You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa roundcubemail

Sigurnosni nedostatak programskog paketa roundcubemail

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-17461
2014-12-22 01:32:55
——————————————————————————–

Name : roundcubemail
Product : Fedora 20
Version : 1.0.4
Release : 2.fc20
URL : http://www.roundcube.net
Summary : Round Cube Webmail is a browser-based multilingual IMAP client
Description :
RoundCube Webmail is a browser-based multilingual IMAP client
with an application-like user interface. It provides full
functionality you expect from an e-mail client, including MIME
support, address book, folder manipulation, message searching
and spell checking. RoundCube Webmail is written in PHP and
requires a database: MySQL, PostgreSQL and SQLite are known to
work. The user interface is fully skinnable using XHTML and
CSS 2.

——————————————————————————–
Update Information:

This update provides Roundcube 1.0.4. This is a stable security update: the security fix is described by upstream as “Fix possible CSRF attacks to some address book operations as well as to the ACL and Managesieve plugins.” More details on the update are available at http://roundcube.net/news/2014/12/18/update-1.0.4-released/ . The update should apply without any special handling by the system administrator.
——————————————————————————–
ChangeLog:

* Sat Dec 20 2014 Adam Williamson <awilliam@redhat.com> – 1.0.4-2
– drop tinymce bbcode plugin for safety (CVE-2012-4230)
* Sat Dec 20 2014 Adam Williamson <awilliam@redhat.com> – 1.0.4-1
– new release 1.0.4 (security update)
* Tue Oct 14 2014 Adam Williamson <awilliam@redhat.com> – 1.0.3-1
– update to 1.0.3
– drop small chunk of confpath.patch that got done upstream
* Mon Jul 21 2014 Adam Williamson <awilliam@redhat.com> – 1.0.2-1
– Update to 1.0.2
* Sun Jun 8 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.0.1-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Mon Jun 2 2014 Robert Scheck <robert@fedoraproject.org> – 1.0.1-1
– Update to 1.0.1
* Thu May 8 2014 Remi Collet <remi@fedoraproject.org> – 1.0.0-2
– Update to 1.0.0
– provide the installer
– cleanup some config options from previous version
– requires mailcap for /etc/mime.types
– explicitly requires all needed extensions
——————————————————————————–
References:

[ 1 ] Bug #1091438 – CVE-2012-4230 tinymce: XSS attacks via security policy bypass
https://bugzilla.redhat.com/show_bug.cgi?id=1091438
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update roundcubemail’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-17450
2014-12-22 01:32:16
——————————————————————————–

Name : roundcubemail
Product : Fedora 21
Version : 1.0.4
Release : 2.fc21
URL : http://www.roundcube.net
Summary : Round Cube Webmail is a browser-based multilingual IMAP client
Description :
RoundCube Webmail is a browser-based multilingual IMAP client
with an application-like user interface. It provides full
functionality you expect from an e-mail client, including MIME
support, address book, folder manipulation, message searching
and spell checking. RoundCube Webmail is written in PHP and
requires a database: MySQL, PostgreSQL and SQLite are known to
work. The user interface is fully skinnable using XHTML and
CSS 2.

——————————————————————————–
Update Information:

This update provides Roundcube 1.0.4. This is a stable security update: the security fix is described by upstream as “Fix possible CSRF attacks to some address book operations as well as to the ACL and Managesieve plugins.” More details on the update are available at http://roundcube.net/news/2014/12/18/update-1.0.4-released/ . The update should apply without any special handling by the system administrator.
——————————————————————————–
ChangeLog:

* Sat Dec 20 2014 Adam Williamson <awilliam@redhat.com> – 1.0.4-2
– drop tinymce bbcode plugin for safety (CVE-2012-4230)
* Sat Dec 20 2014 Adam Williamson <awilliam@redhat.com> – 1.0.4-1
– new release 1.0.4 (security update)
——————————————————————————–
References:

[ 1 ] Bug #1091438 – CVE-2012-4230 tinymce: XSS attacks via security policy bypass
https://bugzilla.redhat.com/show_bug.cgi?id=1091438
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update roundcubemail’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorMarko Stanec
Cert idNCERT-REF-2015-01-0010-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa bind

Otkriven je sigurnosni nedostatak u programskom paketu bind za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanja...

Close