Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in dpkg
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in dpkg
ID: FEDORA-2014-8564
Distribution: Fedora
Plattformen: Fedora 19
Datum: Do, 7. August 2014, 23:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3864
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3865
Applikationen: dpkg

Originalnachricht

Name        : dpkg
Product : Fedora 19
Version : 1.16.15
Release : 1.fc19
URL : http://packages.debian.org/unstable/admin/dpkg
Summary : Package maintenance system for Debian Linux
Description :

This package contains the tools (including dpkg-source) required
to unpack, build and upload Debian source packages.

This package also contains the programs dpkg which used to handle the
installation and removal of packages on a Debian system.

This package also contains dselect, an interface for managing the
installation and removal of packages on the system.

dpkg and dselect will certainly be non-functional on a rpm-based system
because packages dependencies will likely be unmet.

-------------------------------------------------------------------------------
-
Update Information:

Update to 1.16.15, fixes: CVE-2014-3864, CVE-2014-3865 , rhbz #1103026
Update to 1.16.14, fixes CVE-2014-0471, rhbz #1092210 .
-------------------------------------------------------------------------------
-
ChangeLog:

* Mon Jun 23 2014 Sérgio Basto <sergio@serjux.com> - 1.16.15-1
- Update to 1.16.15, fixes: CVE-2014-3864, CVE-2014-3865 , rhbz #1103026
* Sat Jun 7 2014 Fedora Release Engineering
<rel-eng@lists.fedoraproject.org> - 1.16.14-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Sat May 10 2014 Sérgio Basto <sergio@serjux.com> - 1.16.14-1
- Update to 1.16.14, fixes CVE-2014-0471, rhbz #1092210 .
* Wed Oct 16 2013 Sérgio Basto <sergio@serjux.com> - 1.16.12-1
- Update to 1.16.12
- added /etc/dpkg/origins/... , by Oron Peled, rhbz #973832
- fix few files listed twice.
* Sat Aug 3 2013 Fedora Release Engineering
<rel-eng@lists.fedoraproject.org> - 1.16.10-8
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Jul 17 2013 Petr Pisar <ppisar@redhat.com> - 1.16.10-7
- Perl 5.18 rebuild
* Mon Jul 1 2013 Sérgio Basto <sergio@serjux.com> - 1.16.10-6
- add support to logrotate, by Oron Peled, rhbz #979378
- added some new %doc and debian/copyright, by Oron Peled, rhbz #979378
- rpmlint cleanups, by Oron Peled, rhbz #979378
* Sun Jun 30 2013 Sérgio Basto <sergio@serjux.com> - 1.16.10-5
- rhbz #979378
- Obsolete the old dpkg-devel.noarch (replaced by dpkg-dev)
(Obsoletes: dpkg-devel < 1.16)
- Readd to dpkg-perl: Requires: dpkg = <version>-<release>
- Patchset Signed-off-by: Oron Peled
- [PATCH 1/4] move dpkg.cfg from /etc to /etc/dpkg
- [PATCH 2/4] fix some pkgdatadir, pkgconfdir file locations
- [PATCH 3/4] move "dpkg-dev.mo" files to dpkg-perl
- [PATCH 4/4] minor fix to dpkg-perl ownerships
- move from dpkg to dpkg-dev, rhbz #979378
- dpkg-mergechangelogs and its man-pages
- dpkg-buildflags and its man-pages
- remove man pages dups, also rhbz #979378
dpkg-architecture.1.gz
dpkg-buildflags.1.gz
dpkg-buildpackage.1.gz
dpkg-checkbuilddeps.1.gz
dpkg-distaddfile.1.gz
dpkg-genchanges.1.gz
dpkg-gencontrol.1.gz
dpkg-gensymbols.1.gz
dpkg-mergechangelogs.1.gz
dpkg-name.1.gz
dpkg-parsechangelog.1.gz
dpkg-scanpackages.1.gz
dpkg-scansources.1.gz
dpkg-shlibdeps.1.gz
dpkg-source.1.gz
dpkg-vendor.1.gz
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1103026 - CVE-2014-3864 CVE-2014-3865 dpkg: multiple directory
traversal flaws in dpkg-source
https://bugzilla.redhat.com/show_bug.cgi?id=1103026
[ 2 ] Bug #1092210 - CVE-2014-0471 dpkg: path traversal when unpacking a
source package
https://bugzilla.redhat.com/show_bug.cgi?id=1092210
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update dpkg' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung