Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in git-annex
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in git-annex
ID: FEDORA-2018-7e8c49a451
Distribution: Fedora
Plattformen: Fedora 27
Datum: Mi, 11. Juli 2018, 22:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10857
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10859
Applikationen: git-annex

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-7e8c49a451
2018-07-11 19:27:57.419460
-------------------------------------------------------------------------------
-

Name : git-annex
Product : Fedora 27
Version : 6.20180626
Release : 1.fc27
URL : https://hackage.haskell.org/package/git-annex
Summary : Manage files with git, without checking their contents into git
Description :
Git-annex allows managing files with git, without checking the file contents
into git. While that may seem paradoxical, it is useful when dealing with files
larger than git can currently easily handle, whether due to limitations in
memory, time, or disk space.

It can store large files in many places, from local hard drives, to a large
number of cloud storage services, including S3, WebDAV, and rsync, with a dozen
cloud storage providers usable via plugins. Files can be stored encrypted with
gpg, so that the cloud storage provider cannot see your data.
git-annex keeps track of where each file is stored, so it knows how many copies
are available, and has many facilities to ensure your data is preserved.

git-annex can also be used to keep a folder in sync between computers, noticing
when files are changed, and automatically committing them to git and
transferring them to other computers. The git-annex webapp makes it easy to set
up and use git-annex this way.

-------------------------------------------------------------------------------
-
Update Information:

Update to 6.20180626 Security fix for CVE-2018-10857 and CVE-2018-10859
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu Jun 28 2018 Elliott Sales de Andrade <quantum.analyst@gmail.com> -
6.20180626-1.fc27
- update to 6.20180626
- Fix CVE-2018-10857 and CVE-2018-10859 (#1595634)
- Enable TestSuite.
* Tue Nov 28 2017 Elliott Sales de Andrade <quantum.analyst@gmail.com> -
6.20170925-6.fc27
- Enable S3 support.
- Enable WebDAV support.
* Wed Nov 15 2017 Elliott Sales de Andrade <quantum.analyst@gmail.com> -
6.20170925-6.fc28
- Enable S3 support.
* Wed Nov 15 2017 Elliott Sales de Andrade <quantum.analyst@gmail.com> -
6.20170925-5.fc27
- Add minimum versions to dependencies.
- Enable use of concurrent-output library.
- Enable use of libmagic for file identification.
- Enable TorrentParser for parsing torrents.
* Wed Nov 15 2017 Elliott Sales de Andrade <quantum.analyst@gmail.com> -
6.20170925-5.fc28
- Add minimum versions to dependencies.
- Enable use of concurrent-output library.
- Enable use of libmagic for file identification.
- Enable TorrentParser for parsing torrents.
- Enable WebDAV support.
* Tue Nov 7 2017 Elliott Sales de Andrade <quantum.analyst@gmail.com> -
6.20170925-4
- rebuilt
* Sat Nov 4 2017 Elliott Sales de Andrade <quantum.analyst@gmail.com> -
6.20170925-3
- rebuilt
* Mon Oct 23 2017 Elliott Sales de Andrade <quantum.analyst@gmail.com> -
6.20170925-2
- rebuilt
* Fri Sep 29 2017 Elliott Sales de Andrade <quantum.analyst@gmail.com>
6.20170925-1
- Update to 6.20170925.
- Add rsync BuildRequires.
- Fix documentation packaging.
- Add and install bash-completion.
* Wed Aug 2 2017 Fedora Release Engineering <releng@fedoraproject.org> -
5.20140717-15
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> -
5.20140717-14
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1595631 - CVE-2018-10857 git-annex: Private data exposure and
exfiltration
https://bugzilla.redhat.com/show_bug.cgi?id=1595631
[ 2 ] Bug #1595633 - CVE-2018-10859 git-annex: Malicious server could trick
git-annex into decrypting a file encrypted to the user's gpg key
https://bugzilla.redhat.com/show_bug.cgi?id=1595633
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-7e8c49a451' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RMHTT2SQPW3GVXNWWZFPCXSMZWNTPTB2/
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung