The following Fedora EPEL 7 Security updates need testing:
 Age  URL
 331  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2018-3c9292b62d   
condor-8.6.11-1.el7
 107  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-d2c1368294   
cinnamon-3.6.7-5.el7
  73  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-c499781e80   
python-gnupg-0.4.4-1.el7
  70  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-bc0182548b   
bubblewrap-0.3.3-2.el7
  42  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-fc63c75ab1   
hostapd-2.8-1.el7
  13  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-b94f559810   
chromium-75.0.3770.100-2.el7
   8  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-6459239aba   
radare2-3.6.0-1.el7
   7  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-12067fc897   
dosbox-0.74.3-2.el7
   2  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-8ec09fab8d   
freetds-1.1.11-1.el7
   2  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-670ca3c5f3   
pyxdg-0.25-8.el7


The following builds have been pushed to Fedora EPEL 7 updates-testing

    dmlite-1.13.0-1.el7
    gfal2-util-1.5.3-1.el7
    knot-2.8.2-1.el7
    knot-resolver-4.1.0-1.el7
    mozilla-https-everywhere-2019.6.27-2.el7
    squirrelmail-1.4.23-1.el7.20190710

Details about builds:


================================================================================
 dmlite-1.13.0-1.el7 (FEDORA-EPEL-2019-c012ac3144)
 Lcgdm grid data management and storage framework
--------------------------------------------------------------------------------
Update Information:

Bugfixes and source code consolidation.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jul 10 2019 Oliver Keeble <oliver.kee...@cern.ch> - 1.13.0-1
- New upstream release 1.13.0
--------------------------------------------------------------------------------


================================================================================
 gfal2-util-1.5.3-1.el7 (FEDORA-EPEL-2019-121fa0b8d9)
 GFAL2 utility tools
--------------------------------------------------------------------------------
Update Information:

* new upstream release
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 11 2019 Andrea Manzi <ama...@cern.ch> - 1.5.3-1
- New upstream release
* Sun Feb 17 2019 Andrea Manzi <ama...@cern.ch> - 1.5.2-1
- New upstream release
* Thu Jan 31 2019 Fedora Release Engineering <rel...@fedoraproject.org> - 
1.5.1-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
* Fri Jul 13 2018 Fedora Release Engineering <rel...@fedoraproject.org> - 
1.5.1-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
* Tue Feb 20 2018 Iryna Shcherbina <ishch...@redhat.com> - 1.5.1-3
- Update Python 2 dependency declarations to new packaging standards
  (See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)
* Wed Feb  7 2018 Fedora Release Engineering <rel...@fedoraproject.org> - 
1.5.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
--------------------------------------------------------------------------------


================================================================================
 knot-2.8.2-1.el7 (FEDORA-EPEL-2019-487a6fb279)
 High-performance authoritative DNS server
--------------------------------------------------------------------------------
Update Information:

Rebase to Knot DNS 2.8.2 and Knot Resolver 4.1.0
-------------------------------------------------------------------- - Knot DNS
update should be seamless (however users are advised to read https://www.knot-
dns.cz/docs/2.8/html/migration.html#upgrade-2-7-x-to-2-8-x ) - Knot Resolver
update might require config update for non-default configurations, please refer
to https://knot-resolver.readthedocs.io/en/stable/upgrading.html - manual
service restart may be required (or reboot)
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 11 2019 Tomas Krizek <tomas.kri...@nic.cz> - 2.8.2-1
- rebase to latest upstream version 2.8.2
--------------------------------------------------------------------------------


================================================================================
 knot-resolver-4.1.0-1.el7 (FEDORA-EPEL-2019-487a6fb279)
 Caching full DNS Resolver
--------------------------------------------------------------------------------
Update Information:

Rebase to Knot DNS 2.8.2 and Knot Resolver 4.1.0
-------------------------------------------------------------------- - Knot DNS
update should be seamless (however users are advised to read https://www.knot-
dns.cz/docs/2.8/html/migration.html#upgrade-2-7-x-to-2-8-x ) - Knot Resolver
update might require config update for non-default configurations, please refer
to https://knot-resolver.readthedocs.io/en/stable/upgrading.html - manual
service restart may be required (or reboot)
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jul 10 2019 Tomas Krizek <tomas.kri...@nic.cz> - 4.1.0-1
- update to new upstream version 4.1.0
- add kres-cache-gc.service
* Wed May 29 2019 Tomas Krizek <tomas.kri...@nic.cz> - 4.0.0.-1
- rebase to new upstream release 4.0.0
- bump Knot DNS libraries to 2.8 (ABI compat)
- use new upstream build system - meson
- add knot-resolver-module-http package along with new lua dependecies
* Fri Feb  1 2019 Fedora Release Engineering <rel...@fedoraproject.org> - 
3.2.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
* Thu Jan 10 2019 Tomas Krizek <tomas.kri...@nic.cz> - 3.2.1-1
Knot Resolver 3.2.1 (2019-01-10)
================================

Bugfixes
--------
- trust_anchors: respect validity time range during TA bootstrap (!748)
- fix TLS rehandshake handling (!739)
- make TLS_FORWARD compatible with GnuTLS 3.3 (!741)
- special thanks to Grigorii Demidov for his long-term work on Knot Resolver!

Improvements
------------
- improve handling of timeouted outgoing TCP connections (!734)
- trust_anchors: check syntax of public keys in DNSKEY RRs (!748)
- validator: clarify message about bogus non-authoritative data (!735)
- dnssec validation failures contain more verbose reasoning (!735)
- new function trust_anchors.summary() describes state of DNSSEC TAs (!737),
  and logs new state of trust anchors after start up and automatic changes
- trust anchors: refuse revoked DNSKEY even if specified explicitly,
  and downgrade missing the SEP bit to a warning
* Mon Dec 17 2018 Tomas Krizek <tomas.kri...@nic.cz> - 3.2.0-1
Knot Resolver 3.2.0 (2018-12-17)
================================

New features
------------
- module edns_keepalive to implement server side of RFC 7828 (#408)
- module nsid to implement server side of RFC 5001 (#289)
- module bogus_log provides .frequent() table (!629, credit Ulrich Wisser)
- module stats collects flags from answer messages (!629, credit Ulrich Wisser)
- module view supports multiple rules with identical address/TSIG specification
  and keeps trying rules until a "non-chain" action is executed (!678)
- module experimental_dot_auth implements an DNS-over-TLS to auth protocol
  (!711, credit Manu Bretelle)
- net.bpf bindings allow advanced users to use eBPF socket filters

Bugfixes
--------
- http module: only run prometheus in parent process if using --forks=N,
  as the submodule collects metrics from all sub-processes as well.
- TLS fixes for corner cases (!700, !714, !716, !721, !728)
- fix build with -DNOVERBOSELOG (#424)
- policy.{FORWARD,TLS_FORWARD,STUB}: respect net.ipv{4,6} setting (!710)
- avoid SERVFAILs due to certain kind of NS dependency cycles, again
  (#374) this time seen as 'circular dependency' in verbose logs
- policy and view modules do not overwrite result finished requests (!678)

Improvements
------------
- Dockerfile: rework, basing on Debian instead of Alpine
- policy.{FORWARD,TLS_FORWARD,STUB}: give advantage to IPv6
  when choosing whom to ask, just as for iteration
- use pseudo-randomness from gnutls instead of internal ISAAC (#233)
- tune the way we deal with non-responsive servers (!716, !723)
- documentation clarifies interaction between policy and view modules (!678, 
!730)

Module API changes
------------------
- new layer is added: answer_finalize
- kr_request keeps ::qsource.packet beyond the begin layer
- kr_request::qsource.tcp renamed to ::qsource.flags.tcp
- kr_request::has_tls renamed to ::qsource.flags.tls
- kr_zonecut_add(), kr_zonecut_del() and kr_nsrep_sort() changed parameters 
slightly
* Fri Nov  2 2018 Tomas Krizek <tomas.kri...@nic.cz> - 3.1.0-1
Knot Resolver 3.1.0 (2018-11-02)
================================

Incompatible changes
--------------------
- hints.use_nodata(true) by default; that's what most users want
- libknot >= 2.7.2 is required

Improvements
------------
- cache: handle out-of-space SIGBUS slightly better (#197)
- daemon: improve TCP timeout handling (!686)

Bugfixes
--------
- cache.clear('name'): fix some edge cases in API (#401)
- fix error handling from TLS writes (!669)
- avoid SERVFAILs due to certain kind of NS dependency cycles (#374)
* Mon Aug 20 2018 Tomas Krizek <tomas.kri...@nic.cz> - 3.0.0-1
Knot Resolver 3.0.0 (2018-08-20)
================================

Incompatible changes
--------------------
- cache: fail lua operations if cache isn't open yet (!639)
  By default cache is opened *after* reading the configuration,
  and older versions were silently ignoring cache operations.
  Valid configuration must open cache using `cache.open()` or `cache.size =`
  before executing cache operations like `cache.clear()`.
- libknot >= 2.7.1 is required, which brings also larger API changes
- in case you wrote custom Lua modules, please consult
  
https://knot-resolver.readthedocs.io/en/latest/lib.html#incompatible-changes-since-3-0-0
- in case you wrote custom C modules, please see compile against
  Knot DNS 2.7 and adjust your module according to messages from C compiler
- DNS cookie module (RFC 7873) is not available in this release,
  it will be later reworked to reflect development in IEFT dnsop working group
- version module was permanently removed because it was not really used by 
users;
  if you want to receive notifications abou new releases please subscribe to
  https://lists.nic.cz/cgi-bin/mailman/listinfo/knot-resolver-announce

Bugfixes
--------
- fix multi-process race condition in trust anchor maintenance (!643)
- ta_sentinel: also consider static trust anchors not managed via RFC 5011

Improvements
------------
- reorder_RR() implementation is brought back
- bring in performace improvements provided by libknot 2.7
- cache.clear() has a new, more powerful API
- cache documentation was improved
- old name "Knot DNS Resolver" is replaced by unambiguous "Knot Resolver"
  to prevent confusion with "Knot DNS" authoritative server
--------------------------------------------------------------------------------


================================================================================
 mozilla-https-everywhere-2019.6.27-2.el7 (FEDORA-EPEL-2019-09ae45c369)
 HTTPS enforcement extension for Mozilla Firefox
--------------------------------------------------------------------------------
Update Information:

- Making stylistic changes for mobile friendliness in Fennec - Inclusion and use
of the lib-wasm submodule, lowering memory overhead - Refactor secure cookie
logic - Code cleanup - Fix bug where link HTML is replaced in cancel page,
instead of text - Bundled ruleset updates
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 11 2019 Russell Golden <niveusl...@fedoraproject.org> - 2019.6.27-2
- Whoops. Fix date on previous changelog entry.
* Thu Jul 11 2019 Russell Golden <niveusl...@fedoraproject.org> - 2019.6.27-1
- Making stylistic changes for mobile friendliness in Fennec
- Inclusion and use of the lib-wasm submodule, lowering memory overhead
- Refactor secure cookie logic
- Code cleanup
- Fix bug where link HTML is replaced in cancel page, instead of text
- Bundled ruleset updates
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1717242 - mozilla-https-everywhere-2019.6.27 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1717242
--------------------------------------------------------------------------------


================================================================================
 squirrelmail-1.4.23-1.el7.20190710 (FEDORA-EPEL-2019-aabd063c30)
 webmail client written in php
--------------------------------------------------------------------------------
Update Information:

updated to 1.4 branch snapshot containing several security fixes
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jul 10 2019 Michal Hlavinka <mhlav...@redhat.com> - 1.4.23-1.20190710
- squirrelmail updated to newer snapshot
* Sun Feb  3 2019 Fedora Release Engineering <rel...@fedoraproject.org> - 
1.4.23-1.20180816
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
* Thu Aug 16 2018 Michal Hlavinka <mhlav...@redhat.com> - 1.4.23-0.20180816
- update squirrelmail to a svn snapshot, as latest stable release is over 8 
years old
- fixes CVE-2018-14950, CVE-2018-14951, CVE-2018-14952, CVE-2018-14953, 
CVE-2018-14954,
  CVE-2018-14955
* Sat Jul 14 2018 Fedora Release Engineering <rel...@fedoraproject.org> - 
1.4.22-23
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
* Fri Feb  9 2018 Fedora Release Engineering <rel...@fedoraproject.org> - 
1.4.22-22
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
* Thu Jul 27 2017 Fedora Release Engineering <rel...@fedoraproject.org> - 
1.4.22-21
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
* Thu Jul 13 2017 Petr Pisar <ppi...@redhat.com> - 1.4.22-20
- perl dependency renamed to perl-interpreter
  <https://fedoraproject.org/wiki/Changes/perl_Package_to_Install_Core_Modules>
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1616100 - CVE-2018-14955 squirrelmail: persistent XSS in message 
display via SVG animations [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1616100
  [ 2 ] Bug #1616097 - CVE-2018-14954 squirrelmail: persistent XSS in message 
display the formaction attribute [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1616097
  [ 3 ] Bug #1616094 - CVE-2018-14953 squirrelmail: persistent XSS in message 
display via a "<math xlink:href=" [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1616094
  [ 4 ] Bug #1616090 - CVE-2018-14952 squirrelmail: persistent XSS in message 
display via a "<math><maction xlink:href=" [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1616090
  [ 5 ] Bug #1616087 - CVE-2018-14951 squirrelmail: persistent XSS in message 
display via a "<form action='data:text" [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1616087
  [ 6 ] Bug #1616084 - CVE-2018-14950 squirrelmail: persistent XSS in message 
display via a "<svg><a xlink:href=" [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1616084
  [ 7 ] Bug #1560341 - CVE-2018-8741 SquirrelMail: Directory traversal flaw in 
Deliver.class.php can allow a remote attacker to retrieve or delete arbitrary 
files [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1560341
  [ 8 ] Bug #1724405 - squirrelmail 1.4.23 for EPEL7
        https://bugzilla.redhat.com/show_bug.cgi?id=1724405
--------------------------------------------------------------------------------

_______________________________________________
epel-devel mailing list -- epel-devel@lists.fedoraproject.org
To unsubscribe send an email to epel-devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/epel-devel@lists.fedoraproject.org

Reply via email to