Fedora 40 Update: thunderbird-128.6.0-1.fc40
Fedora 41 Update: rclone-1.68.2-1.fc41
Fedora 41 Update: golang-github-aws-smithy-1.22.1-1.fc41
Fedora 41 Update: golang-github-aws-sdk-2-20250103-1.fc41
Fedora 41 Update: golang-github-ncw-swift-2-2.0.3-1.fc41
[SECURITY] Fedora 40 Update: thunderbird-128.6.0-1.fc40
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-91031f9df9
2025-01-14 01:21:49.739540+00:00
--------------------------------------------------------------------------------
Name : thunderbird
Product : Fedora 40
Version : 128.6.0
Release : 1.fc40
URL : http://www.mozilla.org/projects/thunderbird/
Summary : Mozilla Thunderbird mail/newsgroup client
Description :
Mozilla Thunderbird is a standalone mail and newsgroup client.
--------------------------------------------------------------------------------
Update Information:
Update to 128.6.0
https://www.thunderbird.net/en-US/thunderbird/128.6.0esr/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2025-04/
--------------------------------------------------------------------------------
ChangeLog:
* Wed Jan 8 2025 Eike Rathke [erack@redhat.com] - 128.6.0-1
- Update to 128.6.0
* Thu Dec 19 2024 Daniel Rusek [mail@asciiwolf.com] - 128.5.2-2
- Use upstream rDNS naming scheme for desktop and appdata files
Resolves: rhbz#2210038
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-91031f9df9' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: rclone-1.68.2-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-0620fdebb6
2025-01-14 01:06:31.901208+00:00
--------------------------------------------------------------------------------
Name : rclone
Product : Fedora 41
Version : 1.68.2
Release : 1.fc41
URL : https://github.com/rclone/rclone
Summary : Rsync for cloud storage
Description :
Rclone is a command line program to sync files and directories to and
from various cloud services.
--------------------------------------------------------------------------------
Update Information:
Fix for CVE-2024-52522 & CVE-2024-45338
--------------------------------------------------------------------------------
ChangeLog:
* Sat Jan 4 2025 Mikel Olasagasti Uranga [mikel@olasagasti.info] - 1.68.2-1
- Update to 1.68.2 - Closes rhbz#2311287 rhbz#2326578 rhbz#2333262
rhbz#2333238 rhbz#2331989 rhbz#2331961
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2333262 - CVE-2024-45338 rclone: Non-linear parsing of case-insensitive content in golang.org/x/net/html [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2333262
[ 2 ] Bug #2337196 - rclone needs an update
https://bugzilla.redhat.com/show_bug.cgi?id=2337196
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-0620fdebb6' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: golang-github-aws-smithy-1.22.1-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-0620fdebb6
2025-01-14 01:06:31.901208+00:00
--------------------------------------------------------------------------------
Name : golang-github-aws-smithy
Product : Fedora 41
Version : 1.22.1
Release : 1.fc41
URL : https://github.com/aws/smithy-go
Summary : Smithy code generators for Go (in development)
Description :
Smithy code generators for Go (in development).
--------------------------------------------------------------------------------
Update Information:
Fix for CVE-2024-52522 & CVE-2024-45338
--------------------------------------------------------------------------------
ChangeLog:
* Fri Nov 15 2024 Packit [hello@packit.dev] - 1.22.1-1
- Update to 1.22.1 upstream release
- Resolves: rhbz#2326619
* Sat Oct 5 2024 Packit [hello@packit.dev] - 1.22.0-1
- Update to 1.22.0 upstream release
- Resolves: rhbz#2316593
* Sun Sep 22 2024 Packit [hello@packit.dev] - 1.21.0-1
- Update to 1.21.0 upstream release
- Resolves: rhbz#2314060
* Thu Aug 15 2024 Packit [hello@packit.dev] - 1.20.4-1
- Update to 1.20.4 upstream release
- Resolves: rhbz#2305093
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2333262 - CVE-2024-45338 rclone: Non-linear parsing of case-insensitive content in golang.org/x/net/html [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2333262
[ 2 ] Bug #2337196 - rclone needs an update
https://bugzilla.redhat.com/show_bug.cgi?id=2337196
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-0620fdebb6' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: golang-github-aws-sdk-2-20250103-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-0620fdebb6
2025-01-14 01:06:31.901208+00:00
--------------------------------------------------------------------------------
Name : golang-github-aws-sdk-2
Product : Fedora 41
Version : 20250103
Release : 1.fc41
URL : https://github.com/aws/aws-sdk-go-v2
Summary : AWS SDK for the Go programming language
Description :
AWS SDK for the Go programming language.
--------------------------------------------------------------------------------
Update Information:
Fix for CVE-2024-52522 & CVE-2024-45338
--------------------------------------------------------------------------------
ChangeLog:
* Fri Jan 3 2025 Mikel Olasagasti Uranga [mikel@olasagasti.info] - 20250103-1
- Update to 20250103
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2333262 - CVE-2024-45338 rclone: Non-linear parsing of case-insensitive content in golang.org/x/net/html [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2333262
[ 2 ] Bug #2337196 - rclone needs an update
https://bugzilla.redhat.com/show_bug.cgi?id=2337196
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-0620fdebb6' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: golang-github-ncw-swift-2-2.0.3-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-0620fdebb6
2025-01-14 01:06:31.901208+00:00
--------------------------------------------------------------------------------
Name : golang-github-ncw-swift-2
Product : Fedora 41
Version : 2.0.3
Release : 1.fc41
URL : https://github.com/ncw/swift
Summary : Go language interface to Swift
Description :
Go language interface to Swift / Openstack Object Storage / Rackspace cloud
files (golang).
--------------------------------------------------------------------------------
Update Information:
Fix for CVE-2024-52522 & CVE-2024-45338
--------------------------------------------------------------------------------
ChangeLog:
* Fri Jan 3 2025 Mikel Olasagasti Uranga [mikel@olasagasti.info] - 2.0.3-1
- Update to 2.0.3 - Closes rhbz#2309062
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2333262 - CVE-2024-45338 rclone: Non-linear parsing of case-insensitive content in golang.org/x/net/html [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2333262
[ 2 ] Bug #2337196 - rclone needs an update
https://bugzilla.redhat.com/show_bug.cgi?id=2337196
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-0620fdebb6' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--