Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in 389-ds-base
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in 389-ds-base
ID: FEDORA-2016-b1a36cccc8
Distribution: Fedora
Plattformen: Fedora 23
Datum: Mi, 7. September 2016, 08:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4992
Applikationen: 389 Directory Server

Originalnachricht

Name        : 389-ds-base
Product : Fedora 23
Version : 1.3.4.14
Release : 1.fc23
URL : https://port389.org/
Summary : 389 Directory Server (base)
Description :
389 Directory Server is an LDAPv3 compliant server. The base package includes
the LDAP server and command line utilities for server administration.

-------------------------------------------------------------------------------
-
Update Information:

Release 1.3.4.14 ---- Release 1.3.4.12 ---- Release 1.3.4.11
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1347761 - CVE-2016-4992 389-ds-base: 389-ds-base [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1347761
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update 389-ds-base' at the command line.
For more information, refer to "Managing Software with yum",
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://lists.fedoraproject.org/admin/lists/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung