ALT-BU-2023-5313-1
Branch sisyphus update bulletin.
Package branding-xalt-kworkstation updated to version 10.2.0-alt7 for branch sisyphus in task 328380.
Closed bugs
Добавить параметр LOGO="altlinux" в /etc/os-release
Closed bugs
potrace: ошибка сборки на не-x86 архитектурах
Package lightdm-kde-greeter updated to version 0.4.15-alt1 for branch sisyphus in task 328404.
Closed bugs
Не работает двухфакторная аутентификация
Package kde5-file-actions-gost updated to version 0.7-alt1 for branch sisyphus in task 328402.
Closed bugs
kde5-file-actions-gost не распознаёт наличие openssl-gost
Package perl-Source-Repository-Mass updated to version 0.449-alt1 for branch sisyphus in task 328406.
Closed bugs
Ошибки при выполнении rosamass
Closed bugs
Не хватает необходимых пакетов для ввода в домен Active Directory
Package ImageMagick updated to version 7.1.1.15-alt1 for branch sisyphus in task 328321.
Closed vulnerabilities
BDU:2019-02731
Уязвимость функции GetMagickProperty консольного графического редактора ImageMagick операционных систем Oracle Solaris, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01731
Уязвимость консольного графического редактора ImageMagick, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03408
Уязвимость компонента MagickCore/quantize.c консольного графического редактора ImageMagick, связанная с целочисленным переполнением значения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03409
Уязвимость компонента MagickCore/quantum-private.h консольного графического редактора ImageMagick, связанная с целочисленным переполнением значения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03653
Уязвимость файла MagickCore/visual-effects.c. набора программ для чтения и редактирования файлов ImageMagisk, связанная с отсутствием проверки деления на ноль, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04600
Уязвимость функции ConvertXYZToJzazbz() компонента MagickCore/colorspace.c консольного графического редактора ImageMagick, связанная с отсутствием проверки деления на ноль, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05209
Уязвимость функции TransformSignature компонента MagickCore/signature.c консольного графического редактора ImageMagick, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-05223
Уязвимость функции WriteTHUMBNAILImage компонента coders/thumbnail.c консольного графического редактора ImageMagick, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05233
Уязвимость компонента MagickCore/resize.c консольного графического редактора ImageMagick, связанная с отсутствием проверки деления на ноль, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-02155
Уязвимость графического редактора ImageMagick, связанная с неправильным управлением внутренними ресурсами внутри приложения при разборе файлов SVG, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-02650
Уязвимость функции ReadSVGImage() компонента coders/svg.c консольного графического редактора ImageMagick, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-03578
Уязвимость компонента OpenBlob консольного графического редактора ImageMagick, позволяющая нарушителю выполнить произвольный код
BDU:2023-03597
Уязвимость консольного графического редактора ImageMagick, связанная с переполнением буфера в динамической памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-03610
Уязвимость консольного графического редактора ImageMagick, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-03621
Уязвимость консольного графического редактора ImageMagick, связанная с непринятием мер по чистке данных на управляющем уровне при обработке параметров video: vsync или video:pixel-format, позволяющая нарушителю выполнить произвольные команды
Modified: 2024-11-21
CVE-2016-5841
Integer overflow in MagickCore/profile.c in ImageMagick before 7.0.2-1 allows remote attackers to cause a denial of service (segmentation fault) or possibly execute arbitrary code via vectors involving the offset variable.
- [oss-security] 20160623 Fwd: out-of-bounds read in MagickCore/property.c:1396 could lead to memory leak/ Integer overflow read to RCE
- [oss-security] 20160623 Fwd: out-of-bounds read in MagickCore/property.c:1396 could lead to memory leak/ Integer overflow read to RCE
- [oss-security] 20160625 Re: Fwd: out-of-bounds read in MagickCore/property.c:1396 could lead to memory leak/ Integer overflow read to RCE
- [oss-security] 20160625 Re: Fwd: out-of-bounds read in MagickCore/property.c:1396 could lead to memory leak/ Integer overflow read to RCE
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 91394
- 91394
- https://github.com/ImageMagick/ImageMagick/commit/d8ab7f046587f2e9f734b687ba7e6e10147c294b
- https://github.com/ImageMagick/ImageMagick/commit/d8ab7f046587f2e9f734b687ba7e6e10147c294b
- https://github.com/ImageMagick/ImageMagick/commits/7.0.2-1
- https://github.com/ImageMagick/ImageMagick/commits/7.0.2-1
Modified: 2024-11-21
CVE-2017-11447
The ReadSCREENSHOTImage function in coders/screenshot.c in ImageMagick before 7.0.6-1 has memory leaks, causing denial of service.
- 99948
- 99948
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867897
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867897
- https://github.com/ImageMagick/ImageMagick/commit/72a50e400d98d7a2fd610caedfeb9af043dc5582
- https://github.com/ImageMagick/ImageMagick/commit/72a50e400d98d7a2fd610caedfeb9af043dc5582
- https://github.com/ImageMagick/ImageMagick/issues/556
- https://github.com/ImageMagick/ImageMagick/issues/556
Modified: 2024-11-21
CVE-2018-16328
In ImageMagick before 7.0.8-8, a NULL pointer dereference exists in the CheckEventLogging function in MagickCore/log.c.
Modified: 2024-11-21
CVE-2018-16329
In ImageMagick before 7.0.8-8, a NULL pointer dereference exists in the GetMagickProperty function in MagickCore/property.c.
Modified: 2024-11-21
CVE-2019-13136
ImageMagick before 7.0.8-50 has an integer overflow vulnerability in the function TIFFSeekCustomStream in coders/tiff.c.
- openSUSE-SU-2019:1983
- openSUSE-SU-2019:1983
- https://github.com/ImageMagick/ImageMagick/commit/fe5f4b85e6b1b54d3b4588a77133c06ade46d891
- https://github.com/ImageMagick/ImageMagick/commit/fe5f4b85e6b1b54d3b4588a77133c06ade46d891
- https://github.com/ImageMagick/ImageMagick/issues/1602
- https://github.com/ImageMagick/ImageMagick/issues/1602
- https://support.f5.com/csp/article/K03512441?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K03512441?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-17547
In ImageMagick before 7.0.8-62, TraceBezier in MagickCore/draw.c has a use-after-free.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16537
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16537
- https://github.com/ImageMagick/ImageMagick/commit/ecf7c6b288e11e7e7f75387c5e9e93e423b98397
- https://github.com/ImageMagick/ImageMagick/commit/ecf7c6b288e11e7e7f75387c5e9e93e423b98397
- https://github.com/ImageMagick/ImageMagick/compare/7.0.8-51...7.0.8-62
- https://github.com/ImageMagick/ImageMagick/compare/7.0.8-51...7.0.8-62
Modified: 2024-11-21
CVE-2020-25663
A call to ConformPixelInfo() in the SetImageAlphaChannel() routine of /MagickCore/channel.c caused a subsequent heap-use-after-free or heap-buffer-overflow READ when GetPixelRed() or GetPixelBlue() was called. This could occur if an attacker is able to submit a malicious image file to be processed by ImageMagick and could lead to denial of service. It likely would not lead to anything further because the memory is used as pixel data and not e.g. a function pointer. This flaw affects ImageMagick versions prior to 7.0.9-0.
- https://bugzilla.redhat.com/show_bug.cgi?id=1891601
- https://bugzilla.redhat.com/show_bug.cgi?id=1891601
- https://github.com/ImageMagick/ImageMagick/issues/1723
- https://github.com/ImageMagick/ImageMagick/issues/1723
- https://github.com/ImageMagick/ImageMagick/issues/1723#issuecomment-718275153
- https://github.com/ImageMagick/ImageMagick/issues/1723#issuecomment-718275153
Modified: 2024-11-21
CVE-2020-27768
In ImageMagick, there is an outside the range of representable values of type 'unsigned int' at MagickCore/quantum-private.h. This flaw affects ImageMagick versions prior to 7.0.9-0.
- https://bugzilla.redhat.com/show_bug.cgi?id=1894689
- https://bugzilla.redhat.com/show_bug.cgi?id=1894689
- [debian-lts-announce] 20210323 [SECURITY] [DLA 2602-1] imagemagick security update
- [debian-lts-announce] 20210323 [SECURITY] [DLA 2602-1] imagemagick security update
- [debian-lts-announce] 20230311 [SECURITY] [DLA 3357-1] imagemagick security update
- [debian-lts-announce] 20230311 [SECURITY] [DLA 3357-1] imagemagick security update
Modified: 2024-11-21
CVE-2020-27769
In ImageMagick versions before 7.0.9-0, there are outside the range of representable values of type 'float' at MagickCore/quantize.c.
Modified: 2024-11-21
CVE-2020-27829
A heap based buffer overflow in coders/tiff.c may result in program crash and denial of service in ImageMagick before 7.0.10-45.
Modified: 2024-11-21
CVE-2021-20243
A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1928958
- https://bugzilla.redhat.com/show_bug.cgi?id=1928958
- https://github.com/ImageMagick/ImageMagick/pull/3193
- https://github.com/ImageMagick/ImageMagick/pull/3193
- [debian-lts-announce] 20210603 [SECURITY] [DLA 2672-1] imagemagick security update
- [debian-lts-announce] 20210603 [SECURITY] [DLA 2672-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2021-20244
A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1928959
- https://bugzilla.redhat.com/show_bug.cgi?id=1928959
- https://github.com/ImageMagick/ImageMagick/pull/3194
- https://github.com/ImageMagick/ImageMagick/pull/3194
- [debian-lts-announce] 20210323 [SECURITY] [DLA 2602-1] imagemagick security update
- [debian-lts-announce] 20210323 [SECURITY] [DLA 2602-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2021-20310
A flaw was found in ImageMagick in versions before 7.0.11, where a division by zero ConvertXYZToJzazbz() of MagickCore/colorspace.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.
Modified: 2024-11-21
CVE-2021-20311
A flaw was found in ImageMagick in versions before 7.0.11, where a division by zero in sRGBTransformImage() in the MagickCore/colorspace.c may trigger undefined behavior via a crafted image file that is submitted by an attacker processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.
Modified: 2024-11-21
CVE-2021-20312
A flaw was found in ImageMagick in versions 7.0.11, where an integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1946742
- https://bugzilla.redhat.com/show_bug.cgi?id=1946742
- [debian-lts-announce] 20210603 [SECURITY] [DLA 2672-1] imagemagick security update
- [debian-lts-announce] 20210603 [SECURITY] [DLA 2672-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2021-20313
A flaw was found in ImageMagick in versions before 7.0.11. A potential cipher leak when the calculate signatures in TransformSignature is possible. The highest threat from this vulnerability is to data confidentiality.
- https://bugzilla.redhat.com/show_bug.cgi?id=1947019
- https://bugzilla.redhat.com/show_bug.cgi?id=1947019
- [debian-lts-announce] 20210603 [SECURITY] [DLA 2672-1] imagemagick security update
- [debian-lts-announce] 20210603 [SECURITY] [DLA 2672-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2021-3596
A NULL pointer dereference flaw was found in ImageMagick in versions prior to 7.0.10-31 in ReadSVGImage() in coders/svg.c. This issue is due to not checking the return value from libxml2's xmlCreatePushParserCtxt() and uses the value directly, which leads to a crash and segmentation fault.
- https://bugzilla.redhat.com/show_bug.cgi?id=1970569
- https://bugzilla.redhat.com/show_bug.cgi?id=1970569
- https://github.com/ImageMagick/ImageMagick/issues/2624
- https://github.com/ImageMagick/ImageMagick/issues/2624
- [debian-lts-announce] 20220514 [SECURITY] [DLA-3007-1] imagemagick security update
- [debian-lts-announce] 20220514 [SECURITY] [DLA-3007-1] imagemagick security update
- [debian-lts-announce] 20230311 [SECURITY] [DLA 3357-1] imagemagick security update
- [debian-lts-announce] 20230311 [SECURITY] [DLA 3357-1] imagemagick security update
Modified: 2024-11-21
CVE-2022-0284
A heap-based-buffer-over-read flaw was found in ImageMagick's GetPixelAlpha() function of 'pixel-accessor.h'. This vulnerability is triggered when an attacker passes a specially crafted Tagged Image File Format (TIFF) image to convert it into a PICON file format. This issue can potentially lead to a denial of service and information disclosure.
- https://access.redhat.com/security/cve/CVE-2022-0284
- https://access.redhat.com/security/cve/CVE-2022-0284
- https://bugzilla.redhat.com/show_bug.cgi?id=2045943
- https://bugzilla.redhat.com/show_bug.cgi?id=2045943
- https://github.com/ImageMagick/ImageMagick/commit/e50f19fd73c792ebe912df8ab83aa51a243a3da7
- https://github.com/ImageMagick/ImageMagick/commit/e50f19fd73c792ebe912df8ab83aa51a243a3da7
- https://github.com/ImageMagick/ImageMagick/issues/4729
- https://github.com/ImageMagick/ImageMagick/issues/4729
Modified: 2024-11-21
CVE-2022-2719
In ImageMagick, a crafted file could trigger an assertion failure when a call to WriteImages was made in MagickWand/operation.c, due to a NULL image list. This could potentially cause a denial of service. This was fixed in upstream ImageMagick version 7.1.0-30.
Modified: 2024-11-21
CVE-2023-1289
A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of service. When ImageMagick crashes, it generates a lot of trash files. These trash files can be large if the SVG file contains many render actions. In a denial of service attack, if a remote attacker uploads an SVG file of size t, ImageMagick generates files of size 103*t. If an attacker uploads a 100M SVG, the server will generate about 10G.
- https://bugzilla.redhat.com/show_bug.cgi?id=2176858
- https://bugzilla.redhat.com/show_bug.cgi?id=2176858
- https://github.com/ImageMagick/ImageMagick/commit/c5b23cbf2119540725e6dc81f4deb25798ead6a4
- https://github.com/ImageMagick/ImageMagick/commit/c5b23cbf2119540725e6dc81f4deb25798ead6a4
- https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-j96m-mjp6-99xr
- https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-j96m-mjp6-99xr
- [debian-lts-announce] 20240222 [SECURITY] [DLA 3737-1] imagemagick security update
- [debian-lts-announce] 20240222 [SECURITY] [DLA 3737-1] imagemagick security update
Modified: 2025-01-08
CVE-2023-2157
A heap-based buffer overflow vulnerability was found in the ImageMagick package that can lead to the application crashing.
Modified: 2024-12-02
CVE-2023-34151
A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546).
- https://access.redhat.com/security/cve/CVE-2023-34151
- https://bugzilla.redhat.com/show_bug.cgi?id=2210657
- https://github.com/ImageMagick/ImageMagick/issues/6341
- [debian-lts-announce] 20240222 [SECURITY] [DLA 3737-1] imagemagick security update
- FEDORA-2023-edbdccae2a
- FEDORA-2023-d53831b69d
- https://access.redhat.com/security/cve/CVE-2023-34151
- FEDORA-2023-d53831b69d
- FEDORA-2023-edbdccae2a
- [debian-lts-announce] 20240222 [SECURITY] [DLA 3737-1] imagemagick security update
- https://github.com/ImageMagick/ImageMagick/issues/6341
- https://bugzilla.redhat.com/show_bug.cgi?id=2210657
Modified: 2025-01-13
CVE-2023-34152
A vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured.
- https://access.redhat.com/security/cve/CVE-2023-34152
- https://access.redhat.com/security/cve/CVE-2023-34152
- https://bugzilla.redhat.com/show_bug.cgi?id=2210659
- https://bugzilla.redhat.com/show_bug.cgi?id=2210659
- https://github.com/ImageMagick/ImageMagick/issues/6339
- https://github.com/ImageMagick/ImageMagick/issues/6339
- FEDORA-2023-edbdccae2a
- FEDORA-2023-edbdccae2a
- FEDORA-2023-d53831b69d
- FEDORA-2023-d53831b69d
Modified: 2025-01-11
CVE-2023-34153
A vulnerability was found in ImageMagick. This security flaw causes a shell command injection vulnerability via video:vsync or video:pixel-format options in VIDEO encoding/decoding.
- https://access.redhat.com/security/cve/CVE-2023-34153
- https://access.redhat.com/security/cve/CVE-2023-34153
- https://bugzilla.redhat.com/show_bug.cgi?id=2210660
- https://bugzilla.redhat.com/show_bug.cgi?id=2210660
- https://github.com/ImageMagick/ImageMagick/issues/6338
- https://github.com/ImageMagick/ImageMagick/issues/6338
- FEDORA-2023-edbdccae2a
- FEDORA-2023-edbdccae2a
- FEDORA-2023-d53831b69d
- FEDORA-2023-d53831b69d
Modified: 2024-11-21
CVE-2023-34474
A heap-based buffer overflow issue was discovered in ImageMagick's ReadTIM2ImageData() function in coders/tim2.c. A local attacker could trick the user in opening specially crafted file, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service.
- https://access.redhat.com/security/cve/CVE-2023-34474
- https://bugzilla.redhat.com/show_bug.cgi?id=2214148
- https://github.com/ImageMagick/ImageMagick/commit/1061db7f80fdc9ef572ac60b55f408f7bab6e1b0
- FEDORA-2023-27548af422
- FEDORA-2023-edbdccae2a
- https://access.redhat.com/security/cve/CVE-2023-34474
- FEDORA-2023-edbdccae2a
- FEDORA-2023-27548af422
- https://github.com/ImageMagick/ImageMagick/commit/1061db7f80fdc9ef572ac60b55f408f7bab6e1b0
- https://bugzilla.redhat.com/show_bug.cgi?id=2214148
Modified: 2024-11-21
CVE-2023-34475
A heap use after free issue was discovered in ImageMagick's ReplaceXmpValue() function in MagickCore/profile.c. An attacker could trick user to open a specially crafted file to convert, triggering an heap-use-after-free write error, allowing an application to crash, resulting in a denial of service.
- https://access.redhat.com/security/cve/CVE-2023-34475
- https://bugzilla.redhat.com/show_bug.cgi?id=2214149
- https://github.com/ImageMagick/ImageMagick/commit/1061db7f80fdc9ef572ac60b55f408f7bab6e1b0
- FEDORA-2023-27548af422
- FEDORA-2023-edbdccae2a
- https://access.redhat.com/security/cve/CVE-2023-34475
- FEDORA-2023-edbdccae2a
- FEDORA-2023-27548af422
- https://github.com/ImageMagick/ImageMagick/commit/1061db7f80fdc9ef572ac60b55f408f7bab6e1b0
- https://bugzilla.redhat.com/show_bug.cgi?id=2214149
Package open-vm-tools updated to version 12.3.0-alt1 for branch sisyphus in task 328432.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-20900
A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a more privileged Guest Alias https://vdc-download.vmware.com/vmwb-repository/dcr-public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .
- http://www.openwall.com/lists/oss-security/2023/08/31/1
- http://www.openwall.com/lists/oss-security/2023/08/31/1
- http://www.openwall.com/lists/oss-security/2023/10/27/1
- http://www.openwall.com/lists/oss-security/2023/10/27/1
- https://lists.debian.org/debian-lts-announce/2023/10/msg00000.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00000.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/
- https://security.netapp.com/advisory/ntap-20231013-0002/
- https://security.netapp.com/advisory/ntap-20231013-0002/
- https://www.debian.org/security/2023/dsa-5493
- https://www.debian.org/security/2023/dsa-5493
- https://www.vmware.com/security/advisories/VMSA-2023-0019.html
- https://www.vmware.com/security/advisories/VMSA-2023-0019.html
Package apt-repo-tools updated to version 0.8.1-alt1 for branch sisyphus in task 328434.
Closed bugs
gensrclist: unexpected header [...] in package from stdin