Fedora Linux 8566 Published by

The following security updates are available for Fedora Linux:

Fedora 38 Update: suricata-6.0.17-1.fc38
Fedora 38 Update: prometheus-podman-exporter-1.11.0-1.fc38
Fedora 38 Update: pandoc-2.19.2-22.fc38
Fedora 38 Update: ghc-hakyll-4.16.2.0-1.fc38
Fedora 38 Update: gitit-0.15.1.1-3.fc38
Fedora 38 Update: ghc-base64-0.4.2.4-28.fc38
Fedora 38 Update: gnutls-3.8.4-1.fc38
Fedora 39 Update: suricata-6.0.17-1.fc39
Fedora 39 Update: prometheus-podman-exporter-1.11.0-1.fc39




Fedora 38 Update: suricata-6.0.17-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-34eba1b1a6
2024-03-31 01:53:51.907834
--------------------------------------------------------------------------------

Name : suricata
Product : Fedora 38
Version : 6.0.17
Release : 1.fc38
URL : https://suricata-ids.org/
Summary : Intrusion Detection System
Description :
The Suricata Engine is an Open Source Next Generation Intrusion
Detection and Prevention Engine. This engine is not intended to
just replace or emulate the existing tools in the industry, but
will bring new ideas and technologies to the field. This new Engine
supports Multi-threading, Automatic Protocol Detection (IP, TCP,
UDP, ICMP, HTTP, TLS, FTP and SMB! ), Gzip Decompression, Fast IP
Matching, and GeoIP identification.

--------------------------------------------------------------------------------
Update Information:

These are bug fix and security releases including MODERATE, HIGH,
and CRITICAL issues.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Mar 20 2024 Steve Grubb [sgrubb@redhat.com] 6.0.17-1
- New security and bugfix release
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2128376 - Please port your pcre dependency to pcre2. Pcre has been deprecated
https://bugzilla.redhat.com/show_bug.cgi?id=2128376
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-34eba1b1a6' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: prometheus-podman-exporter-1.11.0-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-45f0a1df95
2024-03-31 01:53:51.907814
--------------------------------------------------------------------------------

Name : prometheus-podman-exporter
Product : Fedora 38
Version : 1.11.0
Release : 1.fc38
URL : https://github.com/containers/prometheus-podman-exporter
Summary : Prometheus exporter for podman environment
Description :
Prometheus exporter for podman environments exposing containers, pods, images,
volumes and networks information.

--------------------------------------------------------------------------------
Update Information:

release v1.11.0
release v1.10.1
release v1.10.0
--------------------------------------------------------------------------------
ChangeLog:

* Fri Mar 22 2024 Navid Yaghoobi [navidys@fedoraproject.org] - 1.11.0-1
- release v1.11.0
* Sun Mar 17 2024 Navid Yaghoobi [navidys@fedoraproject.org] - 1.10.1-1
- release v1.10.1
* Sat Mar 16 2024 Navid Yaghoobi [navidys@fedoraproject.org] - 1.10.0-1
- release v1.10.0
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2268896 - CVE-2024-28180 prometheus-podman-exporter: jose-go: improper handling of highly compressed data [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2268896
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-45f0a1df95' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: pandoc-2.19.2-22.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-6ad6b9f417
2024-03-31 01:53:51.907786
--------------------------------------------------------------------------------

Name : pandoc
Product : Fedora 38
Version : 2.19.2
Release : 22.fc38
URL : https://hackage.haskell.org/package/pandoc
Summary : Conversion between markup formats
Description :
Pandoc is a Haskell library for converting from one markup format to another,
and a command-line tool that uses this library. The formats it can handle
include

- light markup formats (many variants of Markdown, reStructuredText, AsciiDoc,
Org-mode, Muse, Textile, txt2tags) - HTML formats (HTML 4 and 5) - Ebook
formats (EPUB v2 and v3, FB2) - Documentation formats (GNU TexInfo, Haddock) -
Roff formats (man, ms) - TeX formats (LaTeX, ConTeXt) - XML formats (DocBook 4
and 5, JATS, TEI Simple, OpenDocument) - Outline formats (OPML) - Bibliography
formats (BibTeX, BibLaTeX, CSL JSON, CSL YAML, RIS) - Word processor formats
(Docx, RTF, ODT) - Interactive notebook formats (Jupyter notebook ipynb) - Page
layout formats (InDesign ICML) - Wiki markup formats (MediaWiki, DokuWiki,
TikiWiki, TWiki, Vimwiki, XWiki, ZimWiki, Jira wiki, Creole) - Slide show
formats (LaTeX Beamer, PowerPoint, Slidy, reveal.js, Slideous, S5, DZSlides) -
Data formats (CSV and TSV tables) - PDF (via external programs such as pdflatex
or wkhtmltopdf)

Pandoc can convert mathematical content in documents between TeX, MathML, Word
equations, roff eqn, and plain text. It includes a powerful system for
automatic citations and bibliographies, and it can be customized extensively
using templates, filters, and custom readers and writers written in Lua.

For pdf output please also install pandoc-pdf or weasyprint.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2023-35936 and CVE-2023-38745
pandoc: backport fixes for CVE-2023-35936 and CVE-2023-38745
base64 now packaged in Fedora
--------------------------------------------------------------------------------
ChangeLog:

* Thu Mar 21 2024 Jens Petersen [petersen@redhat.com] - 2.19.2-22
- backport fixes for CVE-2023-35936 and CVE-2023-38745
- base64 is now packaged in fedora
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2163472 - Review Request: ghc-base64 - A modern RFC 4648-compliant Base64 library
https://bugzilla.redhat.com/show_bug.cgi?id=2163472
[ 2 ] Bug #2220873 - TRIAGE pandoc: TRIAGE_CVE-2023-35936 pandoc: allows attacker to create or overwrite arbitrary files on the system [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2220873
[ 3 ] Bug #2227034 - CVE-2023-38745 pandoc: allows attacker to create or overwrite arbitrary files on the system [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227034
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-6ad6b9f417' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: ghc-hakyll-4.16.2.0-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-6ad6b9f417
2024-03-31 01:53:51.907786
--------------------------------------------------------------------------------

Name : ghc-hakyll
Product : Fedora 38
Version : 4.16.2.0
Release : 1.fc38
URL : https://hackage.haskell.org/package/hakyll
Summary : A static website compiler library
Description :
Hakyll is a static website compiler library. It provides you with the tools to
create a simple or advanced static website using a Haskell DSL and formats such
as markdown or RST. You can find more information, including a tutorial, on the
website: ( http://jaspervdj.be/hakyll) .

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2023-35936 and CVE-2023-38745
pandoc: backport fixes for CVE-2023-35936 and CVE-2023-38745
base64 now packaged in Fedora
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 28 2023 Jens Petersen [petersen@redhat.com] - 4.16.2.0-1
- https://hackage.haskell.org/package/hakyll-4.16.2.0/changelog
* Sun Jul 23 2023 Jens Petersen [petersen@redhat.com] - 4.16.0.0-1
- https://hackage.haskell.org/package/hakyll-4.16.0.0/changelog
* Wed Jul 19 2023 Fedora Release Engineering [releng@fedoraproject.org] - 4.15.1.1-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2163472 - Review Request: ghc-base64 - A modern RFC 4648-compliant Base64 library
https://bugzilla.redhat.com/show_bug.cgi?id=2163472
[ 2 ] Bug #2220873 - TRIAGE pandoc: TRIAGE_CVE-2023-35936 pandoc: allows attacker to create or overwrite arbitrary files on the system [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2220873
[ 3 ] Bug #2227034 - CVE-2023-38745 pandoc: allows attacker to create or overwrite arbitrary files on the system [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227034
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-6ad6b9f417' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: gitit-0.15.1.1-3.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-6ad6b9f417
2024-03-31 01:53:51.907786
--------------------------------------------------------------------------------

Name : gitit
Product : Fedora 38
Version : 0.15.1.1
Release : 3.fc38
URL : https://hackage.haskell.org/package/gitit
Summary : Wiki using happstack, git or darcs, and pandoc
Description :
Gitit is a wiki backed by a git, darcs, or mercurial filestore. Pages and
uploaded files can be modified either directly via the VCS's command-line tools
or through the wiki's web interface. Pandoc is used for markup processing, so
pages may be written in (extended) markdown, reStructuredText, LaTeX, HTML, or
literate Haskell.

Notable features include

* plugins: dynamically loaded page transformations written in Haskell (see
"Network.Gitit.Interface")

* conversion of TeX math to MathML for display in web browsers

* syntax highlighting of source code files and code snippets

* Atom feeds (site-wide and per-page)

* a library, "Network.Gitit", that makes it simple to include a gitit wiki in
any happstack application

You can see a running demo at ( http://gitit.net) .

For usage information: 'gitit --help'.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2023-35936 and CVE-2023-38745
pandoc: backport fixes for CVE-2023-35936 and CVE-2023-38745
base64 now packaged in Fedora
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 28 2023 Jens Petersen [petersen@redhat.com] - 0.15.1.1-3
- minor doc file related packaging tweaks
* Sun Aug 6 2023 Jens Petersen [petersen@redhat.com] - 0.15.1.1-2
- fixup the SPDX license tagging with AND/OR
* Mon Jul 24 2023 Jens Petersen [petersen@redhat.com] - 0.15.1.1-1
- https://hackage.haskell.org/package/gitit-0.15.1.1/changelog
* Wed Jul 19 2023 Fedora Release Engineering [releng@fedoraproject.org] - 0.15.1.0-10
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2163472 - Review Request: ghc-base64 - A modern RFC 4648-compliant Base64 library
https://bugzilla.redhat.com/show_bug.cgi?id=2163472
[ 2 ] Bug #2220873 - TRIAGE pandoc: TRIAGE_CVE-2023-35936 pandoc: allows attacker to create or overwrite arbitrary files on the system [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2220873
[ 3 ] Bug #2227034 - CVE-2023-38745 pandoc: allows attacker to create or overwrite arbitrary files on the system [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227034
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-6ad6b9f417' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: ghc-base64-0.4.2.4-28.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-6ad6b9f417
2024-03-31 01:53:51.907786
--------------------------------------------------------------------------------

Name : ghc-base64
Product : Fedora 38
Version : 0.4.2.4
Release : 28.fc38
URL : https://hackage.haskell.org/package/base64
Summary : A modern RFC 4648-compliant Base64 library
Description :
RFC 4648-compliant Base64 with an eye towards performance and modernity
(additional support for RFC 7049 standards).

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2023-35936 and CVE-2023-38745
pandoc: backport fixes for CVE-2023-35936 and CVE-2023-38745
base64 now packaged in Fedora
--------------------------------------------------------------------------------
ChangeLog:

* Wed Feb 28 2024 Jens Petersen [petersen@redhat.com] - 0.4.2.4-28
- bump over pandoc
* Fri May 12 2023 Jens Petersen [petersen@redhat.com] - 0.4.2.4-2
- add doc files to devel
* Mon Jan 23 2023 Jens Petersen [petersen@redhat.com] - 0.4.2.4-1
- spec file generated by cabal-rpm-2.1.0
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2163472 - Review Request: ghc-base64 - A modern RFC 4648-compliant Base64 library
https://bugzilla.redhat.com/show_bug.cgi?id=2163472
[ 2 ] Bug #2220873 - TRIAGE pandoc: TRIAGE_CVE-2023-35936 pandoc: allows attacker to create or overwrite arbitrary files on the system [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2220873
[ 3 ] Bug #2227034 - CVE-2023-38745 pandoc: allows attacker to create or overwrite arbitrary files on the system [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227034
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-6ad6b9f417' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: gnutls-3.8.4-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-af55471f75
2024-03-31 01:53:51.907738
--------------------------------------------------------------------------------

Name : gnutls
Product : Fedora 38
Version : 3.8.4
Release : 1.fc38
URL : http://www.gnutls.org/
Summary : A TLS protocol implementation
Description :
GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.

--------------------------------------------------------------------------------
Update Information:

Rebase gnutls to version 3.8.4
- contains fixes for CVE-2024-28834 and CVE-2024-28835
--------------------------------------------------------------------------------
ChangeLog:

* Wed Mar 20 2024 Zoltan Fridrich [zfridric@redhat.com] - 3.8.4-1
- [packit] 3.8.4 upstream release
- Resolves rhbz#2270320
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2270320 - gnutls-3.8.4 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2270320
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-af55471f75' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: suricata-6.0.17-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-99337cc4a1
2024-03-31 01:12:46.078681
--------------------------------------------------------------------------------

Name : suricata
Product : Fedora 39
Version : 6.0.17
Release : 1.fc39
URL : https://suricata-ids.org/
Summary : Intrusion Detection System
Description :
The Suricata Engine is an Open Source Next Generation Intrusion
Detection and Prevention Engine. This engine is not intended to
just replace or emulate the existing tools in the industry, but
will bring new ideas and technologies to the field. This new Engine
supports Multi-threading, Automatic Protocol Detection (IP, TCP,
UDP, ICMP, HTTP, TLS, FTP and SMB! ), Gzip Decompression, Fast IP
Matching, and GeoIP identification.

--------------------------------------------------------------------------------
Update Information:

These are bug fix and security releases including MODERATE, HIGH,
and CRITICAL issues.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Mar 20 2024 Steve Grubb [sgrubb@redhat.com] 6.0.17-1
- New security and bugfix release
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2128376 - Please port your pcre dependency to pcre2. Pcre has been deprecated
https://bugzilla.redhat.com/show_bug.cgi?id=2128376
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-99337cc4a1' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: prometheus-podman-exporter-1.11.0-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-a8a4ce2864
2024-03-31 01:12:46.078654
--------------------------------------------------------------------------------

Name : prometheus-podman-exporter
Product : Fedora 39
Version : 1.11.0
Release : 1.fc39
URL : https://github.com/containers/prometheus-podman-exporter
Summary : Prometheus exporter for podman environment
Description :
Prometheus exporter for podman environments exposing containers, pods, images,
volumes and networks information.

--------------------------------------------------------------------------------
Update Information:

release v1.11.0
release v1.10.1
release v1.10.0
--------------------------------------------------------------------------------
ChangeLog:

* Fri Mar 22 2024 Navid Yaghoobi [navidys@fedoraproject.org] - 1.11.0-1
- release v1.11.0
* Sun Mar 17 2024 Navid Yaghoobi [navidys@fedoraproject.org] - 1.10.1-1
- release v1.10.1
* Sat Mar 16 2024 Navid Yaghoobi [navidys@fedoraproject.org] - 1.10.0-1
- release v1.10.0
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2268896 - CVE-2024-28180 prometheus-podman-exporter: jose-go: improper handling of highly compressed data [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2268896
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-a8a4ce2864' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--