Fedora Linux 8573 Published by

The following security updates have been released for Fedora Linux 38 and 39:

Fedora 38 Update: keyring-ima-signer-0.1.0-11.fc38
Fedora 38 Update: poppler-23.02.0-3.fc38
Fedora 39 Update: rust-snphost-0.1.2-2.fc39
Fedora 39 Update: rust-rpm-sequoia-1.5.0-2.fc39
Fedora 39 Update: rust-tealdeer-1.6.1-5.fc39
Fedora 39 Update: rust-fedora-update-feedback-2.1.3-2.fc39
Fedora 39 Update: rust-sevctl-0.4.3-2.fc39
Fedora 39 Update: rust-pore-0.1.8-5.fc39
Fedora 39 Update: rust-sequoia-sq-0.26.0-10.fc39
Fedora 39 Update: rust-sequoia-wot-0.5.0-4.fc39
Fedora 39 Update: rust-sequoia-octopus-librnp-1.5.0-4.fc39
Fedora 39 Update: rust-sequoia-policy-config-0.6.0-6.fc39
Fedora 39 Update: rust-gst-plugin-reqwest-0.11.1-2.fc39
Fedora 39 Update: keyring-ima-signer-0.1.0-11.fc39
Fedora 39 Update: clevis-pin-tpm2-0.5.3-2.fc39



Fedora 38 Update: keyring-ima-signer-0.1.0-11.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-6215ea423b
2023-12-06 01:45:51.746952
--------------------------------------------------------------------------------

Name : keyring-ima-signer
Product : Fedora 38
Version : 0.1.0
Release : 11.fc38
URL : https://github.com/fedora-iot/keyring-ima-signer/
Summary : An IMA file signing tool using the kernel keyring
Description :
The IMA (Integrity Measurement Architecture) is a key component of the
Linux integrity subsystem designed to ensure integrity, authenticity,
and confidentiality of systems including hardware root of trusts (TPM).

This tool allows signing of files in userspace, inclusding options of
including the signature in xattr or a .sig file, using signing keys
stored in the kernel keyring to ensure they're not recoverable.

--------------------------------------------------------------------------------
Update Information:

Affected applications were rebuilt against version 0.10.60 of the the `openssl`
crate (the Rust bindings for OpenSSL) to address two security advisories: -
https://rustsec.org/advisories/RUSTSEC-2023-0044.html -
https://rustsec.org/advisories/RUSTSEC-2023-0072.html
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 1 2023 Fabio Valentini [decathorpe@gmail.com] - 0.1.0-11
- Rebuild for openssl crate >= v0.10.60 (RUSTSEC-2023-0044, RUSTSEC-2023-0072)
* Thu Jul 20 2023 Fedora Release Engineering [releng@fedoraproject.org] - 0.1.0-10
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-6215ea423b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: poppler-23.02.0-3.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-6b20b7807a
2023-12-06 01:45:51.746761
--------------------------------------------------------------------------------

Name : poppler
Product : Fedora 38
Version : 23.02.0
Release : 3.fc38
URL : http://poppler.freedesktop.org/
Summary : PDF rendering library
Description :
poppler is a PDF rendering library.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2023-34872.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 21 2023 Marek Kasik [mkasik@redhat.com] - 23.02.0-3
- Fix a crash on malformed files
- Resolves: #2250823
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2227884 - CVE-2023-34872 poppler: Denial of Service (DoS) (crash) via a crafted PDF file in OutlineItem::open.
https://bugzilla.redhat.com/show_bug.cgi?id=2227884
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-6b20b7807a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: rust-snphost-0.1.2-2.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9790b327cb
2023-12-06 01:39:35.067298
--------------------------------------------------------------------------------

Name : rust-snphost
Product : Fedora 39
Version : 0.1.2
Release : 2.fc39
URL : https://crates.io/crates/snphost
Summary : Administrative utility for AMD SEV-SNP
Description :
Administrative utility for AMD SEV-SNP.

--------------------------------------------------------------------------------
Update Information:

Affected applications were rebuilt against version 0.10.60 of the the `openssl`
crate (the Rust bindings for OpenSSL) to address two security advisories: -
https://rustsec.org/advisories/RUSTSEC-2023-0044.html -
https://rustsec.org/advisories/RUSTSEC-2023-0072.html
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 1 2023 Fabio Valentini [decathorpe@gmail.com] - 0.1.2-2
- Rebuild for openssl crate >= v0.10.60 (RUSTSEC-2023-0044,
RUSTSEC-2023-0072)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9790b327cb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: rust-rpm-sequoia-1.5.0-2.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9790b327cb
2023-12-06 01:39:35.067298
--------------------------------------------------------------------------------

Name : rust-rpm-sequoia
Product : Fedora 39
Version : 1.5.0
Release : 2.fc39
URL : https://crates.io/crates/rpm-sequoia
Summary : Implementation of the RPM PGP interface using Sequoia
Description :
An implementation of the RPM PGP interface using Sequoia.

--------------------------------------------------------------------------------
Update Information:

Affected applications were rebuilt against version 0.10.60 of the the `openssl`
crate (the Rust bindings for OpenSSL) to address two security advisories: -
https://rustsec.org/advisories/RUSTSEC-2023-0044.html -
https://rustsec.org/advisories/RUSTSEC-2023-0072.html
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 1 2023 Fabio Valentini [decathorpe@gmail.com] - 1.5.0-2
- Rebuild for openssl crate >= v0.10.60 (RUSTSEC-2023-0044,
RUSTSEC-2023-0072)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9790b327cb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: rust-tealdeer-1.6.1-5.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9790b327cb
2023-12-06 01:39:35.067298
--------------------------------------------------------------------------------

Name : rust-tealdeer
Product : Fedora 39
Version : 1.6.1
Release : 5.fc39
URL : https://crates.io/crates/tealdeer
Summary : Fetch and show tldr help pages for many CLI commands
Description :
Fetch and show tldr help pages for many CLI commands. Full featured
offline client with caching support.

--------------------------------------------------------------------------------
Update Information:

Affected applications were rebuilt against version 0.10.60 of the the `openssl`
crate (the Rust bindings for OpenSSL) to address two security advisories: -
https://rustsec.org/advisories/RUSTSEC-2023-0044.html -
https://rustsec.org/advisories/RUSTSEC-2023-0072.html
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 1 2023 Fabio Valentini [decathorpe@gmail.com] - 1.6.1-5
- Rebuild for openssl crate >= v0.10.60 (RUSTSEC-2023-0044,
RUSTSEC-2023-0072)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9790b327cb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: rust-fedora-update-feedback-2.1.3-2.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9790b327cb
2023-12-06 01:39:35.067298
--------------------------------------------------------------------------------

Name : rust-fedora-update-feedback
Product : Fedora 39
Version : 2.1.3
Release : 2.fc39
URL : https://crates.io/crates/fedora-update-feedback
Summary : Provide feedback for Fedora updates (inspired by fedora-easy-karma)
Description :
Provide feedback for Fedora updates (inspired by fedora-easy-karma).

--------------------------------------------------------------------------------
Update Information:

Affected applications were rebuilt against version 0.10.60 of the the `openssl`
crate (the Rust bindings for OpenSSL) to address two security advisories: -
https://rustsec.org/advisories/RUSTSEC-2023-0044.html -
https://rustsec.org/advisories/RUSTSEC-2023-0072.html
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 1 2023 Fabio Valentini [decathorpe@gmail.com] - 2.1.3-2
- Rebuild for openssl crate >= v0.10.60 (RUSTSEC-2023-0044,
RUSTSEC-2023-0072)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9790b327cb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: rust-sevctl-0.4.3-2.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9790b327cb
2023-12-06 01:39:35.067298
--------------------------------------------------------------------------------

Name : rust-sevctl
Product : Fedora 39
Version : 0.4.3
Release : 2.fc39
URL : https://crates.io/crates/sevctl
Summary : Administrative utility for AMD SEV
Description :
Administrative utility for AMD SEV.

--------------------------------------------------------------------------------
Update Information:

Affected applications were rebuilt against version 0.10.60 of the the `openssl`
crate (the Rust bindings for OpenSSL) to address two security advisories: -
https://rustsec.org/advisories/RUSTSEC-2023-0044.html -
https://rustsec.org/advisories/RUSTSEC-2023-0072.html
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 1 2023 Fabio Valentini [decathorpe@gmail.com] - 0.4.3-2
- Rebuild for openssl crate >= v0.10.60 (RUSTSEC-2023-0044, RUSTSEC-2023-0072)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9790b327cb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: rust-pore-0.1.8-5.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9790b327cb
2023-12-06 01:39:35.067298
--------------------------------------------------------------------------------

Name : rust-pore
Product : Fedora 39
Version : 0.1.8
Release : 5.fc39
URL : https://crates.io/crates/pore
Summary : Performance oriented reimplementation of repo
Description :
Performance oriented reimplementation of repo.

--------------------------------------------------------------------------------
Update Information:

Affected applications were rebuilt against version 0.10.60 of the the `openssl`
crate (the Rust bindings for OpenSSL) to address two security advisories: -
https://rustsec.org/advisories/RUSTSEC-2023-0044.html -
https://rustsec.org/advisories/RUSTSEC-2023-0072.html
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 1 2023 Fabio Valentini [decathorpe@gmail.com] - 0.1.8-5
- Rebuild for openssl crate >= v0.10.60 (RUSTSEC-2023-0044,
RUSTSEC-2023-0072)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9790b327cb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: rust-sequoia-sq-0.26.0-10.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9790b327cb
2023-12-06 01:39:35.067298
--------------------------------------------------------------------------------

Name : rust-sequoia-sq
Product : Fedora 39
Version : 0.26.0
Release : 10.fc39
URL : https://crates.io/crates/sequoia-sq
Summary : Command-line frontends for Sequoia
Description :
Command-line frontends for Sequoia.

--------------------------------------------------------------------------------
Update Information:

Affected applications were rebuilt against version 0.10.60 of the the `openssl`
crate (the Rust bindings for OpenSSL) to address two security advisories: -
https://rustsec.org/advisories/RUSTSEC-2023-0044.html -
https://rustsec.org/advisories/RUSTSEC-2023-0072.html
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 1 2023 Fabio Valentini [decathorpe@gmail.com] - 0.26.0-10
- Rebuild for openssl crate >= v0.10.60 (RUSTSEC-2023-0044,
RUSTSEC-2023-0072)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9790b327cb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: rust-sequoia-wot-0.5.0-4.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9790b327cb
2023-12-06 01:39:35.067298
--------------------------------------------------------------------------------

Name : rust-sequoia-wot
Product : Fedora 39
Version : 0.5.0
Release : 4.fc39
URL : https://crates.io/crates/sequoia-wot
Summary : Implementation of OpenPGP's web of trust
Description :
An implementation of OpenPGP's web of trust.

--------------------------------------------------------------------------------
Update Information:

Affected applications were rebuilt against version 0.10.60 of the the `openssl`
crate (the Rust bindings for OpenSSL) to address two security advisories: -
https://rustsec.org/advisories/RUSTSEC-2023-0044.html -
https://rustsec.org/advisories/RUSTSEC-2023-0072.html
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 1 2023 Fabio Valentini [decathorpe@gmail.com] - 0.5.0-4
- Rebuild for openssl crate >= v0.10.60 (RUSTSEC-2023-0044,
RUSTSEC-2023-0072)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9790b327cb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: rust-sequoia-octopus-librnp-1.5.0-4.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9790b327cb
2023-12-06 01:39:35.067298
--------------------------------------------------------------------------------

Name : rust-sequoia-octopus-librnp
Product : Fedora 39
Version : 1.5.0
Release : 4.fc39
URL : https://crates.io/crates/sequoia-octopus-librnp
Summary : Reimplementation of RNP's interface using Sequoia
Description :
Reimplementation of RNP's interface using Sequoia for use with
Thunderbird.

--------------------------------------------------------------------------------
Update Information:

Affected applications were rebuilt against version 0.10.60 of the the `openssl`
crate (the Rust bindings for OpenSSL) to address two security advisories: -
https://rustsec.org/advisories/RUSTSEC-2023-0044.html -
https://rustsec.org/advisories/RUSTSEC-2023-0072.html
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 1 2023 Fabio Valentini [decathorpe@gmail.com] - 1.5.0-4
- Rebuild for openssl crate >= v0.10.60 (RUSTSEC-2023-0044,
RUSTSEC-2023-0072)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9790b327cb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: rust-sequoia-policy-config-0.6.0-6.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9790b327cb
2023-12-06 01:39:35.067298
--------------------------------------------------------------------------------

Name : rust-sequoia-policy-config
Product : Fedora 39
Version : 0.6.0
Release : 6.fc39
URL : https://crates.io/crates/sequoia-policy-config
Summary : Configure Sequoia using a configuration file
Description :
Configure Sequoia using a configuration file.

--------------------------------------------------------------------------------
Update Information:

Affected applications were rebuilt against version 0.10.60 of the the `openssl`
crate (the Rust bindings for OpenSSL) to address two security advisories: -
https://rustsec.org/advisories/RUSTSEC-2023-0044.html -
https://rustsec.org/advisories/RUSTSEC-2023-0072.html
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 1 2023 Fabio Valentini [decathorpe@gmail.com] - 0.6.0-6
- Rebuild for openssl crate >= v0.10.60 (RUSTSEC-2023-0044,
RUSTSEC-2023-0072)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9790b327cb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: rust-gst-plugin-reqwest-0.11.1-2.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9790b327cb
2023-12-06 01:39:35.067298
--------------------------------------------------------------------------------

Name : rust-gst-plugin-reqwest
Product : Fedora 39
Version : 0.11.1
Release : 2.fc39
URL : https://crates.io/crates/gst-plugin-reqwest
Summary : GStreamer reqwest HTTP Source Plugin
Description :
GStreamer reqwest HTTP Source Plugin.

--------------------------------------------------------------------------------
Update Information:

Affected applications were rebuilt against version 0.10.60 of the the `openssl`
crate (the Rust bindings for OpenSSL) to address two security advisories: -
https://rustsec.org/advisories/RUSTSEC-2023-0044.html -
https://rustsec.org/advisories/RUSTSEC-2023-0072.html
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 1 2023 Fabio Valentini [decathorpe@gmail.com] - 0.11.1-2
- Rebuild for openssl crate >= v0.10.60 (RUSTSEC-2023-0044,
RUSTSEC-2023-0072)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9790b327cb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: keyring-ima-signer-0.1.0-11.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9790b327cb
2023-12-06 01:39:35.067298
--------------------------------------------------------------------------------

Name : keyring-ima-signer
Product : Fedora 39
Version : 0.1.0
Release : 11.fc39
URL : https://github.com/fedora-iot/keyring-ima-signer/
Summary : An IMA file signing tool using the kernel keyring
Description :
The IMA (Integrity Measurement Architecture) is a key component of the
Linux integrity subsystem designed to ensure integrity, authenticity,
and confidentiality of systems including hardware root of trusts (TPM).

This tool allows signing of files in userspace, inclusding options of
including the signature in xattr or a .sig file, using signing keys
stored in the kernel keyring to ensure they're not recoverable.

--------------------------------------------------------------------------------
Update Information:

Affected applications were rebuilt against version 0.10.60 of the the `openssl`
crate (the Rust bindings for OpenSSL) to address two security advisories: -
https://rustsec.org/advisories/RUSTSEC-2023-0044.html -
https://rustsec.org/advisories/RUSTSEC-2023-0072.html
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 1 2023 Fabio Valentini [decathorpe@gmail.com] - 0.1.0-11
- Rebuild for openssl crate >= v0.10.60 (RUSTSEC-2023-0044, RUSTSEC-2023-0072)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9790b327cb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: clevis-pin-tpm2-0.5.3-2.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9790b327cb
2023-12-06 01:39:35.067298
--------------------------------------------------------------------------------

Name : clevis-pin-tpm2
Product : Fedora 39
Version : 0.5.3
Release : 2.fc39
URL : https://github.com/fedora-iot/clevis-pin-tpm2/
Summary : Clevis PIN for unlocking with TPM2 supporting Authorized Policies
Description :
Clevis PIN for unlocking with TPM2 supporting Authorized Policies.

--------------------------------------------------------------------------------
Update Information:

Affected applications were rebuilt against version 0.10.60 of the the `openssl`
crate (the Rust bindings for OpenSSL) to address two security advisories: -
https://rustsec.org/advisories/RUSTSEC-2023-0044.html -
https://rustsec.org/advisories/RUSTSEC-2023-0072.html
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 1 2023 Fabio Valentini [decathorpe@gmail.com] - 0.5.3-2
- Rebuild for openssl crate >= v0.10.60 (RUSTSEC-2023-0044, RUSTSEC-2023-0072)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9790b327cb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--