You are here
Home > Preporuke > Sigurnosni nedostatak većeg broja programskih paketa

Sigurnosni nedostatak većeg broja programskih paketa

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-9092
2014-08-01 05:02:09
——————————————————————————–

Name : gvfs
Product : Fedora 20
Version : 1.18.3
Release : 3.fc20
URL : http://www.gtk.org
Summary : Backends for the gio framework in GLib
Description :
The gvfs package provides backend implementations for the gio
framework in GLib. It includes ftp, sftp, cifs.

——————————————————————————–
Update Information:

Add support for devices running iOS7

Fixes CVE-2013-2142: libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset

http://www.openwall.com/lists/oss-security/2013/06/04/11
——————————————————————————–
ChangeLog:

* Wed Jul 30 2014 Peter Robinson <pbrobinson@fedoraproject.org> 1.18.3-3
– Rebuild for libimobiledevice for iOS7
* Fri Nov 29 2013 Ondrej Holy <oholy@redhat.com> – 1.18.3-2
– Fix mtp crashes during unmount
——————————————————————————–
References:

[ 1 ] Bug #970172 – CVE-2013-2142 libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset
https://bugzilla.redhat.com/show_bug.cgi?id=970172
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update gvfs’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-9092
2014-08-01 05:02:09
——————————————————————————–

Name : ifuse
Product : Fedora 20
Version : 1.1.3
Release : 3.fc20
URL : http://www.libimobiledevice.org/
Summary : Mount Apple iPhone and iPod touch devices
Description :
A fuse filesystem for mounting iPhone and iPod touch devices

——————————————————————————–
Update Information:

Add support for devices running iOS7

Fixes CVE-2013-2142: libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset

http://www.openwall.com/lists/oss-security/2013/06/04/11
——————————————————————————–
ChangeLog:

* Sat Jun 7 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.1.3-3
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Mon May 5 2014 Peter Robinson <pbrobinson@fedoraproject.org> 1.1.3-2
– Rebuild for libimobiledevice 1.1.6
* Sun Mar 2 2014 Peter Robinson <pbrobinson@fedoraproject.org> 1.1.3-1
– New upstream 1.1.3 release
——————————————————————————–
References:

[ 1 ] Bug #970172 – CVE-2013-2142 libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset
https://bugzilla.redhat.com/show_bug.cgi?id=970172
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update ifuse’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-9092
2014-08-01 05:02:09
——————————————————————————–

Name : libgpod
Product : Fedora 20
Version : 0.8.3
Release : 2.fc20
URL : http://www.gtkpod.org/libgpod.html
Summary : Library to access the contents of an iPod
Description :
Libgpod is a library to access the contents of an iPod. It supports playlists,
smart playlists, playcounts, ratings, podcasts, album artwork, photos, etc.

——————————————————————————–
Update Information:

Add support for devices running iOS7

Fixes CVE-2013-2142: libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset

http://www.openwall.com/lists/oss-security/2013/06/04/11
——————————————————————————–
ChangeLog:

* Wed Jul 30 2014 Peter Robinson <pbrobinson@fedoraproject.org> 0.8.3-2
– Rebuild for libimobiledevice for iOS7
——————————————————————————–
References:

[ 1 ] Bug #970172 – CVE-2013-2142 libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset
https://bugzilla.redhat.com/show_bug.cgi?id=970172
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update libgpod’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-9092
2014-08-01 05:02:09
——————————————————————————–

Name : libimobiledevice
Product : Fedora 20
Version : 1.1.6
Release : 2.fc20
URL : http://www.libimobiledevice.org/
Summary : Library for connecting to mobile devices
Description :
libimobiledevice is a library for connecting to mobile devices including phones
and music players

——————————————————————————–
Update Information:

Add support for devices running iOS7

Fixes CVE-2013-2142: libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset

http://www.openwall.com/lists/oss-security/2013/06/04/11
——————————————————————————–
ChangeLog:

* Sat Jun 7 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.1.6-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Mon May 5 2014 Peter Robinson <pbrobinson@fedoraproject.org> 1.1.6-1
– New 1.1.6 release
* Thu Apr 24 2014 Rex Dieter <rdieter@fedoraproject.org> 1.1.5-5
– disable broken -python on rawhide
* Wed Apr 23 2014 Peter Robinson <pbrobinson@fedoraproject.org> 1.1.5-4
– Rebuild
——————————————————————————–
References:

[ 1 ] Bug #970172 – CVE-2013-2142 libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset
https://bugzilla.redhat.com/show_bug.cgi?id=970172
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update libimobiledevice’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-9092
2014-08-01 05:02:09
——————————————————————————–

Name : libplist
Product : Fedora 20
Version : 1.11
Release : 2.fc20
URL : http://www.libimobiledevice.org/
Summary : Library for manipulating Apple Binary and XML Property Lists
Description :
libplist is a library for manipulating Apple Binary and XML Property Lists

——————————————————————————–
Update Information:

Add support for devices running iOS7

Fixes CVE-2013-2142: libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset

http://www.openwall.com/lists/oss-security/2013/06/04/11
——————————————————————————–
ChangeLog:

* Sat Jun 7 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.11-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Sat Mar 22 2014 Peter Robinson <pbrobinson@fedoraproject.org> 1.11-1
– New upstream 1.11 release
——————————————————————————–
References:

[ 1 ] Bug #970172 – CVE-2013-2142 libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset
https://bugzilla.redhat.com/show_bug.cgi?id=970172
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update libplist’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-9092
2014-08-01 05:02:09
——————————————————————————–

Name : libusbmuxd
Product : Fedora 20
Version : 1.0.9
Release : 2.fc20
URL : http://www.libimobiledevice.org/
Summary : Client library USB multiplex daemon for Apple’s iOS devices
Description :
libusbmuxd is the client library used for communicating with Apple’s iPod Touch,
iPhone, iPad and Apple TV devices. It allows multiple services on the device
to be accessed simultaneously.

——————————————————————————–
Update Information:

Add support for devices running iOS7

Fixes CVE-2013-2142: libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset

http://www.openwall.com/lists/oss-security/2013/06/04/11
——————————————————————————–
References:

[ 1 ] Bug #970172 – CVE-2013-2142 libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset
https://bugzilla.redhat.com/show_bug.cgi?id=970172
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update libusbmuxd’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-9092
2014-08-01 05:02:09
——————————————————————————–

Name : upower
Product : Fedora 20
Version : 0.9.23
Release : 3.fc20
URL : http://upower.freedesktop.org/
Summary : Power Management Service
Description :
UPower (formerly DeviceKit-power) provides a daemon, API and command
line tools for managing power devices attached to the system.

——————————————————————————–
Update Information:

Add support for devices running iOS7

Fixes CVE-2013-2142: libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset

http://www.openwall.com/lists/oss-security/2013/06/04/11
——————————————————————————–
ChangeLog:

* Wed Jul 30 2014 Peter Robinson <pbrobinson@fedoraproject.org> 0.9.23-3
– Rebuild for libimobiledevice for iOS7
* Sat Dec 7 2013 Rex Dieter <rdieter@fedoraproject.org> 0.9.23-2
– fully charged battery reported as 0% charged (#1025980)
——————————————————————————–
References:

[ 1 ] Bug #970172 – CVE-2013-2142 libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset
https://bugzilla.redhat.com/show_bug.cgi?id=970172
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update upower’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-9092
2014-08-01 05:02:09
——————————————————————————–

Name : usbmuxd
Product : Fedora 20
Version : 1.0.9
Release : 0.4.c24463e.fc20
URL : http://www.libimobiledevice.org/
Summary : Daemon for communicating with Apple’s iOS devices
Description :
usbmuxd is a daemon used for communicating with Apple’s iPod Touch, iPhone,
iPad and Apple TV devices. It allows multiple services on the device to be
accessed simultaneously.

——————————————————————————–
Update Information:

Add support for devices running iOS7

Fixes CVE-2013-2142: libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset

http://www.openwall.com/lists/oss-security/2013/06/04/11
——————————————————————————–
ChangeLog:

* Wed Jul 30 2014 Peter Robinson <pbrobinson@fedoraproject.org> 1.0.9-0.4.c24463e
– Add upstream patch for systemd support
* Sun Jun 8 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.0.9-0.3.c24463e
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Mon Apr 21 2014 Peter Robinson <pbrobinson@fedoraproject.org> 1.0.9-0.2
– Minor update
* Mon Apr 21 2014 Peter Robinson <pbrobinson@fedoraproject.org> 1.0.9-0.1
– Initial 1.0.9 snapshot
——————————————————————————–
References:

[ 1 ] Bug #970172 – CVE-2013-2142 libimobiledevice: Insecure temporary file use when both $XDG_CONFIG_HOME and $HOME are unset
https://bugzilla.redhat.com/show_bug.cgi?id=970172
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update usbmuxd’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorMarijo Plepelic
Cert idNCERT-REF-2014-09-0019-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni propust programskog paketa Libgcrypt

Otkriven je sigurnosni propust u programskom paketu Libgcrypt za operacijski sustav Gentoo. Otkriveni propust potencijalnim napadačima omogućuje otkrivanje informacija o...

Close