SECURITY: Fedora 36 Update: git-octopus-2.0-0.4.beta.3.fc36.13
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-5ef0bd9a27
2022-07-30 01:52:05.591823
--------------------------------------------------------------------------------
Name : git-octopus
Product : Fedora 36
Version : 2.0
Release : 0.4.beta.3.fc36.13
URL : https://github.com/lesfurets/git-octopus
Summary : Git commands for continuous delivery
Description :
The continuous merge workflow is meant for continuous integration/delivery and
is based on feature branching. git-octopus provides git commands to implement
it.
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G - 2.0-0.4.beta.3.13
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-5ef0bd9a27' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
A git-octopus security update has been released for Fedora 36.