Fedora Linux 8627 Published by

The following security updates are available for Fedora Linux:

Fedora 40 Update: cups-2.4.10-1.fc40
Fedora 40 Update: python-urllib3-1.26.19-1.fc40
Fedora 39 Update: emacs-29.4-2.fc39




Fedora 40 Update: cups-2.4.10-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-a3d1f80409
2024-07-02 02:34:01.844794
--------------------------------------------------------------------------------

Name : cups
Product : Fedora 40
Version : 2.4.10
Release : 1.fc40
URL : https://openprinting.github.io/cups/
Summary : CUPS printing system
Description :
CUPS printing system provides a portable printing layer for
UNIX:registered: operating systems. It has been developed by Apple Inc.
to promote a standard printing solution for all UNIX vendors and users.
CUPS provides the System V and Berkeley command-line interfaces.

--------------------------------------------------------------------------------
Update Information:

Rebase to 2.4.10, security fix for CVE-2024-35235
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jun 18 2024 Zdenek Dohnal - 1:2.4.10-1
- 2291335 - cups-2.4.10 is available
* Tue Jun 11 2024 Zdenek Dohnal - 1:2.4.9-1
- 2291335 - cups-2.4.9 is available
* Fri May 31 2024 Zdenek Dohnal - 1:2.4.8-5
- 2284081 - File smb is missing in RPM database
* Mon May 20 2024 Zdenek Dohnal - 1:2.4.8-4
- 2280978 - The file /usr/sbin/lpc is not in the RPM database.
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2290318 - CVE-2024-35235 cups: Cupsd Listen arbitrary chmod 0140777
https://bugzilla.redhat.com/show_bug.cgi?id=2290318
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-a3d1f80409' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



Fedora 40 Update: python-urllib3-1.26.19-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-af07c0bb8c
2024-07-02 02:34:01.844772
--------------------------------------------------------------------------------

Name : python-urllib3
Product : Fedora 40
Version : 1.26.19
Release : 1.fc40
URL : https://github.com/urllib3/urllib3
Summary : HTTP library with thread-safe connection pooling, file post, and more
Description :
urllib3 is a powerful, user-friendly HTTP client for Python. urllib3 brings
many critical features that are missing from the Python standard libraries:

• Thread safety.
• Connection pooling.
• Client-side SSL/TLS verification.
• File uploads with multipart encoding.
• Helpers for retrying requests and dealing with HTTP redirects.
• Support for gzip, deflate, brotli, and zstd encoding.
• Proxy support for HTTP and SOCKS.
• 100% test coverage.

--------------------------------------------------------------------------------
Update Information:

Update to 1.26.19 to fix CVE-2024-37891 (rhbz#2292790)
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jun 26 2024 Lumir Balhar - 1.26.19-1
- Update to 1.26.19 to fix CVE-2024-37891 (rhbz#2292790)
* Sun Jun 9 2024 Python Maint - 1.26.18-6
- Rebuilt for Python 3.13
* Fri Jun 7 2024 Python Maint - 1.26.18-5
- Bootstrap for Python 3.13
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2292790 - python-urllib3: urllib3: proxy-authorization request header is not stripped during cross-origin redirects [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2292790
--------------------------------------------------------------------------------



Fedora 39 Update: emacs-29.4-2.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-3fedeba41f
2024-07-02 01:23:40.345986
--------------------------------------------------------------------------------

Name : emacs
Product : Fedora 39
Version : 29.4
Release : 2.fc39
URL : http://www.gnu.org/software/emacs/
Summary : GNU Emacs text editor
Description :
Emacs is a powerful, customizable, self-documenting, modeless text
editor. Emacs contains special code editing features, a scripting
language (elisp), and the capability to read mail, news, and more
without leaving the editor.

This package provides an emacs binary with support for X windows.

--------------------------------------------------------------------------------
Update Information:

Update to version 29.4, fixing CVE-2024-39331.
Update to Emacs 29.4, fixing CVE-2024-39331.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jun 25 2024 Peter Oliver [rpm@mavit.org.uk] - 1:29.4-2
- Update to version 29.4.
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2293788 - emacs-29.4 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2293788
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-3fedeba41f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--