https://bugzilla.redhat.com/show_bug.cgi?id=2125190
Bug ID: 2125190
Summary: [abrt] meld: help_callback():
meldapp.py:128:help_callback:gi.repository.GLib.GError
: g-io-error-quark: The specified location is not
supported (15)
Product: Fedora
Version: 36
Hardware: x86_64
Status: NEW
Whiteboard: abrt_hash:35a101c398ed0ff4b5936242a2309884d9ef9336;
Component: meld
Assignee: dmaphy(a)fedoraproject.org
Reporter: ilaurie(a)bigpond.net.au
QA Contact: extras-qa(a)fedoraproject.org
CC: cwickert(a)fedoraproject.org, dmaphy(a)fedoraproject.org,
epel-packagers-sig(a)lists.fedoraproject.org,
lkundrak(a)v3.sk, michel(a)michel-slm.name,
oliver(a)linux-kernel.at
Target Milestone: ---
Classification: Fedora
Description of problem:
Selected "Help" from the menu.
Version-Release number of selected component:
meld-3.22.0-1.fc36
Additional info:
reporter: libreport-2.17.2
cgroup: 0::/user.slice/user-1000.slice/session-2.scope
cmdline: /usr/bin/python3 /usr/bin/meld
crash_function: help_callback
exception_type: gi.repository.GLib.GError
executable: /usr/bin/meld
interpreter: python3-3.10.6-1.fc36.x86_64
kernel: 5.19.7-200.fc36.x86_64
runlevel: N 5
type: Python3
uid: 1000
Truncated backtrace:
meldapp.py:128:help_callback:gi.repository.GLib.GError: g-io-error-quark: The
specified location is not supported (15)
Traceback (most recent call last):
File "/usr/lib/python3.10/site-packages/meld/meldapp.py", line 128, in
help_callback
Gtk.show_uri(
gi.repository.GLib.GError: g-io-error-quark: The specified location is not
supported (15)
Local variables in innermost frame:
self: <meldapp.MeldApp object at 0x7f8f2e558740 (meld+meldapp+MeldApp at
0x55e5c654c210)>
action: <Gio.SimpleAction object at 0x7f8f286ef9c0 (GSimpleAction at
0x55e5c6a26c50)>
parameter: None
uri: 'help:meld'
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2125190
https://bugzilla.redhat.com/show_bug.cgi?id=2092724
Bug ID: 2092724
Summary: CVE-2022-21681 thrift: marked: regular expression
inline.reflinkSearch may lead Denial of Service
[fedora-all]
Product: Fedora
Version: 36
Status: NEW
Component: thrift
Keywords: Security, SecurityTracking
Severity: medium
Priority: medium
Assignee: ctubbsii(a)fedoraproject.org
Reporter: trathi(a)redhat.com
QA Contact: extras-qa(a)fedoraproject.org
CC: ctubbsii(a)fedoraproject.org,
epel-packagers-sig(a)lists.fedoraproject.org,
milleruntime(a)gmail.com, orion(a)nwra.com,
willb(a)redhat.com
Target Milestone: ---
Classification: Fedora
This is an automatically created tracking bug! It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.
For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.
For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs
When submitting as an update, use the fedpkg template provided in the next
comment(s). This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.
Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.
NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time. If you need to fix the versions independent of each other,
you may clone this bug as appropriate.
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2092724
https://bugzilla.redhat.com/show_bug.cgi?id=2090581
Bug ID: 2090581
Summary: CVE-2022-21680 thrift: marked: regular expression
block.def may lead Denial of Service [fedora-all]
Product: Fedora
Version: 36
Status: NEW
Component: thrift
Keywords: Security, SecurityTracking
Severity: medium
Priority: medium
Assignee: ctubbsii(a)fedoraproject.org
Reporter: saroy(a)redhat.com
QA Contact: extras-qa(a)fedoraproject.org
CC: ctubbsii(a)fedoraproject.org,
epel-packagers-sig(a)lists.fedoraproject.org,
milleruntime(a)gmail.com, orion(a)nwra.com,
willb(a)redhat.com
Target Milestone: ---
Classification: Fedora
This is an automatically created tracking bug! It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.
For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.
For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs
When submitting as an update, use the fedpkg template provided in the next
comment(s). This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.
Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.
NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time. If you need to fix the versions independent of each other,
you may clone this bug as appropriate.
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2090581
https://bugzilla.redhat.com/show_bug.cgi?id=2135230
Bug ID: 2135230
Summary: CVE-2021-36369 dropbear: <net-misc/dropbear-2022.82:
forwarded agent abuse [fedora-all]
Product: Fedora
Version: 36
Status: NEW
Component: dropbear
Keywords: Security, SecurityTracking
Severity: high
Priority: high
Assignee: buytenh(a)wantstofly.org
Reporter: mrehak(a)redhat.com
QA Contact: extras-qa(a)fedoraproject.org
CC: buytenh(a)wantstofly.org, cickumqt(a)gmail.com,
daniellarasouza(a)yahoo.com.br,
epel-packagers-sig(a)lists.fedoraproject.org
Target Milestone: ---
Classification: Fedora
This is an automatically created tracking bug! It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.
For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.
For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs
When submitting as an update, use the fedpkg template provided in the next
comment(s). This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.
Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.
NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time. If you need to fix the versions independent of each other,
you may clone this bug as appropriate.
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2135230
https://bugzilla.redhat.com/show_bug.cgi?id=2093358
Bug ID: 2093358
Summary: CVE-2021-46790 ntfs-3g: heap-based buffer overflow in
ntfsck
Product: Security Response
Hardware: All
OS: Linux
Status: NEW
Component: vulnerability
Keywords: Security
Severity: medium
Priority: medium
Assignee: security-response-team(a)redhat.com
Reporter: gsuckevi(a)redhat.com
CC: ddepaula(a)redhat.com,
epel-packagers-sig(a)lists.fedoraproject.org,
jferlan(a)redhat.com, kparal(a)redhat.com,
ngompa13(a)gmail.com, rjones(a)redhat.com,
spotrh(a)gmail.com, virt-maint(a)redhat.com
Target Milestone: ---
Classification: Other
ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow involving
buffer+512*3-2. NOTE: the upstream position is that ntfsck is deprecated;
however, it is shipped by some Linux distributions.
References:
https://github.com/tuxera/ntfs-3g/issues/16http://www.openwall.com/lists/oss-security/2022/05/26/1
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2093358
https://bugzilla.redhat.com/show_bug.cgi?id=2093348
Bug ID: 2093348
Summary: CVE-2022-30789 ntfs-3g: crafted NTFS image can cause a
heap-based buffer overflow in
ntfs_check_log_client_array
Product: Security Response
Hardware: All
OS: Linux
Status: NEW
Component: vulnerability
Keywords: Security
Severity: medium
Priority: medium
Assignee: security-response-team(a)redhat.com
Reporter: gsuckevi(a)redhat.com
CC: ddepaula(a)redhat.com,
epel-packagers-sig(a)lists.fedoraproject.org,
jferlan(a)redhat.com, kparal(a)redhat.com,
ngompa13(a)gmail.com, rjones(a)redhat.com,
spotrh(a)gmail.com, virt-maint(a)redhat.com
Target Milestone: ---
Classification: Other
A crafted NTFS image can cause a heap-based buffer overflow in
ntfs_check_log_client_array in NTFS-3G through 2021.8.22.
References:
https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4xhttps://github.com/tuxera/ntfs-3g/releases
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2093348
https://bugzilla.redhat.com/show_bug.cgi?id=2093340
Bug ID: 2093340
Summary: CVE-2022-30788 ntfs-3g: crafted NTFS image can cause a
heap-based buffer overflow in ntfs_mft_rec_alloc
Product: Security Response
Hardware: All
OS: Linux
Status: NEW
Component: vulnerability
Keywords: Security
Severity: medium
Priority: medium
Assignee: security-response-team(a)redhat.com
Reporter: gsuckevi(a)redhat.com
CC: ddepaula(a)redhat.com,
epel-packagers-sig(a)lists.fedoraproject.org,
jferlan(a)redhat.com, kparal(a)redhat.com,
ngompa13(a)gmail.com, rjones(a)redhat.com,
spotrh(a)gmail.com, virt-maint(a)redhat.com
Target Milestone: ---
Classification: Other
A crafted NTFS image can cause a heap-based buffer overflow in
ntfs_mft_rec_alloc in NTFS-3G through 2021.8.22.
