Fedora Linux Distribution - Page 567

Find the information you need for your favorite open source distribution .

Fedora 25: kdelibs3 Security Update

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

This kdelibs3 (KDE 3 compatibility libraries) update fixes the security issues: * CVE-2016-6232 (karchive): Extraction of tar files possible to arbitrary system locations * CVE-2017-6410 (kio): Information Leak when accessing https when using a malicious PAC file for the KDE 3 compatibility libraries. (Security updates for KDE Frameworks 5 (kf5-karchive resp. kf5-kio) and for the KDE 4

Fedora 24: kdelibs3 Security Update

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

This kdelibs3 (KDE 3 compatibility libraries) update fixes the security issues: * CVE-2016-6232 (karchive): Extraction of tar files possible to arbitrary system locations * CVE-2017-6410 (kio): Information Leak when accessing https when using a malicious PAC file for the KDE 3 compatibility libraries. (Security updates for KDE Frameworks 5 (kf5-karchive resp. kf5-kio) and for the KDE 4

Fedora 25: php-pear-PHP-CodeSniffer Security Update

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

**Version 2.8.1** * This release contains a fix for a security advisory related to the improper handling of shell commands * Uses of shell_exec() and exec() were not escaping filenames and configuration settings in most cases * A properly crafted filename or configuration option would allow for arbitrary code execution when using some features * All users are encouraged to upgrade to

Fedora 24: php-pear-PHP-CodeSniffer Security Update

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

**Version 2.8.1** * This release contains a fix for a security advisory related to the improper handling of shell commands * Uses of shell_exec() and exec() were not escaping filenames and configuration settings in most cases * A properly crafted filename or configuration option would allow for arbitrary code execution when using some features * All users are encouraged to upgrade to

Fedora 25: knot Security Update 2017-038e821698

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Knot Resolver 1.2.3 (2017-02-23) -------- - Disable storing GLUE records into the cache even in the (non- default) QUERY_PERMISSIVE mode - iterate: skip answer RRs that don't match the query - layer/iterate: some additional processing for referrals - lib/resolve: zonecut fetching error was fixed Knot Resolver 1.2.2 (2017-02-10)

Fedora 25: knot-resolver Security Update 2017-038e821698

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Knot Resolver 1.2.3 (2017-02-23) -------- - Disable storing GLUE records into the cache even in the (non- default) QUERY_PERMISSIVE mode - iterate: skip answer RRs that don't match the query - layer/iterate: some additional processing for referrals - lib/resolve: zonecut fetching error was fixed Knot Resolver 1.2.2 (2017-02-10)

Fedora 25: suricata Security Update

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

This is a new upstream feature and security release. Improvements include: bypass; pre-filter -- fast packet keywords; TLS improvements; ICS protocol additions: DNP3 CIP/ENIP; SHA1/SHA256 for file matching, logging & extraction; NIC offloading disabled by default; unix socket enabled by default; and App Layer stats. Documentation: https://docs.suricata.io/en/suricata-3.2/