Fedora 22 updates-testing report

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



The following Fedora 22 Security updates need testing:
 Age  URL
 307  https://bodhi.fedoraproject.org/updates/FEDORA-2015-5878   echoping-6.1-0.beta.r434svn.1.fc22
 256  https://bodhi.fedoraproject.org/updates/FEDORA-2015-9185   ceph-deploy-1.5.25-1.fc22
 189  https://bodhi.fedoraproject.org/updates/FEDORA-2015-12781   python-kdcproxy-0.3.2-1.fc22
 143  https://bodhi.fedoraproject.org/updates/FEDORA-2015-16239   nagios-4.0.8-1.fc22
 137  https://bodhi.fedoraproject.org/updates/FEDORA-2015-05490fc42d   squid-3.4.13-3.fc22
 132  https://bodhi.fedoraproject.org/updates/FEDORA-2015-2d37e7dacf   openstack-swift-2.2.0-6.fc22
 101  https://bodhi.fedoraproject.org/updates/FEDORA-2015-0552500cd7   python-pygments-2.0.2-3.fc22
 101  https://bodhi.fedoraproject.org/updates/FEDORA-2015-9039c25f1d   miniupnpc-1.9-6.fc22
  84  https://bodhi.fedoraproject.org/updates/FEDORA-2015-7dfbe09bb4   libpng-1.6.16-4.fc22
  84  https://bodhi.fedoraproject.org/updates/FEDORA-2015-6c07ab1fa6   libpng-1.6.16-5.fc22
  65  https://bodhi.fedoraproject.org/updates/FEDORA-2015-3a5cebb105   ImageMagick-6.9.2.7-1.fc22
  56  https://bodhi.fedoraproject.org/updates/FEDORA-2015-6efa349a85   subversion-1.8.15-1.fc22
  50  https://bodhi.fedoraproject.org/updates/FEDORA-2015-b9e4c97ff1   sos-3.2-2.fc22
  24  https://bodhi.fedoraproject.org/updates/FEDORA-2015-f683150aa0   thttpd-2.25b-37.fc22
  18  https://bodhi.fedoraproject.org/updates/FEDORA-2016-1323b9078a   bind99-9.9.8-2.P3.fc22
  18  https://bodhi.fedoraproject.org/updates/FEDORA-2016-34bc10a2c8   ntp-4.2.6p5-36.fc22
  16  https://bodhi.fedoraproject.org/updates/FEDORA-2016-54dcc5d1bf   389-ds-base-1.3.4.7-1.fc22
  13  https://bodhi.fedoraproject.org/updates/FEDORA-2016-7b9a2fe987   ecryptfs-utils-109-1.fc22
  13  https://bodhi.fedoraproject.org/updates/FEDORA-2016-4c57c232c0   xulrunner-44.0-1.fc22
  13  https://bodhi.fedoraproject.org/updates/FEDORA-2016-35492207cb   krb5-1.13.2-13.fc22
   7  https://bodhi.fedoraproject.org/updates/FEDORA-2016-52b294538d   python-pymongo-2.5.2-8.fc22
   7  https://bodhi.fedoraproject.org/updates/FEDORA-2016-9d0a25ea07   wordpress-4.4.2-1.fc22
   6  https://bodhi.fedoraproject.org/updates/FEDORA-2016-1bc6ca8445   php-5.6.18-1.fc22
   5  https://bodhi.fedoraproject.org/updates/FEDORA-2016-3cc13611f4   asterisk-13.7.1-1.fc22
   3  https://bodhi.fedoraproject.org/updates/FEDORA-2016-5a141de5d9   mingw-curl-7.47.0-1.fc22
   3  https://bodhi.fedoraproject.org/updates/FEDORA-2016-43735c33a7   mingw-libpng-1.6.21-1.fc22
   3  https://bodhi.fedoraproject.org/updates/FEDORA-2016-a9ee80b01d   mingw-libxml2-2.9.3-1.fc22
   3  https://bodhi.fedoraproject.org/updates/FEDORA-2016-f59a8ff5d0   mingw-pcre-8.38-1.fc22
   1  https://bodhi.fedoraproject.org/updates/FEDORA-2016-0480defc94   glibc-2.21-10.fc22
   1  https://bodhi.fedoraproject.org/updates/FEDORA-2016-3d1183830b   php-horde-horde-5.2.9-1.fc22
   1  https://bodhi.fedoraproject.org/updates/FEDORA-2016-560802e52b   xdelta-3.0.7-7.fc22
   0  https://bodhi.fedoraproject.org/updates/FEDORA-2016-5e41fb0fd0   firefox-44.0.1-2.fc22
   0  https://bodhi.fedoraproject.org/updates/FEDORA-2016-8ee88aee21   nettle-2.7.1-6.fc22
   0  https://bodhi.fedoraproject.org/updates/FEDORA-2016-0b3a611401   poco-1.4.2p1-3.fc22
   0  https://bodhi.fedoraproject.org/updates/FEDORA-2016-2302ed02a7   kscreenlocker-5.5.4-3.fc22
   0  https://bodhi.fedoraproject.org/updates/FEDORA-2016-3a2606f993   rubygem-rails-html-sanitizer-1.0.1-2.fc22
   0  https://bodhi.fedoraproject.org/updates/FEDORA-2016-cb30088b06   rubygem-activesupport-4.2.0-4.fc22
   0  https://bodhi.fedoraproject.org/updates/FEDORA-2016-fa0dec2360   rubygem-actionview-4.2.0-3.fc22
   0  https://bodhi.fedoraproject.org/updates/FEDORA-2016-94e71ee673   rubygem-activemodel-4.2.0-2.fc22 rubygem-actionpack-4.2.0-3.fc22
   0  https://bodhi.fedoraproject.org/updates/FEDORA-2016-73fe05d878   rubygem-activerecord-4.2.0-2.fc22
   0  https://bodhi.fedoraproject.org/updates/FEDORA-2016-8925b6119f   nodejs-0.10.42-4.fc22
   0  https://bodhi.fedoraproject.org/updates/FEDORA-2016-4d00dca15a   python-pillow-2.8.2-4.fc22


The following Fedora 22 Critical Path updates have yet to be approved:
 Age URL
 183  https://bodhi.fedoraproject.org/updates/FEDORA-2015-13210   yum-3.4.3-508.fc22
 101  https://bodhi.fedoraproject.org/updates/FEDORA-2015-2123de044f   libgphoto2-2.5.8-1.fc22
  98  https://bodhi.fedoraproject.org/updates/FEDORA-2015-48f718ed1b   vim-7.4.909-1.fc22
  84  https://bodhi.fedoraproject.org/updates/FEDORA-2015-6c07ab1fa6   libpng-1.6.16-5.fc22
  84  https://bodhi.fedoraproject.org/updates/FEDORA-2015-7dfbe09bb4   libpng-1.6.16-4.fc22
  37  https://bodhi.fedoraproject.org/updates/FEDORA-2016-46b611abb8   httpd-2.4.18-1.fc22
  22  https://bodhi.fedoraproject.org/updates/FEDORA-2016-825869e1a4   selinux-policy-3.13.1-128.25.fc22
  13  https://bodhi.fedoraproject.org/updates/FEDORA-2016-35492207cb   krb5-1.13.2-13.fc22
  13  https://bodhi.fedoraproject.org/updates/FEDORA-2016-4c57c232c0   xulrunner-44.0-1.fc22
  13  https://bodhi.fedoraproject.org/updates/FEDORA-2016-6427e041df   libgdata-0.17.4-2.fc22
   9  https://bodhi.fedoraproject.org/updates/FEDORA-2016-21424484be   pixman-0.34.0-1.fc22
   9  https://bodhi.fedoraproject.org/updates/FEDORA-2016-16a5625f33   kernel-4.3.5-200.fc22
   9  https://bodhi.fedoraproject.org/updates/FEDORA-2016-9e8671afca   gammaray-2.4.0-1.fc22 qt-4.8.7-4.fc22
   7  https://bodhi.fedoraproject.org/updates/FEDORA-2016-d5fbc3b7eb   gnutls-3.3.21-1.fc22
   7  https://bodhi.fedoraproject.org/updates/FEDORA-2016-d3fce30d64   mobile-broadband-provider-info-1.20151214-1.fc22
   5  https://bodhi.fedoraproject.org/updates/FEDORA-2016-7902115967   linux-firmware-20160204-61.git91d5dd13.fc22
   1  https://bodhi.fedoraproject.org/updates/FEDORA-2016-0480defc94   glibc-2.21-10.fc22
   0  https://bodhi.fedoraproject.org/updates/FEDORA-2016-1ec4dabbd5   pcre-8.38-2.fc22
   0  https://bodhi.fedoraproject.org/updates/FEDORA-2016-0a3cd0a405   enca-1.18-1.fc22
   0  https://bodhi.fedoraproject.org/updates/FEDORA-2016-5e41fb0fd0   firefox-44.0.1-2.fc22


