You are here
Home > Preporuke > Ranjivost programskog paketa erlang

Ranjivost programskog paketa erlang

  • Detalji os-a: FED
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-15394
2014-11-19 15:12:56
——————————————————————————–

Name : erlang
Product : Fedora 20
Version : R16B
Release : 03.9.fc20
URL : http://www.erlang.org
Summary : General-purpose programming language and runtime environment
Description :
Erlang is a general-purpose programming language and runtime
environment. Erlang has built-in support for concurrency, distribution
and fault tolerance. Erlang is used in several large telecommunication
systems from Ericsson.

——————————————————————————–
Update Information:

* Fixed CVE-2014-1693 (backported fix from ver. 17.x.x, see patch no. 17)
* Trimmed dependency chain

——————————————————————————–
ChangeLog:

* Mon Nov 17 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.9
– Fixed CVE-2014-1693 (backported fix from ver. 17.x.x, see patch no. 17)
* Tue Nov 11 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.8
– Trimmed dependency chain
– Cleaned up spec-file
* Wed Jun 11 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.7
– Added missing template for epmd@.socket
* Fri Jun 6 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.6
– Add configurable EPMD socket unit
– Change EPMD service’s type from simple to notify
* Wed Apr 2 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.5
– Improve EPMD service
* Fri Mar 28 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.4
– Create group and user for EPMD
* Thu Mar 27 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.3
– Ver. R16B03-1 (Bugfix release)
– Enabled systemd support in EPMD
* Fri Feb 7 2014 Sam Kottler <skottler@fedoraproject.org> – R16B-03.2
– Fix macro usage for EPEL7 build and added need_bootstrap
* Tue Dec 24 2013 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.1
– Ver. R16B03
——————————————————————————–
References:

[ 1 ] Bug #1059331 – CVE-2014-1693 erlang-inets: command injection flaw in FTP module
https://bugzilla.redhat.com/show_bug.cgi?id=1059331
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update erlang’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

 

 

 

 

——————————————————————————–
Fedora Update Notification
FEDORA-2014-16214
2014-12-04 05:19:56
——————————————————————————–

Name : erlang
Product : Fedora 20
Version : R16B
Release : 03.10.fc20
URL : http://www.erlang.org
Summary : General-purpose programming language and runtime environment
Description :
Erlang is a general-purpose programming language and runtime
environment. Erlang has built-in support for concurrency, distribution
and fault tolerance. Erlang is used in several large telecommunication
systems from Ericsson.

——————————————————————————–
Update Information:

* Disable SSLv3
* Backport useful os:getenv/2 from master. See this GitHub pull request for further details – https://github.com/erlang/otp/pull/535
* Fixed CVE-2014-1693 (backported fix from ver. 17.x.x, see patch no. 17)
* Trimmed dependency chain
——————————————————————————–
ChangeLog:

* Mon Dec 1 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.10
– Disable SSLv3 (see rhbz #1169375)
– Backport useful os:getenv/2 from master (see https://github.com/erlang/otp/pull/535 )
* Mon Nov 17 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.9
– Fixed CVE-2014-1693 (backported fix from ver. 17.x.x, see patch no. 17)
* Tue Nov 11 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.8
– Trimmed dependency chain
– Cleaned up spec-file
* Wed Jun 11 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.7
– Added missing template for epmd@.socket
* Fri Jun 6 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.6
– Add configurable EPMD socket unit
– Change EPMD service’s type from simple to notify
* Wed Apr 2 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.5
– Improve EPMD service
* Fri Mar 28 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.4
– Create group and user for EPMD
* Thu Mar 27 2014 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.3
– Ver. R16B03-1 (Bugfix release)
– Enabled systemd support in EPMD
* Fri Feb 7 2014 Sam Kottler <skottler@fedoraproject.org> – R16B-03.2
– Fix macro usage for EPEL7 build and added need_bootstrap
* Tue Dec 24 2013 Peter Lemenkov <lemenkov@gmail.com> – R16B-03.1
– Ver. R16B03
——————————————————————————–
References:

[ 1 ] Bug #1059331 – CVE-2014-1693 erlang-inets: command injection flaw in FTP module
https://bugzilla.redhat.com/show_bug.cgi?id=1059331
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update erlang’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

 

AutorTomislav Protega
Cert idNCERT-REF-2014-12-0007-ADV
CveCVE-2014-1693
ID izvornikaFEDORA-2014-15394
Proizvoderlang
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa libvncserver

Otkriveni su sigurnosni nedostaci u programskom paketu libvncserver za operacijski sustav Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close