Fedora Linux 8648 Published by

The following security updates are available for Fedora Linux:

Fedora 38 Update: perl-Spreadsheet-ParseExcel-0.6600-1.fc38
Fedora 38 Update: python-aiohttp-3.9.1-1.fc38
Fedora 38 Update: python-pysqueezebox-0.5.5-11.fc38
Fedora 39 Update: tinyxml-2.6.2-28.fc39
Fedora 39 Update: perl-Spreadsheet-ParseExcel-0.6600-1.fc39
Fedora 39 Update: python-pysqueezebox-0.5.5-11.fc39
Fedora 39 Update: python-aiohttp-3.9.1-1.fc39




Fedora 38 Update: perl-Spreadsheet-ParseExcel-0.6600-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-84d3cc47b1
2024-01-08 01:33:59.936785
--------------------------------------------------------------------------------

Name : perl-Spreadsheet-ParseExcel
Product : Fedora 38
Version : 0.6600
Release : 1.fc38
URL : https://metacpan.org/release/Spreadsheet-ParseExcel
Summary : Extract information from an Excel file
Description :
The Spreadsheet::ParseExcel module can be used to read information from an
Excel 95-2003 file.

--------------------------------------------------------------------------------
Update Information:

Fix for CVE-2023-7101 (unvalidated input can lead to arbitrary code execution
vulnerability).
--------------------------------------------------------------------------------
ChangeLog:

* Sat Dec 30 2023 Paul Howarth - 0.6600-1
- Update to 0.66
- Fix for CVE-2023-7101 (unvalidated input can lead to arbitrary code
execution vulnerability)
https://github.com/runrig/spreadsheet-parseexcel/issues/33
- Use author-independent source URL
- Use SPDX-format license tag
- No longer need to fix document file permissions
- Fix permissions verbosely
- Don't assume "pm" suffix on manpage files
* Fri Jul 21 2023 Fedora Release Engineering [releng@fedoraproject.org] - 0.6500-35
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2255871 - CVE-2023-7101 perl-Spreadsheet-ParseExcel: unvalidated input can lead to arbitrary code execution vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=2255871
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-84d3cc47b1' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: python-aiohttp-3.9.1-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-1f06098c71
2024-01-08 01:33:59.936770
--------------------------------------------------------------------------------

Name : python-aiohttp
Product : Fedora 38
Version : 3.9.1
Release : 1.fc38
URL : https://github.com/aio-libs/aiohttp
Summary : Python HTTP client/server for asyncio
Description :
Python HTTP client/server for asyncio which supports both the client and the
server side of the HTTP protocol, client and server websocket, and webservers
with middlewares and pluggable routing.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2023-49081, CVE-2023-49082. Update `python-aiohttp` to
3.9.1. Patch `python-pysqeezebox` and `python-wled` so they do not have an
implicit dependency on `python-async-timeout` via `python-aiohttp`.
https://github.com/aio-libs/aiohttp/releases/tag/v3.9.0 https://github.com/aio-
libs/aiohttp/releases/tag/v3.9.1
--------------------------------------------------------------------------------
ChangeLog:

* Thu Nov 30 2023 Benjamin A. Beasley [code@musicinmybrain.net] - 3.9.1-1
- Update to 3.9.1 (fix RHBZ#2252236, fix RHBZ#2252249)
- Fixes CVE-2023-49081 and CVE-2023-49082
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2252236 - TRIAGE CVE-2023-49081 python-aiohttp: aiohttp: HTTP request modification [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2252236
[ 2 ] Bug #2252249 - TRIAGE CVE-2023-49082 python-aiohttp: aiohttp: CRLF injection if user controls the HTTP method using aiohttp client [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2252249
[ 3 ] Bug #2253439 - python-pysqueezebox: Please merge rawhide back to f39 and f38
https://bugzilla.redhat.com/show_bug.cgi?id=2253439
[ 4 ] Bug #2253440 - python-wled: Please merge rawhide back to f39 and f38
https://bugzilla.redhat.com/show_bug.cgi?id=2253440
[ 5 ] Bug #2254945 - deprecation warning: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal
https://bugzilla.redhat.com/show_bug.cgi?id=2254945
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-1f06098c71' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: python-pysqueezebox-0.5.5-11.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-1f06098c71
2024-01-08 01:33:59.936770
--------------------------------------------------------------------------------

Name : python-pysqueezebox
Product : Fedora 38
Version : 0.5.5
Release : 11.fc38
URL : https://github.com/rajlaud/pysqueezebox
Summary : Python library to control Logitech Media Server
Description :
Python library to control a Logitech Media Server asynchronously.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2023-49081, CVE-2023-49082. Update `python-aiohttp` to
3.9.1. Patch `python-pysqeezebox` and `python-wled` so they do not have an
implicit dependency on `python-async-timeout` via `python-aiohttp`.
https://github.com/aio-libs/aiohttp/releases/tag/v3.9.0 https://github.com/aio-
libs/aiohttp/releases/tag/v3.9.1
--------------------------------------------------------------------------------
ChangeLog:

* Sat Dec 2 2023 Benjamin A. Beasley [code@musicinmybrain.net] - 0.5.5-11
- Add explicit async-timeout dependency
* Fri Jul 21 2023 Fedora Release Engineering [releng@fedoraproject.org] - 0.5.5-10
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
* Thu Jun 29 2023 Python Maint - 0.5.5-9
- Rebuilt for Python 3.12
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2252236 - TRIAGE CVE-2023-49081 python-aiohttp: aiohttp: HTTP request modification [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2252236
[ 2 ] Bug #2252249 - TRIAGE CVE-2023-49082 python-aiohttp: aiohttp: CRLF injection if user controls the HTTP method using aiohttp client [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2252249
[ 3 ] Bug #2253439 - python-pysqueezebox: Please merge rawhide back to f39 and f38
https://bugzilla.redhat.com/show_bug.cgi?id=2253439
[ 4 ] Bug #2253440 - python-wled: Please merge rawhide back to f39 and f38
https://bugzilla.redhat.com/show_bug.cgi?id=2253440
[ 5 ] Bug #2254945 - deprecation warning: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal
https://bugzilla.redhat.com/show_bug.cgi?id=2254945
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-1f06098c71' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: tinyxml-2.6.2-28.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-80e6578a01
2024-01-08 01:23:05.713168
--------------------------------------------------------------------------------

Name : tinyxml
Product : Fedora 39
Version : 2.6.2
Release : 28.fc39
URL : http://www.grinninglizard.com/tinyxml/
Summary : A simple, small, C++ XML parser
Description :
TinyXML is a simple, small, C++ XML parser that can be easily integrating
into other programs. Have you ever found yourself writing a text file parser
every time you needed to save human readable data or serialize objects?
TinyXML solves the text I/O file once and for all.
(Or, as a friend said, ends the Just Another Text File Parser problem.)

--------------------------------------------------------------------------------
Update Information:

Bugfix release. Includes security fixes for CVE-2021-42260 and CVE-2023-34194
and a fix for incorrect text element encoding (upstream isssue #51).
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jan 3 2024 Dominik Mierzejewski [dominik@greysector.net] - 2.6.2-28
- apply Debian patch to fix CVE-2021-42260 (rhbz#2253716, rhbz#2253718)
- apply Debian patch to fix CVE-2023-34194 and its duplicate, CVE-2023-40462
(rhbz#2254376, rhbz#2254381)
- fix incorrect text element encoding (upstream isssue #51)
- compile and run tests
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2253716 - CVE-2021-42260 tinyxml: infinite loop causes crash
https://bugzilla.redhat.com/show_bug.cgi?id=2253716
[ 2 ] Bug #2254376 - CVE-2023-34194 tinyxml: reachable assertion may lead to denial of service
https://bugzilla.redhat.com/show_bug.cgi?id=2254376
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-80e6578a01' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: perl-Spreadsheet-ParseExcel-0.6600-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-921f6975c2
2024-01-08 01:23:05.713087
--------------------------------------------------------------------------------

Name : perl-Spreadsheet-ParseExcel
Product : Fedora 39
Version : 0.6600
Release : 1.fc39
URL : https://metacpan.org/release/Spreadsheet-ParseExcel
Summary : Extract information from an Excel file
Description :
The Spreadsheet::ParseExcel module can be used to read information from an
Excel 95-2003 file.

--------------------------------------------------------------------------------
Update Information:

Fix for CVE-2023-7101 (unvalidated input can lead to arbitrary code execution
vulnerability).
--------------------------------------------------------------------------------
ChangeLog:

* Sat Dec 30 2023 Paul Howarth - 0.6600-1
- Update to 0.66
- Fix for CVE-2023-7101 (unvalidated input can lead to arbitrary code
execution vulnerability)
https://github.com/runrig/spreadsheet-parseexcel/issues/33
- Use author-independent source URL
- Use SPDX-format license tag
- No longer need to fix document file permissions
- Fix permissions verbosely
- Don't assume "pm" suffix on manpage files
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2255871 - CVE-2023-7101 perl-Spreadsheet-ParseExcel: unvalidated input can lead to arbitrary code execution vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=2255871
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-921f6975c2' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: python-pysqueezebox-0.5.5-11.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-a04cc349e1
2024-01-08 01:23:05.713075
--------------------------------------------------------------------------------

Name : python-pysqueezebox
Product : Fedora 39
Version : 0.5.5
Release : 11.fc39
URL : https://github.com/rajlaud/pysqueezebox
Summary : Python library to control Logitech Media Server
Description :
Python library to control a Logitech Media Server asynchronously.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2023-49081, CVE-2023-49082. Update `python-aiohttp` to
3.9.1. Patch `python-pysqeezebox` and `python-wled` so they do not have an
implicit dependency on `python-async-timeout` via `python-aiohttp`.
https://github.com/aio-libs/aiohttp/releases/tag/v3.9.0 https://github.com/aio-
libs/aiohttp/releases/tag/v3.9.1
--------------------------------------------------------------------------------
ChangeLog:

* Sat Dec 2 2023 Benjamin A. Beasley [code@musicinmybrain.net] - 0.5.5-11
- Add explicit async-timeout dependency
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2252236 - TRIAGE CVE-2023-49081 python-aiohttp: aiohttp: HTTP request modification [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2252236
[ 2 ] Bug #2252249 - TRIAGE CVE-2023-49082 python-aiohttp: aiohttp: CRLF injection if user controls the HTTP method using aiohttp client [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2252249
[ 3 ] Bug #2253439 - python-pysqueezebox: Please merge rawhide back to f39 and f38
https://bugzilla.redhat.com/show_bug.cgi?id=2253439
[ 4 ] Bug #2253440 - python-wled: Please merge rawhide back to f39 and f38
https://bugzilla.redhat.com/show_bug.cgi?id=2253440
[ 5 ] Bug #2254945 - deprecation warning: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal
https://bugzilla.redhat.com/show_bug.cgi?id=2254945
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-a04cc349e1' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: python-aiohttp-3.9.1-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-a04cc349e1
2024-01-08 01:23:05.713075
--------------------------------------------------------------------------------

Name : python-aiohttp
Product : Fedora 39
Version : 3.9.1
Release : 1.fc39
URL : https://github.com/aio-libs/aiohttp
Summary : Python HTTP client/server for asyncio
Description :
Python HTTP client/server for asyncio which supports both the client and the
server side of the HTTP protocol, client and server websocket, and webservers
with middlewares and pluggable routing.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2023-49081, CVE-2023-49082. Update `python-aiohttp` to
3.9.1. Patch `python-pysqeezebox` and `python-wled` so they do not have an
implicit dependency on `python-async-timeout` via `python-aiohttp`.
https://github.com/aio-libs/aiohttp/releases/tag/v3.9.0 https://github.com/aio-
libs/aiohttp/releases/tag/v3.9.1
--------------------------------------------------------------------------------
ChangeLog:

* Thu Nov 30 2023 Benjamin A. Beasley [code@musicinmybrain.net] - 3.9.1-1
- Update to 3.9.1 (fix RHBZ#2252236, fix RHBZ#2252249)
- Fixes CVE-2023-49081 and CVE-2023-49082
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2252236 - TRIAGE CVE-2023-49081 python-aiohttp: aiohttp: HTTP request modification [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2252236
[ 2 ] Bug #2252249 - TRIAGE CVE-2023-49082 python-aiohttp: aiohttp: CRLF injection if user controls the HTTP method using aiohttp client [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2252249
[ 3 ] Bug #2253439 - python-pysqueezebox: Please merge rawhide back to f39 and f38
https://bugzilla.redhat.com/show_bug.cgi?id=2253439
[ 4 ] Bug #2253440 - python-wled: Please merge rawhide back to f39 and f38
https://bugzilla.redhat.com/show_bug.cgi?id=2253440
[ 5 ] Bug #2254945 - deprecation warning: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal
https://bugzilla.redhat.com/show_bug.cgi?id=2254945
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-a04cc349e1' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--