Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in dpkg
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in dpkg
ID: FEDORA-2015-7342
Distribution: Fedora
Plattformen: Fedora 20
Datum: Mi, 13. Mai 2015, 06:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0840
Applikationen: dpkg

Originalnachricht

Name        : dpkg
Product : Fedora 20
Version : 1.16.16
Release : 5.fc20
URL : https://tracker.debian.org/pkg/dpkg
Summary : Package maintenance system for Debian Linux
Description :
This package contains the tools (including dpkg-source) required
to unpack, build and upload Debian source packages.

This package also contains the programs dpkg which used to handle the
installation and removal of packages on a Debian system.

This package also contains dselect, an interface for managing the
installation and removal of packages on the system.

dpkg and dselect will certainly be non-functional on a rpm-based system
because packages dependencies will likely be unmet.

-------------------------------------------------------------------------------
-
Update Information:

Fix build for all versions, previous try wasn't correct and back with
dpkg-perl-libexecdir.patch .
Security fix for CVE-2014-8625 and Security fix for CVE-2015-0840
-------------------------------------------------------------------------------
-
ChangeLog:

* Sun Apr 26 2015 Sérgio Basto <sergio@serjux.com> - 1.16.16-5
- Fix build for all versions, previous try wasn't correct and back with
dpkg-perl-libexecdir.patch .
- Added dpkg-perl-libexecdir.epel6.patch just for fix epel <= 6 .
- Cleaned some trailing whitespaces.
- Use _localstatedir instead /var .
* Sat Apr 25 2015 Sérgio Basto <sergio@serjux.com> - 1.16.16-4
- Revert location of dpkg/parsechangelog .
- Fix build for all versions, including epel-6 .
* Tue Apr 21 2015 Sérgio Basto <sergio@serjux.com> - 1.16.16-3
- Better upstream URL .
* Tue Apr 21 2015 Sérgio Basto <sergio@serjux.com> - 1.16.16-2
- Some fixes and added support for epel-6 .
- Removed Patch0: dpkg-perl-libexecdir.patch .
- move /usr/lib/dpkg/parsechangelog to archable package .
* Sun Apr 19 2015 Sérgio Basto <sergio@serjux.com> - 1.16.16-1
- Security update to 1.16.16
* Sat Aug 16 2014 Fedora Release Engineering
<rel-eng@lists.fedoraproject.org> - 1.16.15-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
* Mon Jun 23 2014 Sérgio Basto <sergio@serjux.com> - 1.16.15-1
- Update to 1.16.15, fixes: CVE-2014-3864, CVE-2014-3865 , rhbz #1103026
* Sat Jun 7 2014 Fedora Release Engineering
<rel-eng@lists.fedoraproject.org> - 1.16.14-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Sat May 10 2014 Sérgio Basto <sergio@serjux.com> - 1.16.14-1
- Update to 1.16.14, fixes CVE-2014-0471, rhbz #1092210 .
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1210748 - CVE-2015-0840 dpkg: source package integrity
verification bypass
https://bugzilla.redhat.com/show_bug.cgi?id=1210748
[ 2 ] Bug #1162166 - CVE-2014-8625 dpkg: format string vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=1162166
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update dpkg' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung