ALT-BU-2024-1373-3
Branch sisyphus update bulletin.
Package python3-module-cryptography updated to version 42.0.0-alt1 for branch sisyphus in task 338900.
Closed vulnerabilities
BDU:2024-04115
Уязвимость компонента RSA Key Exchange Handler пакета python-cryptography языка программирования python, позволяющая нарушителю раскрыть конфиденциальные данных
Modified: 2024-11-21
CVE-2023-50782
A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.
Closed bugs
Не запускается colord.service
Closed vulnerabilities
BDU:2021-04884
Уязвимость библиотеки менеджера пакета libdnf, связанная с некорректным подтверждением криптографической подписи данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3445
A flaw was found in libdnf's signature verification functionality in versions before 0.60.1. This flaw allows an attacker to achieve code execution if they can alter the header information of an RPM package and then trick a user or system into installing it. The highest risk of this vulnerability is to confidentiality, integrity, as well as system availability.
Closed vulnerabilities
BDU:2023-08955
Уязвимость cредства криптографической защиты OpenSSH, связанная с внедрением или модификацией аргумента, позволяющая нарушителю выполнить произвольные команды
BDU:2023-08956
Уязвимость агента ssh-agent cредства криптографической защиты OpenSSH, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2024-00107
Уязвимость функции mm_answer_authpassword() cредства криптографической защиты OpenSSH, позволяющая нарушителю реализовать атаку Rowhammer и обойти процедуру аутентификации
Modified: 2024-11-21
CVE-2023-51384
In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b
- https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b
- https://security.netapp.com/advisory/ntap-20240105-0005/
- https://security.netapp.com/advisory/ntap-20240105-0005/
- https://support.apple.com/kb/HT214084
- https://support.apple.com/kb/HT214084
- DSA-5586
- DSA-5586
- https://www.openssh.com/txt/release-9.6
- https://www.openssh.com/txt/release-9.6
- https://www.openwall.com/lists/oss-security/2023/12/18/2
- https://www.openwall.com/lists/oss-security/2023/12/18/2
Modified: 2024-11-21
CVE-2023-51385
In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- [oss-security] 20231226 CVE-2023-51385, CVE-2023-6004: OpenSSH, libssh: Security weakness in ProxyCommand handling
- [oss-security] 20231226 CVE-2023-51385, CVE-2023-6004: OpenSSH, libssh: Security weakness in ProxyCommand handling
- https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a
- https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- GLSA-202312-17
- GLSA-202312-17
- https://security.netapp.com/advisory/ntap-20240105-0005/
- https://security.netapp.com/advisory/ntap-20240105-0005/
- https://support.apple.com/kb/HT214084
- https://support.apple.com/kb/HT214084
- https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html
- https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html
- DSA-5586
- DSA-5586
- https://www.openssh.com/txt/release-9.6
- https://www.openssh.com/txt/release-9.6
- https://www.openwall.com/lists/oss-security/2023/12/18/2
- https://www.openwall.com/lists/oss-security/2023/12/18/2
Modified: 2024-11-21
CVE-2023-51767
OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.
- https://access.redhat.com/security/cve/CVE-2023-51767
- https://access.redhat.com/security/cve/CVE-2023-51767
- https://arxiv.org/abs/2309.02545
- https://arxiv.org/abs/2309.02545
- https://bugzilla.redhat.com/show_bug.cgi?id=2255850
- https://bugzilla.redhat.com/show_bug.cgi?id=2255850
- https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77
- https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77
- https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878
- https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878
- https://security.netapp.com/advisory/ntap-20240125-0006/
- https://security.netapp.com/advisory/ntap-20240125-0006/
- https://ubuntu.com/security/CVE-2023-51767
- https://ubuntu.com/security/CVE-2023-51767
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-52339
In libebml before 1.4.5, an integer overflow in MemIOCallback.cpp can occur when reading or writing. It may result in buffer overflows.
- https://github.com/Matroska-Org/libebml/blob/v1.x/NEWS.md
- https://github.com/Matroska-Org/libebml/blob/v1.x/NEWS.md
- https://github.com/Matroska-Org/libebml/compare/release-1.4.4...release-1.4.5
- https://github.com/Matroska-Org/libebml/compare/release-1.4.4...release-1.4.5
- https://github.com/Matroska-Org/libebml/issues/147
- https://github.com/Matroska-Org/libebml/issues/147
- https://github.com/Matroska-Org/libebml/pull/148
- https://github.com/Matroska-Org/libebml/pull/148
- FEDORA-2024-ab879eeed1
- FEDORA-2024-ab879eeed1
- FEDORA-2024-7261a9f668
- FEDORA-2024-7261a9f668
Package python3-module-poppler-qt5 updated to version 21.3.0-alt1 for branch sisyphus in task 338866.
Closed bugs
21.3.0 есть
Package python3-module-waitress updated to version 2.1.2-alt1 for branch sisyphus in task 338913.
Closed vulnerabilities
BDU:2022-05762
Уязвимость сервера для python Waitress, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2022-24761
Waitress is a Web Server Gateway Interface server for Python 2 and 3. When using Waitress versions 2.1.0 and prior behind a proxy that does not properly validate the incoming HTTP request matches the RFC7230 standard, Waitress and the frontend proxy may disagree on where one request starts and where it ends. This would allow requests to be smuggled via the front-end proxy to waitress and later behavior. There are two classes of vulnerability that may lead to request smuggling that are addressed by this advisory: The use of Python's `int()` to parse strings into integers, leading to `+10` to be parsed as `10`, or `0x01` to be parsed as `1`, where as the standard specifies that the string should contain only digits or hex digits; and Waitress does not support chunk extensions, however it was discarding them without validating that they did not contain illegal characters. This vulnerability has been patched in Waitress 2.1.1. A workaround is available. When deploying a proxy in front of waitress, turning on any and all functionality to make sure that the request matches the RFC7230 standard. Certain proxy servers may not have this functionality though and users are encouraged to upgrade to the latest version of waitress instead.
- https://github.com/Pylons/waitress/commit/9e0b8c801e4d505c2ffc91b891af4ba48af715e0
- https://github.com/Pylons/waitress/commit/9e0b8c801e4d505c2ffc91b891af4ba48af715e0
- https://github.com/Pylons/waitress/releases/tag/v2.1.1
- https://github.com/Pylons/waitress/releases/tag/v2.1.1
- https://github.com/Pylons/waitress/security/advisories/GHSA-4f7p-27jc-3c36
- https://github.com/Pylons/waitress/security/advisories/GHSA-4f7p-27jc-3c36
- [debian-lts-announce] 20220512 [SECURITY] [DLA 3000-1] waitress security update
- [debian-lts-announce] 20220512 [SECURITY] [DLA 3000-1] waitress security update
- DSA-5138
- DSA-5138
Closed vulnerabilities
Modified: 2024-11-21
CVE-2024-0741
An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1864587
- https://bugzilla.mozilla.org/show_bug.cgi?id=1864587
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
Modified: 2024-11-21
CVE-2024-0742
It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1867152
- https://bugzilla.mozilla.org/show_bug.cgi?id=1867152
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
Modified: 2024-11-21
CVE-2024-0743
An unchecked return value in TLS handshake code could have caused a potentially exploitable crash. This vulnerability affects Firefox < 122, Firefox ESR < 115.9, and Thunderbird < 115.9.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1867408
- https://bugzilla.mozilla.org/show_bug.cgi?id=1867408
- https://lists.debian.org/debian-lts-announce/2024/03/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/03/msg00010.html
- https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html
- https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html
- https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html
- https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-13/
- https://www.mozilla.org/security/advisories/mfsa2024-13/
- https://www.mozilla.org/security/advisories/mfsa2024-14/
- https://www.mozilla.org/security/advisories/mfsa2024-14/
Modified: 2024-11-21
CVE-2024-0744
In some circumstances, JIT compiled code could have dereferenced a wild pointer value. This could have led to an exploitable crash. This vulnerability affects Firefox < 122.
Modified: 2024-11-21
CVE-2024-0745
The WebAudio `OscillatorNode` object was susceptible to a stack buffer overflow. This could have led to a potentially exploitable crash. This vulnerability affects Firefox < 122.
