--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-91dab41dfa
2024-03-24 01:35:11.754500
--------------------------------------------------------------------------------

Name        : clojure
Product     : Fedora 38
Version     : 1.11.2
Release     : 1.fc38
URL         : https://clojure.org/
Summary     : A dynamic programming language that targets the Java Virtual Machine
Description :
Clojure is a dynamic programming language that targets the Java
Virtual Machine. It is designed to be a general-purpose language,
combining the approachability and interactive development of a
scripting language with an efficient and robust infrastructure for
multithreaded programming. Clojure is a compiled language - it
compiles directly to JVM bytecode, yet remains completely
dynamic. Every feature supported by Clojure is supported at
runtime. Clojure provides easy access to the Java frameworks, with
optional type hints and type inference, to ensure that calls to Java
can avoid reflection.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2024-22871
Update to upstream release 1.11.2
--------------------------------------------------------------------------------
ChangeLog:

* Fri Mar 15 2024 Markku Korkeala  - 1:1.11.2-1
- Update to upstream release 1.11.2
* Wed Jan 24 2024 Fedora Release Engineering  - 1:1.11.1-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Fri Jan 19 2024 Fedora Release Engineering  - 1:1.11.1-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Wed Jul 19 2023 Fedora Release Engineering  - 1:1.11.1-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2266785 - CVE-2024-22871 clojure: denial of service (DoS) via the clojure.core$partial$fn__5920 function.
        https://bugzilla.redhat.com/show_bug.cgi?id=2266785
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-91dab41dfa' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 38: clojure 2024-91dab41dfa

March 24, 2024
Security fix for CVE-2024-22871 Update to upstream release 1.11.2

Summary

Clojure is a dynamic programming language that targets the Java

Virtual Machine. It is designed to be a general-purpose language,

combining the approachability and interactive development of a

scripting language with an efficient and robust infrastructure for

multithreaded programming. Clojure is a compiled language - it

compiles directly to JVM bytecode, yet remains completely

dynamic. Every feature supported by Clojure is supported at

runtime. Clojure provides easy access to the Java frameworks, with

optional type hints and type inference, to ensure that calls to Java

can avoid reflection.

Update Information:

Security fix for CVE-2024-22871 Update to upstream release 1.11.2

Change Log

* Fri Mar 15 2024 Markku Korkeala - 1:1.11.2-1 - Update to upstream release 1.11.2 * Wed Jan 24 2024 Fedora Release Engineering - 1:1.11.1-7 - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild * Fri Jan 19 2024 Fedora Release Engineering - 1:1.11.1-6 - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild * Wed Jul 19 2023 Fedora Release Engineering - 1:1.11.1-5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild

References

[ 1 ] Bug #2266785 - CVE-2024-22871 clojure: denial of service (DoS) via the clojure.core$partial$fn__5920 function. https://bugzilla.redhat.com/show_bug.cgi?id=2266785

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2024-91dab41dfa' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html

Severity
Name : clojure
Product : Fedora 38
Version : 1.11.2
Release : 1.fc38
URL : https://clojure.org/
Summary : A dynamic programming language that targets the Java Virtual Machine

Related News