254647 - TRIAGE CVE-2023-50471 cjson: segmentation violation in function cJSON_InsertItemInArray [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2254647
[ 2 ] Bug #2255953 - cjson-1.7.17 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2255953
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-74563262c0' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--