You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa singularity

Sigurnosni nedostatak programskog paketa singularity

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2018-ae8d35651b
2018-12-13 02:46:41.728245
——————————————————————————–

Name : singularity
Product : Fedora 28
Version : 2.6.1
Release : 1.1.fc28
URL : http://singularity.lbl.gov/
Summary : Application and environment virtualization
Description :
Singularity provides functionality to make portable
containers that can be used across host environments.

——————————————————————————–
Update Information:

Update to released upstream 2.6.1
——————————————————————————–
ChangeLog:

* Tue Dec 11 2018 Dave Dykstra <dwd@fedoraproject.org> – 2.6.1-1.1
– Update to released upstream 2.6.1
* Tue Aug 7 2018 Dave Dykstra <dwd@fnal.gov> – 2.6.0-1.1
– Update to released upstream 2.6.0
– Rename PR 1638 to 1817
– Rename PR 1762 to 1818
– Note that PR 1324 was also renamed, to 1819
* Tue Jul 24 2018 Dave Dykstra <dwd@fnal.gov> – 2.5.999-1.4
– Move the Requires /usr/bin/python3 to be under %package runtime instead
of under its %description.
* Tue Jul 24 2018 Dave Dykstra <dwd@fnal.gov> – 2.5.999-1.3
– Move the BuildRequires /usr/bin/python3 back to the primary package,
because otherwise it doesn’t get installed at build time. Leave
the Requires on the runtime subpackage.
– Add singularity.abignore to avoid warnings from abipkgdiff.
* Tue Jul 24 2018 Dave Dykstra <dwd@fnal.gov> – 2.5.999-1.2
– Add PR #1324 which makes the docker:// and shub:// URLs work with only
the runtime subpackage. All the changes are to this file so it does
not add a patch. Moves python files to the runtime subpackage, so the
BuildRequires & Requires /usr/bin/python3 go back there as well.
– Improve the underlay option comment in singularity.conf as found in
the current version of PR #1638.
* Tue Jul 24 2018 Dave Dykstra <dwd@fnal.gov> – 2.5.999-1.1
– Update to upstream 2.5.999, which is tagged as 2.6.0-rc2.
– Disable the underlay feature by default
– Move the BuildRequires: /usr/bin/python3 back to the singularity package
because there is no python in singularity-runtime.
– Add an additional Requires: /usr/bin/python3 for install time.
* Mon Jul 16 2018 Dave Dykstra <dwd@fnal.gov> – 2.5.99-1.1
– Update to upstream 2.5.99, which is tagged as 2.6.0-rc1.
– Switch to using internally defined require_python3, which is true unless
%{osg} is defined, to decide whether or not to require python3.
– Get python3 patch from PR #1762 instead of custom defined.
– Move /usr/bin/python3 BuildRequires to singularity-runtime subpackage.
– Apply PR #1638, which adds the underlay feature.

– Only require python3 if macro defined
* Tue Jul 3 2018 Dave Dykstra <dwd@fnal.gov> – 2.5.2-1
– Update to upstream high severity security release 2.5.2. See
https://github.com/singularityware/singularity/releases/tag/2.5.2
and CVE #2018-12021.
– Only require python3 if macro defined
* Fri May 4 2018 Dave Dykstra <dwd@fnal.gov> – 2.5.1-1
– Update to upstream version 2.5.1
* Fri Apr 27 2018 Dave Dykstra <dwd@fnal.gov> – 2.5.0-1
– Update to upstream version 2.5.0
* Mon Apr 16 2018 Dave Dykstra <dwd@fnal.gov> – 2.4.6-1
– Update to upstream version 2.4.6
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-ae8d35651b’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-6189ba2d87
2018-12-13 02:15:27.055201
——————————————————————————–

Name : singularity
Product : Fedora 29
Version : 2.6.1
Release : 1.1.fc29
URL : http://singularity.lbl.gov/
Summary : Application and environment virtualization
Description :
Singularity provides functionality to make portable
containers that can be used across host environments.

——————————————————————————–
Update Information:

Update to released upstream 2.6.1
——————————————————————————–
ChangeLog:

* Tue Dec 11 2018 Dave Dykstra <dwd@fedoraproject.org> – 2.6.1-1.1
– Update to released upstream 2.6.1
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-6189ba2d87’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorToni Vugdelija
Cert idNCERT-REF-2018-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava Red Hat. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja ili stjecanje uvećanih...

Close