You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa openocd

Sigurnosni nedostatak programskog paketa openocd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2019-0a5e82cea8
2019-03-02 01:46:25.105649
——————————————————————————–

Name : openocd
Product : Fedora 29
Version : 0.10.0
Release : 11.fc29
URL : http://sourceforge.net/projects/openocd
Summary : Debugging, in-system programming and boundary-scan testing for embedded devices
Description :
The Open On-Chip Debugger (OpenOCD) provides debugging, in-system programming
and boundary-scan testing for embedded devices. Various different boards,
targets, and interfaces are supported to ease development time.

Install OpenOCD if you are looking for an open source solution for hardware
debugging.

——————————————————————————–
Update Information:

fix for CVE-2018-5704 (RHBZ 1534844)
——————————————————————————–
ChangeLog:

* Thu Feb 21 2019 Jiri Kastner <jkastner@redhat.com> – 0.10.0-11
– fix for CVE-2018-5704 (RHBZ 1534844)
* Fri Feb 1 2019 Fedora Release Engineering <releng@fedoraproject.org> – 0.10.0-10
– Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
* Mon Oct 22 2018 Jiri Kastner <jkastner@redhat.com> – 0.10.0-9
– fix openocd rules (RHBZ 1571599)
——————————————————————————–
References:

[ 1 ] Bug #1534843 – openocd: Cross protocol scripting vulnerability in telnet interface allows for remote command execution
https://bugzilla.redhat.com/show_bug.cgi?id=1534843
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-0a5e82cea8’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-f0add5eed0
2019-03-02 01:20:05.967617
——————————————————————————–

Name : openocd
Product : Fedora 28
Version : 0.10.0
Release : 11.fc28
URL : http://sourceforge.net/projects/openocd
Summary : Debugging, in-system programming and boundary-scan testing for embedded devices
Description :
The Open On-Chip Debugger (OpenOCD) provides debugging, in-system programming
and boundary-scan testing for embedded devices. Various different boards,
targets, and interfaces are supported to ease development time.

Install OpenOCD if you are looking for an open source solution for hardware
debugging.

——————————————————————————–
Update Information:

fix for CVE-2018-5704 (RHBZ 1534844)
——————————————————————————–
ChangeLog:

* Thu Feb 21 2019 Jiri Kastner <jkastner@redhat.com> – 0.10.0-11
– fix for CVE-2018-5704 (RHBZ 1534844)
* Fri Feb 1 2019 Fedora Release Engineering <releng@fedoraproject.org> – 0.10.0-10
– Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
* Mon Oct 22 2018 Jiri Kastner <jkastner@redhat.com> – 0.10.0-9
– fix openocd rules (RHBZ 1571599)
* Sat Sep 22 2018 Lubomir Rintel <lkundrak@v3.sk> – 0.10.0-8
– rebuild for jimtcl soname bump
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> – 0.10.0-7
– Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
* Thu Feb 8 2018 Fedora Release Engineering <releng@fedoraproject.org> – 0.10.0-6
– Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
——————————————————————————–
References:

[ 1 ] Bug #1534843 – openocd: Cross protocol scripting vulnerability in telnet interface allows for remote command execution
https://bugzilla.redhat.com/show_bug.cgi?id=1534843
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-f0add5eed0’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorJosip Papratovic
Cert idNCERT-REF-2019-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa xpdf

Otkriveni su sigurnosni nedostaci u programskom paketu xpdf za operacijsk sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja....

Close