Fedora-Rawhide-20220721.n.0 compose check report
by Fedora compose checker
Missing expected images:
Minimal raw-xz armhfp
Compose FAILS proposed Rawhide gating check!
5 of 43 required test results missing
openQA tests matching unsatisfied gating requirements shown with **GATING** below
Failed openQA tests: 17/239 (x86_64), 16/167 (aarch64)
New failures (same test not failed in Fedora-Rawhide-20220719.n.0):
ID: 1332567 Test: x86_64 KDE-live-iso apps_startstop
URL: https://openqa.fedoraproject.org/tests/1332567
ID: 1332570 Test: x86_64 KDE-live-iso desktop_notifications_postinstall
URL: https://openqa.fedoraproject.org/tests/1332570
ID: 1332618 Test: aarch64 Server-dvd-iso install_btrfs_preserve_home_uefi@uefi
URL: https://openqa.fedoraproject.org/tests/1332618
ID: 1332619 Test: aarch64 Server-dvd-iso install_repository_hd_variation@uefi
URL: https://openqa.fedoraproject.org/tests/1332619
ID: 1332638 Test: aarch64 Server-dvd-iso server_cockpit_default@uefi
URL: https://openqa.fedoraproject.org/tests/1332638
ID: 1332676 Test: aarch64 Workstation-raw_xz-raw.xz nautilus@uefi
URL: https://openqa.fedoraproject.org/tests/1332676
ID: 1332702 Test: x86_64 Workstation-upgrade desktop_login
URL: https://openqa.fedoraproject.org/tests/1332702
ID: 1332727 Test: aarch64 Workstation-upgrade nautilus@uefi
URL: https://openqa.fedoraproject.org/tests/1332727
ID: 1332733 Test: aarch64 Workstation-upgrade desktop_printing@uefi
URL: https://openqa.fedoraproject.org/tests/1332733
ID: 1332735 Test: aarch64 Workstation-upgrade desktop_browser@uefi
URL: https://openqa.fedoraproject.org/tests/1332735
ID: 1332829 Test: aarch64 universal install_blivet_lvmthin@uefi
URL: https://openqa.fedoraproject.org/tests/1332829
ID: 1332848 Test: aarch64 universal upgrade_2_server_domain_controller@uefi
URL: https://openqa.fedoraproject.org/tests/1332848
ID: 1332860 Test: aarch64 universal install_btrfs@uefi
URL: https://openqa.fedoraproject.org/tests/1332860
ID: 1333230 Test: x86_64 Silverblue-dvd_ostree-iso nautilus
URL: https://openqa.fedoraproject.org/tests/1333230
ID: 1333238 Test: x86_64 Workstation-live-iso clocks
URL: https://openqa.fedoraproject.org/tests/1333238
ID: 1333250 Test: x86_64 Workstation-live-iso gnome_text_editor
URL: https://openqa.fedoraproject.org/tests/1333250
ID: 1333253 Test: x86_64 Workstation-live-iso nautilus
URL: https://openqa.fedoraproject.org/tests/1333253
ID: 1333319 Test: x86_64 Workstation-upgrade gnome_text_editor
URL: https://openqa.fedoraproject.org/tests/1333319
ID: 1333320 Test: x86_64 Workstation-upgrade nautilus
URL: https://openqa.fedoraproject.org/tests/1333320
Old failures (same test failed in Fedora-Rawhide-20220719.n.0):
ID: 1332576 Test: x86_64 KDE-live-iso desktop_login
URL: https://openqa.fedoraproject.org/tests/1332576
ID: 1332580 Test: x86_64 Silverblue-dvd_ostree-iso evince
URL: https://openqa.fedoraproject.org/tests/1332580
ID: 1332581 Test: x86_64 Silverblue-dvd_ostree-iso gnome_text_editor
URL: https://openqa.fedoraproject.org/tests/1332581
ID: 1332591 Test: x86_64 Silverblue-dvd_ostree-iso eog
URL: https://openqa.fedoraproject.org/tests/1332591
ID: 1332685 Test: aarch64 Workstation-raw_xz-raw.xz gnome_text_editor@uefi
URL: https://openqa.fedoraproject.org/tests/1332685
ID: 1332691 Test: aarch64 Workstation-raw_xz-raw.xz clocks@uefi
URL: https://openqa.fedoraproject.org/tests/1332691
ID: 1332742 Test: aarch64 Workstation-upgrade clocks@uefi
URL: https://openqa.fedoraproject.org/tests/1332742
ID: 1332743 Test: aarch64 Workstation-upgrade gnome_text_editor@uefi
URL: https://openqa.fedoraproject.org/tests/1332743
ID: 1332769 Test: x86_64 universal install_arabic_language
URL: https://openqa.fedoraproject.org/tests/1332769
ID: 1332827 Test: aarch64 universal install_arabic_language@uefi
URL: https://openqa.fedoraproject.org/tests/1332827
ID: 1332828 Test: aarch64 universal install_asian_language@uefi
URL: https://openqa.fedoraproject.org/tests/1332828
ID: 1333240 Test: x86_64 Workstation-live-iso apps_startstop
URL: https://openqa.fedoraproject.org/tests/1333240
ID: 1333249 Test: x86_64 Workstation-live-iso desktop_login
URL: https://openqa.fedoraproject.org/tests/1333249
ID: 1333316 Test: x86_64 Workstation-upgrade apps_startstop
URL: https://openqa.fedoraproject.org/tests/1333316
Soft failed openQA tests: 6/239 (x86_64), 4/167 (aarch64)
(Tests completed, but using a workaround for a known bug)
Old soft failures (same test soft failed in Fedora-Rawhide-20220719.n.0):
ID: 1332583 Test: x86_64 Silverblue-dvd_ostree-iso desktop_browser
URL: https://openqa.fedoraproject.org/tests/1332583
ID: 1332597 Test: x86_64 Cloud_Base-qcow2-qcow2 cloud_autocloud@uefi
URL: https://openqa.fedoraproject.org/tests/1332597
ID: 1332680 Test: aarch64 Workstation-raw_xz-raw.xz eog@uefi
URL: https://openqa.fedoraproject.org/tests/1332680
ID: 1332693 Test: aarch64 Cloud_Base-qcow2-qcow2 cloud_autocloud@uefi
URL: https://openqa.fedoraproject.org/tests/1332693
ID: 1332744 Test: aarch64 Workstation-upgrade eog@uefi
URL: https://openqa.fedoraproject.org/tests/1332744
ID: 1332759 Test: x86_64 universal upgrade_server_domain_controller
URL: https://openqa.fedoraproject.org/tests/1332759
ID: 1332768 Test: x86_64 universal upgrade_2_server_domain_controller
URL: https://openqa.fedoraproject.org/tests/1332768
ID: 1332845 Test: aarch64 universal upgrade_server_domain_controller@uefi
URL: https://openqa.fedoraproject.org/tests/1332845
ID: 1333243 Test: x86_64 Workstation-live-iso eog
URL: https://openqa.fedoraproject.org/tests/1333243
ID: 1333324 Test: x86_64 Silverblue-dvd_ostree-iso clocks
URL: https://openqa.fedoraproject.org/tests/1333324
Passed openQA tests: 216/239 (x86_64), 145/167 (aarch64)
New passes (same test not passed in Fedora-Rawhide-20220719.n.0):
ID: 1332701 Test: x86_64 Workstation-upgrade upgrade_desktop_64bit
URL: https://openqa.fedoraproject.org/tests/1332701
ID: 1332725 Test: aarch64 Workstation-upgrade upgrade_desktop_64bit@uefi
URL: https://openqa.fedoraproject.org/tests/1332725
ID: 1332750 Test: x86_64 universal upgrade_desktop_encrypted_64bit
URL: https://openqa.fedoraproject.org/tests/1332750
ID: 1332767 Test: x86_64 universal upgrade_2_kde_64bit
URL: https://openqa.fedoraproject.org/tests/1332767
ID: 1332785 Test: x86_64 universal upgrade_2_desktop_64bit
URL: https://openqa.fedoraproject.org/tests/1332785
ID: 1332786 Test: x86_64 universal upgrade_2_desktop_encrypted_64bit
URL: https://openqa.fedoraproject.org/tests/1332786
ID: 1332810 Test: x86_64 universal upgrade_kde_64bit
URL: https://openqa.fedoraproject.org/tests/1332810
ID: 1332825 Test: aarch64 universal upgrade_desktop_encrypted_64bit@uefi
URL: https://openqa.fedoraproject.org/tests/1332825
ID: 1332840 Test: aarch64 universal upgrade_2_desktop_64bit@uefi
URL: https://openqa.fedoraproject.org/tests/1332840
ID: 1332841 Test: aarch64 universal upgrade_2_desktop_encrypted_64bit@uefi
URL: https://openqa.fedoraproject.org/tests/1332841
Skipped non-gating openQA tests: 2 of 406
Installed system changes in test x86_64 Server-boot-iso install_default@uefi:
Used mem changed from 262 MiB to 225 MiB
1 packages(s) added since previous compose: duktape
1 packages(s) removed since previous compose: mozjs91
Previous test data: https://openqa.fedoraproject.org/tests/1329960#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332466#downloads
Installed system changes in test x86_64 Server-boot-iso install_default:
Used mem changed from 249 MiB to 220 MiB
1 packages(s) added since previous compose: duktape
1 packages(s) removed since previous compose: mozjs91
Previous test data: https://openqa.fedoraproject.org/tests/1329961#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332467#downloads
Installed system changes in test x86_64 Server-dvd-iso install_default_upload:
System load changed from 0.01 to 0.28
Previous test data: https://openqa.fedoraproject.org/tests/1329973#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332479#downloads
Installed system changes in test x86_64 Server-dvd-iso install_default@uefi:
Used mem changed from 203 MiB to 242 MiB
System load changed from 0.01 to 0.24
Previous test data: https://openqa.fedoraproject.org/tests/1329992#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332498#downloads
Installed system changes in test x86_64 Everything-boot-iso install_default:
Used mem changed from 218 MiB to 172 MiB
1 packages(s) added since previous compose: duktape
2 packages(s) removed since previous compose: libicu, mozjs91
System load changed from 0.50 to 0.20
Previous test data: https://openqa.fedoraproject.org/tests/1330018#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332524#downloads
Installed system changes in test x86_64 Everything-boot-iso install_default@uefi:
Used mem changed from 218 MiB to 168 MiB
1 packages(s) added since previous compose: duktape
2 packages(s) removed since previous compose: libicu, mozjs91
Previous test data: https://openqa.fedoraproject.org/tests/1330019#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332525#downloads
Installed system changes in test x86_64 Workstation-live-iso install_default@uefi:
Used swap changed from 8 MiB to 72 MiB
137 packages(s) added since previous compose: SDL2_image, capstone, corosynclib, cyrus-sasl, device-mapper-multipath-libs, edk2-ovmf, fmt, gcr-gtk3, gcr-gtk4, gcr3...
5 packages(s) removed since previous compose: evince-nautilus, libcurl, libgweather, webkit2gtk3, webkit2gtk3-jsc
1 services(s) added since previous compose: systemd-machined.service
1 services(s) removed since previous compose: fwupd.service
System load changed from 0.80 to 1.12
Previous test data: https://openqa.fedoraproject.org/tests/1330028#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332534#downloads
Installed system changes in test x86_64 KDE-live-iso install_default_upload:
9 packages(s) added since previous compose: boost-program-options, cryfs, fmt, gcr3, gcr3-base, libsoup3, spdlog, webkit2gtk4.1, webkit2gtk4.1-jsc
4 packages(s) removed since previous compose: gcr, gcr-base, webkit2gtk3, webkit2gtk3-jsc
Average CPU usage changed from 23.68095238 to 41.64285714
Previous test data: https://openqa.fedoraproject.org/tests/1330051#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332557#downloads
Installed system changes in test x86_64 KDE-live-iso install_default@uefi:
Used swap changed from 13 MiB to 67 MiB
9 packages(s) added since previous compose: boost-program-options, cryfs, fmt, gcr3, gcr3-base, libsoup3, spdlog, webkit2gtk4.1, webkit2gtk4.1-jsc
4 packages(s) removed since previous compose: gcr, gcr-base, webkit2gtk3, webkit2gtk3-jsc
System load changed from 0.82 to 1.41
Previous test data: https://openqa.fedoraproject.org/tests/1330057#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332563#downloads
Installed system changes in test x86_64 Silverblue-dvd_ostree-iso install_default@uefi:
Used swap changed from 9 MiB to 21 MiB
1 services(s) removed since previous compose: fwupd.service
System load changed from 0.38 to 0.69
Previous test data: https://openqa.fedoraproject.org/tests/1330072#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332578#downloads
Installed system changes in test x86_64 Silverblue-dvd_ostree-iso install_default_upload:
Used swap changed from 8 MiB to 11 MiB
1 services(s) removed since previous compose: fwupd.service
System load changed from 0.67 to 0.87
Average CPU usage changed from 4.34761905 to 35.15714286
Previous test data: https://openqa.fedoraproject.org/tests/1330073#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332579#downloads
Installed system changes in test aarch64 Server-boot-iso install_default@uefi:
Used mem changed from 245 MiB to 207 MiB
1 packages(s) added since previous compose: duktape
1 packages(s) removed since previous compose: mozjs91
System load changed from 0.66 to 0.12
Previous test data: https://openqa.fedoraproject.org/tests/1330108#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332614#downloads
Installed system changes in test aarch64 Server-dvd-iso install_default_upload@uefi:
Used mem changed from 208 MiB to 243 MiB
System load changed from 0.22 to 0.73
Previous test data: https://openqa.fedoraproject.org/tests/1330118#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332624#downloads
Installed system changes in test x86_64 universal install_package_set_kde:
Used mem changed from 1319 MiB to 1144 MiB
10 packages(s) added since previous compose: boost-program-options, cryfs, fmt, gcr3, gcr3-base, libsane-hpaio, libsoup3, spdlog, webkit2gtk4.1, webkit2gtk4.1-jsc
4 packages(s) removed since previous compose: gcr, gcr-base, webkit2gtk3, webkit2gtk3-jsc
System load changed from 1.06 to 1.38
Average CPU usage changed from 5.86666667 to 36.09047619
Previous test data: https://openqa.fedoraproject.org/tests/1330259#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332765#downloads
Installed system changes in test x86_64 universal install_package_set_minimal:
System load changed from 0.06 to 0.38
Previous test data: https://openqa.fedoraproject.org/tests/1330260#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332766#downloads
Installed system changes in test aarch64 universal install_package_set_minimal@uefi:
Used mem changed from 180 MiB to 219 MiB
System load changed from 0.24 to 0.57
Previous test data: https://openqa.fedoraproject.org/tests/1330318#downloads
Current test data: https://openqa.fedoraproject.org/tests/1332824#downloads
Installed system changes in test x86_64 Workstation-live-iso install_default_upload:
Used swap changed from 4 MiB to 42 MiB
137 packages(s) added since previous compose: SDL2_image, capstone, corosynclib, cyrus-sasl, device-mapper-multipath-libs, edk2-ovmf, fmt, gcr-gtk3, gcr-gtk4, gcr3...
5 packages(s) removed since previous compose: evince-nautilus, libcurl, libgweather, webkit2gtk3, webkit2gtk3-jsc
1 services(s) added since previous compose: systemd-machined.service
1 services(s) removed since previous compose: fwupd.service
System load changed from 0.72 to 1.64
Average CPU usage changed from 11.07619048 to 33.51904762
Previous test data: https://openqa.fedoraproject.org/tests/1330022#downloads
Current test data: https://openqa.fedoraproject.org/tests/1333232#downloads
--
Mail generated by check-compose:
https://pagure.io/fedora-qa/check-compose
1 year, 4 months
Fedora 36 updates-testing report
by updates@fedoraproject.org
The following Fedora 36 Security updates need testing:
Age URL
3 https://bodhi.fedoraproject.org/updates/FEDORA-2022-81ce74b2dd moodle-3.11.8-1.fc36
1 https://bodhi.fedoraproject.org/updates/FEDORA-2022-1d3d5a0341 chromium-103.0.5060.114-1.fc36
1 https://bodhi.fedoraproject.org/updates/FEDORA-2022-e31de9e141 osmo-0.4.4-2.fc36
1 https://bodhi.fedoraproject.org/updates/FEDORA-2022-b9ed35a7ad lua-5.4.4-3.fc36
1 https://bodhi.fedoraproject.org/updates/FEDORA-2022-1747eea46c gnupg1-1.4.23-18.fc36
The following Fedora 36 Critical Path updates have yet to be approved:
Age URL
41 https://bodhi.fedoraproject.org/updates/FEDORA-2022-4300e4c941 binutils-2.37-31.fc36
11 https://bodhi.fedoraproject.org/updates/FEDORA-2022-1c3864dcf9 xfce4-settings-4.16.3-1.fc36
10 https://bodhi.fedoraproject.org/updates/FEDORA-2022-8aaf37b087 annobin-10.78-1.fc36
6 https://bodhi.fedoraproject.org/updates/FEDORA-2022-320775eb9a selinux-policy-36.12-1.fc36
6 https://bodhi.fedoraproject.org/updates/FEDORA-2022-51210b4a69 libhandy-1.6.3-1.fc36
6 https://bodhi.fedoraproject.org/updates/FEDORA-2022-d288195090 geocode-glib-3.26.3-1.fc36
6 https://bodhi.fedoraproject.org/updates/FEDORA-2022-c6f48c2ca1 iio-sensor-proxy-3.4-1.fc36
6 https://bodhi.fedoraproject.org/updates/FEDORA-2022-a877a06f30 upower-0.99.20-1.fc36
6 https://bodhi.fedoraproject.org/updates/FEDORA-2022-c2a2dfb4f7 python-markupsafe-2.1.1-1.fc36
1 https://bodhi.fedoraproject.org/updates/FEDORA-2022-90155ea6f9 gcr-3.41.1-1.fc36
1 https://bodhi.fedoraproject.org/updates/FEDORA-2022-b9ed35a7ad lua-5.4.4-3.fc36
1 https://bodhi.fedoraproject.org/updates/FEDORA-2022-729443c979 ca-certificates-2022.2.54-1.0.fc36
1 https://bodhi.fedoraproject.org/updates/FEDORA-2022-092636385d freeipa-4.9.10-3.fc36 samba-4.16.3-0.fc36
0 https://bodhi.fedoraproject.org/updates/FEDORA-2022-84611ab9fb mesa-22.1.4-1.fc36
0 https://bodhi.fedoraproject.org/updates/FEDORA-2022-ed9d3dcfec python-rpm-macros-3.10-19.fc36
0 https://bodhi.fedoraproject.org/updates/FEDORA-2022-d15be654d4 gdk-pixbuf2-2.42.8-3.fc36
0 https://bodhi.fedoraproject.org/updates/FEDORA-2022-97856acd8e libwebp-1.2.3-1.fc36
0 https://bodhi.fedoraproject.org/updates/FEDORA-2022-984296572a setup-2.14.1-1.fc36
0 https://bodhi.fedoraproject.org/updates/FEDORA-2022-db53c0d2b0 xdg-desktop-portal-1.12.5-1.fc36
The following builds have been pushed to Fedora 36 updates-testing
3mux-1.1.0-6.fc36
act-1.6.0-7.fc36
aerc-0.10.0-5.fc36
age-1.0.0-6.fc36
antlr4-project-4.9.3-6.fc36
apache-cloudstack-cloudmonkey-6.2.0-4.fc36
apptainer-1.0.3-2.fc36
aquatone-1.7.0-8.fc36
aron-0-0.7.20200626git7eade58.fc36
asciigraph-0.5.5-3.fc36
asnip-0-0.7.20200618git44ba98b.fc36
assetfinder-0.1.0-7.fc36
astral-0.1.2-2.fc36
bettercap-2.32.0-5.fc36
buildah-1.26.2-2.fc36
butane-0.15.0-2.fc36
caddy-2.4.6-4.fc36
cadvisor-0.44.1-4.fc36
cheat-4.2.2-5.fc36
chisel-1.7.7-4.fc36
clash-1.8.0-5.fc36
clipman-1.6.1-4.fc36
commit-stream-0.1.2-8.fc36
containerd-1.6.6-5.fc36
cri-o-1.24.1-3.fc36
cyrus-imapd-3.4.4-1.fc36
darkman-1.3.1-0.4.20220624gitc265698.fc36
deepin-gir-generator-2.1.0-4.fc36
direnv-2.32.1-3.fc36
dnscrypt-proxy-2.1.1-5.fc36
dnsx-1.1.0-4.fc36
docker-distribution-2.6.2-18.git48294d9.fc36
doctl-1.78.0-2.fc36
douceur-0.2.0-15.fc36
duf-0.8.1-4.fc36
erlang-bitcask-2.1.0-8.fc36
ffuf-1.0.2-7.fc36
fmf-1.2.1-1.fc36
fzf-0.30.0-4.fc36
geoipupdate-4.9.0-3.fc36
giflib-5.2.1-14.fc36
git-lfs-3.1.2-5.fc36
git-octopus-2.0-0.4.beta.3.fc36.13
git-review-2.3.1-1.fc36
git-time-metric-1.3.5-16.fc36
gitjacker-0.0.2-9.fc36
glide-0.13.2-11.fc36
gmailctl-0.10.4-4.fc36
go-bindata-3.0.7-23.gita0ff256.fc36
goaltdns-0-0.8.20200627git2b3e8a3.fc36
gobuster-3.1.0-4.fc36
godep-62-18.fc36
godoctor-0.6-13.fc36
godotenv-1.4.0-5.fc36
gojq-0.12.8-4.fc36
golang-ariga-atlas-0.3.6-4.fc36
golang-bug-serial-1-1.3.5-4.fc36
golang-contrib-opencensus-resource-0.1.2-8.fc36
golang-entgo-ent-0.10.0-5.fc36
golang-etcd-bbolt-1.3.6-5.fc36
golang-gioui-0-9.20201225git18d4dbf.fc36
golang-github-a8m-envsubst-1.3.0-3.fc36
golang-github-a8m-tree-0-0.17.20210725gitce3525c.fc36
golang-github-acme-lego-4.4.0-7.fc36
golang-github-ajstarks-deck-0-0.13.20210114git30c9fc6.fc36
golang-github-akavel-rsrc-0.10.2-5.fc36
golang-github-alecthomas-chroma-0.10.0-4.fc36
golang-github-aliyun-ossutil-1.7.9-4.fc36
golang-github-apache-beam-2-2.33.0~RC1-8.fc36
golang-github-appc-docker2aci-0.17.2-10.fc36
golang-github-appc-goaci-0.1.1-13.fc36
golang-github-appc-spec-0.8.11-15.fc36
golang-github-aryann-difflib-0-0.6.20200822gite206f87.fc36
golang-github-aws-lambda-1.26.0-5.fc36
golang-github-axgle-mahonia-0-0.14.20181112git3358181.fc36
golang-github-bifurcation-mint-0-0.10.20200724git93c820e.fc36
golang-github-bobesa-domain-util-0-0.7.20200504git4033b5f.fc36
golang-github-boltdb-bolt-1.3.1-16.fc36
golang-github-burntsushi-toml-1.0.0-6.fc36
golang-github-burntsushi-toml-test-0.2.0-12.20210108git9767d20.fc36
golang-github-burntsushi-xgb-0-0.16.20210108git5f9e7b3.fc36
golang-github-c-bata-prompt-0.2.6-5.fc36
golang-github-cactus-statsd-client-5.0.0-6.fc36
golang-github-cespare-xxhash-2.1.2-4.fc36
golang-github-chai2010-gettext-1.0.2-7.fc36
golang-github-chris-ramon-douceur-0.2.0-6.20200910gitf346305.fc36
golang-github-christrenkamp-goxpath-0-0.7.20200627gitc5096ec.fc36
golang-github-cilium-ebpf-0.8.0-3.fc36
golang-github-client9-gospell-0-0.12.20190524git90dfc71.fc36
golang-github-client9-plaintext-0-0.9.20190703git5bf47e7.fc36
golang-github-cloudflare-0.21.0-4.fc36
golang-github-cloudflare-redoctober-0-0.13.20210114git99c99a8.fc36
golang-github-cockroachdb-pebble-0-0.9.20210108git48f5530.fc36
golang-github-colinmarc-hdfs-2-2.2.0-5.fc36
golang-github-containerd-continuity-0.2.2-4.fc36
golang-github-containerd-fuse-overlayfs-snapshotter-1.0.2-8.fc36
golang-github-containernetworking-cni-1.1.1-5.fc36
golang-github-coredns-corefile-migration-1.0.11-7.fc36
golang-github-cpu-goacmedns-0.1.1-6.fc36
golang-github-cpuguy83-md2man-2.0.2-3.fc36
golang-github-crossdock-0-0.9.20190628git049aabb.fc36
golang-github-cucumber-godog-0.12.1-5.fc36
golang-github-cyberdotgent-route3270-0.2-4.fc36
golang-github-dave-jennifer-1.4.1-6.fc36
golang-github-deepmap-oapi-codegen-1.8.2-4.fc36
golang-github-denisbrodbeck-machineid-1.0.1-3.fc36
golang-github-dgrijalva-jwt-3.2.0-12.fc36
golang-github-dreamacro-shadowsocks2-0.1.7-7.fc36
golang-github-dustinkirkland-petname-0-0.7.20200605git8e5a1ed.fc36
golang-github-eknkc-amber-0-0.18.20190601gitcdade1c.fc36
golang-github-elazarl-bindata-assetfs-1.0.1-10.fc36
golang-github-emersion-smtp-0.15.0-5.fc36
golang-github-envoyproxy-protoc-gen-validate-0.4.1-7.fc36
golang-github-etcd-io-gofail-0-0.4.20210808gitad7f989.fc36
golang-github-euank-kmsg-parser-2.0.1-9.fc36
golang-github-evanphx-json-patch-5.5.0-4.fc36
golang-github-evanw-esbuild-0.14.38-3.fc36
golang-github-facebookincubator-contest-0-0.5.20210706gitceebc35.fc36
golang-github-facebookincubator-dhcplb-0-0.5.20210706git2e66b27.fc36
golang-github-facebookincubator-go2chef-1.0-3.fc36
golang-github-facebookincubator-nvdtools-0.1.4-6.fc36
golang-github-fernet-0-0.10.20200726giteff2850.fc36
golang-github-francoispqt-gojay-1.2.13-8.fc36
golang-github-fvbommel-util-0.0.3-6.fc36
golang-github-gdamore-tcell-1.4.0-6.fc36
golang-github-gdamore-tcell-2-2.5.0-3.fc36
golang-github-geertjohan-rice-1.0.2-6.fc36
golang-github-gobuffalo-here-0.6.2-6.fc36
golang-github-gobwas-ws-1.1.0-4.fc36
golang-github-goccy-yaml-1.9.5-3.fc36
golang-github-gocolly-colly-2-2.1.0-5.20210920git2f09941.fc36
golang-github-gogo-googleapis-1.4.1-5.fc36
golang-github-gohugoio-testmodbuilder-0-0.11.20201030git72e1e0c.fc36
golang-github-gojuno-minimock-3.0.10-4.fc36
golang-github-google-containerregistry-0.5.1-6.fc36
golang-github-google-dap-0.6.0-6.fc36
golang-github-google-jsonnet-0.17.0-6.fc36
golang-github-google-martian-3.1.0-10.fc36
golang-github-google-pprof-0-17.20210802gitc50bf4f.fc36
golang-github-google-slothfs-0-0.12.20200727git59c1163.fc36
golang-github-google-wire-0.5.0-4.fc36
golang-github-googleapis-gnostic-0.5.3-7.fc36
golang-github-googlecloudplatform-cloudsql-proxy-1.19.1-7.fc36
golang-github-gorhill-cronexpr-1.0.0-5.fc36
golang-github-gosexy-gettext-0.9-8.fc36
golang-github-grpc-ecosystem-gateway-2-2.7.3-5.fc36
golang-github-gucumber-0-0.24.20190703git7d5c79e.fc36
golang-github-haproxytech-dataplaneapi-2.4.4-5.fc36
golang-github-hashicorp-consul-migrate-0.1.0-10.20190602git678fb10.fc36
golang-github-hashicorp-hclog-0.15.0-6.fc36
golang-github-hashicorp-memdb-1.3.0-6.fc36
golang-github-hashicorp-serf-0.9.5-6.fc36
golang-github-hashicorp-sockaddr-1.0.2-12.fc36
golang-github-heistp-irtt-0.9.1-3.fc36
golang-github-hexdigest-gowrap-1.1.12-5.fc36
golang-github-hub-2.14.2-9.fc36
golang-github-insomniacslk-termhook-0-7.20210406gita267c97.fc36
golang-github-instrumenta-kubeval-0.15.0-9.fc36
golang-github-j-keck-arping-1.0.2-4.fc36
golang-github-jmespath-0.4.0-6.fc36
golang-github-jsonnet-bundler-0.4.0-9.fc36
golang-github-jwt-3.2.2-4.fc36
golang-github-kalafut-imohash-1.0.2-4.fc36
golang-github-kr-text-0.2.0-6.fc36
golang-github-krishicks-yaml-patch-0.0.10-9.20200307git05b3177.fc36
golang-github-kyokomi-emoji-2.2.8-6.fc36
golang-github-ledisdb-0.6-6.20210112gitd35789e.fc36
golang-github-leonelquinteros-gotext-1.5.0-3.fc36
golang-github-letsencrypt-pebble-2.3.1-6.fc36
golang-github-leveldb-0-0.10.20190701git259d925.fc36
golang-github-liamg-scout-0.15.1-5.fc36
golang-github-liamg-tml-0.6.0-3.fc36
golang-github-lofanmi-pinyin-1.0-5.fc36
golang-github-lunixbochs-vtclean-1.0.0-9.fc36
golang-github-magefile-mage-1.11.0-6.fc36
golang-github-mailru-easyjson-0.7.6-6.fc36
golang-github-markbates-pkger-0.17.1-6.fc36
golang-github-martinhoefling-goxkcdpwgen-0.1.0-3.fc36
golang-github-mattn-colorable-0.1.8-8.fc36
golang-github-mbndr-figlet4go-0-0.9.20191009gitd6cef5b.fc36
golang-github-mdlayher-dhcp6-0-0.9.20200429git2a67805.fc36
golang-github-mdlayher-ethernet-0-0.6.20201109git0394541.fc36
golang-github-mgutz-ansi-0-0.14.20200729gitd51e80e.fc36
golang-github-mholt-archiver-3.5.1-4.fc36
golang-github-microcosm-cc-bluemonday-1.0.17-4.fc36
golang-github-mmarkdown-mmark-2.2.10-6.fc36
golang-github-mock-1.6.0-4.fc36
golang-github-morikuni-aec-1.0.0-6.fc36
golang-github-mozillazg-pinyin-0.19.0-5.fc36
golang-github-mroach-rom64-0.5.3-2.fc36
golang-github-mrunalp-fileutils-0.5.0-6.fc36
golang-github-msprev-fzf-bibtex-1.1-6.20220205gitd5df2c6.fc36
golang-github-multiformats-multibase-0.0.3-3.20220213gitf067816.fc36
golang-github-multiformats-multihash-0.1.0-3.fc36
golang-github-mvo5-uboot-0.4-11.fc36
golang-github-nats-io-nkeys-0.2.0-6.fc36
golang-github-nats-io-streaming-server-0.20.0-6.fc36
golang-github-nbutton23-zxcvbn-0.1-9.20210110gite56b841.fc36
golang-github-nicksnyder-i18n-2-2.1.2-6.fc36
golang-github-niklasfasching-org-1.6.2-3.fc36
golang-github-oklog-0.3.2-12.20190701gitca7cdf5.fc36
golang-github-oklog-ulid-2.0.2-11.fc36
golang-github-olekukonko-tablewriter-0.0.5-4.fc36
golang-github-oneofone-xxhash-1.2.8-6.fc36
golang-github-onsi-ginkgo-2-2.1.4-3.fc36
golang-github-openprinting-ipp-usb-0.9.22-2.fc36
golang-github-pact-foundation-1.5.1-7.fc36
golang-github-path-network-mmproxy-2.1-4.fc36
golang-github-pdfcpu-0.3.13-3.fc36
golang-github-pelletier-toml-1.9.4-3.fc36
golang-github-pelletier-toml-2-2.0.0~beta.8-5.fc36
golang-github-phayes-freeport-1.0.2-7.fc36
golang-github-pierrec-lz4-4.1.3-6.fc36
golang-github-pierrre-geohash-1.0.0-5.fc36
golang-github-posener-complete-1.2.3-9.fc36
golang-github-posener-complete-2-2.0.1~alpha.13-6.fc36
golang-github-pquerna-ffjson-0-0.10.20200730gitaa0246c.fc36
golang-github-pressly-goose-2.7.0-5.fc36
golang-github-projectdiscovery-chaos-client-0.2.0-3.fc36
golang-github-projectdiscovery-mapcidr-0.0.8-4.fc36
golang-github-prometheus-2.32.1-7.fc36
golang-github-prometheus-node-exporter-1.3.1-10.fc36
golang-github-prometheus-prom2json-1.3.0-9.20210811git90766c0.fc36
golang-github-prometheus-tsdb-0.10.0-9.fc36
golang-github-quay-goval-parser-0.8.6-5.fc36
golang-github-rakyll-statik-0.1.7-9.fc36
golang-github-rcrowley-metrics-0-0.29.20210110gitcf1acfc.fc36
golang-github-redteampentesting-monsoon-0.6.0-7.fc36
golang-github-rickb777-date-1.19.1-3.fc36
golang-github-rogpeppe-internal-1.8.1-3.fc36
golang-github-rubenv-sql-migrate-0-0.6.20210529gita32ed26.fc36
golang-github-rwcarlsen-goexif-0-0.10.20191017git9e8deec.fc36
golang-github-schollz-croc-9.5.2-2.fc36
golang-github-schollz-mnemonicode-1.0.1-3.fc36
golang-github-segmentio-ksuid-1.0.4-4.fc36
golang-github-shellcode33-vm-detection-0-0.7.20200715git4fd05cb.fc36
golang-github-shopify-sarama-1.27.2-6.fc36
golang-github-shopify-toxiproxy-2.1.4-11.fc36
golang-github-shulhan-bindata-3.6.1-7.fc36
golang-github-shurcool-vfsgen-0-0.12.20210113git0d455de.fc36
golang-github-skip2-qrcode-0-3.20220316gitda1b656.fc36
golang-github-skynetservices-skydns-2.5.3-23.20200802git94b2ea0.fc36
golang-github-snappy-0.0.2-7.fc36
golang-github-sophaskins-efs2tar-0-0.5.20210317git4db1b0f.fc36
golang-github-sourcegraph-syntaxhighlight-0-0.12.20180418gitbd320f5.fc36
golang-github-spyzhov-ajson-0.4.2-11.fc36
golang-github-sqshq-sampler-1.1.0-10.fc36
golang-github-task-3.14.0-3.fc36
golang-github-tdewolff-minify-2.11.10-4.fc36
golang-github-temoto-robotstxt-1.1.2-4.fc36
golang-github-theoapp-theo-agent-0.14.0-5.fc36
golang-github-theupdateframework-notary-0.7.0-7.fc36
golang-github-tinylib-msgp-1.1.5-6.fc36
golang-github-tklauser-numcpus-0.2.3-8.fc36
golang-github-tomnomnom-xtermcolor-0.1.2-9.fc36
golang-github-tscholl2-siec-0-4.20211128git9bdfc48.fc36
golang-github-twitchtv-twirp-8.1.0-5.fc36
golang-github-twpayne-waypoint-0-0.5.20210130git4f8e6bf.fc36
golang-github-u-root-iscsinl-0.1.0-5.fc36
golang-github-uber-athenadriver-1.1.12-6.fc36
golang-github-uber-jaeger-client-2.30.0-3.fc36
golang-github-ulikunitz-xz-0.5.10-5.fc36
golang-github-valyala-fasthttp-1.29.0-4.fc36
golang-github-vbatts-tar-split-0.11.1-11.fc36
golang-github-vincent-petithory-dataurl-0-0.8.20200110gitd1553a7.fc36
golang-github-xo-terminfo-0-0.7.20210113gitc22d04b.fc36
golang-github-xordataexchange-crypt-0.0.2-13.20190412gitb2862e3.fc36
golang-github-yuin-gopher-lua-0-24.20220305gitf4c35e4.fc36
golang-github-zyedidia-highlight-0-0.7.20200218git291680f.fc36
golang-gitlab-commonmark-linkify-0-0.10.20200805git64bca66.fc36
golang-google-appengine-1.6.7-6.fc36
golang-google-protobuf-1.27.1-6.fc36
golang-gopkg-neurosnap-sentences-1-1.0.6-15.fc36
golang-gopkg-square-jose-2-2.6.0-4.fc36
golang-gopkg-src-d-git-4-4.13.1-9.fc36
golang-honnef-tools-2021.1.2-3.20220304git852a31a.fc36
golang-jaytaylor-html2text-0-0.3.20220509gitbc68cce.fc36
golang-k8s-apiextensions-apiserver-1.22.0-7.fc36
golang-k8s-code-generator-1.22.0-5.fc36
golang-k8s-kube-aggregator-1.22.0-5.fc36
golang-k8s-kube-openapi-0-0.22.20210813git3c81807.fc36
golang-k8s-pod-security-admission-1.22.0-4.fc36
golang-k8s-sample-apiserver-1.22.0-6.fc36
golang-k8s-sample-cli-plugin-1.22.0-5.fc36
libarrow-8.0.1-1.fc36
log4cplus-2.0.8-1.fc36
mingw-harfbuzz-3.3.2-2.fc36
mingw-poppler-22.01.0-6.fc36
osbuild-61-1.fc36
pam-1.5.2-13.fc36
perl-CPAN-Perl-Releases-5.20220720-1.fc36
perl-Module-CoreList-5.20220720-1.fc36
pidgin-2.14.8-4.fc36
tito-0.6.21-1.fc36
Details about builds:
================================================================================
3mux-1.1.0-6.fc36 (FEDORA-2022-5ef0bd9a27)
Terminal multiplexer inspired by i3
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.1.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962
in golang}
--------------------------------------------------------------------------------
================================================================================
act-1.6.0-7.fc36 (FEDORA-2022-5ef0bd9a27)
Automatic Component Toolkit
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.6.0-7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962 in
golang}
--------------------------------------------------------------------------------
================================================================================
aerc-0.10.0-5.fc36 (FEDORA-2022-5ef0bd9a27)
Email client for your terminal
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.10.0-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
* Sun Jul 3 2022 Robert-Andr�� Mauchin <zebob.m(a)gmail.com> 0.10.0-4
- Use auto buildrequires
--------------------------------------------------------------------------------
================================================================================
age-1.0.0-6.fc36 (FEDORA-2022-5ef0bd9a27)
Simple, modern and secure encryption tool
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.0.0-6
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
antlr4-project-4.9.3-6.fc36 (FEDORA-2022-5ef0bd9a27)
Parser generator (ANother Tool for Language Recognition)
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 4.9.3-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
apache-cloudstack-cloudmonkey-6.2.0-4.fc36 (FEDORA-2022-5ef0bd9a27)
Apache Cloudstack Cloudmonkey
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 6.2.0-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
apptainer-1.0.3-2.fc36 (FEDORA-2022-5ef0bd9a27)
Application and environment virtualization
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.3-2
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Wed Jul 6 2022 Dave Dykstra <dwd(a)fedoraproject.org> - 1.0.3
- Update to upstream 1.0.3
--------------------------------------------------------------------------------
================================================================================
aquatone-1.7.0-8.fc36 (FEDORA-2022-5ef0bd9a27)
Tool for Domain Flyovers
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.7.0-8
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
aron-0-0.7.20200626git7eade58.fc36 (FEDORA-2022-5ef0bd9a27)
Tool to find hidden GET & POST parameters
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
asciigraph-0.5.5-3.fc36 (FEDORA-2022-5ef0bd9a27)
Makes lightweight ASCII line graphs
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
--------------------------------------------------------------------------------
================================================================================
asnip-0-0.7.20200618git44ba98b.fc36 (FEDORA-2022-5ef0bd9a27)
ASN detail retriever
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
assetfinder-0.1.0-7.fc36 (FEDORA-2022-5ef0bd9a27)
Find domains and subdomains related to a given domain
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.1.0-7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
astral-0.1.2-2.fc36 (FEDORA-2022-5ef0bd9a27)
Go calculations for the position of the sun and moon
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.1.2-2
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
bettercap-2.32.0-5.fc36 (FEDORA-2022-5ef0bd9a27)
Tool for 802.11, BLE and Ethernet reconnaissance and MITM attacks
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 2.32.0-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
buildah-1.26.2-2.fc36 (FEDORA-2022-5ef0bd9a27)
A command line tool used for creating OCI Images
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.26.2-2
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
butane-0.15.0-2.fc36 (FEDORA-2022-5ef0bd9a27)
Butane config transpiler
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.15.0-2
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Mon Jun 27 2022 Steven Presti <spresti(a)redhat.com> - 0.15.0-1
- New release
--------------------------------------------------------------------------------
================================================================================
caddy-2.4.6-4.fc36 (FEDORA-2022-5ef0bd9a27)
Web server with automatic HTTPS
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.4.6-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
cadvisor-0.44.1-4.fc36 (FEDORA-2022-5ef0bd9a27)
Analyzes resource usage and performance characteristics of running containers
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.44.1-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
cheat-4.2.2-5.fc36 (FEDORA-2022-5ef0bd9a27)
Help for various commands and their use cases
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 4.2.2-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
chisel-1.7.7-4.fc36 (FEDORA-2022-5ef0bd9a27)
TCP tunnel over HTTP
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.7.7-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
clash-1.8.0-5.fc36 (FEDORA-2022-5ef0bd9a27)
A rule-based tunnel in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.8.0-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
clipman-1.6.1-4.fc36 (FEDORA-2022-5ef0bd9a27)
A simple clipboard manager for Wayland
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.6.1-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
commit-stream-0.1.2-8.fc36 (FEDORA-2022-5ef0bd9a27)
Github event API consumer
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.1.2-8
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
containerd-1.6.6-5.fc36 (FEDORA-2022-5ef0bd9a27)
Open and reliable container runtime
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.6.6-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
cri-o-1.24.1-3.fc36 (FEDORA-2022-5ef0bd9a27)
Open Container Initiative-based implementation of Kubernetes Container Runtime Interface
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0:1.24.1-3
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
cyrus-imapd-3.4.4-1.fc36 (FEDORA-2022-b8dbdeb970)
A high-performance email, contacts and calendar server
--------------------------------------------------------------------------------
Update Information:
- New version 3.4.4
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Martin Osvald <mosvald(a)redhat.com> - 3.4.4-1
- New version 3.4.4
- Fix FTBFS caused by missing pcre-devel in BuildRequires (#2109395)
* Wed Jul 20 2022 Fedora Release Engineering <releng(a)fedoraproject.org> - 3.4.3-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Thu Jun 9 2022 Martin Osvald <mosvald(a)redhat.com> - 3.4.3-1
- New version 3.4.3
* Wed Jun 1 2022 Jitka Plesnikova <jplesnik(a)redhat.com> - 3.2.6-10
- Perl 5.36 rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1930583 - cyrus-imapd-3.6.0-beta2 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1930583
--------------------------------------------------------------------------------
================================================================================
darkman-1.3.1-0.4.20220624gitc265698.fc36 (FEDORA-2022-5ef0bd9a27)
Daemon for dark-mode and light-mode transitions on Linux desktop
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.3.1-0.4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
deepin-gir-generator-2.1.0-4.fc36 (FEDORA-2022-5ef0bd9a27)
Generate static golang bindings for GObject
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 2.1.0-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
direnv-2.32.1-3.fc36 (FEDORA-2022-5ef0bd9a27)
Per-directory shell configuration tool
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.32.1-3
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> - 2.32.1-2
- Rebuild for CVE-2022-{24675,28327,29526} in golang
--------------------------------------------------------------------------------
================================================================================
dnscrypt-proxy-2.1.1-5.fc36 (FEDORA-2022-5ef0bd9a27)
Flexible DNS proxy, with support for encrypted DNS protocols
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 2.1.1-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
dnsx-1.1.0-4.fc36 (FEDORA-2022-5ef0bd9a27)
Dnsx is a fast and multi-purpose DNS toolkit
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.1.0-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
docker-distribution-2.6.2-18.git48294d9.fc36 (FEDORA-2022-5ef0bd9a27)
Docker toolset to pack, ship, store, and deliver content
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.6.2-18.git48294d9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
doctl-1.78.0-2.fc36 (FEDORA-2022-5ef0bd9a27)
The official command line interface for the DigitalOcean API
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.78.0-2
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
douceur-0.2.0-15.fc36 (FEDORA-2022-5ef0bd9a27)
A simple CSS parser and inliner in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.2.0-15
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
duf-0.8.1-4.fc36 (FEDORA-2022-5ef0bd9a27)
Disk Usage/Free Utility - a better 'df' alternative
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.8.1-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
erlang-bitcask-2.1.0-8.fc36 (FEDORA-2022-f6c2ec2839)
Eric Brewer-inspired key/value store
--------------------------------------------------------------------------------
Update Information:
* Fix FTBFS * Switch to rebar3
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Peter Lemenkov <lemenkov(a)gmail.com> - 2.1.0-8
- Fix FTBFS with rebar3
* Thu Jul 21 2022 Fedora Release Engineering <releng(a)fedoraproject.org> - 2.1.0-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Wed Jul 20 2022 Peter Lemenkov <lemenkov(a)gmail.com> - 2.1.0-6
- Rebuild for Erlang 25
* Thu Feb 17 2022 Peter Lemenkov <lemenkov(a)gmail.com> - 2.1.0-5
- Switch to rebar3
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2107534 - F37FailsToInstall: erlang-bitcask
https://bugzilla.redhat.com/show_bug.cgi?id=2107534
--------------------------------------------------------------------------------
================================================================================
ffuf-1.0.2-7.fc36 (FEDORA-2022-5ef0bd9a27)
Fast web fuzzer written in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.2-7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
fmf-1.2.1-1.fc36 (FEDORA-2022-b7fa47bdc7)
Flexible Metadata Format
--------------------------------------------------------------------------------
Update Information:
Release 1.2.1 (bugfix): - Retry if shallow clone fails Release 1.2.0: -
Shallow git clone if no reference is used - Select by the source of object -
Enable the flake8 check, fix detected issues - Make when in adjust optional, add
true|false expr. - Version as fmf flag and module attribute
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Luk���� Zachar <lzachar(a)redhat.com> - 1.2.1-1
- Retry if shallow clone fails
* Tue Jul 19 2022 Luk���� Zachar <lzachar(a)redhat.com> - 1.2.0-1
- Shallow git clone if no reference is used
- Select by the source of object
- Enable the flake8 check, fix detected issues
- Make when in adjust optional, add true|false expr.
- Version as fmf flag and module attribute
--------------------------------------------------------------------------------
================================================================================
fzf-0.30.0-4.fc36 (FEDORA-2022-5ef0bd9a27)
A command-line fuzzy finder written in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.30.0-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
geoipupdate-4.9.0-3.fc36 (FEDORA-2022-5ef0bd9a27)
Update GeoIP2 binary databases from MaxMind
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 4.9.0-3
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
giflib-5.2.1-14.fc36 (FEDORA-2022-964883b2a5)
A library and utilities for processing GIFs
--------------------------------------------------------------------------------
Update Information:
Apply proposed patch for CVE-2022-28506.
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Sandro Mani <manisandro(a)gmail.com> - 5.2.1-14
- Backport fix for CVE-2022-28506
* Thu Jul 21 2022 Fedora Release Engineering <releng(a)fedoraproject.org> - 5.2.1-13
- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Fri Mar 25 2022 Sandro Mani <manisandro(a)gmail.com> - 5.2.1-12
- Rebuild with mingw-gcc-12
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2078747 - CVE-2022-28506 giflib: giflib:Buffer overflow in function DumpScreen2RGB() [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2078747
[ 2 ] Bug #2078748 - CVE-2022-28506 mingw-giflib: giflib:Buffer overflow in function DumpScreen2RGB() [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2078748
--------------------------------------------------------------------------------
================================================================================
git-lfs-3.1.2-5.fc36 (FEDORA-2022-5ef0bd9a27)
Git extension for versioning large files
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 3.1.2-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
git-octopus-2.0-0.4.beta.3.fc36.13 (FEDORA-2022-5ef0bd9a27)
Git commands for continuous delivery
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.0-0.4.beta.3.13
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
git-review-2.3.1-1.fc36 (FEDORA-2022-629523b28f)
A Git helper for integration with Gerrit
--------------------------------------------------------------------------------
Update Information:
Upstream 2.3.1 Fixes RHBZ#2107583 (ssh disabling scp protocol hence breaking
gerrit usage)
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Ha��kel Gu��mar <hguemar(a)fedoraproject.org> - 2.3.1-1
- Upstream 2.3.1
- RHBZ#2107583
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2107583 - `git review -s` broken with openssh 8.8
https://bugzilla.redhat.com/show_bug.cgi?id=2107583
--------------------------------------------------------------------------------
================================================================================
git-time-metric-1.3.5-16.fc36 (FEDORA-2022-5ef0bd9a27)
Simple, seamless, lightweight time tracking for Git
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.3.5-16
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
gitjacker-0.0.2-9.fc36 (FEDORA-2022-5ef0bd9a27)
Leak git repositories from misconfigured websites
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.0.2-9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Fri Jun 17 2022 Robert-Andr�� Mauchin <zebob.m(a)gmail.com> - 0.0.2-8
- Rebuilt for CVE-2022-1996, CVE-2022-24675, CVE-2022-28327, CVE-2022-27191,
CVE-2022-29526, CVE-2022-30629
* Sat Apr 16 2022 Fabio Alessandro Locati <me(a)fale.io> - 0.0.2-7
- Rebuilt for CVE-2022-27191
* Thu Jan 20 2022 Fedora Release Engineering <releng(a)fedoraproject.org> - 0.0.2-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
--------------------------------------------------------------------------------
================================================================================
glide-0.13.2-11.fc36 (FEDORA-2022-5ef0bd9a27)
Package Management for Golang
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.13.2-11
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
gmailctl-0.10.4-4.fc36 (FEDORA-2022-5ef0bd9a27)
Declarative configuration for Gmail filters
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.10.4-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
go-bindata-3.0.7-23.gita0ff256.fc36 (FEDORA-2022-5ef0bd9a27)
A small utility which generates Go code from any file
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 3.0.7-23.gita0ff256
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
goaltdns-0-0.8.20200627git2b3e8a3.fc36 (FEDORA-2022-5ef0bd9a27)
Permutation generation tool
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.8
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
gobuster-3.1.0-4.fc36 (FEDORA-2022-5ef0bd9a27)
Directory/File, DNS and VHost busting tool written in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 3.1.0-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
godep-62-18.fc36 (FEDORA-2022-5ef0bd9a27)
Dependency tool for go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 62-18
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
godoctor-0.6-13.fc36 (FEDORA-2022-5ef0bd9a27)
A golang refactoring tool
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.6-13
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
godotenv-1.4.0-5.fc36 (FEDORA-2022-5ef0bd9a27)
A Go port of Ruby's dotenv library
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.4.0-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
gojq-0.12.8-4.fc36 (FEDORA-2022-5ef0bd9a27)
Pure Go implementation of jq
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.12.8-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-ariga-atlas-0.3.6-4.fc36 (FEDORA-2022-5ef0bd9a27)
A database toolkit
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.3.6-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-bug-serial-1-1.3.5-4.fc36 (FEDORA-2022-5ef0bd9a27)
Cross-platform serial library for Golang
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.3.5-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-contrib-opencensus-resource-0.1.2-8.fc36 (FEDORA-2022-5ef0bd9a27)
Go packages for auto discovery of resource information in various environments
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.1.2-8
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-entgo-ent-0.10.0-5.fc36 (FEDORA-2022-5ef0bd9a27)
An entity framework for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.10.0-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-etcd-bbolt-1.3.6-5.fc36 (FEDORA-2022-5ef0bd9a27)
Embedded key/value database for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.3.6-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-gioui-0-9.20201225git18d4dbf.fc36 (FEDORA-2022-5ef0bd9a27)
Immediate mode GUI programs in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0-9
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-a8m-envsubst-1.3.0-3.fc36 (FEDORA-2022-5ef0bd9a27)
Environment variables substitution for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.3.0-3
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> - 1.3.0-2
- Rebuild for CVE-2022-{24675,28327,29526} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-a8m-tree-0-0.17.20210725gitce3525c.fc36 (FEDORA-2022-5ef0bd9a27)
Implementation of the Unix tree command written in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0-0.17
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-acme-lego-4.4.0-7.fc36 (FEDORA-2022-5ef0bd9a27)
Let's Encrypt client and ACME library written in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 4.4.0-7
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-ajstarks-deck-0-0.13.20210114git30c9fc6.fc36 (FEDORA-2022-5ef0bd9a27)
Slide Decks
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.13
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-akavel-rsrc-0.10.2-5.fc36 (FEDORA-2022-5ef0bd9a27)
Tool for embedding .ico & manifest resources in Go programs
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.10.2-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-alecthomas-chroma-0.10.0-4.fc36 (FEDORA-2022-5ef0bd9a27)
General purpose syntax highlighter in pure Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.10.0-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-aliyun-ossutil-1.7.9-4.fc36 (FEDORA-2022-5ef0bd9a27)
Alibaba Cloud (Aliyun) Object Storage Service (OSS) CLI
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.7.9-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-apache-beam-2-2.33.0~RC1-8.fc36 (FEDORA-2022-5ef0bd9a27)
Unified programming model for Batch and Streaming
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
--------------------------------------------------------------------------------
================================================================================
golang-github-appc-docker2aci-0.17.2-10.fc36 (FEDORA-2022-5ef0bd9a27)
Library and CLI tool to convert Docker images to ACIs
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.17.2-10
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-appc-goaci-0.1.1-13.fc36 (FEDORA-2022-5ef0bd9a27)
Tool to build Go projects into ACIs
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.1.1-13
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-appc-spec-0.8.11-15.fc36 (FEDORA-2022-5ef0bd9a27)
App Container Specification and Tooling
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.8.11-15
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-aryann-difflib-0-0.6.20200822gite206f87.fc36 (FEDORA-2022-5ef0bd9a27)
Library for diffing two sequences of text
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-aws-lambda-1.26.0-5.fc36 (FEDORA-2022-5ef0bd9a27)
Libraries, samples and tools to help Go developers develop AWS Lambda functions
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.26.0-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-axgle-mahonia-0-0.14.20181112git3358181.fc36 (FEDORA-2022-5ef0bd9a27)
Character-set conversion library implemented in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.14
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-bifurcation-mint-0-0.10.20200724git93c820e.fc36 (FEDORA-2022-5ef0bd9a27)
Minimal TLS 1.3 Implementation in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.10
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-bobesa-domain-util-0-0.7.20200504git4033b5f.fc36 (FEDORA-2022-5ef0bd9a27)
Handler for URLs and identification of TLD and sub domains
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-boltdb-bolt-1.3.1-16.fc36 (FEDORA-2022-5ef0bd9a27)
Embedded key/value database for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.3.1-16
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Fri Jun 17 2022 Robert-Andr�� Mauchin <zebob.m(a)gmail.com> - 1.3.1-15
- Rebuilt for CVE-2022-1996, CVE-2022-24675, CVE-2022-28327, CVE-2022-27191,
CVE-2022-29526, CVE-2022-30629
--------------------------------------------------------------------------------
================================================================================
golang-github-burntsushi-toml-1.0.0-6.fc36 (FEDORA-2022-5ef0bd9a27)
Toml parser with reflection for Golang
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.0.0-6
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-burntsushi-toml-test-0.2.0-12.20210108git9767d20.fc36 (FEDORA-2022-5ef0bd9a27)
Language agnostic test suite for TOML parsers
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.2.0-12
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-burntsushi-xgb-0-0.16.20210108git5f9e7b3.fc36 (FEDORA-2022-5ef0bd9a27)
Low-level api to communicate with the X server
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.16
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-c-bata-prompt-0.2.6-5.fc36 (FEDORA-2022-5ef0bd9a27)
Building powerful interactive prompts in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.2.6-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-cactus-statsd-client-5.0.0-6.fc36 (FEDORA-2022-5ef0bd9a27)
Statsd client for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 5.0.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-cespare-xxhash-2.1.2-4.fc36 (FEDORA-2022-5ef0bd9a27)
Go implementation of the 64-bit xxHash algorithm (XXH64)
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.1.2-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-chai2010-gettext-1.0.2-7.fc36 (FEDORA-2022-5ef0bd9a27)
GNU gettext for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.2-7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-chris-ramon-douceur-0.2.0-6.20200910gitf346305.fc36 (FEDORA-2022-5ef0bd9a27)
Simple CSS parser and inliner in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.2.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-christrenkamp-goxpath-0-0.7.20200627gitc5096ec.fc36 (FEDORA-2022-5ef0bd9a27)
XPath 1.0 implementation
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-cilium-ebpf-0.8.0-3.fc36 (FEDORA-2022-5ef0bd9a27)
EBPF Library for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.8.0-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-client9-gospell-0-0.12.20190524git90dfc71.fc36 (FEDORA-2022-5ef0bd9a27)
Pure golang spelling based on Hunspell dictionaries
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.12
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-client9-plaintext-0-0.9.20190703git5bf47e7.fc36 (FEDORA-2022-5ef0bd9a27)
Tools to extract plaintext from computer code and markup
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-cloudflare-0.21.0-4.fc36 (FEDORA-2022-5ef0bd9a27)
Go library for the Cloudflare v4 API
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.21.0-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-cloudflare-redoctober-0-0.13.20210114git99c99a8.fc36 (FEDORA-2022-5ef0bd9a27)
Go server for two-man rule style file encryption and decryption
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.13
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-cockroachdb-pebble-0-0.9.20210108git48f5530.fc36 (FEDORA-2022-5ef0bd9a27)
RocksDB/LevelDB inspired key-value database in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-colinmarc-hdfs-2-2.2.0-5.fc36 (FEDORA-2022-5ef0bd9a27)
Native go client for HDFS
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.2.0-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-containerd-continuity-0.2.2-4.fc36 (FEDORA-2022-5ef0bd9a27)
A transport-agnostic, filesystem metadata manifest system
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.2.2-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-containerd-fuse-overlayfs-snapshotter-1.0.2-8.fc36 (FEDORA-2022-5ef0bd9a27)
Fuse-overlayfs plugin for rootless containerd
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.2-8
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-containernetworking-cni-1.1.1-5.fc36 (FEDORA-2022-5ef0bd9a27)
Container Network Interface - networking for Linux containers
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.1.1-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-coredns-corefile-migration-1.0.11-7.fc36 (FEDORA-2022-5ef0bd9a27)
Library and tools for migrating the CoreDNS corefile
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.11-7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-cpu-goacmedns-0.1.1-6.fc36 (FEDORA-2022-ea8f4e232d)
Go library to handle acme-dns client communication
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.1.1-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-cpuguy83-md2man-2.0.2-3.fc36 (FEDORA-2022-ea8f4e232d)
Converts markdown into roff (man pages)
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 2.0.2-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-crossdock-0-0.9.20190628git049aabb.fc36 (FEDORA-2022-ea8f4e232d)
Go client for Crossdock
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-cucumber-godog-0.12.1-5.fc36 (FEDORA-2022-ea8f4e232d)
Cucumber for golang
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.12.1-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-cyberdotgent-route3270-0.2-4.fc36 (FEDORA-2022-ea8f4e232d)
A simple 3270 application/connection router
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.2-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-dave-jennifer-1.4.1-6.fc36 (FEDORA-2022-ea8f4e232d)
Code generator for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.4.1-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-deepmap-oapi-codegen-1.8.2-4.fc36 (FEDORA-2022-ea8f4e232d)
Generate Go client and server boilerplate from OpenAPI 3 specifications
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.8.2-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-denisbrodbeck-machineid-1.0.1-3.fc36 (FEDORA-2022-ea8f4e232d)
Get the unique machine id of any host (without admin privileges)
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.0.1-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-dgrijalva-jwt-3.2.0-12.fc36 (FEDORA-2022-ea8f4e232d)
Golang implementation of json web tokens (jwt)
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 3.2.0-12
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-dreamacro-shadowsocks2-0.1.7-7.fc36 (FEDORA-2022-ea8f4e232d)
Experimental Shadowsocks in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.1.7-7
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-dustinkirkland-petname-0-0.7.20200605git8e5a1ed.fc36 (FEDORA-2022-ea8f4e232d)
An RFC1178 implementation
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-eknkc-amber-0-0.18.20190601gitcdade1c.fc36 (FEDORA-2022-ea8f4e232d)
Elegant templating engine for Go Programming Language
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.18
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-elazarl-bindata-assetfs-1.0.1-10.fc36 (FEDORA-2022-ea8f4e232d)
Serve embedded files from jteeuwen/go-bindata with net/http
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.1-10
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-emersion-smtp-0.15.0-5.fc36 (FEDORA-2022-ea8f4e232d)
SMTP client & server library written in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.15.0-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-envoyproxy-protoc-gen-validate-0.4.1-7.fc36 (FEDORA-2022-ea8f4e232d)
Protoc plugin to generate polyglot message validators
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.4.1-7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-etcd-io-gofail-0-0.4.20210808gitad7f989.fc36 (FEDORA-2022-ea8f4e232d)
