An oneVPL-intel-gpu security update has been released for Fedora 38.
-------------------------------------------------------------------------------- Fedora Update Notification FEDORA-2023-b6aab4f954 2023-10-11 01:35:42.377742 -------------------------------------------------------------------------------- Name : oneVPL-intel-gpu Product : Fedora 38 Version : 23.3.4 Release : 2.fc38 URL : https://www.intel.com/content/www/us/en/developer/tools/oneapi/onevpl.html Summary : Intel oneVPL GPU Runtime Description : Intel oneVPL GPU Runtime is a Runtime implementation of oneVPL API for Intel Gen GPUs. Runtime provides access to hardware-accelerated video decode, encode and filtering. -------------------------------------------------------------------------------- Update Information: Update oneVPL and oneVPL-intel-gpu to latest releases. Fixes CVE-2023-22338 and CVE-2023-22840. No ABI changes. -------------------------------------------------------------------------------- ChangeLog: * Tue Oct 3 2023 Simone Caronni <negativo17@gmail.com> - 23.3.4-2 - Clean up SPEC file. * Tue Oct 3 2023 Simone Caronni <negativo17@gmail.com> - 23.3.4-1 - Update to 23.3.4. - Fixes #2231401. * Thu Jul 20 2023 Fedora Release Engineering <releng@fedoraproject.org> - 23.1.3-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild -------------------------------------------------------------------------------- References: [ 1 ] Bug #2171625 - oneVPL-intel-gpu: FTBFS in Fedora rawhide/f38 https://bugzilla.redhat.com/show_bug.cgi?id=2171625 [ 2 ] Bug #2185325 - oneVPL-2023.3.1 is available https://bugzilla.redhat.com/show_bug.cgi?id=2185325 [ 3 ] Bug #2231401 - CVE-2023-22840 oneVPL-intel-gpu: Multiple vulnerabilities [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2231401 [ 4 ] Bug #2235293 - oneVPL-intel-gpu-23.3.4 is available https://bugzilla.redhat.com/show_bug.cgi?id=2235293 -------------------------------------------------------------------------------- This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2023-b6aab4f954' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/keys