[Bug 1953617] CVE-2021-22204 perl-Image-ExifTool: improper neutralization of user data in the DjVu file format allows arbitrary code execution when parsing a malicious image [fedora-all]

2021-05-12 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1953617 Fedora Update System changed: What|Removed |Added Fixed In Version|perl-Image-ExifTool-12.16-3 |perl-Image-ExifTool-12.16-3

[Bug 1953617] CVE-2021-22204 perl-Image-ExifTool: improper neutralization of user data in the DjVu file format allows arbitrary code execution when parsing a malicious image [fedora-all]

2021-05-11 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1953617 Fedora Update System changed: What|Removed |Added Fixed In Version|perl-Image-ExifTool-12.16-3 |perl-Image-ExifTool-12.16-3

[Bug 1953617] CVE-2021-22204 perl-Image-ExifTool: improper neutralization of user data in the DjVu file format allows arbitrary code execution when parsing a malicious image [fedora-all]

2021-05-04 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1953617 Fedora Update System changed: What|Removed |Added Fixed In Version|perl-Image-ExifTool-12.16-3 |perl-Image-ExifTool-12.16-3

[Bug 1953617] CVE-2021-22204 perl-Image-ExifTool: improper neutralization of user data in the DjVu file format allows arbitrary code execution when parsing a malicious image [fedora-all]

2021-05-04 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1953617 Fedora Update System changed: What|Removed |Added Fixed In Version|perl-Image-ExifTool-12.16-3 |perl-Image-ExifTool-12.16-3

[Bug 1953617] CVE-2021-22204 perl-Image-ExifTool: improper neutralization of user data in the DjVu file format allows arbitrary code execution when parsing a malicious image [fedora-all]

2021-05-04 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1953617 Fedora Update System changed: What|Removed |Added Status|ON_QA |CLOSED Fixed In Version|

[Bug 1953617] CVE-2021-22204 perl-Image-ExifTool: improper neutralization of user data in the DjVu file format allows arbitrary code execution when parsing a malicious image [fedora-all]

2021-04-26 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1953617 --- Comment #11 from Fedora Update System --- FEDORA-2021-e3d8833d36 has been pushed to the Fedora 32 testing repository. Soon you'll be able to install the update with the following command: `sudo dnf upgrade --enablerepo=updates-testing

[Bug 1953617] CVE-2021-22204 perl-Image-ExifTool: improper neutralization of user data in the DjVu file format allows arbitrary code execution when parsing a malicious image [fedora-all]

2021-04-26 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1953617 --- Comment #10 from Fedora Update System --- FEDORA-EPEL-2021-b308580516 has been pushed to the Fedora EPEL 8 testing repository. You can provide feedback for this update here:

[Bug 1953617] CVE-2021-22204 perl-Image-ExifTool: improper neutralization of user data in the DjVu file format allows arbitrary code execution when parsing a malicious image [fedora-all]

2021-04-26 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1953617 --- Comment #9 from Fedora Update System --- FEDORA-EPEL-2021-b6ffea264a has been pushed to the Fedora EPEL 7 testing repository. You can provide feedback for this update here:

[Bug 1953617] CVE-2021-22204 perl-Image-ExifTool: improper neutralization of user data in the DjVu file format allows arbitrary code execution when parsing a malicious image [fedora-all]

2021-04-26 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1953617 --- Comment #8 from Fedora Update System --- FEDORA-2021-88d24aa32b has been pushed to the Fedora 33 testing repository. Soon you'll be able to install the update with the following command: `sudo dnf upgrade --enablerepo=updates-testing

[Bug 1953617] CVE-2021-22204 perl-Image-ExifTool: improper neutralization of user data in the DjVu file format allows arbitrary code execution when parsing a malicious image [fedora-all]

2021-04-26 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1953617 Fedora Update System changed: What|Removed |Added Status|MODIFIED|ON_QA --- Comment #7 from

[Bug 1953617] CVE-2021-22204 perl-Image-ExifTool: improper neutralization of user data in the DjVu file format allows arbitrary code execution when parsing a malicious image [fedora-all]

2021-04-26 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1953617 --- Comment #6 from Fedora Update System --- FEDORA-2021-e3d8833d36 has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2021-e3d8833d36 -- You are receiving this mail because: You are on the CC list

[Bug 1953617] CVE-2021-22204 perl-Image-ExifTool: improper neutralization of user data in the DjVu file format allows arbitrary code execution when parsing a malicious image [fedora-all]

2021-04-26 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1953617 --- Comment #4 from Fedora Update System --- FEDORA-2021-de850ed71e has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-de850ed71e -- You are receiving this mail because: You are on the CC list

[Bug 1953617] CVE-2021-22204 perl-Image-ExifTool: improper neutralization of user data in the DjVu file format allows arbitrary code execution when parsing a malicious image [fedora-all]

2021-04-26 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1953617 Fedora Update System changed: What|Removed |Added Status|NEW |MODIFIED --- Comment #2 from

[Bug 1953617] CVE-2021-22204 perl-Image-ExifTool: improper neutralization of user data in the DjVu file format allows arbitrary code execution when parsing the malicious image [fedora-all]

2021-04-26 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1953617 Guilherme de Almeida Suckevicz changed: What|Removed |Added Blocks||1953616