Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in ABRT
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in ABRT
ID: FEDORA-2016-de4d7b3b1f
Distribution: Fedora
Plattformen: Fedora 22
Datum: Fr, 5. Februar 2016, 08:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5287
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5273
Applikationen: ABRT

Originalnachricht

Name        : abrt
Product : Fedora 22
Version : 2.6.1
Release : 8.fc22
URL : https://abrt.readthedocs.org/
Summary : Automatic bug detection and reporting tool
Description :
abrt is a tool to help users to detect defects in applications and
to create a bug report with all information needed by maintainer to fix it.
It uses plugin system to extend its functionality.

-------------------------------------------------------------------------------
-
Update Information:

ABRT ===== - do not blacklist firefox libreport ======= - doc: add option -o
and -O into reporter-ureport man page - rhtsupport: use problme report API to
create description - bugzilla: make the event configurable - report-gtk: offer
users to create private ticket - bugzilla|centos: declare 'restricted
access'
support - dd: allow 1 and 2 letter long element names - formatdup: more
universal comment - Refactoring conditional directives that break parts of
statements. - bugzilla: actualize man pages - bugzilla: don't report
private
problem as comment - uploader: move username and password to the advanced
options - uploader: allow empty username and password - uploader: add
possibility to set SSH keyfiles - desktop-utils: deal with Destkop files
without
command line - ureport: enable attaching of arbitrary values - uploader: save
remote name in reported_to - curl: return URLs without userinfo - Resolves
#1275824 ---- - CVE-2015-5287: ignore crashes of abrt tools if DebugLevel =
0 - CVE-2015-5273: create own random temporary directory - make crashes of
processes with locked memory not-reportable - detect xorg backtraces from
journald - fix the coredumpctl integration tool
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1275824 - [abrt] gnome-abrt: remove_quotes(): python3.4 killed by
SIGSEGV
https://bugzilla.redhat.com/show_bug.cgi?id=1275824
[ 2 ] Bug #1284557 - CVE-2015-5273 abrt: Insecure temporary directory usage
in abrt-action-install-debuginfo-to-abrt-cache [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1284557
[ 3 ] Bug #1262252 - CVE-2015-5273 abrt: Insecure temporary directory usage
in abrt-action-install-debuginfo-to-abrt-cache
https://bugzilla.redhat.com/show_bug.cgi?id=1262252
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update abrt' at the command line.
For more information, refer to "Managing Software with yum",
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung