Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in usbmuxd
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in usbmuxd
ID: FEDORA-2014-9092
Distribution: Fedora
Plattformen: Fedora 20
Datum: Sa, 30. August 2014, 10:15
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2142
Applikationen: usbmuxd

Originalnachricht

Name        : usbmuxd
Product : Fedora 20
Version : 1.0.9
Release : 0.4.c24463e.fc20
URL : http://www.libimobiledevice.org/
Summary : Daemon for communicating with Apple's iOS devices
Description :
usbmuxd is a daemon used for communicating with Apple's iPod Touch, iPhone,
iPad and Apple TV devices. It allows multiple services on the device to be
accessed simultaneously.

-------------------------------------------------------------------------------
-
Update Information:

Add support for devices running iOS7

Fixes CVE-2013-2142: libimobiledevice: Insecure temporary file use when both
$XDG_CONFIG_HOME and $HOME are unset

http://www.openwall.com/lists/oss-security/2013/06/04/11
-------------------------------------------------------------------------------
-
ChangeLog:

* Wed Jul 30 2014 Peter Robinson <pbrobinson@fedoraproject.org>
1.0.9-0.4.c24463e
- Add upstream patch for systemd support
* Sun Jun 8 2014 Fedora Release Engineering
<rel-eng@lists.fedoraproject.org> - 1.0.9-0.3.c24463e
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Mon Apr 21 2014 Peter Robinson <pbrobinson@fedoraproject.org> 1.0.9-0.2
- Minor update
* Mon Apr 21 2014 Peter Robinson <pbrobinson@fedoraproject.org> 1.0.9-0.1
- Initial 1.0.9 snapshot
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #970172 - CVE-2013-2142 libimobiledevice: Insecure temporary file
use when both $XDG_CONFIG_HOME and $HOME are unset
https://bugzilla.redhat.com/show_bug.cgi?id=970172
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update usbmuxd' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung