You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa couchdb

Sigurnosni nedostaci programskog paketa couchdb

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2020-73bd8167a0
2020-03-16 20:26:14.978062
——————————————————————————–

Name : couchdb
Product : Fedora 32
Version : 3.0.0
Release : 1.fc32
URL : https://couchdb.apache.org/
Summary : A document database server, accessible via a RESTful JSON API
Description :
Apache CouchDB is a distributed, fault-tolerant and schema-free
document-oriented database accessible via a RESTful HTTP/JSON API.
Among other features, it provides robust, incremental replication
with bi-directional conflict detection and resolution, and is
queryable and indexable using a table-oriented view engine with
JavaScript acting as the default view definition language.

——————————————————————————–
Update Information:

CouchDB 3.0.0
——————————————————————————–
ChangeLog:

* Thu Mar 28 2019 Peter Lemenkov <lemenkov@gmail.com> – 2.3.1-1
– Ver. 2.3.1
——————————————————————————–
References:

[ 1 ] Bug #1803197 – Install of CouchDB on Fedora 31 fails because nothing provides libmozjs185.so.1.0
https://bugzilla.redhat.com/show_bug.cgi?id=1803197
[ 2 ] Bug #1660481 – CVE-2018-17188 couchdb: Remote Privilege Escalations [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1660481
[ 3 ] Bug #1660403 – CVE-2018-11769 couchdb: Possible privilege escalation by couchdb administrator to system couchdb user [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1660403
[ 4 ] Bug #1601003 – CVE-2018-8007 couchdb: Administrative Privilege Escalation [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1601003
[ 5 ] Bug #1799258 – couchdb: FTBFS in Fedora rawhide/f32
https://bugzilla.redhat.com/show_bug.cgi?id=1799258
[ 6 ] Bug #1377306 – couchdb-3.0.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1377306
[ 7 ] Bug #1767037 – couchdb broken dependancies
https://bugzilla.redhat.com/show_bug.cgi?id=1767037
[ 8 ] Bug #1735052 – couchdb: FTBFS in Fedora rawhide/f31
https://bugzilla.redhat.com/show_bug.cgi?id=1735052
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2020-73bd8167a0’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorJosip Papratovic
Cert idNCERT-REF-2020-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa sudo

Otkriveni su sigurnosni nedostaci u programskom paketu sudo za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija...

Close