Synopsis:          Important: gegl security update
Advisory ID:       SLSA-2022:0162-1
Issue Date:        2022-01-18
CVE Numbers:       CVE-2021-45463
--

Security Fix(es):

* gegl: shell expansion via a crafted pathname (CVE-2021-45463)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
--

SL7
  x86_64
    gegl-0.2.0-19.el7_9.1.i686.rpm
    gegl-0.2.0-19.el7_9.1.x86_64.rpm
    gegl-debuginfo-0.2.0-19.el7_9.1.i686.rpm
    gegl-debuginfo-0.2.0-19.el7_9.1.x86_64.rpm
    gegl-devel-0.2.0-19.el7_9.1.i686.rpm
    gegl-devel-0.2.0-19.el7_9.1.x86_64.rpm

- Scientific Linux Development Team

SciLinux: SLSA-2022-0162-1 Important: gegl on SL7.x x86_64

gegl: shell expansion via a crafted pathname (CVE-2021-45463) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related i...

Summary

Important: gegl security update



Security Fixes

* gegl: shell expansion via a crafted pathname (CVE-2021-45463)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE
SL7 x86_64 gegl-0.2.0-19.el7_9.1.i686.rpm gegl-0.2.0-19.el7_9.1.x86_64.rpm gegl-debuginfo-0.2.0-19.el7_9.1.i686.rpm gegl-debuginfo-0.2.0-19.el7_9.1.x86_64.rpm gegl-devel-0.2.0-19.el7_9.1.i686.rpm gegl-devel-0.2.0-19.el7_9.1.x86_64.rpm
- Scientific Linux Development Team

Severity
Advisory ID: SLSA-2022:0162-1
Issued Date: : 2022-01-18
CVE Numbers: CVE-2021-45463

Related News