Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in getdata
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in getdata
ID: FEDORA-2021-e2b64c614b
Distribution: Fedora
Plattformen: Fedora 35
Datum: Do, 25. November 2021, 06:37
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20204
https://bugzilla.redhat.com/show_bug.cgi?id=2023520
https://bugzilla.redhat.com/show_bug.cgi?id=1917635
Applikationen: getdata

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2021-e2b64c614b
2021-11-25 01:04:01.087647
-------------------------------------------------------------------------------
-

Name : getdata
Product : Fedora 35
Version : 0.11.0
Release : 1.fc35
URL : http://getdata.sourceforge.net/
Summary : Library for reading and writing dirfile data
Description :
The GetData Project is the reference implementation of the Dirfile Standards,
a filesystem-based database format for time-ordered binary data. The Dirfile
database format is designed to provide a fast, simple format for storing and
reading data.

-------------------------------------------------------------------------------
-
Update Information:

0.11.0, fix use after free, CVE-2021-20204
-------------------------------------------------------------------------------
-
ChangeLog:

* Tue Nov 16 2021 Gwyn Ciesla <gwync@protonmail.com> - 0.11.0-1
- 0.11.0
- Spec cleanup.
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1917635 - Memory corruption (use after free) in getdata v0.10.0
https://bugzilla.redhat.com/show_bug.cgi?id=1917635
[ 2 ] Bug #1956350 - CVE-2021-20204 getdata: Use after free in _GD_Supports()
in encoding.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1956350
[ 3 ] Bug #2023520 - getdata-0.11.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2023520
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-e2b64c614b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung