ALT-BU-2021-4277-1
Branch sisyphus update bulletin.
Package python3-module-sqlparse updated to version 0.4.2-alt1 for branch sisyphus in task 286926.
Closed vulnerabilities
BDU:2022-01768
Уязвимость функционала форматирования модуля парсера SQL для Python Sqlparse, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-32839
sqlparse is a non-validating SQL parser module for Python. In sqlparse versions 0.4.0 and 0.4.1 there is a regular Expression Denial of Service in sqlparse vulnerability. The regular expression may cause exponential backtracking on strings containing many repetitions of '\r\n' in SQL comments. Only the formatting feature that removes comments from SQL statements is affected by this regular expression. As a workaround don't use the sqlformat.format function with keyword strip_comments=True or the --strip-comments command line flag when using the sqlformat command line tool. The issues has been fixed in sqlparse 0.4.2.
- https://github.com/andialbrecht/sqlparse/commit/8238a9e450ed1524e40cb3a8b0b3c00606903aeb
- https://github.com/andialbrecht/sqlparse/commit/8238a9e450ed1524e40cb3a8b0b3c00606903aeb
- https://github.com/andialbrecht/sqlparse/security/advisories/GHSA-p5w8-wqhj-9hhf
- https://github.com/andialbrecht/sqlparse/security/advisories/GHSA-p5w8-wqhj-9hhf
Closed vulnerabilities
BDU:2020-04684
Уязвимость функций cosl, sinl, sincosl и tanl системной библиотеки GNU C Library (glibc), позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03122
Уязвимость функции glob библиотеки glibc операционной системы Аврора, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить свои привилегии и выполнить произвольный код
BDU:2021-03123
Уязвимость библиотеки glibc операционной системы Аврора, связанная с чтением за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04132
Уязвимость компонента sysdeps/unix/sysv/linux/mq_notify.c библиотеки glibc, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-06406
Уязвимость утилиты iconv системной библиотеки GNU C Library (glibc), связанная с переходом программы в бесконечный цикл, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-06408
Уязвимость системной библиотеки GNU C Library (glibc), связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить отказ в обслуживании
BDU:2022-01632
Уязвимость модуля sunrpc ib glibc системной библиотеки glibc, позволяющая нарушителю выполнить произвольный код
BDU:2022-01633
Уязвимость модуля sunrpc системной библиотеки glibc, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-05689
Уязвимость компонента netgroupcache.c демона кэширования сервера имен nscd системной библиотеки GNU C Library, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-07362
Уязвимость функции iconv библиотеки glibc, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-25013
The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.
- [kafka-jira] 20210420 [jira] [Created] (KAFKA-12698) CVE-2019-25013 vulnerability reported in Kafka
- [kafka-jira] 20210420 [jira] [Created] (KAFKA-12698) CVE-2019-25013 vulnerability reported in Kafka
- [kafka-dev] 20210420 [jira] [Created] (KAFKA-12698) CVE-2019-25013 vulnerability reported in Kafka
- [kafka-dev] 20210420 [jira] [Created] (KAFKA-12698) CVE-2019-25013 vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Comment Edited] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Comment Edited] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Commented] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Commented] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Updated] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Updated] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [zookeeper-issues] 20210423 [jira] [Created] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-issues] 20210423 [jira] [Created] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-dev] 20210423 [jira] [Created] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-dev] 20210423 [jira] [Created] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-issues] 20210506 [jira] [Resolved] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-issues] 20210506 [jira] [Resolved] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2021-6feb090c97
- FEDORA-2021-6feb090c97
- FEDORA-2021-6e581c051a
- FEDORA-2021-6e581c051a
- GLSA-202107-07
- GLSA-202107-07
- https://security.netapp.com/advisory/ntap-20210205-0004/
- https://security.netapp.com/advisory/ntap-20210205-0004/
- https://sourceware.org/bugzilla/show_bug.cgi?id=24973
- https://sourceware.org/bugzilla/show_bug.cgi?id=24973
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=ee7a3144c9922808181009b7b3e50e852fb4999b
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=ee7a3144c9922808181009b7b3e50e852fb4999b
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Modified: 2024-11-21
CVE-2020-10029
The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.
- openSUSE-SU-2020:0381
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2020-444c372453
- FEDORA-2020-7f625c5ea8
- FEDORA-2020-244efc27af
- GLSA-202006-04
- https://security.netapp.com/advisory/ntap-20200327-0003/
- https://sourceware.org/bugzilla/show_bug.cgi?id=25487
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=9333498794cde1d5cca518badf79533a24114b6f
- USN-4416-1
- openSUSE-SU-2020:0381
- USN-4416-1
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=9333498794cde1d5cca518badf79533a24114b6f
- https://sourceware.org/bugzilla/show_bug.cgi?id=25487
- https://security.netapp.com/advisory/ntap-20200327-0003/
- GLSA-202006-04
- FEDORA-2020-244efc27af
- FEDORA-2020-7f625c5ea8
- FEDORA-2020-444c372453
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
Modified: 2024-11-21
CVE-2020-1752
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202101-20
- GLSA-202101-20
- https://security.netapp.com/advisory/ntap-20200511-0005/
- https://security.netapp.com/advisory/ntap-20200511-0005/
- https://sourceware.org/bugzilla/show_bug.cgi?id=25414
- https://sourceware.org/bugzilla/show_bug.cgi?id=25414
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ddc650e9b3dc916eab417ce9f79e67337b05035c
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ddc650e9b3dc916eab417ce9f79e67337b05035c
- USN-4416-1
- USN-4416-1
Modified: 2024-11-21
CVE-2020-27618
The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202107-07
- GLSA-202107-07
- https://security.netapp.com/advisory/ntap-20210401-0006/
- https://security.netapp.com/advisory/ntap-20210401-0006/
- https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
- https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
- https://sourceware.org/bugzilla/show_bug.cgi?id=26224
- https://sourceware.org/bugzilla/show_bug.cgi?id=26224
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
Modified: 2024-11-21
CVE-2020-29562
The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- FEDORA-2021-6e581c051a
- FEDORA-2021-6e581c051a
- GLSA-202101-20
- GLSA-202101-20
- https://security.netapp.com/advisory/ntap-20210122-0004/
- https://security.netapp.com/advisory/ntap-20210122-0004/
- https://sourceware.org/bugzilla/show_bug.cgi?id=26923
- https://sourceware.org/bugzilla/show_bug.cgi?id=26923
Modified: 2024-11-21
CVE-2021-27645
The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2021-2ba993d6c5
- FEDORA-2021-2ba993d6c5
- FEDORA-2021-6749bfcfd9
- FEDORA-2021-6749bfcfd9
- GLSA-202107-07
- GLSA-202107-07
- https://sourceware.org/bugzilla/show_bug.cgi?id=27462
- https://sourceware.org/bugzilla/show_bug.cgi?id=27462
Modified: 2024-11-21
CVE-2021-3326
The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.
- [oss-security] 20210128 Re: glibc iconv crash with ISO-2022-JP-3
- [oss-security] 20210128 Re: glibc iconv crash with ISO-2022-JP-3
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202107-07
- GLSA-202107-07
- https://security.netapp.com/advisory/ntap-20210304-0007/
- https://security.netapp.com/advisory/ntap-20210304-0007/
- https://sourceware.org/bugzilla/show_bug.cgi?id=27256
- https://sourceware.org/bugzilla/show_bug.cgi?id=27256
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=7d88c6142c6efc160c0ee5e4f85cde382c072888
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=7d88c6142c6efc160c0ee5e4f85cde382c072888
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
Modified: 2024-11-21
CVE-2021-33574
The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2021-f29b4643c7
- FEDORA-2021-f29b4643c7
- FEDORA-2021-7ddb8b0537
- FEDORA-2021-7ddb8b0537
- GLSA-202107-07
- GLSA-202107-07
- https://security.netapp.com/advisory/ntap-20210629-0005/
- https://security.netapp.com/advisory/ntap-20210629-0005/
- https://sourceware.org/bugzilla/show_bug.cgi?id=27896
- https://sourceware.org/bugzilla/show_bug.cgi?id=27896
- https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
- https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
Modified: 2024-11-21
CVE-2021-38604
In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix.
