Fedora Linux 8706 Published by

The following updates have been released for Fedora Linux 39:

[SECURITY] Fedora 39 Update: darkhttpd-1.16-1.fc39
[SECURITY] Fedora 39 Update: python-scrapy-2.11.2-1.fc39
[SECURITY] Fedora 39 Update: mod_http2-2.0.29-1.fc39




[SECURITY] Fedora 39 Update: darkhttpd-1.16-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-d638b9a34c
2024-07-27 13:47:53.504303
--------------------------------------------------------------------------------

Name : darkhttpd
Product : Fedora 39
Version : 1.16
Release : 1.fc39
URL : https://github.com/emikulic/darkhttpd
Summary : Secure, lightweight, fast, single-threaded HTTP/1.1 server
Description :
darkhttpd is a secure, lightweight, fast and single-threaded HTTP/1.1 server.

Features:
* Simple to set up:
* Single binary, no other files.
* Standalone, doesn't need inetd or ucspi-tcp.
* No messing around with config files.
* Written in C - efficient and portable.
* Small memory footprint.
* Event loop, single threaded - no fork() or pthreads.
* Generates directory listings.
* Supports HTTP GET and HEAD requests.
* Supports Range / partial content.
* Supports If-Modified-Since.
* Supports Keep-Alive connections.
* Can serve 301 redirects based on Host header.
* Uses sendfile().

Security:
* Can log accesses, including Referer and User-Agent.
* Can chroot.
* Can drop privileges.
* Impervious to /../ sniffing.
* Times out idle connections.
* Drops overly long requests.

Limitations:
* This server only serves static content - *NO* CGI supported!

--------------------------------------------------------------------------------
Update Information:

Update to 1.16 fixes rhbz#2259096
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 18 2024 Filipe Rosset [rosset.filipe@gmail.com] - 1.16-1
- Update to 1.16 fixes rhbz#2259096
* Wed Jul 17 2024 Fedora Release Engineering [releng@fedoraproject.org] - 1.14-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_41_Mass_Rebuild
* Wed Jan 24 2024 Fedora Release Engineering [releng@fedoraproject.org] - 1.14-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Fri Jan 19 2024 Fedora Release Engineering [releng@fedoraproject.org] - 1.14-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2259096 - darkhttpd-1.16 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2259096
[ 2 ] Bug #2259490 - CVE-2024-23770 darkhttpd: allows local users to discover credentials [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2259490
[ 3 ] Bug #2259491 - CVE-2024-23770 darkhttpd: allows local users to discover credentials [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2259491
[ 4 ] Bug #2259493 - CVE-2024-23771 darkhttpd: uses strcmp to verify authentication to bypass authentication via a timing side channel [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2259493
[ 5 ] Bug #2259494 - CVE-2024-23771 darkhttpd: uses strcmp to verify authentication to bypass authentication via a timing side channel [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2259494
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-d638b9a34c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 39 Update: python-scrapy-2.11.2-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-0bd3b1212e
2024-07-27 13:47:53.504153
--------------------------------------------------------------------------------

Name : python-scrapy
Product : Fedora 39
Version : 2.11.2
Release : 1.fc39
URL : https://scrapy.org
Summary : A high-level Python Screen Scraping framework
Description :
Scrapy is a fast high-level screen scraping and web crawling
framework, used to crawl websites and extract structured data
from their pages. It can be used for a wide range of purposes,
from data mining to monitoring and automated testing.

--------------------------------------------------------------------------------
Update Information:

Update to 2.11.2
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jul 17 2024 Filipe Rosset [rosset.filipe@gmail.com] - 2.11.2-1
- Update to 2.11.2
* Sun Jun 9 2024 Python Maint - 2.11.0-2
- Rebuilt for Python 3.13
* Sun Feb 4 2024 Eduardo Echeverria [echevemaster@gmail.com] - 2.11.0-1
- Update to 2.11.0
* Fri Jan 26 2024 Fedora Release Engineering [releng@fedoraproject.org] - 2.10.1-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Mon Jan 22 2024 Fedora Release Engineering [releng@fedoraproject.org] - 2.10.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2238527 - F40FailsToInstall: python3-scrapy
https://bugzilla.redhat.com/show_bug.cgi?id=2238527
[ 2 ] Bug #2238534 - F39FailsToInstall: python3-scrapy
https://bugzilla.redhat.com/show_bug.cgi?id=2238534
[ 3 ] Bug #2239457 - python-scrapy-2.11.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2239457
[ 4 ] Bug #2255110 - python3-scrapy cannot be installed
https://bugzilla.redhat.com/show_bug.cgi?id=2255110
[ 5 ] Bug #2261603 - python-scrapy: FTBFS in Fedora rawhide/f40
https://bugzilla.redhat.com/show_bug.cgi?id=2261603
[ 6 ] Bug #2281624 - CVE-2024-1968 python-scrapy: sensitive information disclosure [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2281624
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-0bd3b1212e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 39 Update: mod_http2-2.0.29-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-661bb6322d
2024-07-27 13:47:53.504105
--------------------------------------------------------------------------------

Name : mod_http2
Product : Fedora 39
Version : 2.0.29
Release : 1.fc39
URL : https://icing.github.io/mod_h2/
Summary : module implementing HTTP/2 for Apache 2
Description :
The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on
top of libnghttp2 for httpd 2.4 servers.

--------------------------------------------------------------------------------
Update Information:

version update to 2.0.29
security update
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 11 2024 Luboš Uhliarik - 2.0.29-1
- new version 2.0.29
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2295110 - CVE-2024-36387 mod_http2: DoS by null pointer in websocket over HTTP/2 [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2295110
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-661bb6322d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------