ELSA-2019-3387

ELSA-2019-3387 - osinfo-db and libosinfo security and bug fix update

Type:SECURITY
Severity:LOW
Release Date:2019-11-14

Description


gnome-boxes
[3.28.5-7]
- Bump the release to 3.28.5-7
- Related: #1739897

[3.28.5-7]
- Filter off unsupported architectures
- Related: #1739897

[3.28.5-6]
- Revert 'Add 3D acceleration option (powered by virgl)'
- Related: #1647004

[3.28.5-5]
- Add 3D acceleration option (powered by virgl)
- Resolves: #1647004

[3.28.5-4]
- Add rhel-8.0 logo & update logo for rhel-4.0 & update recommendations
- Resolves: #1713130

libosinfo
[1.5.0-3]
- Resolves: rhbz#1727843 - CVE-2019-13313 libosinfo: osinfo-install-script
option leaks password via command line argument

[1.5.0-2]
- Resolves: rhbz#1712425 - New defects found in libosinfo-1.5.0-1.el8

[1.5.0-1]
- Update to 1.5.0 release
- Resolves: rhbz#1699988 - Rebase to the latest upstream release

osinfo-db
[20190611-1.0.2]
- add extra oracle osinfo files since upstream include others [Orabug: 30294515]

[20190611-1.0.1]
- Sync oracle files with upstream and convert xml.in to xml [Orabug: 29855750]
- add ol5 ol6 ol7 os type [Orabug: 27932947]
- osinfo-query command error with OL7U5 [Orabug: 27700001]
- Update OL7U5 osinfo-db to add OL7U5 release support [Orabug: 27700063]
- add ol7.4 os info [Orabug: 27175558]
- Update Oracle Linux OS info [Orabug: 26135475]
- Add Oracle Linux OS info [Orabug: 18501468]
- Pack ol.xml into tarball [Orabug: 20410527]
- Update libosinfo to add all Oracle linux OS release/updates information [Orabug: 26135475]

[20190611-1]
- Update to v20190611 release
- Resolves: rhbz#1699990 - Rebase to the latest upstream release

[20190504-2]
- Add rhel-8.1 & rhel-7.7 entry
- Resolves: rhbz#1713245 - Add rhel-8.1 and rhel-7.7 entries

[20190504-1]
- Update to v20190504 release
- Resolves: rhbz#1699990 - Rebase to the latest upstream release
- Resolves: rhbz#1689817 - virt-manager cannot detect operating system name
for rhel8.0.0 tree automatically
- Resolves: rhbz#1703480 - rhel8.0.x is not detected as rhel8.0
- Resolves: rhbz#1685364 - Add win2019 to libosinfo

osinfo-db-tools
[1.5.0-4]
- Related: rhbz#1712426 - New defects found in
osinfo-db-tools-1.5.0-2.el8

[1.5.0-3]
- Resolves: rhbz#1712426 - New defects found in
osinfo-db-tools-1.5.0-2.el8

[1.5.0-2]
- Resolves: rhbz#1681879 - osinfo-db-tools changes blocked until gating
tests are added

[1.5.0-1]
- Update to 1.3.0 release
- Resolves: rhbz#1699989 - Rebase to the latest upstream release


Related CVEs


CVE-2019-13313

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) libosinfo-1.5.0-3.el8.src.rpm205afe939152d87aa1ef7624a354f244-
osinfo-db-20190611-1.0.2.el8.src.rpm2b0d21738656df26ff1424f83c2d3b08-
osinfo-db-tools-1.5.0-4.el8.src.rpmbc84a2a0a7332cc50a41d62a3b42d7b2-
libosinfo-1.5.0-3.el8.aarch64.rpm85550198ad691a71560bc02f5b9873af-
osinfo-db-20190611-1.0.2.el8.noarch.rpmef073de5b30b62e2f47255ece46e899b-
osinfo-db-tools-1.5.0-4.el8.aarch64.rpmf98c539e743ce84674e7d793f8c53054-
Oracle Linux 8 (x86_64) gnome-boxes-3.28.5-7.el8.src.rpm5c574f16c36be6ccd38e95be833bc980-
libosinfo-1.5.0-3.el8.src.rpm205afe939152d87aa1ef7624a354f244-
osinfo-db-20190611-1.0.2.el8.src.rpm2b0d21738656df26ff1424f83c2d3b08-
osinfo-db-tools-1.5.0-4.el8.src.rpmbc84a2a0a7332cc50a41d62a3b42d7b2-
gnome-boxes-3.28.5-7.el8.x86_64.rpm176ec326edf28f6f3d259417ff4305ce-
libosinfo-1.5.0-3.el8.i686.rpmcfea3cc2c6866975ba08cbdfd5171693-
libosinfo-1.5.0-3.el8.x86_64.rpm126de209bde80238338d473cd43c78c9-
osinfo-db-20190611-1.0.2.el8.noarch.rpmef073de5b30b62e2f47255ece46e899b-
osinfo-db-tools-1.5.0-4.el8.x86_64.rpm99cf9b68463654aefb0695af5895f767-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete