[SECURITY] Fedora 39 Update: clamav-1.0.7-1.fc39
[SECURITY] Fedora 39 Update: flatpak-1.15.10-1.fc39
[SECURITY] Fedora 39 Update: bubblewrap-0.10.0-1.fc39
[SECURITY] Fedora 41 Update: flatpak-1.15.10-1.fc41
[SECURITY] Fedora 39 Update: clamav-1.0.7-1.fc39
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-05d7ee197e
2024-09-15 02:26:50.032615
--------------------------------------------------------------------------------
Name : clamav
Product : Fedora 39
Version : 1.0.7
Release : 1.fc39
URL : https://www.clamav.net/
Summary : End-user tools for the Clam Antivirus scanner
Description :
Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this
software is the integration with mail servers (attachment scanning). The
package provides a flexible and scalable multi-threaded daemon, a command
line scanner, and a tool for automatic updating via Internet. The programs
are based on a shared library distributed with the Clam AntiVirus package,
which you can use with your own software. The virus database is based on
the virus database from OpenAntiVirus, but contains additional signatures
(including signatures for popular polymorphic viruses, too) and is KEPT UP
TO DATE.
--------------------------------------------------------------------------------
Update Information:
Update to 1.0.7
CVE-2024-20506: Changed the logging module to disable following symlinks on
Linux and Unix systems so as to prevent an attacker with existing access to the
'clamd' or 'freshclam' services from using a symlink to corrupt system files.
CVE-2024-20505: Fixed a possible out-of-bounds read bug in the PDF file parser
that could cause a denial-of-service (DoS) condition.
--------------------------------------------------------------------------------
ChangeLog:
* Thu Sep 5 2024 Yaakov Selkowitz [yselkowi@redhat.com] - 1.0.7-1
- Update to 1.0.7
* Wed Jul 17 2024 Fedora Release Engineering [releng@fedoraproject.org] - 1.0.6-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_41_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2310065 - CVE-2024-20506 clamav: ClamD process writes to log file while privileged without checking if its been replaced with a symlink [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2310065
[ 2 ] Bug #2310072 - CVE-2024-20505 clamav: out-of-bounds read bug in the PDF file parser [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2310072
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-05d7ee197e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 39 Update: flatpak-1.15.10-1.fc39
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-03fd821ae2
2024-09-15 02:26:50.032592
--------------------------------------------------------------------------------
Name : flatpak
Product : Fedora 39
Version : 1.15.10
Release : 1.fc39
URL : https://flatpak.org/
Summary : Application deployment framework for desktop apps
Description :
flatpak is a system for building, distributing and running sandboxed desktop
applications on Linux. See https://wiki.gnome.org/Projects/SandboxedApps for
more information.
--------------------------------------------------------------------------------
Update Information:
flatpak 1.15.10 and bubblewrap 0.10.0 updates, which together fix CVE-2024-42472
in Flatpak.
--------------------------------------------------------------------------------
ChangeLog:
* Fri Aug 30 2024 Kalev Lember [klember@redhat.com] - 1.15.10-1
- Update to 1.15.10 (#2299621)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2271977 - bubblewrap-0.10.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2271977
[ 2 ] Bug #2299621 - flatpak-1.15.10 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2299621
[ 3 ] Bug #2305286 - CVE-2024-42472 flatpak: Access to files outside sandbox for apps using persistent= (--persist) [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2305286
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-03fd821ae2' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 39 Update: bubblewrap-0.10.0-1.fc39
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-03fd821ae2
2024-09-15 02:26:50.032592
--------------------------------------------------------------------------------
Name : bubblewrap
Product : Fedora 39
Version : 0.10.0
Release : 1.fc39
URL : https://github.com/containers/bubblewrap/
Summary : Core execution tool for unprivileged containers
Description :
Bubblewrap (/usr/bin/bwrap) is a core execution engine for unprivileged
containers that works as a setuid binary on kernels without
user namespaces.
--------------------------------------------------------------------------------
Update Information:
flatpak 1.15.10 and bubblewrap 0.10.0 updates, which together fix CVE-2024-42472
in Flatpak.
--------------------------------------------------------------------------------
ChangeLog:
* Thu Aug 22 2024 Debarshi Ray [rishi@fedoraproject.org] - 0.10.0-1
- Update to 0.10.0 (#2271977)
* Mon Apr 8 2024 Debarshi Ray [rishi@fedoraproject.org] - 0.9.0-1
- Update to 0.9.0 (#2271977)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2271977 - bubblewrap-0.10.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2271977
[ 2 ] Bug #2299621 - flatpak-1.15.10 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2299621
[ 3 ] Bug #2305286 - CVE-2024-42472 flatpak: Access to files outside sandbox for apps using persistent= (--persist) [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2305286
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-03fd821ae2' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: flatpak-1.15.10-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-0c6db96fc3
2024-09-15 00:14:38.343641
--------------------------------------------------------------------------------
Name : flatpak
Product : Fedora 41
Version : 1.15.10
Release : 1.fc41
URL : https://flatpak.org/
Summary : Application deployment framework for desktop apps
Description :
flatpak is a system for building, distributing and running sandboxed desktop
applications on Linux. See https://wiki.gnome.org/Projects/SandboxedApps for
more information.
--------------------------------------------------------------------------------
Update Information:
Update to 1.15.10 (CVE-2024-42472)
--------------------------------------------------------------------------------
ChangeLog:
* Fri Aug 30 2024 Kalev Lember [klember@redhat.com] - 1.15.10-1
- Update to 1.15.10 (#2299621)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2299621 - flatpak-1.15.10 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2299621
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-0c6db96fc3' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--