Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in adplug
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in adplug
ID: FEDORA-2018-4b8a18767b
Distribution: Fedora
Plattformen: Fedora 28
Datum: Di, 25. Dezember 2018, 10:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17825
Applikationen: adplug

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-4b8a18767b
2018-12-25 01:51:58.750142
-------------------------------------------------------------------------------
-

Name : adplug
Product : Fedora 28
Version : 2.2.1
Release : 7.fc28
URL : http://adplug.github.io/
Summary : A software library for AdLib (OPL2) emulation
Description :
AdPlug is a free software, cross-platform, hardware independent AdLib
sound player library, mainly written in C++ and released under the
LGPL. AdPlug plays sound data, originally created for the AdLib (OPL2)
audio board, directly from its original format on top of an OPL2
emulator or by using the real hardware. No OPL chip is required for
playback. It supports various audio formats from MS-DOS AdLib trackers.

-------------------------------------------------------------------------------
-
Update Information:

- Fix double-free in CEmuopl::~CEmuopl() (#1635881, CVE-2018-17825)
-------------------------------------------------------------------------------
-
ChangeLog:

* Sat Dec 15 2018 Robert Scheck <robert@fedoraproject.org> - 2.2.1-7
- Fix double-free in CEmuopl::~CEmuopl() (#1635881, CVE-2018-17825)
* Thu Jul 12 2018 Fedora Release Engineering <releng@fedoraproject.org> -
2.2.1-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1635881 - CVE-2018-17825 adplug: several double-free
vulnerabilities in the CEmuopl class in emuopl.cpp
https://bugzilla.redhat.com/show_bug.cgi?id=1635881
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-4b8a18767b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung