--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-b17d54561b
2017-05-01 18:14:07.337762
--------------------------------------------------------------------------------Name        : coreutils
Product     : Fedora 26
Version     : 8.27
Release     : 5.fc26
URL         : https://www.gnu.org/software/coreutils/
Summary     : A set of basic GNU tools commonly used in shell scripts
Description :
These are the GNU core utilities.  This package is the combination of
the old GNU fileutils, sh-utils, and textutils packages.

--------------------------------------------------------------------------------Update Information:

- tail: revert to polling if a followed directory is replaced (#1283760)  ----- date, touch: fix out-of-bounds write via large TZ variable (CVE-2017-7476)
----  - do not obsolete coreutils-single, so it can be installed by DNF2
(#1444802)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1283760 - coreutils: tail: inotify support changes behavior of -F with subdirs
        https://bugzilla.redhat.com/show_bug.cgi?id=1283760
  [ 2 ] Bug #1444802 - coreutils shouldn't obsolete coreutils-single
        https://bugzilla.redhat.com/show_bug.cgi?id=1444802
  [ 3 ] Bug #1444774 - heap overflow security issue in date(1) and touch(1)
        https://bugzilla.redhat.com/show_bug.cgi?id=1444774
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade coreutils' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 26: coreutils Security Update

May 1, 2017
- tail: revert to polling if a followed directory is replaced (#1283760) ---- - date, touch: fix out-of-bounds write via large TZ variable (CVE-2017-7476) ---- - do not obsolete co...

Summary

These are the GNU core utilities. This package is the combination of

the old GNU fileutils, sh-utils, and textutils packages.

- tail: revert to polling if a followed directory is replaced (#1283760) ----- date, touch: fix out-of-bounds write via large TZ variable (CVE-2017-7476)

---- - do not obsolete coreutils-single, so it can be installed by DNF2

(#1444802)

[ 1 ] Bug #1283760 - coreutils: tail: inotify support changes behavior of -F with subdirs

https://bugzilla.redhat.com/show_bug.cgi?id=1283760

[ 2 ] Bug #1444802 - coreutils shouldn't obsolete coreutils-single

https://bugzilla.redhat.com/show_bug.cgi?id=1444802

[ 3 ] Bug #1444774 - heap overflow security issue in date(1) and touch(1)

https://bugzilla.redhat.com/show_bug.cgi?id=1444774

su -c 'dnf upgrade coreutils' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-b17d54561b 2017-05-01 18:14:07.337762 Product : Fedora 26 Version : 8.27 Release : 5.fc26 URL : https://www.gnu.org/software/coreutils/ Summary : A set of basic GNU tools commonly used in shell scripts Description : These are the GNU core utilities. This package is the combination of the old GNU fileutils, sh-utils, and textutils packages. - tail: revert to polling if a followed directory is replaced (#1283760) ----- date, touch: fix out-of-bounds write via large TZ variable (CVE-2017-7476) ---- - do not obsolete coreutils-single, so it can be installed by DNF2 (#1444802) [ 1 ] Bug #1283760 - coreutils: tail: inotify support changes behavior of -F with subdirs https://bugzilla.redhat.com/show_bug.cgi?id=1283760 [ 2 ] Bug #1444802 - coreutils shouldn't obsolete coreutils-single https://bugzilla.redhat.com/show_bug.cgi?id=1444802 [ 3 ] Bug #1444774 - heap overflow security issue in date(1) and touch(1) https://bugzilla.redhat.com/show_bug.cgi?id=1444774 su -c 'dnf upgrade coreutils' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 26
Version : 8.27
Release : 5.fc26
URL : https://www.gnu.org/software/coreutils/
Summary : A set of basic GNU tools commonly used in shell scripts

Related News