You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa mariadb i galera

Sigurnosni nedostaci programskih paketa mariadb i galera

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2020-ac2d47d89a
2020-11-11 01:31:11.923446
——————————————————————————–

Name : mariadb-connector-c
Product : Fedora 31
Version : 3.1.11
Release : 1.fc31
URL : http://mariadb.org/
Summary : The MariaDB Native Client library (C driver)
Description :
The MariaDB Native Client library (C driver) is used to connect applications
developed in C/C++ to MariaDB and MySQL databases.

——————————————————————————–
Update Information:

**MariaDB 10.3.26** **MariaDB connector C/C++ 3.1.11** **Galera 25.3.26**
Release notes: https://mariadb.com/kb/en/mariadb-10326-release-notes/
https://mariadb.com/kb/en/mariadb-connector-c-3111-release-notes/ —-
**MariaDB 10.3.25** Release notes:
https://mariadb.com/kb/en/mariadb-10325-release-notes/
——————————————————————————–
ChangeLog:

* Wed Nov 4 2020 Michal Schorm <mschorm@redhat.com> – 3.1.11-1
– Rebase to 3.1.11
——————————————————————————–
References:

[ 1 ] Bug #1830119 – CVE-2020-2752 CVE-2020-2760 CVE-2020-2812 CVE-2020-2814 mariadb:10.3/mariadb: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1830119
[ 2 ] Bug #1843796 – CVE-2020-13249 mariadb:10.3/mariadb: mariadb-connector-c: Improper validation of content in a OK packet received from server [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1843796
[ 3 ] Bug #1846527 – CVE-2020-2780 mariadb:10.3/mariadb: mysql: Server: DML unspecified vulnerability (CPU Apr 2020) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1846527
[ 4 ] Bug #1894078 – CVE-2020-14765 CVE-2020-14776 CVE-2020-14789 CVE-2020-14812 mariadb: various flaws [fedora-31]
https://bugzilla.redhat.com/show_bug.cgi?id=1894078
[ 5 ] Bug #1894663 – mariadb-connector-c-3.1.11 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1894663
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2020-ac2d47d89a’ at the command
line. For more information, refer to the dnf documentation available at
https://protect2.fireeye.com/v1/url?k=7bee42cf-247258d1-7be9df03-000babd90757-aed7c35edc1797bc&q=1&e=10b363c3-9621-4070-a274-09bcccf183f1&u=http%3A%2F%2Fdnf.readthedocs.io%2Fen%2Flatest%2Fcommand_ref.html%23upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2020-ac2d47d89a
2020-11-11 01:31:11.923446
——————————————————————————–

Name : mariadb
Product : Fedora 31
Version : 10.3.26
Release : 1.fc31
URL : http://mariadb.org
Summary : A very fast and robust SQL database server
Description :
MariaDB is a community developed branch of MySQL – a multi-user, multi-threaded
SQL database server. It is a client/server implementation consisting of
a server daemon (mysqld) and many different client programs and libraries.
The base package contains the standard MariaDB/MySQL client programs and
generic MySQL files.

——————————————————————————–
Update Information:

**MariaDB 10.3.26** **MariaDB connector C/C++ 3.1.11** **Galera 25.3.26**
Release notes: https://mariadb.com/kb/en/mariadb-10326-release-notes/
https://mariadb.com/kb/en/mariadb-connector-c-3111-release-notes/ —-
**MariaDB 10.3.25** Release notes:
https://mariadb.com/kb/en/mariadb-10325-release-notes/
——————————————————————————–
ChangeLog:

* Wed Nov 4 2020 Michal Schorm <mschorm@redhat.com> – 10.3.26-1
– Rebase to 10.3.26
* Mon Oct 26 2020 Michal Schorm <mschorm@redhat.com> – 10.3.25-1
– Rebase to 10.3.25
——————————————————————————–
References:

[ 1 ] Bug #1830119 – CVE-2020-2752 CVE-2020-2760 CVE-2020-2812 CVE-2020-2814 mariadb:10.3/mariadb: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1830119
[ 2 ] Bug #1843796 – CVE-2020-13249 mariadb:10.3/mariadb: mariadb-connector-c: Improper validation of content in a OK packet received from server [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1843796
[ 3 ] Bug #1846527 – CVE-2020-2780 mariadb:10.3/mariadb: mysql: Server: DML unspecified vulnerability (CPU Apr 2020) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1846527
[ 4 ] Bug #1894078 – CVE-2020-14765 CVE-2020-14776 CVE-2020-14789 CVE-2020-14812 mariadb: various flaws [fedora-31]
https://bugzilla.redhat.com/show_bug.cgi?id=1894078
[ 5 ] Bug #1894663 – mariadb-connector-c-3.1.11 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1894663
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2020-ac2d47d89a’ at the command
line. For more information, refer to the dnf documentation available at
https://protect2.fireeye.com/v1/url?k=03ac3537-5c302f29-03aba8fb-000babd90757-87d185f973b0c6ce&q=1&e=86120040-7bbe-4767-bc60-dc2e8f151df0&u=http%3A%2F%2Fdnf.readthedocs.io%2Fen%2Flatest%2Fcommand_ref.html%23upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

 

——————————————————————————–
Fedora Update Notification
FEDORA-2020-ac2d47d89a
2020-11-11 01:31:11.923446
——————————————————————————–

Name : galera
Product : Fedora 31
Version : 25.3.31
Release : 1.fc31
URL : https://protect2.fireeye.com/v1/url?k=ae788c7e-f1e49660-ae7f11b2-000babd90757-3d53e29d1bed6821&q=1&e=a77c207e-61ad-4dc9-8e10-82cfe8e4dd16&u=http%3A%2F%2Fgaleracluster.com%2F
Summary : Synchronous multi-master wsrep provider (replication engine)
Description :
Galera is a fast synchronous multi-master wsrep provider (replication engine)
for transactional databases and similar applications. For more information
about wsrep API see http://launchpad.net/wsrep. For a description of Galera
replication engine see https://protect2.fireeye.com/v1/url?k=6842a451-37debe4f-6845399d-000babd90757-5029c1f4bc230d51&q=1&e=a77c207e-61ad-4dc9-8e10-82cfe8e4dd16&u=http%3A%2F%2Fwww.codership.com%2F.

——————————————————————————–
Update Information:

**MariaDB 10.3.26** **MariaDB connector C/C++ 3.1.11** **Galera 25.3.26**
Release notes: https://mariadb.com/kb/en/mariadb-10326-release-notes/
https://mariadb.com/kb/en/mariadb-connector-c-3111-release-notes/ —-
**MariaDB 10.3.25** Release notes:
https://mariadb.com/kb/en/mariadb-10325-release-notes/
——————————————————————————–
ChangeLog:

* Wed Nov 4 2020 Michal Schorm <mschorm@redhat.com> – 25.3.31-1
– Rebase to 25.3.31
* Mon Oct 26 2020 Michal Schorm <mschorm@redhat.com> – 25.3.30-1
– Rebase to 25.3.30
* Fri Jun 5 2020 Michal Schorm <mschorm@redhat.com> – 25.3.29-1
– Rebase to 25.3.29
Resolves: rhbz#1546787
——————————————————————————–
References:

[ 1 ] Bug #1830119 – CVE-2020-2752 CVE-2020-2760 CVE-2020-2812 CVE-2020-2814 mariadb:10.3/mariadb: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1830119
[ 2 ] Bug #1843796 – CVE-2020-13249 mariadb:10.3/mariadb: mariadb-connector-c: Improper validation of content in a OK packet received from server [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1843796
[ 3 ] Bug #1846527 – CVE-2020-2780 mariadb:10.3/mariadb: mysql: Server: DML unspecified vulnerability (CPU Apr 2020) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1846527
[ 4 ] Bug #1894078 – CVE-2020-14765 CVE-2020-14776 CVE-2020-14789 CVE-2020-14812 mariadb: various flaws [fedora-31]
https://bugzilla.redhat.com/show_bug.cgi?id=1894078
[ 5 ] Bug #1894663 – mariadb-connector-c-3.1.11 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1894663
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2020-ac2d47d89a’ at the command
line. For more information, refer to the dnf documentation available at
https://protect2.fireeye.com/v1/url?k=6db17e06-322d6418-6db6e3ca-000babd90757-f40f606a4b9c639c&q=1&e=a77c207e-61ad-4dc9-8e10-82cfe8e4dd16&u=http%3A%2F%2Fdnf.readthedocs.io%2Fen%2Flatest%2Fcommand_ref.html%23upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorBruno Varga
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija ili stjecanje uvećanih ovlasti....

Close