Fedora Linux 8568 Published by

An eclipse-remote security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: eclipse-remote-3.0.1-6.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-cf8ef2f333
2020-08-31 15:48:37.485399
--------------------------------------------------------------------------------

Name : eclipse-remote
Product : Fedora 32
Version : 3.0.1
Release : 6.fc32
URL :   https://www.eclipse.org/ptp/
Summary : Eclipse Remote Services plug-in
Description :
Remote Services provides an extensible remote services framework.

--------------------------------------------------------------------------------
Update Information:

Updates to the latest upstream release of Eclipse. See the upstream release
notes for details:   https://www.eclipse.org/eclipseide/2020-06/noteworthy/ Also
contains security fixes for CVE-2019-17566 and CVE-2019-17638.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Aug 14 2020 Mat Booth - 3.0.1-6
- Update dep on tm-terminal
* Mon Jul 27 2020 Fedora Release Engineering - 3.0.1-5
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
* Tue Jan 28 2020 Fedora Release Engineering - 3.0.1-4
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
* Wed Jul 24 2019 Fedora Release Engineering - 3.0.1-3
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1848617 - CVE-2019-17566 batik: SSRF via "xlink:href"
  https://bugzilla.redhat.com/show_bug.cgi?id=1848617
[ 2 ] Bug #1864680 - CVE-2019-17638 jetty: double release of resource can lead to information disclosure
  https://bugzilla.redhat.com/show_bug.cgi?id=1864680
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-cf8ef2f333' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys