--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2023-1068309389
2023-01-30 01:30:30.238464
--------------------------------------------------------------------------------Name        : libgit2
Product     : Fedora 36
Version     : 1.3.2
Release     : 1.fc36
URL         : https://libgit2.org/
Summary     : C implementation of the Git core methods as a library with a solid API
Description :
libgit2 is a portable, pure C implementation of the Git core methods
provided as a re-entrant linkable library with a solid API, allowing
you to write native speed custom Git applications in any language
with bindings.

--------------------------------------------------------------------------------Update Information:

Update to 1.3.2 (CVE-2022-29187, CVE-2022-24765)
--------------------------------------------------------------------------------ChangeLog:

* Fri Jan 20 2023 Pete Walter  - 1.3.2-1
- Update to 1.3.2 (#2160865)
* Thu Jul 21 2022 Fedora Release Engineering  - 1.3.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2160865 - libgit2 missing security updates in F37, F36, and EPEL9 branches
        https://bugzilla.redhat.com/show_bug.cgi?id=2160865
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-1068309389' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 36: libgit2 2023-1068309389

January 30, 2023
Update to 1.3.2 (CVE-2022-29187, CVE-2022-24765)

Summary

libgit2 is a portable, pure C implementation of the Git core methods

provided as a re-entrant linkable library with a solid API, allowing

you to write native speed custom Git applications in any language

with bindings.

Update to 1.3.2 (CVE-2022-29187, CVE-2022-24765)

* Fri Jan 20 2023 Pete Walter - 1.3.2-1

- Update to 1.3.2 (#2160865)

* Thu Jul 21 2022 Fedora Release Engineering - 1.3.1-2

- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild

[ 1 ] Bug #2160865 - libgit2 missing security updates in F37, F36, and EPEL9 branches

https://bugzilla.redhat.com/show_bug.cgi?id=2160865

su -c 'dnf upgrade --advisory FEDORA-2023-1068309389' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam, report it: https://pagure.io/login/

FEDORA-2023-1068309389 2023-01-30 01:30:30.238464 Product : Fedora 36 Version : 1.3.2 Release : 1.fc36 URL : https://libgit2.org/ Summary : C implementation of the Git core methods as a library with a solid API Description : libgit2 is a portable, pure C implementation of the Git core methods provided as a re-entrant linkable library with a solid API, allowing you to write native speed custom Git applications in any language with bindings. Update to 1.3.2 (CVE-2022-29187, CVE-2022-24765) * Fri Jan 20 2023 Pete Walter - 1.3.2-1 - Update to 1.3.2 (#2160865) * Thu Jul 21 2022 Fedora Release Engineering - 1.3.1-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild [ 1 ] Bug #2160865 - libgit2 missing security updates in F37, F36, and EPEL9 branches https://bugzilla.redhat.com/show_bug.cgi?id=2160865 su -c 'dnf upgrade --advisory FEDORA-2023-1068309389' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam, report it: https://pagure.io/login/

Change Log

References

Update Instructions

Severity
Product : Fedora 36
Version : 1.3.2
Release : 1.fc36
URL : https://libgit2.org/
Summary : C implementation of the Git core methods as a library with a solid API

Related News