The following builds have been pushed to Fedora 22 updates-testing

    abrt-2.6.1-9.fc22
    calligra-2.9.11-2.fc22
    calligra-l10n-2.9.11-1.fc22
    eclipse-dltk-5.3.2-1.fc22
    enca-1.18-1.fc22
    erlang-17.4-6.fc22
    globus-gram-job-manager-14.27-3.fc22
    knot-1.6.7-1.fc22
    kscreenlocker-5.5.4-3.fc22
    nodejs-0.10.42-4.fc22
    pcre-8.38-2.fc22
    perl-Business-CreditCard-0.35-1.fc22
    perl-DBD-SQLite-1.46-3.fc22
    perl-File-Edit-Portable-1.18-1.fc22
    perl-Tie-Hash-Method-0.02-2.fc22
    python-pillow-2.8.2-4.fc22
    quassel-0.12.3-1.fc22
    rubygem-actionpack-4.2.0-3.fc22
    rubygem-actionview-4.2.0-3.fc22
    rubygem-activemodel-4.2.0-2.fc22
    rubygem-activerecord-4.2.0-2.fc22
    rubygem-activesupport-4.2.0-4.fc22
    rubygem-rails-html-sanitizer-1.0.1-2.fc22
    rubygem-sequel-4.31.0-1.fc22
    shogun-data-0.10-1.fc22

Details about builds:


================================================================================
 abrt-2.6.1-9.fc22 (FEDORA-2016-975f0264f7)
 Automatic bug detection and reporting tool
--------------------------------------------------------------------------------
Update Information:

**ccpp: drop %e from the core_pattern**      The argument is no longer need and
it must be placed either at the end of the command or enclosed with '' as it can
contain white space.
--------------------------------------------------------------------------------


================================================================================
 calligra-2.9.11-2.fc22 (FEDORA-2016-076ca07d73)
 An integrated office suite
--------------------------------------------------------------------------------
Update Information:

New stable upstream release, see also
https://www.calligra.org/news/calligra-2-9-11-released/
--------------------------------------------------------------------------------


================================================================================
 calligra-l10n-2.9.11-1.fc22 (FEDORA-2016-076ca07d73)
 Language files for calligra
--------------------------------------------------------------------------------
Update Information:

New stable upstream release, see also
https://www.calligra.org/news/calligra-2-9-11-released/
--------------------------------------------------------------------------------


================================================================================
 eclipse-dltk-5.3.2-1.fc22 (FEDORA-2016-a77975bff2)
 Dynamic Languages Toolkit (DLTK) Eclipse plug-in
--------------------------------------------------------------------------------
Update Information:

Upgrade to 5.3.2 and debugger patch
--------------------------------------------------------------------------------


================================================================================
 enca-1.18-1.fc22 (FEDORA-2016-0a3cd0a405)
 Character set analyzer and detector
--------------------------------------------------------------------------------
Update Information:

Update to 1.18
--------------------------------------------------------------------------------


================================================================================
 erlang-17.4-6.fc22 (FEDORA-2016-18e2827992)
 General-purpose programming language and runtime environment
--------------------------------------------------------------------------------
Update Information:

* Fix segfault on ix86
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1240487 - erl segfault on fedora-23-i686 (autoconf testsuite)
        https://bugzilla.redhat.com/show_bug.cgi?id=1240487
--------------------------------------------------------------------------------


