--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-066a39b52f
2023-12-31 02:26:36.418752
--------------------------------------------------------------------------------
Name : icecat
Product : Fedora 39
Version : 115.6.0
Release : 1.rh1.fc39
URL : http://www.gnu.org/software/gnuzilla/
Summary : GNU version of Firefox browser
Description :
GNU IceCat is the GNU version of the Firefox ESR browser.
Extensions included to this version of IceCat:
* LibreJS
GNU LibreJS aims to address the JavaScript problem described in the article
"The JavaScript Trap" of Richard Stallman.
* HTTPS Everywhere
HTTPS Everywhere is an extension that encrypts your communications with
many major websites, making your browsing more secure.
* A set of companion extensions for LibreJS by Nathan Nichols
are pre-installed, and provide workarounds to use some services at USPS,
RSF.org, SumOfUs.org, pay.gov, McDonalds, goteo.org and Google Docs
without using nonfree JavaScript.
* A series of configuration changes and tweaks were applied to ensure that
IceCat does not initiate network connections that the user has not explicitly
requested. This implies not downloading feeds, updates, blacklists or any
other similar data needed during startup.
--------------------------------------------------------------------------------
Update Information:
- Release 115.6.0
--------------------------------------------------------------------------------
ChangeLog:
* Wed Dec 20 2023 Antonio Trande <sagitter(a)fedoraproject.org> - 2:115.6.0-1.rh1
- Release 115.6.0 rh1
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2255254 - icecat does not launch due to missing dependencies
https://bugzilla.redhat.com/show_bug.cgi?id=2255254
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-066a39b52f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-ccf1eb30e7
2023-12-31 02:26:36.418744
--------------------------------------------------------------------------------
Name : golang-modernc-sqlite
Product : Fedora 39
Version : 1.27.0
Release : 2.fc39
URL : https://gitlab.com/cznic/sqlite
Summary : A port of SQLite/SQLite3 to Go without cgo
Description :
A port of SQLite/SQLite3 to Go without cgo.
SQLite is an in-process implementation of a self-contained, serverless, zero-
configuration, transactional SQL database engine.
--------------------------------------------------------------------------------
Update Information:
Remove upstreamed noarch fix
--------------------------------------------------------------------------------
ChangeLog:
* Wed Nov 8 2023 W. Michael Petullo <mike(a)flyn.org> - 1.27.0-2
- Remove upstreamed noarch fix
* Wed Nov 8 2023 W. Michael Petullo <mike(a)flyn.org> - 1.27.0-1
- Remove upstreamed noarch fix
* Wed Oct 4 2023 W. Michael Petullo <mike(a)flyn.org> - 1.25.0-3
- Add reference to upstream merge request
* Wed Oct 4 2023 W. Michael Petullo <mike(a)flyn.org> - 1.25.0-2
- Fix ppc64le build
* Sun Aug 20 2023 W. Michael Petullo <mike(a)flyn.org> - 1.25.0-1
- Initial import (fedora#2231945)
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-ccf1eb30e7' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-c2ded55a31
2023-12-31 02:26:36.418735
--------------------------------------------------------------------------------
Name : php-phpunit-php-code-coverage9
Product : Fedora 39
Version : 9.2.30
Release : 1.fc39
URL : https://github.com/sebastianbergmann/php-code-coverage
Summary : PHP code coverage information, version 9
Description :
Library that provides collection, processing, and rendering functionality
for PHP code coverage information.
This package provides version 9 of phpunit/php-code-coverage library.
Autoloader: /usr/share/php/SebastianBergmann/CodeCoverage9/autoload.php
--------------------------------------------------------------------------------
Update Information:
**Version 9.2.30** - 2023-12-22 Changed * This component is now compatible
with `nikic/php-parser` 5.0
--------------------------------------------------------------------------------
ChangeLog:
* Fri Dec 22 2023 Remi Collet <remi(a)remirepo.net> - 9.2.30-1
- update to 9.2.30
- raise dependency on nikic/php-parser 4.18 and allow 5.0
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-c2ded55a31' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-497c8d47ba
2023-12-31 02:26:36.418727
--------------------------------------------------------------------------------
Name : php-sebastian-lines-of-code
Product : Fedora 39
Version : 1.0.4
Release : 1.fc39
URL : https://github.com/sebastianbergmann/lines-of-code
Summary : Counting the lines of code in PHP source code, version 1
Description :
Library for counting the lines of code in PHP source code.
This package provides the version 1 of sebastian/lines-of-code library.
Autoloader: /usr/share/php/SebastianBergmann/LinesOfCode/autoload.php
--------------------------------------------------------------------------------
Update Information:
**Version 1.0.4** - 2023-12-22 Changed * This component is now compatible with
`nikic/php-parser` 5.0
--------------------------------------------------------------------------------
ChangeLog:
* Fri Dec 22 2023 Remi Collet <remi(a)remirepo.net> - 1.0.4-1
- update to 1.0.4
- raise dependency on nikic/php-parser 4.18 and allow 5.0
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-497c8d47ba' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-817ecc703f
2023-12-31 02:26:36.418718
--------------------------------------------------------------------------------
Name : xerces-c
Product : Fedora 39
Version : 3.2.5
Release : 1.fc39
URL : http://xml.apache.org/xerces-c/
Summary : Validating XML Parser
Description :
Xerces-C is a validating XML parser written in a portable
subset of C++. Xerces-C makes it easy to give your application the
ability to read and write XML data. A shared library is provided for
parsing, generating, manipulating, and validating XML
documents. Xerces-C is faithful to the XML 1.0 recommendation and
associated standards: XML 1.0 (Third Edition), XML 1.1 (First
Edition), DOM Level 1, 2, 3 Core, DOM Level 2.0 Traversal and Range,
DOM Level 3.0 Load and Save, SAX 1.0 and SAX 2.0, Namespaces in XML,
Namespaces in XML 1.1, XML Schema, XML Inclusions).
--------------------------------------------------------------------------------
Update Information:
Update to 3.2.5, fixing CVE-2018-1311 and CVE-2023-37536
--------------------------------------------------------------------------------
ChangeLog:
* Fri Dec 22 2023 Kalev Lember <klember(a)redhat.com> - 3.2.5-1
- Update to 3.2.5, fixing CVE-2018-1311 and CVE-2023-37536
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1788472 - CVE-2018-1311 xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs
https://bugzilla.redhat.com/show_bug.cgi?id=1788472
[ 2 ] Bug #2243426 - CVE-2023-37536 xerces-c: An integer overflow issue that allows remote attackers to cause out-of-bound access via HTTP request
https://bugzilla.redhat.com/show_bug.cgi?id=2243426
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-817ecc703f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-704e125298
2023-12-31 02:26:36.418709
--------------------------------------------------------------------------------
Name : php-sebastian-complexity
Product : Fedora 39
Version : 2.0.3
Release : 1.fc39
URL : https://github.com/sebastianbergmann/complexity
Summary : Calculating the complexity of PHP code units, version 2
Description :
Library for calculating the complexity of PHP code units.
This package provides version 2 of sebastian/complexity library.
Autoloader: /usr/share/php/SebastianBergmann/Complexity/autoload.php
--------------------------------------------------------------------------------
Update Information:
**Version 2.0.3** - 2023-12-22 Changed * This component is now compatible with
`nikic/php-parser` 5.0
--------------------------------------------------------------------------------
ChangeLog:
* Fri Dec 22 2023 Remi Collet <remi(a)remirepo.net> - 2.0.3-1
- update to 2.0.3
- raise dependency on nikic/php-parser 4.18 and allow 5.0
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-704e125298' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-f34526cb3b
2023-12-31 02:26:36.418700
--------------------------------------------------------------------------------
Name : python-ogr
Product : Fedora 39
Version : 0.48.0
Release : 1.fc39
URL : https://github.com/packit/ogr
Summary : One API for multiple git forges
Description :
One Git library to Rule!
--------------------------------------------------------------------------------
Update Information:
Automatic update for python-ogr-0.48.0-1.fc39. ##### **Changelog for python-
ogr** ``` * Thu Dec 21 2023 Packit <hello(a)packit.dev> - 0.48.0-1 - There is a
new get_pr_files_diff method supported for Pagure. (#826) - We have fixed a bug
that GithubRelease.url returned an API URL. (#824) - Resolves rhbz#2255524 ```
--------------------------------------------------------------------------------
ChangeLog:
* Thu Dec 21 2023 Packit <hello(a)packit.dev> - 0.48.0-1
- There is a new get_pr_files_diff method supported for Pagure. (#826)
- We have fixed a bug that GithubRelease.url returned an API URL. (#824)
- Resolves rhbz#2255524
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2255524 - python-ogr-0.48.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2255524
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-f34526cb3b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-22b8d1677c
2023-12-31 02:26:36.418691
--------------------------------------------------------------------------------
Name : php-pear-Auth-SASL
Product : Fedora 39
Version : 1.2.0
Release : 1.fc39
URL : http://pear.php.net/package/Auth_SASL
Summary : Abstraction of various SASL mechanism responses
Description :
Provides code to generate responses to common SASL mechanisms, including:
o Digest-MD5
o CramMD5
o Plain
o Anonymous
o Login (Pseudo mechanism)
--------------------------------------------------------------------------------
Update Information:
**Version 1.2.0** * feature: PHP8.2 ready * bugfix: scram-sha-224 broken #14 *
task: mark authentication methods cram-md5, digest-md5, and login as deprecated
#14
--------------------------------------------------------------------------------
ChangeLog:
* Fri Dec 22 2023 Remi Collet <remi(a)remirepo.net> - 1.2.0-1
- udpate to 1.2.0
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-22b8d1677c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-6b3d054ff0
2023-12-31 02:26:36.418679
--------------------------------------------------------------------------------
Name : fedora-license-data
Product : Fedora 39
Version : 1.37
Release : 1.fc39
URL : https://gitlab.com/fedora/legal/fedora-license-data
Summary : Fedora Linux license data
Description :
This project contains information about licenses used in the Fedora
Linux project. Licenses are categorized by their approval or
non-approval and may include additional notes. The data files provide
mappings between the SPDX license expressions and the older Fedora
license legacy-abbreviations.
The project also intends to publish the combined license information
in a number of data file formats and provide a package in Fedora for
other projects to reference, such as package building tools and
package checking tools.
The Fedora Legal team is responsible for this project.
--------------------------------------------------------------------------------
Update Information:
Automatic update for fedora-license-data-1.37-1.fc39. ##### **Changelog for
fedora-license-data** ``` * Fri Dec 22 2023 Miroslav Such�� <msuchy(a)redhat.com>
1.37-1 - add license HPND-Kevlin-Henney - add license FSFAP-no-warranty-
disclaimer - add not allowed license LicenseRef-Nikto - add LicenseRef-Fedora-
Firmware ```
--------------------------------------------------------------------------------
ChangeLog:
* Fri Dec 22 2023 Miroslav Such�� <msuchy(a)redhat.com> 1.37-1
- add license HPND-Kevlin-Henney
- add license FSFAP-no-warranty-disclaimer
- add not allowed license LicenseRef-Nikto
- add LicenseRef-Fedora-Firmware
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-6b3d054ff0' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-0a92bdd902
2023-12-31 02:26:36.418632
--------------------------------------------------------------------------------
Name : gnome-shell-extension-no-overview
Product : Fedora 39
Version : 16
Release : 1.fc39
URL : https://extensions.gnome.org/extension/4099/no-overview/
Summary : GNOME Shell extension for no overview at start-up
Description :
GNOME Shell extension for no overview at start-up. For GNOME Shell 40+.
--------------------------------------------------------------------------------
Update Information:
Bump to 16
--------------------------------------------------------------------------------
ChangeLog:
* Fri Dec 22 2023 Takao Fujiwara <tfujiwar(a)redhat.com> - 16-1
- Bump to 16
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2254971 - no-overview extension not working on Fedora 39/Gnome45
https://bugzilla.redhat.com/show_bug.cgi?id=2254971
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-0a92bdd902' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------