Fedora 39: rust-uu_rmdir 2024-40ee18b2e7 Security Advisory Updates (2024)

  • News
    • Cloud Security
    • Cryptography
    • Desktop Security
    • Firewall
    • Government
    • Hacks/Cracks
    • IoT Security
    • Network Security
    • Organizations/Events
    • Privacy
    • Security Projects
    • Security Trends
    • Security Vulnerabilities
    • Server Security
    • Vendors/Products
  • Advisories
    • Debian
    • Debian LTS
    • Fedora
    • Gentoo
    • Mageia
    • Oracle
    • openSUSE
    • RockyLinux
    • Slackware
    • SuSE
    • Ubuntu
  • HOWTOs
    • Harden My Filesystem
    • Learn Tips and Tricks
    • Secure My E-mail
    • Secure My Firewall
    • Secure My Network
    • Secure My Webserver
    • Strengthen My Privacy
  • Features
    • Feature Articles
    • Must Read Articles
  • Newsletters
    • Subscribe to Our Newsletters
    • Linux Security Week Archive
    • Linux Advisory Watch Archive
  • Polls
  • About
    • Advertise
    • Contribute Your Article
    • Legal Notice
    • RSS Feeds
    • Contact Us
    • Terms of Service
    • Privacy Policy
  • Security Dictionary

Login

Sign Up

Sign Up

--------------------------------------------------------------------------------Fedora Update NotificationFEDORA-2024-40ee18b2e72024-06-02 03:36:56.060441--------------------------------------------------------------------------------Name : rust-uu_rmdirProduct : Fedora 39Version : 0.0.23Release : 3.fc39URL : https://crates.io/crates/uu_rmdirSummary : rmdir ~ (uutils) remove empty DIRECTORYDescription :rmdir ~ (uutils) remove empty DIRECTORY.--------------------------------------------------------------------------------Update Information:This update contains builds from a mini-mass-rebuild for Rust applications (andsome C-style libraries).Rebuilding with the Rust 1.78 toolchain should fix incomplete debug informationfor the Rust standard library (and the resulting low-quality stack traces).Additionally, builds will have picked up fixes for some minor low-prioritysecurity and / or safety fixes in crate dependencies that had not yet beenhandled via a separate (targeted) rebuild:h2 v0.3.26+ (denial-of-service):https://rustsec.org/advisories/RUSTSEC-2024-0332.htmlglib v0.19.4+ and backports (UB): https://github.com/gtk-rs/gtk-rs-core/pull/1343hashbrown v0.14.5+ (UB): https://github.com/rust-lang/hashbrown/pull/511rustls v0.22.4+, v0.21.11+ (denial-of-service):https://rustsec.org/advisories/RUSTSEC-2024-0336.html--------------------------------------------------------------------------------ChangeLog:* Thu May 23 2024 Fabio Valentini  - 0.0.23-3- Rebuild with Rust 1.78 to fix incomplete debuginfo and backtraces* Sat Jan 27 2024 Fedora Release Engineering  - 0.0.23-2- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Usesu -c 'dnf upgrade --advisory FEDORA-2024-40ee18b2e7' at the commandline. For more information, refer to the dnf documentation available athttp://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-labelAll packages are signed with the Fedora Project GPG key. More details on theGPG keys used by the Fedora Project can be found athttps://fedoraproject.org/keys----------------------------------------------------------------------------------_______________________________________________package-announce mailing list -- package-announce@lists.fedoraproject.orgTo unsubscribe send an email to package-announce-leave@lists.fedoraproject.orgFedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelinesList Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.orgDo not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue
");if (jQuery('.whitebg.gray > div:not(.sppb-addon-content.white) .drow:nth-child(2)').length) {jQuery('div#sppb-addon-1619715121587 .sppb-addon.sppb-addon-raw-html .drow').insertBefore(jQuery('.whitebg.gray > div:not(.sppb-addon-content.white) .drow:nth-child(2)'));jQuery('Issued Date: ').prependTo(jQuery('.whitebg.gray > div:not(.sppb-addon-content.white) .drow:nth-child(2) .sppb-addon-content'));} else {jQuery('div#sppb-addon-1619715121587 .sppb-addon.sppb-addon-raw-html .drow').insertBefore(jQuery('.whitebg.gray > div:not(.sppb-addon-content.white) .drow'));jQuery('Issued Date: ').prependTo(jQuery('.whitebg.gray > div:not(.sppb-addon-content.white) .drow .sppb-addon-content'));jQuery('.whitebg.gray > div:not(.sppb-addon-content.white) .drow:nth-child(2)').remove();}} else {jQuery('.drow:contains("Date")').insertBefore(jQuery('.whitebg.gray > div:not(.sppb-addon-content.white) .drow:nth-child(2)'));}});

