--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-f942f19ff4
2017-06-11 16:12:29.003581
--------------------------------------------------------------------------------Name        : picocom
Product     : Fedora 24
Version     : 2.2
Release     : 2.fc24
URL         : https://github.com/npat-efault/picocom
Summary     : Minimal serial communications program
Description :
As its name suggests, [picocom] is a minimal dumb-terminal emulation
program. It is, in principle, very much like minicom, only it's "pico"
instead of "mini"! It was designed to serve as a simple, manual, modem
configuration, testing, and debugging tool. It has also served (quite
well) as a low-tech "terminal-window" to allow operator intervention
in PPP connection scripts (something like the ms-windows "open
terminal window before / after dialing" feature).  It could also prove
useful in many other similar tasks. It is ideal for embedded systems
since its memory footprint is minimal (less than 20K, when
stripped).

--------------------------------------------------------------------------------Update Information:

Upgrade to 2.2, fixing CVE-2015-9059
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1456399 - CVE-2015-9059 picocom: Command injection in the "send and receive file" command [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1456399
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade picocom' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 24: picocom Security Update

June 11, 2017
Upgrade to 2.2, fixing CVE-2015-9059

Summary

As its name suggests, [picocom] is a minimal dumb-terminal emulation

program. It is, in principle, very much like minicom, only it's "pico"

instead of "mini"! It was designed to serve as a simple, manual, modem

configuration, testing, and debugging tool. It has also served (quite

well) as a low-tech "terminal-window" to allow operator intervention

in PPP connection scripts (something like the ms-windows "open

terminal window before / after dialing" feature). It could also prove

useful in many other similar tasks. It is ideal for embedded systems

since its memory footprint is minimal (less than 20K, when

stripped).

Upgrade to 2.2, fixing CVE-2015-9059

[ 1 ] Bug #1456399 - CVE-2015-9059 picocom: Command injection in the "send and receive file" command [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1456399

su -c 'dnf upgrade picocom' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-f942f19ff4 2017-06-11 16:12:29.003581 Product : Fedora 24 Version : 2.2 Release : 2.fc24 URL : https://github.com/npat-efault/picocom Summary : Minimal serial communications program Description : As its name suggests, [picocom] is a minimal dumb-terminal emulation program. It is, in principle, very much like minicom, only it's "pico" instead of "mini"! It was designed to serve as a simple, manual, modem configuration, testing, and debugging tool. It has also served (quite well) as a low-tech "terminal-window" to allow operator intervention in PPP connection scripts (something like the ms-windows "open terminal window before / after dialing" feature). It could also prove useful in many other similar tasks. It is ideal for embedded systems since its memory footprint is minimal (less than 20K, when stripped). Upgrade to 2.2, fixing CVE-2015-9059 [ 1 ] Bug #1456399 - CVE-2015-9059 picocom: Command injection in the "send and receive file" command [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1456399 su -c 'dnf upgrade picocom' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 24
Version : 2.2
Release : 2.fc24
URL : https://github.com/npat-efault/picocom
Summary : Minimal serial communications program

Related News