- https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
- https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
- FEDORA-2021-16dc1f33af
- FEDORA-2021-16dc1f33af
- GLSA-202208-24
- GLSA-202208-24
- https://security.netapp.com/advisory/ntap-20210909-0005/
- https://security.netapp.com/advisory/ntap-20210909-0005/
- https://sourceware.org/bugzilla/show_bug.cgi?id=28213
- https://sourceware.org/bugzilla/show_bug.cgi?id=28213
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=4cc79c217744743077bf7a0ec5e0a4318f1e6641
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=4cc79c217744743077bf7a0ec5e0a4318f1e6641
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=b805aebd42364fe696e417808a700fdb9800c9e8
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=b805aebd42364fe696e417808a700fdb9800c9e8
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-23218
The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202208-24
- GLSA-202208-24
- https://sourceware.org/bugzilla/show_bug.cgi?id=28768
- https://sourceware.org/bugzilla/show_bug.cgi?id=28768
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-23219
The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202208-24
- GLSA-202208-24
- https://sourceware.org/bugzilla/show_bug.cgi?id=22542
- https://sourceware.org/bugzilla/show_bug.cgi?id=22542
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Package kernel-image-mp updated to version 5.14.12-alt1 for branch sisyphus in task 287047.
Closed vulnerabilities
BDU:2022-03143
Уязвимость функции prealloc_elems_and_freelist (kernel/bpf/stackmap.c) ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-38300
arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate undesirable machine code when transforming unprivileged cBPF programs, allowing execution of arbitrary code within the kernel context. This occurs because conditional branches can exceed the 128 KB limit of the MIPS architecture.
- http://www.openwall.com/lists/oss-security/2021/09/15/5
- http://www.openwall.com/lists/oss-security/2021/09/15/5
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- https://security.netapp.com/advisory/ntap-20211008-0003/
- https://security.netapp.com/advisory/ntap-20211008-0003/
- DSA-5096
- DSA-5096
Modified: 2024-11-21
CVE-2021-4028
A flaw in the Linux kernel's implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.
- https://access.redhat.com/security/cve/CVE-2021-4028
- https://access.redhat.com/security/cve/CVE-2021-4028
- https://bugzilla.redhat.com/show_bug.cgi?id=2027201
- https://bugzilla.redhat.com/show_bug.cgi?id=2027201
- https://bugzilla.suse.com/show_bug.cgi?id=1193167#c0
- https://bugzilla.suse.com/show_bug.cgi?id=1193167#c0
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74
- https://lkml.org/lkml/2021/10/4/697
- https://lkml.org/lkml/2021/10/4/697
- https://security.netapp.com/advisory/ntap-20221228-0002/
- https://security.netapp.com/advisory/ntap-20221228-0002/
Modified: 2024-11-21
CVE-2021-41864
prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.12
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.12
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
- https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
- https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- FEDORA-2021-ffda3d6fa1
- FEDORA-2021-ffda3d6fa1
- FEDORA-2021-9dd76a1ed0
- FEDORA-2021-9dd76a1ed0
- FEDORA-2021-79cbbefebe
- FEDORA-2021-79cbbefebe
- https://security.netapp.com/advisory/ntap-20211029-0004/
- https://security.netapp.com/advisory/ntap-20211029-0004/
- DSA-5096
- DSA-5096
Package perl-RPM-Source-Editor updated to version 0.9270-alt1 for branch sisyphus in task 287052.
Closed bugs
Oops! changelog section not found