Failpoints for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
--------------------------------------------------------------------------------
================================================================================
golang-github-euank-kmsg-parser-2.0.1-9.fc36 (FEDORA-2022-ea8f4e232d)
Simpler parser for the /dev/kmsg format
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.0.1-9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-evanphx-json-patch-5.5.0-4.fc36 (FEDORA-2022-ea8f4e232d)
Go library to apply RFC6902 patches and create and apply RFC7386 patches
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 5.5.0-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-evanw-esbuild-0.14.38-3.fc36 (FEDORA-2022-ea8f4e232d)
Fast JavaScript bundler and minifier
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.14.38-3
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-facebookincubator-contest-0-0.5.20210706gitceebc35.fc36 (FEDORA-2022-ea8f4e232d)
Run continuous and on-demand system testing for real and virtual hardware
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> - 0-0.4
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-facebookincubator-dhcplb-0-0.5.20210706git2e66b27.fc36 (FEDORA-2022-ea8f4e232d)
Facebook's implementation of a load balancer for DHCP
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> - 0-0.4
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-facebookincubator-go2chef-1.0-3.fc36 (FEDORA-2022-ea8f4e232d)
Tool to bootstrap a system from zero so that it's able to run Chef
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.0-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> 1.0-2
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-facebookincubator-nvdtools-0.1.4-6.fc36 (FEDORA-2022-ea8f4e232d)
A collection of tools for working with National Vulnerability Database feeds
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.1.4-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> - 0.1.4-5
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-fernet-0-0.10.20200726giteff2850.fc36 (FEDORA-2022-ea8f4e232d)
Generate and verify HMAC-based authentication tokens
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.10
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-francoispqt-gojay-1.2.13-8.fc36 (FEDORA-2022-ea8f4e232d)
Fastest JSON encoder/decoder with powerful stream API for Golang
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.2.13-8
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-fvbommel-util-0.0.3-6.fc36 (FEDORA-2022-ea8f4e232d)
Go utility packages
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.0.3-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-gdamore-tcell-1.4.0-6.fc36 (FEDORA-2022-ea8f4e232d)
Alternate terminal package
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.4.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-gdamore-tcell-2-2.5.0-3.fc36 (FEDORA-2022-ea8f4e232d)
Alternate terminal package
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 2.5.0-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-geertjohan-rice-1.0.2-6.fc36 (FEDORA-2022-ea8f4e232d)
Go.rice is a Go package that makes working with resources such as html,js,css,images,templates, etc very easy
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.2-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-gobuffalo-here-0.6.2-6.fc36 (FEDORA-2022-ea8f4e232d)
Get you accurate Go information about the directory of package requested
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.6.2-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-gobwas-ws-1.1.0-4.fc36 (FEDORA-2022-ea8f4e232d)
Tiny WebSocket library
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.1.0-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-goccy-yaml-1.9.5-3.fc36 (FEDORA-2022-ea8f4e232d)
YAML support for the Go language
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.9.5-3
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> - 1.9.5-2
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-gocolly-colly-2-2.1.0-5.20210920git2f09941.fc36 (FEDORA-2022-ea8f4e232d)
Elegant Scraper and Crawler Framework for Golang
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 2.1.0-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-gogo-googleapis-1.4.1-5.fc36 (FEDORA-2022-ea8f4e232d)
Google APIs generated by gogoprotobuf
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.4.1-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-gohugoio-testmodbuilder-0-0.11.20201030git72e1e0c.fc36 (FEDORA-2022-ea8f4e232d)
Some helper scripts used for Hugo testing
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.11
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-gojuno-minimock-3.0.10-4.fc36 (FEDORA-2022-ea8f4e232d)
Powerful mock generation tool for Go programming language
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 3.0.10-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> 3.0.10-3
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-google-containerregistry-0.5.1-6.fc36 (FEDORA-2022-ea8f4e232d)
Go library and CLIs for working with container registries
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.5.1-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jun 18 2022 Robert-Andr�� Mauchin <zebob.m(a)gmail.com> - 0.5.1-5
- Rebuilt for CVE-2022-1996, CVE-2022-24675, CVE-2022-28327, CVE-2022-27191,
CVE-2022-29526, CVE-2022-30629
--------------------------------------------------------------------------------
================================================================================
golang-github-google-dap-0.6.0-6.fc36 (FEDORA-2022-ea8f4e232d)
Go implementation of the Debug Adapter Protocol
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.6.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Wed Jun 29 2022 Alejandro S��ez <asm(a)redhat.com> - 0.6.0-1
- Update to 0.6.0
- Removes patch
- Resolves: rhbz#1963666
--------------------------------------------------------------------------------
================================================================================
golang-github-google-jsonnet-0.17.0-6.fc36 (FEDORA-2022-ea8f4e232d)
Implementation of Jsonnet in pure Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.17.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-google-martian-3.1.0-10.fc36 (FEDORA-2022-ea8f4e232d)
Library for building custom HTTP/S proxies
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 3.1.0-10
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-google-pprof-0-17.20210802gitc50bf4f.fc36 (FEDORA-2022-ea8f4e232d)
Tool for visualization and analysis of profiling data
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0-17
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-google-slothfs-0-0.12.20200727git59c1163.fc36 (FEDORA-2022-ea8f4e232d)
FUSE filesystem for light-weight, lazily-loaded, read-only Git
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.12
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-google-wire-0.5.0-4.fc36 (FEDORA-2022-ea8f4e232d)
Compile-time Dependency Injection for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.5.0-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-googleapis-gnostic-0.5.3-7.fc36 (FEDORA-2022-ea8f4e232d)
Compiler for APIs described by the OpenAPI Specification
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.5.3-7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-googlecloudplatform-cloudsql-proxy-1.19.1-7.fc36 (FEDORA-2022-ea8f4e232d)
Cloud SQL proxy client and Go library
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.19.1-7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-gorhill-cronexpr-1.0.0-5.fc36 (FEDORA-2022-ea8f4e232d)
Cron expression parser in Go language
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.0-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-gosexy-gettext-0.9-8.fc36 (FEDORA-2022-ea8f4e232d)
Go bindings for GNU's gettext
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.9-8
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-grpc-ecosystem-gateway-2-2.7.3-5.fc36 (FEDORA-2022-ea8f4e232d)
GRPC to JSON proxy generator following the gRPC HTTP spec
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.7.3-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-gucumber-0-0.24.20190703git7d5c79e.fc36 (FEDORA-2022-ea8f4e232d)
Cucumber BDD-style testing for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.24
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-haproxytech-dataplaneapi-2.4.4-5.fc36 (FEDORA-2022-ea8f4e232d)
HAProxy Data Plane API
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.4.4-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-hashicorp-consul-migrate-0.1.0-10.20190602git678fb10.fc36 (FEDORA-2022-ea8f4e232d)
Consul server data migrator
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.1.0-10
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-hashicorp-hclog-0.15.0-6.fc36 (FEDORA-2022-ea8f4e232d)
Common logging package for hashicorp tools
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.15.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-hashicorp-memdb-1.3.0-6.fc36 (FEDORA-2022-ea8f4e232d)
Golang in-memory database built on immutable radix trees
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.3.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-hashicorp-serf-0.9.5-6.fc36 (FEDORA-2022-ea8f4e232d)
Service orchestration and management tool
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.9.5-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-hashicorp-sockaddr-1.0.2-12.fc36 (FEDORA-2022-ea8f4e232d)
Ip address/unix socket convenience functions for go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.2-12
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-heistp-irtt-0.9.1-3.fc36 (FEDORA-2022-ea8f4e232d)
Isochronous Round-Trip Tester
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.9.1-3
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-hexdigest-gowrap-1.1.12-5.fc36 (FEDORA-2022-ea8f4e232d)
GoWrap is a command line tool for generating decorators for Go interfaces
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.1.12-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> - 1.1.12-4
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-hub-2.14.2-9.fc36 (FEDORA-2022-ea8f4e232d)
A command-line tool that makes git easier to use with GitHub
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.14.2-9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-insomniacslk-termhook-0-7.20210406gita267c97.fc36 (FEDORA-2022-ea8f4e232d)
Simple terminal that allows attaching hooks
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0-7
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-instrumenta-kubeval-0.15.0-9.fc36 (FEDORA-2022-ea8f4e232d)
Validate your Kubernetes configuration files
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.15.0-9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-j-keck-arping-1.0.2-4.fc36 (FEDORA-2022-ea8f4e232d)
Native Go library to ping a host per arp datagram, or query a host mac address
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.2-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-jmespath-0.4.0-6.fc36 (FEDORA-2022-ea8f4e232d)
Golang implementation of JMESPath
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.4.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-jsonnet-bundler-0.4.0-9.fc36 (FEDORA-2022-ea8f4e232d)
A jsonnet package manager
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.4.0-9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-jwt-3.2.2-4.fc36 (FEDORA-2022-ea8f4e232d)
A go implementation of JSON Web Tokens
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 3.2.2-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-kalafut-imohash-1.0.2-4.fc36 (FEDORA-2022-ea8f4e232d)
Fast hashing for large files
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.0.2-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-kr-text-0.2.0-6.fc36 (FEDORA-2022-ea8f4e232d)
Miscellaneous functions for formatting text
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.2.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-krishicks-yaml-patch-0.0.10-9.20200307git05b3177.fc36 (FEDORA-2022-ea8f4e232d)
Library to apply YAML versions of RFC6902 patches
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.0.10-9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-kyokomi-emoji-2.2.8-6.fc36 (FEDORA-2022-ea8f4e232d)
Emoji terminal output for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.2.8-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-ledisdb-0.6-6.20210112gitd35789e.fc36 (FEDORA-2022-ea8f4e232d)
A high performance NoSQL Database Server powered by Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.6-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-leonelquinteros-gotext-1.5.0-3.fc36 (FEDORA-2022-ea8f4e232d)
Golang GNU gettext utilities package
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.5.0-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-letsencrypt-pebble-2.3.1-6.fc36 (FEDORA-2022-ea8f4e232d)
Pebble is a miniature version of Boulder, a small RFC 8555 ACME test server
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.3.1-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-leveldb-0-0.10.20190701git259d925.fc36 (FEDORA-2022-ea8f4e232d)
LevelDB key-value database in the Go programming language
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.10
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-liamg-scout-0.15.1-5.fc36 (FEDORA-2022-ea8f4e232d)
Lightweight URL fuzzer and spider
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.15.1-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> - 0.15.1-4
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> - 0.15.1-3
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-liamg-tml-0.6.0-3.fc36 (FEDORA-2022-ea8f4e232d)
Markup language for terminal output
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.6.0-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-lofanmi-pinyin-1.0-5.fc36 (FEDORA-2022-ea8f4e232d)
Tools and Golang library to convert Chinese characters to Pinyin
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-lunixbochs-vtclean-1.0.0-9.fc36 (FEDORA-2022-ea8f4e232d)
Strips terminal escapes from text, can preserve color
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.0-9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-magefile-mage-1.11.0-6.fc36 (FEDORA-2022-ea8f4e232d)
A Make/rake-like dev tool using Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.11.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-mailru-easyjson-0.7.6-6.fc36 (FEDORA-2022-ea8f4e232d)
Fast JSON serializer for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.7.6-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-markbates-pkger-0.17.1-6.fc36 (FEDORA-2022-ea8f4e232d)
Embed static files in Go binaries
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.17.1-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-martinhoefling-goxkcdpwgen-0.1.0-3.fc36 (FEDORA-2022-ea8f4e232d)
xkcd style password generator library and cli tool
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.1.0-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-mattn-colorable-0.1.8-8.fc36 (FEDORA-2022-ea8f4e232d)
Colorable writer for windows
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.1.8-8
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> 0.1.8-7
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-mbndr-figlet4go-0-0.9.20191009gitd6cef5b.fc36 (FEDORA-2022-ea8f4e232d)
Port of figlet to golang
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-mdlayher-dhcp6-0-0.9.20200429git2a67805.fc36 (FEDORA-2022-ea8f4e232d)
DHCPv6 server, as described in RFC 3315
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-mdlayher-ethernet-0-0.6.20201109git0394541.fc36 (FEDORA-2022-ea8f4e232d)
Implements marshaling and unmarshaling of IEEE 802.3 Ethernet II frames and IEEE 802.1Q VLAN tags
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> - 0-0.5
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-mgutz-ansi-0-0.14.20200729gitd51e80e.fc36 (FEDORA-2022-ea8f4e232d)
Small, fast library to create ANSI colored strings and codes
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.14
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-mholt-archiver-3.5.1-4.fc36 (FEDORA-2022-ea8f4e232d)
Easily create and extract archive files with Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 3.5.1-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-microcosm-cc-bluemonday-1.0.17-4.fc36 (FEDORA-2022-ea8f4e232d)
Fast golang HTML sanitizer
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.0.17-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-mmarkdown-mmark-2.2.10-6.fc36 (FEDORA-2022-ea8f4e232d)
Powerful markdown processor in Go geared towards the IETF
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.2.10-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-mock-1.6.0-4.fc36 (FEDORA-2022-ea8f4e232d)
Gomock is a mocking framework for the go programming language
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.6.0-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-morikuni-aec-1.0.0-6.fc36 (FEDORA-2022-37aef44d1e)
Go wrapper for ANSI escape code
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-mozillazg-pinyin-0.19.0-5.fc36 (FEDORA-2022-37aef44d1e)
Tools and Golang library to convert Chinese characters to Pinyin
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.19.0-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-mroach-rom64-0.5.3-2.fc36 (FEDORA-2022-37aef44d1e)
Nintendo 64 ROM utility
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.5.3-2
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-mrunalp-fileutils-0.5.0-6.fc36 (FEDORA-2022-37aef44d1e)
Collection of utilities for file manipulation in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.5.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-msprev-fzf-bibtex-1.1-6.20220205gitd5df2c6.fc36 (FEDORA-2022-37aef44d1e)
A BibTeX source for fzf
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.1-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-multiformats-multibase-0.0.3-3.20220213gitf067816.fc36 (FEDORA-2022-37aef44d1e)
Implementation of multibase parser in go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.0.3-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-multiformats-multihash-0.1.0-3.fc36 (FEDORA-2022-37aef44d1e)
Multihash implementation in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.1.0-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-mvo5-uboot-0.4-11.fc36 (FEDORA-2022-37aef44d1e)
Read uboot environment via Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.4-11
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-nats-io-nkeys-0.2.0-6.fc36 (FEDORA-2022-37aef44d1e)
Public-key signature system based on Ed25519 for the NATS ecosystem
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.2.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-nats-io-streaming-server-0.20.0-6.fc36 (FEDORA-2022-37aef44d1e)
NATS Streaming System Server
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.20.0-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-nbutton23-zxcvbn-0.1-9.20210110gite56b841.fc36 (FEDORA-2022-37aef44d1e)
Zxcvbn password complexity algorithm
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.1-9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-nicksnyder-i18n-2-2.1.2-6.fc36 (FEDORA-2022-37aef44d1e)
Translate your Go program into multiple languages
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.1.2-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-niklasfasching-org-1.6.2-3.fc36 (FEDORA-2022-37aef44d1e)
Org mode parser with html & pretty printed org rendering
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.6.2-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> 1.6.2-2
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-oklog-0.3.2-12.20190701gitca7cdf5.fc36 (FEDORA-2022-37aef44d1e)
Distributed and coordination-free log management system
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.3.2-12
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-oklog-ulid-2.0.2-11.fc36 (FEDORA-2022-37aef44d1e)
Universally Unique Lexicographically Sortable Identifier (ULID) in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.0.2-11
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-olekukonko-tablewriter-0.0.5-4.fc36 (FEDORA-2022-37aef44d1e)
ASCII table in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.0.5-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-oneofone-xxhash-1.2.8-6.fc36 (FEDORA-2022-37aef44d1e)
Native implementation of the excellent xxhash hashing algorithm
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.2.8-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-onsi-ginkgo-2-2.1.4-3.fc36 (FEDORA-2022-37aef44d1e)
A Modern Testing Framework for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.1.4-3
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-openprinting-ipp-usb-0.9.22-2.fc36 (FEDORA-2022-37aef44d1e)
HTTP reverse proxy, backed by IPP-over-USB connection to device
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.9.22-2
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-pact-foundation-1.5.1-7.fc36 (FEDORA-2022-37aef44d1e)
Contract testing framework for HTTP APIs and non-HTTP messaging systems for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.5.1-7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-path-network-mmproxy-2.1-4.fc36 (FEDORA-2022-37aef44d1e)
Golang implementation of MMProxy
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 2.1-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> 2.1-3
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-pdfcpu-0.3.13-3.fc36 (FEDORA-2022-37aef44d1e)
A PDF processor written in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.3.13-3
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-pelletier-toml-1.9.4-3.fc36 (FEDORA-2022-37aef44d1e)
Go library for the toml language
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.9.4-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-pelletier-toml-2-2.0.0~beta.8-5.fc36 (FEDORA-2022-37aef44d1e)
Go library for the TOML file format
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 2.0.0~beta.8-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-phayes-freeport-1.0.2-7.fc36 (FEDORA-2022-37aef44d1e)
Detect free and open TCP port
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.2-7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-pierrec-lz4-4.1.3-6.fc36 (FEDORA-2022-37aef44d1e)
LZ4 compression and decompression in pure Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 4.1.3-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-pierrre-geohash-1.0.0-5.fc36 (FEDORA-2022-37aef44d1e)
Geohash library for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.0-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-posener-complete-1.2.3-9.fc36 (FEDORA-2022-37aef44d1e)
Bash completion written in go + bash completion for Go command
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.2.3-9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-posener-complete-2-2.0.1~alpha.13-6.fc36 (FEDORA-2022-37aef44d1e)
Bash completion written in go + bash completion for go command
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.0.1~alpha.13-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-pquerna-ffjson-0-0.10.20200730gitaa0246c.fc36 (FEDORA-2022-37aef44d1e)
Faster JSON serialization for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.10
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-pressly-goose-2.7.0-5.fc36 (FEDORA-2022-37aef44d1e)
Goose database migration tool
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.7.0-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-projectdiscovery-chaos-client-0.2.0-3.fc36 (FEDORA-2022-37aef44d1e)
Go client to communicate with Chaos DNS API
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.2.0-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-projectdiscovery-mapcidr-0.0.8-4.fc36 (FEDORA-2022-37aef44d1e)
Utility for operations on subnet/CIDR ranges
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.0.8-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-prometheus-2.32.1-7.fc36 (FEDORA-2022-37aef44d1e)
Prometheus monitoring system and time series database
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 2.32.1-7
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-prometheus-node-exporter-1.3.1-10.fc36 (FEDORA-2022-37aef44d1e)
Exporter for machine metrics
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.3.1-10
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-prometheus-prom2json-1.3.0-9.20210811git90766c0.fc36 (FEDORA-2022-37aef44d1e)
A tool to scrape a Prometheus client and dump the result as JSON
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.3.0-9
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-prometheus-tsdb-0.10.0-9.fc36 (FEDORA-2022-37aef44d1e)
Prometheus time series database layer
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.10.0-9
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-quay-goval-parser-0.8.6-5.fc36 (FEDORA-2022-37aef44d1e)
OVAL parser written in go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.8.6-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-rakyll-statik-0.1.7-9.fc36 (FEDORA-2022-37aef44d1e)
Embed files into a Go executable
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.1.7-9
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-rcrowley-metrics-0-0.29.20210110gitcf1acfc.fc36 (FEDORA-2022-37aef44d1e)
Go port of coda hale's metrics library
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.29
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-redteampentesting-monsoon-0.6.0-7.fc36 (FEDORA-2022-37aef44d1e)
Fast HTTP enumerator
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.6.0-7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-rickb777-date-1.19.1-3.fc36 (FEDORA-2022-37aef44d1e)
A Go package for working with dates
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.19.1-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-rogpeppe-internal-1.8.1-3.fc36 (FEDORA-2022-37aef44d1e)
Selected Go-internal packages factored out from the standard library
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.8.1-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-rubenv-sql-migrate-0-0.6.20210529gita32ed26.fc36 (FEDORA-2022-37aef44d1e)
SQL schema migration tool for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Wed Jul 13 2022 Dan Hor��k <dan[at]danny.cz> - 0-0.5
- enable s390x build (rhbz#1971028)
--------------------------------------------------------------------------------
================================================================================
golang-github-rwcarlsen-goexif-0-0.10.20191017git9e8deec.fc36 (FEDORA-2022-37aef44d1e)
Decode embedded EXIF meta data from image files
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.10
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-schollz-croc-9.5.2-2.fc36 (FEDORA-2022-37aef44d1e)
Easily and securely send things from one computer to another
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 9.5.2-2
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-schollz-mnemonicode-1.0.1-3.fc36 (FEDORA-2022-37aef44d1e)
Method for encoding binary data into a sequence of words
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.0.1-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-segmentio-ksuid-1.0.4-4.fc36 (FEDORA-2022-37aef44d1e)
K-Sortable Globally Unique IDs
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.0.4-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-shellcode33-vm-detection-0-0.7.20200715git4fd05cb.fc36 (FEDORA-2022-37aef44d1e)
Linux and Windows VMs evasion fully written in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-shopify-sarama-1.27.2-6.fc36 (FEDORA-2022-37aef44d1e)
Go library for Apache Kafka 0.8, and up
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.27.2-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-shopify-toxiproxy-2.1.4-11.fc36 (FEDORA-2022-37aef44d1e)
TCP proxy to simulate network and system conditions for resiliency testing
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 2.1.4-11
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> - 2.1.4-10
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-shulhan-bindata-3.6.1-7.fc36 (FEDORA-2022-37aef44d1e)
A small utility which generates Go code from any file
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 3.6.1-7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-shurcool-vfsgen-0-0.12.20210113git0d455de.fc36 (FEDORA-2022-37aef44d1e)
Takes an input http.FileSystem and generates code that statically implements it
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.12
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-skip2-qrcode-0-3.20220316gitda1b656.fc36 (FEDORA-2022-37aef44d1e)
QR Code encoder (Go)
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-skynetservices-skydns-2.5.3-23.20200802git94b2ea0.fc36 (FEDORA-2022-37aef44d1e)
DNS service discovery for etcd
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 2.5.3-23
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> 2.5.3-22
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-snappy-0.0.2-7.fc36 (FEDORA-2022-37aef44d1e)
Implementation of the Snappy compression format for Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.0.2-7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-sophaskins-efs2tar-0-0.5.20210317git4db1b0f.fc36 (FEDORA-2022-37aef44d1e)
A tool to convert SGI efs filesystems to tarballs
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> - 0-0.4
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-sourcegraph-syntaxhighlight-0-0.12.20180418gitbd320f5.fc36 (FEDORA-2022-37aef44d1e)
Go package for syntax highlighting of code
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.12
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-spyzhov-ajson-0.4.2-11.fc36 (FEDORA-2022-37aef44d1e)
Abstract JSON for Golang with JSONPath support
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.4.2-11
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> 0.4.2-10
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-sqshq-sampler-1.1.0-10.fc36 (FEDORA-2022-37aef44d1e)
Tool for shell commands execution, visualization and alerting
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.1.0-10
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-task-3.14.0-3.fc36 (FEDORA-2022-37aef44d1e)
A task runner / simpler Make alternative written in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 3.14.0-3
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-tdewolff-minify-2.11.10-4.fc36 (FEDORA-2022-37aef44d1e)
Go minifiers for web formats
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 2.11.10-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-temoto-robotstxt-1.1.2-4.fc36 (FEDORA-2022-37aef44d1e)
Robots.txt exclusion protocol implementation
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.1.2-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-theoapp-theo-agent-0.14.0-5.fc36 (FEDORA-2022-37aef44d1e)
Theo authorized keys manager agent
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.14.0-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> - 0.14.0-4
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-theupdateframework-notary-0.7.0-7.fc36 (FEDORA-2022-37aef44d1e)
Project that allows anyone to have trust over arbitrary collections of data
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.7.0-7
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-tinylib-msgp-1.1.5-6.fc36 (FEDORA-2022-37aef44d1e)
Go code generator for MessagePack
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.1.5-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> - 1.1.5-5
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-tklauser-numcpus-0.2.3-8.fc36 (FEDORA-2022-37aef44d1e)
Go module to get the number of CPUs on a Linux/BSD system
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.2.3-8
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
* Sat Jul 9 2022 Maxwell G <gotmax(a)e.email> 0.2.3-7
- Rebuild for CVE-2022-{24675,28327,29526 in golang}
--------------------------------------------------------------------------------
================================================================================
golang-github-tomnomnom-xtermcolor-0.1.2-9.fc36 (FEDORA-2022-37aef44d1e)
Command to convert color.Colour to the nearest xterm/bash/shell color
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.1.2-9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-tscholl2-siec-0-4.20211128git9bdfc48.fc36 (FEDORA-2022-37aef44d1e)
Super-Isolated Elliptic Curve Implementation in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-twitchtv-twirp-8.1.0-5.fc36 (FEDORA-2022-37aef44d1e)
A simple RPC framework with protobuf service definitions
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 8.1.0-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-twpayne-waypoint-0-0.5.20210130git4f8e6bf.fc36 (FEDORA-2022-37aef44d1e)
Reads and writes waypoints in formats used by the free flying community
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-u-root-iscsinl-0.1.0-5.fc36 (FEDORA-2022-37aef44d1e)
Go iSCSI initiator netlink library
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.1.0-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-uber-athenadriver-1.1.12-6.fc36 (FEDORA-2022-37aef44d1e)
A fully-featured AWS Athena database driver
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.1.12-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-uber-jaeger-client-2.30.0-3.fc36 (FEDORA-2022-37aef44d1e)
Jaeger Bindings for Go OpenTracing API
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 2.30.0-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-ulikunitz-xz-0.5.10-5.fc36 (FEDORA-2022-37aef44d1e)
Pure golang package for reading and writing xz-compressed files
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.5.10-5
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-valyala-fasthttp-1.29.0-4.fc36 (FEDORA-2022-37aef44d1e)
Fast HTTP package
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.29.0-4
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-vbatts-tar-split-0.11.1-11.fc36 (FEDORA-2022-37aef44d1e)
Tar archive assembly/disassembly
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0.11.1-11
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-vincent-petithory-dataurl-0-0.8.20200110gitd1553a7.fc36 (FEDORA-2022-37aef44d1e)
Data URL Schemes in Golang
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.8
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-xo-terminfo-0-0.7.20210113gitc22d04b.fc36 (FEDORA-2022-37aef44d1e)
A terminfo package in pure go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-github-xordataexchange-crypt-0.0.2-13.20190412gitb2862e3.fc36 (FEDORA-2022-37aef44d1e)
Store and retrieve encrypted configs from etcd or consul
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0.0.2-13
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-yuin-gopher-lua-0-24.20220305gitf4c35e4.fc36 (FEDORA-2022-37aef44d1e)
VM and compiler for Lua in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0-24
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-github-zyedidia-highlight-0-0.7.20200218git291680f.fc36 (FEDORA-2022-37aef44d1e)
Go package for syntax highlighting
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.7
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-gitlab-commonmark-linkify-0-0.10.20200805git64bca66.fc36 (FEDORA-2022-37aef44d1e)
Find what looks like links in plain text
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 0-0.10
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-google-appengine-1.6.7-6.fc36 (FEDORA-2022-37aef44d1e)
Go app engine packages
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.6.7-6
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-google-protobuf-1.27.1-6.fc36 (FEDORA-2022-37aef44d1e)
Go support for Google's protocol buffers
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.27.1-6
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-gopkg-neurosnap-sentences-1-1.0.6-15.fc36 (FEDORA-2022-37aef44d1e)
Multilingual command line sentence tokenizer in Golang
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 1.0.6-15
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-gopkg-square-jose-2-2.6.0-4.fc36 (FEDORA-2022-37aef44d1e)
Implementation of JOSE standards (JWE, JWS, JWT) in Go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 2.6.0-4
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-gopkg-src-d-git-4-4.13.1-9.fc36 (FEDORA-2022-37aef44d1e)
A highly extensible git implementation in pure go
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> - 4.13.1-9
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------
================================================================================
golang-honnef-tools-2021.1.2-3.20220304git852a31a.fc36 (FEDORA-2022-37aef44d1e)
Collection of static analysis tools for working with Go code
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 2021.1.2-3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-jaytaylor-html2text-0-0.3.20220509gitbc68cce.fc36 (FEDORA-2022-37aef44d1e)
Golang HTML to plaintext conversion library
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0-0.3
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-k8s-apiextensions-apiserver-1.22.0-7.fc36 (FEDORA-2022-37aef44d1e)
API server for API extensions like CustomResourceDefinitions
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.22.0-7
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-k8s-code-generator-1.22.0-5.fc36 (FEDORA-2022-37aef44d1e)
Generators for kube-like API types
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.22.0-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-k8s-kube-aggregator-1.22.0-5.fc36 (FEDORA-2022-37aef44d1e)
Aggregator for Kubernetes-style API servers
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.22.0-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-k8s-kube-openapi-0-0.22.20210813git3c81807.fc36 (FEDORA-2022-37aef44d1e)
Kubernetes OpenAPI spec generation & serving
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 0-0.22
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-k8s-pod-security-admission-1.22.0-4.fc36 (FEDORA-2022-37aef44d1e)
Kubernetes Pod Security Standards implementation
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
--------------------------------------------------------------------------------
================================================================================
golang-k8s-sample-apiserver-1.22.0-6.fc36 (FEDORA-2022-37aef44d1e)
Reference implementation of an apiserver for a custom Kubernetes API
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.22.0-6
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
golang-k8s-sample-cli-plugin-1.22.0-5.fc36 (FEDORA-2022-37aef44d1e)
Sample kubectl plugin
--------------------------------------------------------------------------------
Update Information:
Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- enable s390x build
(rhbz#1971028)
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 19 2022 Maxwell G <gotmax(a)e.email> 1.22.0-5
- Rebuild for
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang
--------------------------------------------------------------------------------
================================================================================
libarrow-8.0.1-1.fc36 (FEDORA-2022-37750b584d)
A toolbox for accelerated data interchange and in-memory processing
--------------------------------------------------------------------------------
Update Information:
Apache Arrow 8.0.1
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Kaleb S. KEITHLEY <kkeithle [at] redhat.com> - 8.0.1-1
- Arrow 8.0.1 GA
--------------------------------------------------------------------------------
================================================================================
log4cplus-2.0.8-1.fc36 (FEDORA-2022-75ed734df4)
Logging Framework for C++
--------------------------------------------------------------------------------
Update Information:
- New version 2.0.8
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Martin Osvald <mosvald(a)redhat.com> - 2.0.8-1
- New version 2.0.8
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2105684 - log4cplus-2.0.8 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2105684
--------------------------------------------------------------------------------
================================================================================
mingw-harfbuzz-3.3.2-2.fc36 (FEDORA-2022-ced8f872b1)
MinGW Windows Harfbuzz library
--------------------------------------------------------------------------------
Update Information:
Backport fix for CVE-2022-33068.
--------------------------------------------------------------------------------
ChangeLog:
* Wed Jul 20 2022 Sandro Mani <manisandro(a)gmail.com> - 3.3.2-2
- Backport patch for CVE-2022-33068
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2102611 - CVE-2022-33068 mingw-harfbuzz: harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2102611
--------------------------------------------------------------------------------
================================================================================
mingw-poppler-22.01.0-6.fc36 (FEDORA-2022-ce08b1c643)
MinGW Windows Poppler library
--------------------------------------------------------------------------------
Update Information:
Backport fix for CVE-2022-27337.
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Sandro Mani <manisandro(a)gmail.com> - 22.01.0-6
- Backport fix for CVE-2022-27337
* Fri May 20 2022 Sandro Mani <manisandro(a)gmail.com> - 22.01.0-5
- Rebuild for gdal-3.5.0 and/or openjpeg-2.5.0
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2090966 - CVE-2022-27337 mingw-poppler: poppler: A logic error in the Hints::Hints function can cause denial of service [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2090966
--------------------------------------------------------------------------------
================================================================================
osbuild-61-1.fc36 (FEDORA-2022-4c1ad42b05)
A build system for OS images
--------------------------------------------------------------------------------
Update Information:
Update osbuild to the latest version
--------------------------------------------------------------------------------
ChangeLog:
* Wed Jul 20 2022 Packit <hello(a)packit.dev> - 61-1
Changes with 61
----------------
* Add new `containers.storage.conf` stage to edit `containers-storage.conf(5)` files (#1069)
* docs: update osbuild(1) (#1068)
* osbuild: fix current partial type annotations (#1067)
* source/skopeo: use subprocess.check_output (#1071)
* stages/skopeo: use extra intermediate download dir (#1074)
* tests: Run tests on RHEL 9.1 and 8.7 nightly (#1051)
Contributions from: Christian Kellner, David Rheinsberg, Jakub Rusz, Simon de Vlieger
��� Somewhere on the Internet, 2022-07-20
--------------------------------------------------------------------------------
================================================================================
pam-1.5.2-13.fc36 (FEDORA-2022-eee55395bc)
An extensible library which provides authentication for applications
--------------------------------------------------------------------------------
Update Information:
pam_pwhistory: load config from file
--------------------------------------------------------------------------------
ChangeLog:
* Mon Jul 18 2022 Iker Pedrosa <ipedrosa(a)redhat.com> - 1.5.2-13
- pam_pwhistory: load config from file
--------------------------------------------------------------------------------
================================================================================
perl-CPAN-Perl-Releases-5.20220720-1.fc36 (FEDORA-2022-5d1f0583d1)
Mapping Perl releases on CPAN to the location of the tarballs
--------------------------------------------------------------------------------
Update Information:
Updated for v5.37.2
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Jitka Plesnikova <jplesnik(a)redhat.com> - 5.20220720-1
- 5.20220720 bump
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2109437 - perl-CPAN-Perl-Releases-5.20220720 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2109437
--------------------------------------------------------------------------------
================================================================================
perl-Module-CoreList-5.20220720-1.fc36 (FEDORA-2022-59c24eb56a)
What modules are shipped with versions of perl
--------------------------------------------------------------------------------
Update Information:
Updated for v5.37.2
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Jitka Plesnikova <jplesnik(a)redhat.com> - 1:5.20220720-1
- 5.20220720 bump
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2109440 - perl-Module-CoreList-5.20220720 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2109440
--------------------------------------------------------------------------------
================================================================================
pidgin-2.14.8-4.fc36 (FEDORA-2022-f28c5f2aa2)
A Gtk+ based multiprotocol instant messaging client
--------------------------------------------------------------------------------
Update Information:
This is an update fixing jabber reconnection.
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Jaroslav ��karvada <jskarvad(a)redhat.com> - 2.14.8-4
- Fix jabber reconnection
--------------------------------------------------------------------------------
================================================================================
tito-0.6.21-1.fc36 (FEDORA-2022-5a4b9c8636)
A tool for managing rpm based git projects
--------------------------------------------------------------------------------
Update Information:
- It is now possible to install `tito` from PyPI - Don't remove additional
sources from DistGit when doing `tito release` - Fix #323 - `MockBuilder` works
again, and can be configured in `tito.props`: ``` [buildconfig] builder =
tito.builder.MockBuilder [builder] mock = fedora-rawhide-x86_64 ```
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Jakub Kadlcik <frostyx(a)email.cz> 0.6.21-1
- Properly catch TitoException (frostyx(a)email.cz)
- Add documentation for the MockBuilder (frostyx(a)email.cz)
- Allow to define mock chroot in tito.props (frostyx(a)email.cz)
- Fix recursion error in MockBuilder (frostyx(a)email.cz)
- DistGitReleasers: don't nuke external sources with fetch_sources (praiskup(a)redhat.com)
- Add installation instructions from PyPI (frostyx(a)email.cz)
- Add long_description to setup.py (frostyx(a)email.cz)
--------------------------------------------------------------------------------
1 year, 4 months
Fedora 35 updates-testing report
by updates@fedoraproject.org
The following Fedora 35 Security updates need testing:
Age URL
168 https://bodhi.fedoraproject.org/updates/FEDORA-2022-2e85e6cfc9 libdxfrw-1.0.1-3.fc35 librecad-2.2.0-0.13.rc3.fc35
160 https://bodhi.fedoraproject.org/updates/FEDORA-2022-dfc6924a11 mysql-connector-java-8.0.28-1.fc35
8 https://bodhi.fedoraproject.org/updates/FEDORA-2022-2a5de7cb8b git-2.37.1-1.fc35
8 https://bodhi.fedoraproject.org/updates/FEDORA-2022-573714ca6b xorg-x11-server-1.20.14-7.fc35
8 https://bodhi.fedoraproject.org/updates/FEDORA-2022-8e787b2a5c xorg-x11-server-Xwayland-21.1.4-2.fc35
3 https://bodhi.fedoraproject.org/updates/FEDORA-2022-7e7ce7df2e moodle-3.11.8-1.fc35
2 https://bodhi.fedoraproject.org/updates/FEDORA-2022-0102ccc2a2 chromium-103.0.5060.114-1.fc35
2 https://bodhi.fedoraproject.org/updates/FEDORA-2022-e57547c384 osmo-0.4.4-2.fc35
2 https://bodhi.fedoraproject.org/updates/FEDORA-2022-5b5889f43a lua-5.4.4-3.fc35
2 https://bodhi.fedoraproject.org/updates/FEDORA-2022-0dbfb7e270 gnupg1-1.4.23-18.fc35
The following Fedora 35 Critical Path updates have yet to be approved:
Age URL
41 https://bodhi.fedoraproject.org/updates/FEDORA-2022-57015a1d06 binutils-2.37-20.fc35
13 https://bodhi.fedoraproject.org/updates/FEDORA-2022-65b9d4a999 alsa-lib-1.2.7.2-1.fc35
13 https://bodhi.fedoraproject.org/updates/FEDORA-2022-3bee8e2cf1 unbound-1.16.0-4.fc35
10 https://bodhi.fedoraproject.org/updates/FEDORA-2022-ede0ab42f9 annobin-10.78-1.fc35
9 https://bodhi.fedoraproject.org/updates/FEDORA-2022-bf929f5402 koji-1.29.1-1.fc35
9 https://bodhi.fedoraproject.org/updates/FEDORA-2022-37913de00f rpm-4.17.1-2.fc35
8 https://bodhi.fedoraproject.org/updates/FEDORA-2022-76e3f59c27 libidn2-2.3.3-1.fc35
8 https://bodhi.fedoraproject.org/updates/FEDORA-2022-be979081b2 inih-56-1.fc35
8 https://bodhi.fedoraproject.org/updates/FEDORA-2022-8e787b2a5c xorg-x11-server-Xwayland-21.1.4-2.fc35
8 https://bodhi.fedoraproject.org/updates/FEDORA-2022-573714ca6b xorg-x11-server-1.20.14-7.fc35
8 https://bodhi.fedoraproject.org/updates/FEDORA-2022-a540c39ed0 wireplumber-0.4.11-2.fc35
8 https://bodhi.fedoraproject.org/updates/FEDORA-2022-2a5de7cb8b git-2.37.1-1.fc35
7 https://bodhi.fedoraproject.org/updates/FEDORA-2022-4b3c2b910c boost-1.76.0-5.fc35
6 https://bodhi.fedoraproject.org/updates/FEDORA-2022-45b56e5c67 appstream-data-35-7.fc35
4 https://bodhi.fedoraproject.org/updates/FEDORA-2022-d32aab1a2a linux-firmware-20220708-136.fc35
3 https://bodhi.fedoraproject.org/updates/FEDORA-2022-daa7f3dd9a zenity-3.41.0-2.fc35
3 https://bodhi.fedoraproject.org/updates/FEDORA-2022-4959d44f65 fedora-release-35-37
3 https://bodhi.fedoraproject.org/updates/FEDORA-2022-4dc0e29a1a sssd-2.7.3-1.fc35
2 https://bodhi.fedoraproject.org/updates/FEDORA-2022-5b5889f43a lua-5.4.4-3.fc35
2 https://bodhi.fedoraproject.org/updates/FEDORA-2022-4fe37ead8d ca-certificates-2022.2.54-1.0.fc35
2 https://bodhi.fedoraproject.org/updates/FEDORA-2022-51d317b54a pipewire-0.3.56-1.fc35
0 https://bodhi.fedoraproject.org/updates/FEDORA-2022-7ed280c0cd python-rpm-macros-3.10-12.fc35
0 https://bodhi.fedoraproject.org/updates/FEDORA-2022-22962d0bed libwebp-1.2.3-1.fc35
0 https://bodhi.fedoraproject.org/updates/FEDORA-2022-4b663b23a9 setup-2.14.1-1.fc35
0 https://bodhi.fedoraproject.org/updates/FEDORA-2022-d01103f090 xdg-desktop-portal-1.12.5-1.fc35
The following builds have been pushed to Fedora 35 updates-testing
crun-1.5-1.fc35
erlang-bitcask-2.1.0-8.fc35
fmf-1.2.1-1.fc35
giflib-5.2.1-9.fc35
log4cplus-2.0.8-1.fc35
mingw-giflib-5.2.1-7.fc35
mingw-harfbuzz-2.9.1-2.fc35
osbuild-61-1.fc35
ovn-22.06.0-2.fc35
perl-CPAN-Perl-Releases-5.20220720-1.fc35
perl-Module-CoreList-5.20220720-1.fc35
tito-0.6.21-1.fc35
Details about builds:
================================================================================
crun-1.5-1.fc35 (FEDORA-2022-a8c532437f)
OCI runtime written in C
--------------------------------------------------------------------------------
Update Information:
bump to 1.5
--------------------------------------------------------------------------------
ChangeLog:
* Wed Jul 20 2022 Lokesh Mandvekar <lsm5(a)fedoraproject.org> 1.5-1
- bump to 1.5
* Fri May 27 2022 Lokesh Mandvekar <lsm5(a)fedoraproject.org> 1.4.5-2
- build deb packages using debbuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2108546 - missing requirement on newer criu (undefined symbol: criu_join_ns_add)
https://bugzilla.redhat.com/show_bug.cgi?id=2108546
--------------------------------------------------------------------------------
================================================================================
erlang-bitcask-2.1.0-8.fc35 (FEDORA-2022-ca489bc591)
Eric Brewer-inspired key/value store
--------------------------------------------------------------------------------
Update Information:
* Fix FTBFS * Switch to rebar3
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Peter Lemenkov <lemenkov(a)gmail.com> - 2.1.0-8
- Fix FTBFS with rebar3
* Thu Jul 21 2022 Fedora Release Engineering <releng(a)fedoraproject.org> - 2.1.0-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Wed Jul 20 2022 Peter Lemenkov <lemenkov(a)gmail.com> - 2.1.0-6
- Rebuild for Erlang 25
* Thu Feb 17 2022 Peter Lemenkov <lemenkov(a)gmail.com> - 2.1.0-5
- Switch to rebar3
* Thu Jan 20 2022 Fedora Release Engineering <releng(a)fedoraproject.org> - 2.1.0-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2107534 - F37FailsToInstall: erlang-bitcask
https://bugzilla.redhat.com/show_bug.cgi?id=2107534
--------------------------------------------------------------------------------
================================================================================
fmf-1.2.1-1.fc35 (FEDORA-2022-61c287d8f9)
Flexible Metadata Format
--------------------------------------------------------------------------------
Update Information:
Release 1.2.1 (bugfix): - Retry if shallow clone fails Release 1.2.0: -
Shallow git clone if no reference is used - Select by the source of object -
Enable the flake8 check, fix detected issues - Make when in adjust optional, add
true|false expr. - Version as fmf flag and module attribute
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Luk���� Zachar <lzachar(a)redhat.com> - 1.2.1-1
- Retry if shallow clone fails
* Tue Jul 19 2022 Luk���� Zachar <lzachar(a)redhat.com> - 1.2.0-1
- Shallow git clone if no reference is used
- Select by the source of object
- Enable the flake8 check, fix detected issues
- Make when in adjust optional, add true|false expr.
- Version as fmf flag and module attribute
--------------------------------------------------------------------------------
================================================================================
giflib-5.2.1-9.fc35 (FEDORA-2022-91f353b8be)
A library and utilities for processing GIFs
--------------------------------------------------------------------------------
Update Information:
Apply proposed patch for CVE-2022-28506.
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Sandro Mani <manisandro(a)gmail.com> - 5.2.1-9
- Backport fix for CVE-2022-28506
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2078747 - CVE-2022-28506 giflib: giflib:Buffer overflow in function DumpScreen2RGB() [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2078747
[ 2 ] Bug #2078748 - CVE-2022-28506 mingw-giflib: giflib:Buffer overflow in function DumpScreen2RGB() [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2078748
--------------------------------------------------------------------------------
================================================================================
log4cplus-2.0.8-1.fc35 (FEDORA-2022-9c64dbe3c9)
Logging Framework for C++
--------------------------------------------------------------------------------
Update Information:
- New version 2.0.8
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Martin Osvald <mosvald(a)redhat.com> - 2.0.8-1
- New version 2.0.8
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2105684 - log4cplus-2.0.8 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2105684
--------------------------------------------------------------------------------
================================================================================
mingw-giflib-5.2.1-7.fc35 (FEDORA-2022-91f353b8be)
MinGW Windows giflib library
--------------------------------------------------------------------------------
Update Information:
Apply proposed patch for CVE-2022-28506.
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Sandro Mani <manisandro(a)gmail.com> - 5.2.1-7
- Backport fix for CVE-2022-28506
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2078747 - CVE-2022-28506 giflib: giflib:Buffer overflow in function DumpScreen2RGB() [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2078747
[ 2 ] Bug #2078748 - CVE-2022-28506 mingw-giflib: giflib:Buffer overflow in function DumpScreen2RGB() [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2078748
--------------------------------------------------------------------------------
================================================================================
mingw-harfbuzz-2.9.1-2.fc35 (FEDORA-2022-ac58de6e98)
MinGW Windows Harfbuzz library
--------------------------------------------------------------------------------
Update Information:
Backport fix for CVE-2022-33068.
--------------------------------------------------------------------------------
ChangeLog:
* Wed Jul 20 2022 Sandro Mani <manisandro(a)gmail.com> - 2.9.1-2
- Backport patch for CVE-2022-33068
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2102611 - CVE-2022-33068 mingw-harfbuzz: harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2102611
--------------------------------------------------------------------------------
================================================================================
osbuild-61-1.fc35 (FEDORA-2022-8e8ab90170)
A build system for OS images
--------------------------------------------------------------------------------
Update Information:
Update osbuild to the latest version
--------------------------------------------------------------------------------
ChangeLog:
* Wed Jul 20 2022 Packit <hello(a)packit.dev> - 61-1
Changes with 61
----------------
* Add new `containers.storage.conf` stage to edit `containers-storage.conf(5)` files (#1069)
* docs: update osbuild(1) (#1068)
* osbuild: fix current partial type annotations (#1067)
* source/skopeo: use subprocess.check_output (#1071)
* stages/skopeo: use extra intermediate download dir (#1074)
* tests: Run tests on RHEL 9.1 and 8.7 nightly (#1051)
Contributions from: Christian Kellner, David Rheinsberg, Jakub Rusz, Simon de Vlieger
��� Somewhere on the Internet, 2022-07-20
--------------------------------------------------------------------------------
================================================================================
ovn-22.06.0-2.fc35 (FEDORA-2022-d687d01b7f)
Open Virtual Network support
--------------------------------------------------------------------------------
Update Information:
Sync to upstream OVN branch-22.06
--------------------------------------------------------------------------------
ChangeLog:
* Wed Jul 20 2022 Numan Siddique <numans(a)ovn.org> - 22.06.0-2
- Sync to upstream OVN branch-22.06
--------------------------------------------------------------------------------
================================================================================
perl-CPAN-Perl-Releases-5.20220720-1.fc35 (FEDORA-2022-318b260713)
Mapping Perl releases on CPAN to the location of the tarballs
--------------------------------------------------------------------------------
Update Information:
Updated for v5.37.2
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Jitka Plesnikova <jplesnik(a)redhat.com> - 5.20220720-1
- 5.20220720 bump
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2109437 - perl-CPAN-Perl-Releases-5.20220720 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2109437
--------------------------------------------------------------------------------
================================================================================
perl-Module-CoreList-5.20220720-1.fc35 (FEDORA-2022-582c6a9ec2)
What modules are shipped with versions of perl
--------------------------------------------------------------------------------
Update Information:
Updated for v5.37.2
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Jitka Plesnikova <jplesnik(a)redhat.com> - 1:5.20220720-1
- 5.20220720 bump
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2109440 - perl-Module-CoreList-5.20220720 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2109440
--------------------------------------------------------------------------------
================================================================================
tito-0.6.21-1.fc35 (FEDORA-2022-d1f88e6b67)
A tool for managing rpm based git projects
--------------------------------------------------------------------------------
Update Information:
- It is now possible to install `tito` from PyPI - Don't remove additional
sources from DistGit when doing `tito release` - Fix #323 - `MockBuilder` works
again, and can be configured in `tito.props`: ``` [buildconfig] builder =
tito.builder.MockBuilder [builder] mock = fedora-rawhide-x86_64 ```
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jul 21 2022 Jakub Kadlcik <frostyx(a)email.cz> 0.6.21-1
- Properly catch TitoException (frostyx(a)email.cz)
- Add documentation for the MockBuilder (frostyx(a)email.cz)
- Allow to define mock chroot in tito.props (frostyx(a)email.cz)
- Fix recursion error in MockBuilder (frostyx(a)email.cz)
- DistGitReleasers: don't nuke external sources with fetch_sources (praiskup(a)redhat.com)
- Add installation instructions from PyPI (frostyx(a)email.cz)
- Add long_description to setup.py (frostyx(a)email.cz)
--------------------------------------------------------------------------------
1 year, 4 months
Welcome to test-reports
by Kamil Paral
Welcome, travellers, to the test-reports list.
This list should contain all automated reports regarding new compose
summaries, compose test summaries, updates-testing summaries, etc, which
were previously sent to the test list (and possibly also devel list). It
should make our lists more readable and allow opt-in subscription for those
interested in such regular reports.
The default Reply-To should be set to the test list, so please use that or
the devel list for your discussions, because that's where the majority of
our contributors are.
Raise any issues or improvements requests in the test list or our Fedora QA
tracker.
Cheers,
Kamil Páral
Fedora QA team
1 year, 4 months