Fedora Linux 8648 Published by

Updated openssh and tinyxml packages are available for Fedora Linux:

Fedora 39 Update: openssh-9.3p1-10.fc39
Fedora 38 Update: tinyxml-2.6.2-28.fc38




Fedora 39 Update: openssh-9.3p1-10.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-7e301327c2
2024-01-12 01:10:53.040064
--------------------------------------------------------------------------------

Name : openssh
Product : Fedora 39
Version : 9.3p1
Release : 10.fc39
URL : http://www.openssh.com/portable.html
Summary : An open source implementation of SSH protocol version 2
Description :
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.

--------------------------------------------------------------------------------
Update Information:

Forbid shell metasymbols in username/hostname Resolve Terrapin attack Apply
destination constraints to all PKCS#11 keys
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jan 10 2024 Dmitry Belyavskiy [dbelyavs@redhat.com] - 9.3p1-10
- Forbid shell metasymbols in username/hostname
Resolves: CVE-2023-51385
- Fix Terrapin attack
Resolves: CVE-2023-48795
- Apply destination constraints to all PKCS#11 keys
Resolves: CVE-2023-51384
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-7e301327c2' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: tinyxml-2.6.2-28.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-c9dc0ac419
2024-01-12 00:59:08.472906
--------------------------------------------------------------------------------

Name : tinyxml
Product : Fedora 38
Version : 2.6.2
Release : 28.fc38
URL : http://www.grinninglizard.com/tinyxml/
Summary : A simple, small, C++ XML parser
Description :
TinyXML is a simple, small, C++ XML parser that can be easily integrating
into other programs. Have you ever found yourself writing a text file parser
every time you needed to save human readable data or serialize objects?
TinyXML solves the text I/O file once and for all.
(Or, as a friend said, ends the Just Another Text File Parser problem.)

--------------------------------------------------------------------------------
Update Information:

Bugfix release. Includes security fixes for CVE-2021-42260 and CVE-2023-34194
and a fix for incorrect text element encoding (upstream isssue #51).
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jan 3 2024 Dominik Mierzejewski [dominik@greysector.net] - 2.6.2-28
- apply Debian patch to fix CVE-2021-42260 (rhbz#2253716, rhbz#2253718)
- apply Debian patch to fix CVE-2023-34194 and its duplicate, CVE-2023-40462
(rhbz#2254376, rhbz#2254381)
- fix incorrect text element encoding (upstream isssue #51)
- compile and run tests
* Sat Jul 22 2023 Fedora Release Engineering [releng@fedoraproject.org] - 2.6.2-27
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2253716 - CVE-2021-42260 tinyxml: infinite loop causes crash
https://bugzilla.redhat.com/show_bug.cgi?id=2253716
[ 2 ] Bug #2254376 - CVE-2023-34194 tinyxml: reachable assertion may lead to denial of service
https://bugzilla.redhat.com/show_bug.cgi?id=2254376
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-c9dc0ac419' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--