================================================================================
 globus-gram-job-manager-14.27-3.fc22 (FEDORA-2016-a4e2249abd)
 Globus Toolkit - GRAM Jobmanager
--------------------------------------------------------------------------------
Update Information:

Adjust build requires due to perl package split.
--------------------------------------------------------------------------------


================================================================================
 knot-1.6.7-1.fc22 (FEDORA-2016-ddf075b508)
 An authoritative DNS daemon
--------------------------------------------------------------------------------
Update Information:

new upstream release:  - improvement: Log change of the zone serial number after
IXFR transfer - improvement: Document operational impact of various RRL settings
- improvement: Add support for rate-limit-slip zero - improvement: Add 'timer-
db' configuration option
--------------------------------------------------------------------------------


================================================================================
 kscreenlocker-5.5.4-3.fc22 (FEDORA-2016-2302ed02a7)
 Library and components for secure lock screen architecture
--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2016-2312
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1306293 - CVE-2016-2312 plasma-workspace: kscreenlocker: Lock screen bypass
        https://bugzilla.redhat.com/show_bug.cgi?id=1306293
--------------------------------------------------------------------------------


================================================================================
 nodejs-0.10.42-4.fc22 (FEDORA-2016-8925b6119f)
 JavaScript runtime
--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2016-2216, CVE-2016-2086
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1306203 - CVE-2016-2216 nodejs: Response splitting vulnerability using Unicode characters
        https://bugzilla.redhat.com/show_bug.cgi?id=1306203
  [ 2 ] Bug #1306200 - CVE-2016-2086 nodejs: Request smuggling vulnerability
        https://bugzilla.redhat.com/show_bug.cgi?id=1306200
--------------------------------------------------------------------------------


================================================================================
 pcre-8.38-2.fc22 (FEDORA-2016-1ec4dabbd5)
 Perl-compatible regular expression library
--------------------------------------------------------------------------------
Update Information:

This release fixes a workspace overflow for expressions with (*ACCEPT) with
deeply nested parentheses and it fixes pcretest for expressions with a callout
inside a look-behind assertion.
--------------------------------------------------------------------------------


================================================================================
 perl-Business-CreditCard-0.35-1.fc22 (FEDORA-2016-5a0ebe078d)
 Validate/generate credit card check-sums/names
--------------------------------------------------------------------------------
Update Information:

A new version of Business-CreditCard is available.  This release fixes a bug
identifying 49* Visa cards introduced in 0.34.  ----  A new version of Business-
CreditCard is available.  This release adds support for new cards and ranges.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1306245 - perl-Business-CreditCard-0.35 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1306245
  [ 2 ] Bug #1305186 - perl-Business-CreditCard-0.34 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1305186
--------------------------------------------------------------------------------


================================================================================
 perl-DBD-SQLite-1.46-3.fc22 (FEDORA-2016-b5a27ff0c1)
 SQLite DBI Driver
--------------------------------------------------------------------------------
Update Information:

This release adapts to changes in sqlite 3.10.0 by adding
DBD::SQLite::strlike().
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1298628 - perl-DBD-SQLite-1.48-2.fc24 FTBFS: t/virtual_table/21_perldata_charinfo.t test fails with sqlite 3.10.0
        https://bugzilla.redhat.com/show_bug.cgi?id=1298628
--------------------------------------------------------------------------------


================================================================================
 perl-File-Edit-Portable-1.18-1.fc22 (FEDORA-2016-06a0ba7060)
 Read and write files while keeping the original line-endings intact
--------------------------------------------------------------------------------
Update Information:

1.18    2016-01-28  - flock() now disabled for all FreeBSD amd64 versions   1.17
2016-01-26  - dir() in write mode now does the transform with a file handle
instead of slurping the entire file into an array (performance) (closes #16) -
fixed bugtracker link in POD (fixes #17) - bumped prereq version of Mock::Sub to
1.06 due to new efficiencies - FreeBSD 10.1 and 9.2 amd64 fail on flock() in
write(), so we check for these versions and skip over the lock (prereq POSIX)
1.16    2016-01-22  - removed the write() lock test completely (closes #15) -
platform_recsep() can be used as the custom recsep to write(). Added tests to
confirm this (closes #12) - splice() now croaks if the 'line' param is sent in,
and it doesn't consist of only an integer (closes #10) - RHEL vendor .list build
files now ignored in MANIFEST (closes #14) - splice() now accepts both quoted
strings and qr// objects in the 'find' parameter (closes #13) - major POD
updates/fixes (closes #11)   1.15    2016-01-18  - we now LOCK_EX in write()
(prereq Fcntl) - new build prereqs File::Tempdir and File::Spec for tests -
cleaned up test data files - all temporary test files created with
File::Tempdir, removed several unlink()s within tests (and their accompanying
tests)  1.14    20160115  - build prereq Mock::Sub 1.01 added - test coverage
now at 100%   1.13    20151229  - closes #3; splice() now warns if both 'find'
and 'line' params are sent in, and 'line' takes precedence (and find isn't used)
- closes #4; in dir()s write() call, the recsep is now checked with defined-or,
not for truth   1.12    20151209  - closes #1; Changes didn't contain 1.10
update - POD updates
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1285518 - Review Request: perl-File-Edit-Portable - Read and write files while keeping the original line-endings intact
        https://bugzilla.redhat.com/show_bug.cgi?id=1285518
--------------------------------------------------------------------------------


================================================================================
 perl-Tie-Hash-Method-0.02-2.fc22 (FEDORA-2016-9cd786629a)
 Tied hash with specific methods overridden by callbacks
--------------------------------------------------------------------------------
Update Information:

This release enables optional tests.  ----  This package provides Perl tied
hashes with specific methods overridden by callbacks.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1304967 - Review Request: perl-Tie-Hash-Method - Tied hash with specific methods overridden by callbacks
        https://bugzilla.redhat.com/show_bug.cgi?id=1304967
--------------------------------------------------------------------------------


================================================================================
 python-pillow-2.8.2-4.fc22 (FEDORA-2016-4d00dca15a)
 Python image processing library
--------------------------------------------------------------------------------
Update Information:

This update fixes the python3-pillow package description.  ----  This update
fixes for security vulnerabilities, including CVE-2016-0775, CVE-2016-0740.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1305004 - python-pillow: Buffer overflow in PcdDecode.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1305004
--------------------------------------------------------------------------------


================================================================================
 quassel-0.12.3-1.fc22 (FEDORA-2016-9b681e21dd)
 A modern distributed IRC system
--------------------------------------------------------------------------------
Update Information:

Update to latest upstream quassel release
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1306081 - quassel-0.12.3 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1306081
--------------------------------------------------------------------------------


================================================================================
 rubygem-actionpack-4.2.0-3.fc22 (FEDORA-2016-94e71ee673)
 Web-flow and rendering framework putting the VC in MVC
--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2015-7581 CVE-2015-7576 CVE-2016-0751 CVE-2016-0752
CVE-2016-0753
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1301973 - CVE-2016-0753 rubygem-activemodel: possible input validation circumvention in Active Model
        https://bugzilla.redhat.com/show_bug.cgi?id=1301973
  [ 2 ] Bug #1301933 - CVE-2015-7576 rubygem-actionpack: Timing attack vulnerability in basic authentication in Action Controller
        https://bugzilla.redhat.com/show_bug.cgi?id=1301933
  [ 3 ] Bug #1301946 - CVE-2016-0751 rubygem-actionpack: possible object leak and denial of service attack in Action Pack
        https://bugzilla.redhat.com/show_bug.cgi?id=1301946
  [ 4 ] Bug #1301981 - CVE-2015-7581 rubygem-actionpack: Object leak vulnerability for wildcard controller routes in Action Pack
        https://bugzilla.redhat.com/show_bug.cgi?id=1301981
--------------------------------------------------------------------------------


================================================================================
 rubygem-actionview-4.2.0-3.fc22 (FEDORA-2016-fa0dec2360)
 Rendering framework putting the V in MVC (part of Rails)
--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2016-0752
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1301963 - CVE-2016-0752 rubygem-actionview, rubygem-actionpack: directory traversal flaw in Action View
        https://bugzilla.redhat.com/show_bug.cgi?id=1301963
--------------------------------------------------------------------------------


