[El-errata] ELSA-2014-0703 Moderate: Oracle Linux 7 json-c security update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Wed Jul 23 16:07:16 PDT 2014


Oracle Linux Security Advisory ELSA-2014-0703

https://access.redhat.com/errata/RHSA-2014:0703.html

The following updated rpms for Oracle Linux 7 have been uploaded to the 
Unbreakable Linux Network:

x86_64:
json-c-0.11-4.el7_0.i686.rpm
json-c-0.11-4.el7_0.x86_64.rpm
json-c-devel-0.11-4.el7_0.i686.rpm
json-c-devel-0.11-4.el7_0.x86_64.rpm
json-c-doc-0.11-4.el7_0.noarch.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/json-c-0.11-4.el7_0.src.rpm



Description of changes:

[0.11-4]
- fix has collision CVE-2013-6371
- fix buffer overflow CVE-2013-6370
- enable upstream test suite





More information about the El-errata mailing list