--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-aa3631a416
2024-07-26 01:21:09.887912
--------------------------------------------------------------------------------

Name        : tinyproxy
Product     : Fedora 40
Version     : 1.11.2
Release     : 1.fc40
URL         : https://tinyproxy.github.io/
Summary     : A small, efficient HTTP/SSL proxy daemon
Description :
tinyproxy is a small, efficient HTTP/SSL proxy daemon that is very useful in a
small network setting, where a larger proxy like Squid would either be too
resource intensive, or a security risk.

--------------------------------------------------------------------------------
Update Information:

Update to version 1.11.2 to fix CVE-2023-49606.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 16 2024 Carl George  - 1.11.2-1
- Update to version 1.11.2 rhbz#2298298
- Fixes CVE-2023-49606 rhbz#2278396
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2278396 - CVE-2023-49606 tinyproxy: HTTP connection headers use-after-free vulnerability [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2278396
  [ 2 ] Bug #2298298 - tinyproxy-1.11.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=2298298
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-aa3631a416' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

-- 
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue

Fedora 40: tinyproxy 2024-aa3631a416 Security Advisory Updates

July 26, 2024
Update to version 1.11.2 to fix CVE-2023-49606.

Summary

tinyproxy is a small, efficient HTTP/SSL proxy daemon that is very useful in a

small network setting, where a larger proxy like Squid would either be too

resource intensive, or a security risk.

Update Information:

Update to version 1.11.2 to fix CVE-2023-49606.

Change Log

* Tue Jul 16 2024 Carl George - 1.11.2-1 - Update to version 1.11.2 rhbz#2298298 - Fixes CVE-2023-49606 rhbz#2278396

References

[ 1 ] Bug #2278396 - CVE-2023-49606 tinyproxy: HTTP connection headers use-after-free vulnerability [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2278396 [ 2 ] Bug #2298298 - tinyproxy-1.11.2 is available https://bugzilla.redhat.com/show_bug.cgi?id=2298298

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2024-aa3631a416' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

Severity
Name : tinyproxy
Product : Fedora 40
Version : 1.11.2
Release : 1.fc40
URL : https://tinyproxy.github.io/
Summary : A small, efficient HTTP/SSL proxy daemon

Related News