').appendTo(jQuery(this));}});jQuery('.advlink').click(function() {downloadInnerHtml(fileName, 'advisorycontent', 'text/html');});});

June 2, 2024

This update contains builds from a mini-mass-rebuild for Rust applications (and some C-style libraries)

Summary

rmdir ~ (uutils) remove empty DIRECTORY.

Update Information:

This update contains builds from a mini-mass-rebuild for Rust applications (andsome C-style libraries).Rebuilding with the Rust 1.78 toolchain should fix incomplete debug informationfor the Rust standard library (and the resulting low-quality stack traces).Additionally, builds will have picked up fixes for some minor low-prioritysecurity and / or safety fixes in crate dependencies that had not yet beenhandled via a separate (targeted) rebuild:h2 v0.3.26+ (denial-of-service):https://rustsec.org/advisories/RUSTSEC-2024-0332.htmlglib v0.19.4+ and backports (UB): https://github.com/gtk-rs/gtk-rs-core/pull/1343hashbrown v0.14.5+ (UB): https://github.com/rust-lang/hashbrown/pull/511rustls v0.22.4+, v0.21.11+ (denial-of-service):https://rustsec.org/advisories/RUSTSEC-2024-0336.html

Change Log

* Thu May 23 2024 Fabio Valentini - 0.0.23-3- Rebuild with Rust 1.78 to fix incomplete debuginfo and backtraces* Sat Jan 27 2024 Fedora Release Engineering - 0.0.23-2- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild

References

Fedora Update NotificationFEDORA-2024-40ee18b2e72024-06-02 03:36:56.060441Name : rust-uu_rmdirProduct : Fedora 39Version : 0.0.23Release : 3.fc39URL : https://crates.io/crates/uu_rmdirSummary : rmdir ~ (uutils) remove empty DIRECTORYDescription :rmdir ~ (uutils) remove empty DIRECTORY.

Update Instructions

This update can be installed with the "dnf" update program. Usesu -c 'dnf upgrade --advisory FEDORA-2024-40ee18b2e7' at the commandline. For more information, refer to the dnf documentation available athttp://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

Name : rust-uu_rmdir

Product : Fedora 39

Version : 0.0.23

Release : 3.fc39

URL : https://crates.io/crates/uu_rmdir

Summary : rmdir ~ (uutils) remove empty DIRECTORY

Related News

Fedora 39: rust-uu_rmdir 2024-40ee18b2e7 Security Advisory Updates (14)

1 - 2 min read

Jun 03, 2024

EndeavorOS Gemini is a captivating and charming desktop operating system based on Arch Linux. The new release includes a kernel upgrade, 3D graphics

Fedora 39: rust-uu_rmdir 2024-40ee18b2e7 Security Advisory Updates (15)

Kinsing Hacker Group Exploits More Flaws, Expands Cryptojacking Botnet

2 - 3 min read

Jun 03, 2024

The Kinsing hacker group, or H2Miner, has been orchestrating illicit cryptocurrency mining campaigns since 2019 and poses a persistent security

Fedora 39: rust-uu_rmdir 2024-40ee18b2e7 Security Advisory Updates (16)

Virtually All VPNs Are Vulnerable to Novel TunnelVision Attack

2 - 3 min read

Jun 03, 2024

A novel attack called TunnelVision has been discovered. It compromises the security of virtually all VPN apps, rendering their purpose useless. The

