Fedora 34: onionscan 2022-5cbd6de569 | LinuxSecurity.com
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-5cbd6de569
2022-04-28 05:53:41.577333
--------------------------------------------------------------------------------

Name        : onionscan
Product     : Fedora 34
Version     : 0.2
Release     : 6.fc34
URL         : https://github.com/s-rah/onionscan
Summary     : Tool for investigating the Dark Web
Description :

OnionScan is a free and open source tool for investigating the Dark Web.

--------------------------------------------------------------------------------
Update Information:

Rebuild for CVE-2022-27191
--------------------------------------------------------------------------------
ChangeLog:

* Sat Apr 16 2022 Fabio Alessandro Locati  - 0.2-6
- Rebuilt for CVE-2022-27191
* Thu Jan 20 2022 Fedora Release Engineering  - 0.2-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
* Thu Jul 22 2021 Fedora Release Engineering  - 0.2-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2074262 - CVE-2022-27191 golang-x-crypto: golang: crash in a golang.org/x/crypto/ssh server [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2074262
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-5cbd6de569' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- [email protected]
To unsubscribe send an email to [email protected]
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/[email protected]
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Fedora 34: onionscan 2022-5cbd6de569

April 28, 2022
Rebuild for CVE-2022-27191

Summary

OnionScan is a free and open source tool for investigating the Dark Web.

Update Information:

Rebuild for CVE-2022-27191

Change Log

* Sat Apr 16 2022 Fabio Alessandro Locati - 0.2-6 - Rebuilt for CVE-2022-27191 * Thu Jan 20 2022 Fedora Release Engineering - 0.2-5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild * Thu Jul 22 2021 Fedora Release Engineering - 0.2-4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild

References

[ 1 ] Bug #2074262 - CVE-2022-27191 golang-x-crypto: golang: crash in a golang.org/x/crypto/ssh server [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2074262

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2022-5cbd6de569' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

Severity
Name : onionscan
Product : Fedora 34
Version : 0.2
Release : 6.fc34
URL : https://github.com/s-rah/onionscan
Summary : Tool for investigating the Dark Web

We use cookies to provide and improve our services. By using our site, you consent to our Cookie Policy.