================================================================================
 rubygem-activemodel-4.2.0-2.fc22 (FEDORA-2016-94e71ee673)
 A toolkit for building modeling frameworks
--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2015-7581 CVE-2015-7576 CVE-2016-0751 CVE-2016-0752
CVE-2016-0753
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1301973 - CVE-2016-0753 rubygem-activemodel: possible input validation circumvention in Active Model
        https://bugzilla.redhat.com/show_bug.cgi?id=1301973
  [ 2 ] Bug #1301933 - CVE-2015-7576 rubygem-actionpack: Timing attack vulnerability in basic authentication in Action Controller
        https://bugzilla.redhat.com/show_bug.cgi?id=1301933
  [ 3 ] Bug #1301946 - CVE-2016-0751 rubygem-actionpack: possible object leak and denial of service attack in Action Pack
        https://bugzilla.redhat.com/show_bug.cgi?id=1301946
  [ 4 ] Bug #1301981 - CVE-2015-7581 rubygem-actionpack: Object leak vulnerability for wildcard controller routes in Action Pack
        https://bugzilla.redhat.com/show_bug.cgi?id=1301981
--------------------------------------------------------------------------------


================================================================================
 rubygem-activerecord-4.2.0-2.fc22 (FEDORA-2016-73fe05d878)
 Implements the ActiveRecord pattern for ORM
--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2015-7577 CVE-2016-0753
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1301973 - CVE-2016-0753 rubygem-activemodel: possible input validation circumvention in Active Model
        https://bugzilla.redhat.com/show_bug.cgi?id=1301973
  [ 2 ] Bug #1301957 - CVE-2015-7577 rubygem-activerecord: Nested attributes rejection proc bypass in Active Record
        https://bugzilla.redhat.com/show_bug.cgi?id=1301957
--------------------------------------------------------------------------------


================================================================================
 rubygem-activesupport-4.2.0-4.fc22 (FEDORA-2016-cb30088b06)
 Support and utility classes used by the Rails framework
--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2015-7576 CVE-2016-0753
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1301973 - CVE-2016-0753 rubygem-activemodel: possible input validation circumvention in Active Model
        https://bugzilla.redhat.com/show_bug.cgi?id=1301973
  [ 2 ] Bug #1301933 - CVE-2015-7576 rubygem-actionpack: Timing attack vulnerability in basic authentication in Action Controller
        https://bugzilla.redhat.com/show_bug.cgi?id=1301933
--------------------------------------------------------------------------------


================================================================================
 rubygem-rails-html-sanitizer-1.0.1-2.fc22 (FEDORA-2016-3a2606f993)
 This gem is responsible to sanitize HTML fragments in Rails applications
--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2015-7578 CVE-2015-7579 CVE-2015-7580
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1301920 - CVE-2015-7578 rails-html-sanitizer: XSS vulnerability due to unremoved attributes from tags
        https://bugzilla.redhat.com/show_bug.cgi?id=1301920
  [ 2 ] Bug #1302014 - CVE-2015-7579 rubygem-rails-html-sanitizer: XSS vulnerability in Action View's strip_tags function
        https://bugzilla.redhat.com/show_bug.cgi?id=1302014
--------------------------------------------------------------------------------


================================================================================
 rubygem-sequel-4.31.0-1.fc22 (FEDORA-2016-9a3752bfc1)
 The Database Toolkit for Ruby
--------------------------------------------------------------------------------
Update Information:

Updated to sequel 4.31.0
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1303792 - rubygem-sequel-4.31.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1303792
--------------------------------------------------------------------------------


================================================================================
 shogun-data-0.10-1.fc22 (FEDORA-2016-7aab8c09e8)
 Data-files for the SHOGUN machine learning toolbox
--------------------------------------------------------------------------------
Update Information:

new upstream release
--------------------------------------------------------------------------------
--
test mailing list
test@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe:
http://lists.fedoraproject.org/admin/lists/test@xxxxxxxxxxxxxxxxxxxxxxx




[Index of Archives]     [Fedora Desktop]     [Fedora SELinux]     [Photo Sharing]     [Yosemite Forum]     [KDE Users]

  Powered by Linux