Fedora Linux 8568 Published by

A tnef security update has been released for Fedora 30



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2019-5f14b810f8
2019-12-05 01:09:44.880069
--------------------------------------------------------------------------------

Name : tnef
Product : Fedora 30
Version : 1.4.18
Release : 1.fc30
URL : https://github.com/verdammelt/tnef
Summary : Extract files from email attachments like WINMAIL.DAT
Description :
This application provides a way to unpack Microsoft MS-TNEF MIME attachments.
It operates like tar in order to unpack files of type "application/ms-tnef",
which may have been placed into the MS-TNEF attachment instead of being
attached separately.

Such files may have attachment names similar to WINMAIL.DAT

--------------------------------------------------------------------------------
Update Information:

tnef release 1.4.18. ==================== Security release to resolve
[CVE-2019-18849]( https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18849)
in which it may be possible to attack via a crafted email message extracted via
tnef.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 26 2019 David Timms - 1.4.18-1
- Update to release 1.4.18. Fixes CVE-2019-18849 - bug #1771891
- Add global builddolphin to enable -dolphin subpackage when available.
* Sat Jul 27 2019 Fedora Release Engineering - 1.4.17-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1771892 - CVE-2019-18849 tnef: security bypass in .ssh/authorized_keys file via an e-mail message [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1771892
[ 2 ] Bug #1771893 - CVE-2019-18849 tnef: security bypass in .ssh/authorized_keys file via an e-mail message [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1771893
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-5f14b810f8' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys