– Security fix for CVE-2019-19746, CVE-2019-19797 – New upstream release 3.2.7b – Add patch fixing CVE-2019-19746 (rhbz#1787040) – Add patch fixing CVE-2019-19797 (rhbz#1786726)