References:
https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4xhttps://github.com/tuxera/ntfs-3g/releases
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2093340
https://bugzilla.redhat.com/show_bug.cgi?id=2093326
Bug ID: 2093326
Summary: CVE-2022-30786 ntfs-3g: crafted NTFS image can cause a
heap-based buffer overflow in ntfs_names_full_collate
Product: Security Response
Hardware: All
OS: Linux
Status: NEW
Component: vulnerability
Keywords: Security
Severity: medium
Priority: medium
Assignee: security-response-team(a)redhat.com
Reporter: gsuckevi(a)redhat.com
CC: ddepaula(a)redhat.com,
epel-packagers-sig(a)lists.fedoraproject.org,
jferlan(a)redhat.com, kparal(a)redhat.com,
ngompa13(a)gmail.com, rjones(a)redhat.com,
spotrh(a)gmail.com, virt-maint(a)redhat.com
Target Milestone: ---
Classification: Other
A crafted NTFS image can cause a heap-based buffer overflow in
ntfs_names_full_collate in NTFS-3G through 2021.8.22.
References:
https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4xhttps://github.com/tuxera/ntfs-3g/releases
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2093326
https://bugzilla.redhat.com/show_bug.cgi?id=2093314
Bug ID: 2093314
Summary: CVE-2022-30784 ntfs-3g: crafted NTFS image can cause
heap exhaustion in ntfs_get_attribute_value
Product: Security Response
Hardware: All
OS: Linux
Status: NEW
Component: vulnerability
Keywords: Security
Severity: medium
Priority: medium
Assignee: security-response-team(a)redhat.com
Reporter: gsuckevi(a)redhat.com
CC: ddepaula(a)redhat.com,
epel-packagers-sig(a)lists.fedoraproject.org,
jferlan(a)redhat.com, kparal(a)redhat.com,
ngompa13(a)gmail.com, rjones(a)redhat.com,
spotrh(a)gmail.com, virt-maint(a)redhat.com
Target Milestone: ---
Classification: Other
A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in
NTFS-3G through 2021.8.22.
References:
https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4xhttps://github.com/tuxera/ntfs-3g/releases
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2093314
https://bugzilla.redhat.com/show_bug.cgi?id=2120929
Bug ID: 2120929
Summary: python-bcrypt-4.0.0 is available
Product: Fedora
Version: rawhide
Status: NEW
Component: python-bcrypt
Keywords: FutureFeature, Triaged
Assignee: pingou(a)pingoured.fr
Reporter: upstream-release-monitoring(a)fedoraproject.org
QA Contact: extras-qa(a)fedoraproject.org
CC: epel-packagers-sig(a)lists.fedoraproject.org,
infra-sig(a)lists.fedoraproject.org, mhayden(a)redhat.com,
pingou(a)pingoured.fr,
python-sig(a)lists.fedoraproject.org,
williamjmorenor(a)gmail.com
Target Milestone: ---
Classification: Fedora
Releases retrieved: 4.0.0
Upstream release that is considered latest: 4.0.0
Current version/release in rawhide: 3.2.2-4.fc37
URL: http://pypi.python.org/pypi/bcrypt
Please consult the package updates policy before you issue an update to a
stable branch: https://docs.fedoraproject.org/en-US/fesco/Updates_Policy/
More information about the service that created this bug can be found at:
https://fedoraproject.org/wiki/Upstream_release_monitoring
Please keep in mind that with any upstream change, there may also be packaging
changes that need to be made. Specifically, please remember that it is your
responsibility to review the new version to ensure that the licensing is still
correct and that no non-free or legally problematic items have been added
upstream.
Based on the information from Anitya:
https://release-monitoring.org/project/9047/
To change the monitoring settings for the project, please visit:
https://src.fedoraproject.org/rpms/python-bcrypt
--
You are receiving this mail because:
You are on the CC list for the bug.
https://bugzilla.redhat.com/show_bug.cgi?id=2120929