You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa xdg

Sigurnosni nedostatak programskog paketa xdg

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2018-b753813bf0
2018-05-17 13:22:46.744070
——————————————————————————–

Name : xdg-utils
Product : Fedora 27
Version : 1.1.3
Release : 1.fc27
URL : http://portland.freedesktop.org/
Summary : Basic desktop integration functions
Description :
The xdg-utils package is a set of simple scripts that provide basic
desktop integration functions for any Free Desktop, such as Linux.
They are intended to provide a set of defacto standards.
This means that:
* Third party software developers can rely on these xdg-utils
for all of their simple integration needs.
* Developers of desktop environments can make sure that their
environments are well supported
* Distribution vendors can provide custom versions of these utilities

The following scripts are provided at this time:
* xdg-desktop-icon Install icons to the desktop
* xdg-desktop-menu Install desktop menu items
* xdg-email Send mail using the user’s preferred e-mail composer
* xdg-icon-resource Install icon resources
* xdg-mime Query information about file type handling and
install descriptions for new file types
* xdg-open Open a file or URL in the user’s preferred application
* xdg-screensaver Control the screensaver
* xdg-settings Get various settings from the desktop environment

——————————————————————————–
Update Information:

New upstream bugfix release, includes security fix for CVE-2017-18266
——————————————————————————–
ChangeLog:

* Thu May 10 2018 Rex Dieter <rdieter@fedoraproject.org> – 1.1.3-1
– xdg-utils-1.1.3
* Tue Feb 27 2018 Rex Dieter <rdieter@fedoraproject.org> – 1.1.2-4
– pull in upstream fixes
* Fri Feb 9 2018 Fedora Release Engineering <releng@fedoraproject.org> – 1.1.2-3
– Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
——————————————————————————–
References:

[ 1 ] Bug #1578767 – CVE-2017-18266 xdg-utils: Argument injection vulnerability in open_envvar() function
https://bugzilla.redhat.com/show_bug.cgi?id=1578767
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-b753813bf0’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SCB3GFSDDS6G3TILCCJCY3TVMV473DLU/

——————————————————————————–
Fedora Update Notification
FEDORA-2018-efd98d9a58
2018-05-17 12:47:24.256536
——————————————————————————–

Name : xdg-utils
Product : Fedora 28
Version : 1.1.3
Release : 1.fc28
URL : http://portland.freedesktop.org/
Summary : Basic desktop integration functions
Description :
The xdg-utils package is a set of simple scripts that provide basic
desktop integration functions for any Free Desktop, such as Linux.
They are intended to provide a set of defacto standards.
This means that:
* Third party software developers can rely on these xdg-utils
for all of their simple integration needs.
* Developers of desktop environments can make sure that their
environments are well supported
* Distribution vendors can provide custom versions of these utilities

The following scripts are provided at this time:
* xdg-desktop-icon Install icons to the desktop
* xdg-desktop-menu Install desktop menu items
* xdg-email Send mail using the user’s preferred e-mail composer
* xdg-icon-resource Install icon resources
* xdg-mime Query information about file type handling and
install descriptions for new file types
* xdg-open Open a file or URL in the user’s preferred application
* xdg-screensaver Control the screensaver
* xdg-settings Get various settings from the desktop environment

——————————————————————————–
Update Information:

New upstream bugfix release, includes security fix for CVE-2017-18266
——————————————————————————–
ChangeLog:

* Thu May 10 2018 Rex Dieter <rdieter@fedoraproject.org> – 1.1.3-1
– xdg-utils-1.1.3
——————————————————————————–
References:

[ 1 ] Bug #1578767 – CVE-2017-18266 xdg-utils: Argument injection vulnerability in open_envvar() function
https://bugzilla.redhat.com/show_bug.cgi?id=1578767
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-efd98d9a58’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZECHRCR6RWTX46ANDPIAXPMHZ2EOHNJB/

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Ranjivost u Cisco Meeting Server Media Services

Otkrivena je ranjivost obrade podataka u RTP protokolu za Cisco Meeting Server. Ranjivost je uzrokovana nedovoljnom provjerom valjanosti unosa ulaznih...

Close