Fedora Linux 8810 Published by

Fedora Linux has been updated with several security enhancements, including jupyterlab, webkitgtk, and ofono:

[SECURITY] Fedora 41 Update: jupyterlab-4.3.3-1.fc41
[SECURITY] Fedora 40 Update: jupyterlab-4.3.3-1.fc40
[SECURITY] Fedora 41 Update: webkitgtk-2.46.5-1.fc41
[SECURITY] Fedora 41 Update: ofono-2.14-1.fc41




[SECURITY] Fedora 41 Update: jupyterlab-4.3.3-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-0c952fc516
2024-12-20 13:38:02.107320+00:00
--------------------------------------------------------------------------------

Name : jupyterlab
Product : Fedora 41
Version : 4.3.3
Release : 1.fc41
URL : https://jupyter.org
Summary : JupyterLab computational environment
Description :
JupyterLab is the next-generation user interface for Project Jupyter
offering all the familiar building blocks of the classic Jupyter
Notebook (notebook, terminal, text editor, file browser, rich outputs, etc.)
in a flexible and powerful user interface.

--------------------------------------------------------------------------------
Update Information:

Update to 4.3.3 (rhbz#2331357)
--------------------------------------------------------------------------------
ChangeLog:

* Wed Dec 11 2024 Lumir Balhar [lbalhar@redhat.com] - 4.3.3-1
- Update to 4.3.3 (rhbz#2331357)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2331109 - CVE-2024-55565 jupyterlab: nanoid mishandles non-integer values [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2331109
[ 2 ] Bug #2331357 - jupyterlab-4.3.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2331357
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-0c952fc516' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 40 Update: jupyterlab-4.3.3-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-cd98f29570
2024-12-20 12:37:07.557518+00:00
--------------------------------------------------------------------------------

Name : jupyterlab
Product : Fedora 40
Version : 4.3.3
Release : 1.fc40
URL : https://jupyter.org
Summary : JupyterLab computational environment
Description :
JupyterLab is the next-generation user interface for Project Jupyter
offering all the familiar building blocks of the classic Jupyter
Notebook (notebook, terminal, text editor, file browser, rich outputs, etc.)
in a flexible and powerful user interface.

--------------------------------------------------------------------------------
Update Information:

Update to 4.3.3 (rhbz#2331357)
--------------------------------------------------------------------------------
ChangeLog:

* Wed Dec 11 2024 Lumir Balhar [lbalhar@redhat.com] - 4.3.3-1
- Update to 4.3.3 (rhbz#2331357)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2331100 - CVE-2024-55565 jupyterlab: nanoid mishandles non-integer values [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2331100
[ 2 ] Bug #2331357 - jupyterlab-4.3.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2331357
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-cd98f29570' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: webkitgtk-2.46.5-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-32bc143584
2024-12-21 03:35:46.415774+00:00
--------------------------------------------------------------------------------

Name : webkitgtk
Product : Fedora 41
Version : 2.46.5
Release : 1.fc41
URL : https://www.webkitgtk.org/
Summary : GTK web content engine library
Description :
WebKitGTK is the port of the WebKit web rendering engine to the
GTK platform.

--------------------------------------------------------------------------------
Update Information:

Update to 2.46.5:
Fix several crashes and rendering issues.
CVE-2024-54479, CVE-2024-54502, CVE-2024-54508, CVE-2024-54505
--------------------------------------------------------------------------------
ChangeLog:

* Wed Dec 18 2024 Michael Catanzaro [mcatanzaro@redhat.com] - 2.46.5-1
- Update to 2.46.5
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-32bc143584' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: ofono-2.14-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-0051a464f1
2024-12-21 03:35:46.415725+00:00
--------------------------------------------------------------------------------

Name : ofono
Product : Fedora 41
Version : 2.14
Release : 1.fc41
URL : http://www.ofono.org/
Summary : Open Source Telephony
Description :
oFono.org is a place to bring developers together around designing an
infrastructure for building mobile telephony (GSM/UMTS) applications.
oFono includes a high-level D-Bus API for use by telephony applications.
oFono also includes a low-level plug-in API for integrating with telephony
stacks, cellular modems and storage back-ends.

--------------------------------------------------------------------------------
Update Information:

Update to v2.14
--------------------------------------------------------------------------------
ChangeLog:

* Thu Dec 12 2024 Artur Frenszek-Iwicki [fedora@svgames.pl] - 2.14-1
- Update to v2.14
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2303457 - CVE-2024-7547 ofono: oFono: Stack-based Buffer Overflow [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303457
[ 2 ] Bug #2303595 - CVE-2024-7546 ofono: ofono: Buffer Overflow Privilege Escalation [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303595
[ 3 ] Bug #2303597 - CVE-2024-7544 ofono: oFono: Heap-based Buffer Overflow Privilege Escalation [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303597
[ 4 ] Bug #2303598 - CVE-2024-7543 ofono: oFono: Heap-based Buffer Overflow Privilege Escalation [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303598
[ 5 ] Bug #2332134 - ofono-2.14 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2332134
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-0051a464f1' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--