Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in gdm
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in gdm
ID: FEDORA-2018-6740c38cf4
Distribution: Fedora
Plattformen: Fedora 28
Datum: Do, 16. August 2018, 10:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14424
Applikationen: Gnome Display Manager

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-6740c38cf4
2018-08-16 08:05:04.601869
-------------------------------------------------------------------------------
-

Name : gdm
Product : Fedora 28
Version : 3.28.3
Release : 1.fc28
URL : https://wiki.gnome.org/Projects/GDM
Summary : The GNOME Display Manager
Description :
GDM, the GNOME Display Manager, handles authentication-related backend
functionality for logging in a user and unlocking the user's session after
it's been locked. GDM also provides functionality for initiating
user-switching,
so more than one user can be logged in at the same time. It handles
graphical session registration with the system for both local and remote
sessions (in the latter case, via the XDMCP protocol). In cases where the
session doesn't provide it's own display server, GDM can start the
display
server on behalf of the session.

-------------------------------------------------------------------------------
-
Update Information:

gdm 3.28.3 release, fixing CVE-2018-14424. - CVE-2018-14424 - double free fix
-
lifecycle fixes to libgdm/GdmClient - follow up fixes dealing with login screen
reaping form last release - allow pam modules to use SIGUSR1 - set PWD for user
session - tell cirrus not to use wayland - Translation updates
-------------------------------------------------------------------------------
-
ChangeLog:

* Mon Aug 13 2018 Kalev Lember <klember@redhat.com> - 1:3.28.3-1
- Update to 3.28.3 (CVE-2018-14424)
* Thu May 17 2018 Kalev Lember <klember@redhat.com> - 1:3.28.2-1
- Update to 3.28.2
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-6740c38cf4' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O375LD3DT2VXJF7MQAI3ORW6CNLS5CZE/
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung