You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa doxygen

Sigurnosni nedostatak programskog paketa doxygen

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: doxygen security and bug fix update
Advisory ID: RHSA-2020:1034-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1034
Issue date: 2020-03-31
CVE Names: CVE-2016-10245
=====================================================================

1. Summary:

An update for doxygen is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Doxygen can generate an online class browser (in HTML) and/or a reference
manual (in LaTeX) from a set of documented source files. The documentation
is extracted directly from the sources. Doxygen can also be configured to
extract the code structure from undocumented source files.

Security Fix(es):

* doxygen: cross-site scripting in templates/html/search_opensearch.php
(CVE-2016-10245)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1483569 – Incorrect processing of code blocks in doxygen
1714190 – CVE-2016-10245 doxygen: cross-site scripting in templates/html/search_opensearch.php

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
doxygen-1.8.5-4.el7.src.rpm

x86_64:
doxygen-1.8.5-4.el7.x86_64.rpm
doxygen-debuginfo-1.8.5-4.el7.x86_64.rpm
doxygen-doxywizard-1.8.5-4.el7.x86_64.rpm
doxygen-latex-1.8.5-4.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
doxygen-1.8.5-4.el7.src.rpm

x86_64:
doxygen-1.8.5-4.el7.x86_64.rpm
doxygen-debuginfo-1.8.5-4.el7.x86_64.rpm
doxygen-doxywizard-1.8.5-4.el7.x86_64.rpm
doxygen-latex-1.8.5-4.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
doxygen-1.8.5-4.el7.src.rpm

ppc64:
doxygen-1.8.5-4.el7.ppc64.rpm
doxygen-debuginfo-1.8.5-4.el7.ppc64.rpm

ppc64le:
doxygen-1.8.5-4.el7.ppc64le.rpm
doxygen-debuginfo-1.8.5-4.el7.ppc64le.rpm

s390x:
doxygen-1.8.5-4.el7.s390x.rpm
doxygen-debuginfo-1.8.5-4.el7.s390x.rpm

x86_64:
doxygen-1.8.5-4.el7.x86_64.rpm
doxygen-debuginfo-1.8.5-4.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
doxygen-debuginfo-1.8.5-4.el7.ppc64.rpm
doxygen-doxywizard-1.8.5-4.el7.ppc64.rpm
doxygen-latex-1.8.5-4.el7.ppc64.rpm

ppc64le:
doxygen-debuginfo-1.8.5-4.el7.ppc64le.rpm
doxygen-doxywizard-1.8.5-4.el7.ppc64le.rpm
doxygen-latex-1.8.5-4.el7.ppc64le.rpm

s390x:
doxygen-debuginfo-1.8.5-4.el7.s390x.rpm
doxygen-doxywizard-1.8.5-4.el7.s390x.rpm
doxygen-latex-1.8.5-4.el7.s390x.rpm

x86_64:
doxygen-debuginfo-1.8.5-4.el7.x86_64.rpm
doxygen-doxywizard-1.8.5-4.el7.x86_64.rpm
doxygen-latex-1.8.5-4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
doxygen-1.8.5-4.el7.src.rpm

x86_64:
doxygen-1.8.5-4.el7.x86_64.rpm
doxygen-debuginfo-1.8.5-4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
doxygen-debuginfo-1.8.5-4.el7.x86_64.rpm
doxygen-doxywizard-1.8.5-4.el7.x86_64.rpm
doxygen-latex-1.8.5-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10245
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=AJVc
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa nbdkit

Otkriven je sigurnosni nedostatak u programskom paketu nbdkit za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close