Fedora 39: rust-uu_rmdir 2024-40ee18b2e7 Security Advisory Updates (17)

1 - 2 min read

Jun 03, 2024

The recently released Linux Kernel 6.9 brings forth a blend of crucial upgrades and enhancements, catering to the ever-evolving needs of the Linux

Fedora 39: rust-uu_rmdir 2024-40ee18b2e7 Security Advisory Updates (18)

400k Linux Servers Hacked in Massive Cryptocurrency-Mining Botnet

2 - 3 min read

Jun 03, 2024

As cybersecurity practitioners, we are no strangers to the constant threat of malicious actors and the importance of remaining vigilant to protect

Fedora 39: rust-uu_rmdir 2024-40ee18b2e7 Security Advisory Updates (19)

Nmap 7.95 Released with New OS and Service Detection Signatures

1 - 2 min read

Jun 03, 2024

Nmap 7.95 introduces myriad enhancements, primarily focusing on OS and service detection signatures. This reflects the dedication of the Nmap

Fedora 39: rust-uu_rmdir 2024-40ee18b2e7 Security Advisory Updates (20)

2 - 4 min read

May 31, 2024

WSL (Windows Subsystem for Linux) , Microsoft's network security toolkit that allows users to run Linux natively on Windows without needing a

Fedora 39: rust-uu_rmdir 2024-40ee18b2e7 Security Advisory Updates (21)

New Research Reveals Linux Vulnerability Exploitation Has Doubled

3 - 6 min read

May 31, 2024

Recently conducted research by Kaspersky indicates an alarming rise in cyberattacks using exploits against Linux systems. Data from Kaspersky

Get the Latest News & Insights

Sign up to get the latest security news affecting Linux and open source delivered straight to your inbox.

  • News

    Cloud Security Cryptography Desktop Security Firewall Government Hacks/Cracks IoT Security Network Security Organizations/Events Privacy Security Projects Security Trends Security Vulnerabilities Server Security Vendors/Products

  • Advisories

    Debian Debian LTS Fedora Gentoo Mageia Oracle openSUSE RockyLinux Slackware SuSE Ubuntu

  • HOWTOs

    Harden My Filesystem Learn Tips and Tricks Secure My E-mail Secure My Firewall Secure My Network Secure My Webserver Strengthen My Privacy

  • Features

    Is Linux A More Secure Option Than Windows For Businesses? How Secure Is Linux? Top Tips for Securing Your Linux System

  • About Us

    Advertise Contribute Your Article Legal Notice RSS Feeds Contact Us Terms of Service Privacy Policy

  • Powered By

    Fedora 39: rust-uu_rmdir 2024-40ee18b2e7 Security Advisory Updates (22)

    Linux Security - Your source for Top Linux News, Advisories, HowTo's and Feature Release.

© 2024 Guardian Digital, Inc All Rights Reserved

We use cookies to provide and improve our services. By using our site, you consent to our Cookie Policy.

Accept

Advisories

  • ArchLinux
  • CentOS
  • Debian
  • Debian LTS
  • Fedora
  • Gentoo
  • Mageia
  • Oracle
  • openSUSE
  • Red Hat
  • RockyLinux
  • Scientific Linux
  • Slackware
  • SuSE
  • Ubuntu
  • openSUSE
Fedora 39: rust-uu_rmdir 2024-40ee18b2e7 Security Advisory Updates (2024)

References

Top Articles
Latest Posts
Article information

Author: Amb. Frankie Simonis

Last Updated:

Views: 6094

Rating: 4.6 / 5 (56 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Amb. Frankie Simonis

Birthday: 1998-02-19

Address: 64841 Delmar Isle, North Wiley, OR 74073

Phone: +17844167847676

Job: Forward IT Agent

Hobby: LARPing, Kitesurfing, Sewing, Digital arts, Sand art, Gardening, Dance

Introduction: My name is Amb. Frankie Simonis, I am a hilarious, enchanting, energetic, cooperative, innocent, cute, joyous person who loves writing and wants to share my knowledge and understanding with you.