Modified: 2024-11-21
CVE-2024-0746
A Linux user opening the print preview dialog could have caused the browser to crash. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1660223
- https://bugzilla.mozilla.org/show_bug.cgi?id=1660223
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
Modified: 2024-11-21
CVE-2024-0747
When a parent page loaded a child in an iframe with `unsafe-inline`, the parent Content Security Policy could have overridden the child Content Security Policy. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1764343
- https://bugzilla.mozilla.org/show_bug.cgi?id=1764343
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
Modified: 2024-11-21
CVE-2024-0748
A compromised content process could have updated the document URI. This could have allowed an attacker to set an arbitrary URI in the address bar or history. This vulnerability affects Firefox < 122.
Modified: 2024-11-21
CVE-2024-0749
A phishing site could have repurposed an `about:` dialog to show phishing content with an incorrect origin in the address bar. This vulnerability affects Firefox < 122 and Thunderbird < 115.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1813463
- https://bugzilla.mozilla.org/show_bug.cgi?id=1813463
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
Modified: 2024-11-21
CVE-2024-0750
A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1863083
- https://bugzilla.mozilla.org/show_bug.cgi?id=1863083
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
Modified: 2024-11-21
CVE-2024-0751
A malicious devtools extension could have been used to escalate privileges. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1865689
- https://bugzilla.mozilla.org/show_bug.cgi?id=1865689
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
Modified: 2024-11-21
CVE-2024-0752
A use-after-free crash could have occurred on macOS if a Firefox update were being applied on a very busy system. This could have resulted in an exploitable crash. This vulnerability affects Firefox < 122.
Modified: 2024-11-21
CVE-2024-0753
In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1870262
- https://bugzilla.mozilla.org/show_bug.cgi?id=1870262
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
Modified: 2024-11-21
CVE-2024-0754
Some WASM source files could have caused a crash when loaded in devtools. This vulnerability affects Firefox < 122.
Modified: 2024-11-21
CVE-2024-0755
Memory safety bugs present in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
- Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7
- Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-01/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-02/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
- https://www.mozilla.org/security/advisories/mfsa2024-04/
Closed vulnerabilities
BDU:2024-00349
Уязвимость системы управления базами данных (СУБД) Redis, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2023-41056
Redis is an in-memory database that persists on disk. Redis incorrectly handles resizing of memory buffers which can result in integer overflow that leads to heap overflow and potential remote code execution. This issue has been patched in version 7.0.15 and 7.2.4.
- https://github.com/redis/redis/releases/tag/7.0.15
- https://github.com/redis/redis/releases/tag/7.0.15
- https://github.com/redis/redis/releases/tag/7.2.4
- https://github.com/redis/redis/releases/tag/7.2.4
- https://github.com/redis/redis/security/advisories/GHSA-xr47-pcmx-fq2m
- https://github.com/redis/redis/security/advisories/GHSA-xr47-pcmx-fq2m
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3JTGQJ2YLYB24B72I5B5H32YIMPVSWIT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3JTGQJ2YLYB24B72I5B5H32YIMPVSWIT/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTWHPLC3RI67VNRDOIXLDVNC5YMYBMQN/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTWHPLC3RI67VNRDOIXLDVNC5YMYBMQN/
- https://security.netapp.com/advisory/ntap-20240223-0003/
- https://security.netapp.com/advisory/ntap-20240223-0003/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-40032
libvips is a demand-driven, horizontally threaded image processing library. A specially crafted SVG input can cause libvips versions 8.14.3 or earlier to segfault when attempting to parse a malformed UTF-8 character. Users should upgrade to libvips version 8.14.4 (or later) when processing untrusted input.
- https://github.com/libvips/libvips/commit/e091d65835966ef56d53a4105a7362cafdb1582b
- https://github.com/libvips/libvips/commit/e091d65835966ef56d53a4105a7362cafdb1582b
- https://github.com/libvips/libvips/pull/3604
- https://github.com/libvips/libvips/pull/3604
- https://github.com/libvips/libvips/security/advisories/GHSA-33qp-9pq7-9584
- https://github.com/libvips/libvips/security/advisories/GHSA-33qp-9pq7-9584
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YU2FFC47X2XDEGEHEWAGLU5L3R6FEYD2/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YU2FFC47X2XDEGEHEWAGLU5L3R6FEYD2/