You are here
Home > Preporuke > Ranjivost programskih paketa erlang-ibrowse i couchdb

Ranjivost programskih paketa erlang-ibrowse i couchdb

  • Detalji os-a: FED
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-7645
2014-06-24 01:16:03
——————————————————————————–

Name : erlang-ibrowse
Product : Fedora 19
Version : 4.0.1
Release : 1.fc19
URL : http://github.com/cmullaparthi/ibrowse
Summary : Erlang HTTP client
Description :
Erlang HTTP client.

——————————————————————————–
Update Information:

– erlang-ibrowse: ver. 4.0.1
– erlang-ibrowse: support only Fedora 18+, EL6+
– erlang-ibrowse: added patch for CouchDB 1.6.0
– CouchDB: ver. 1.6.0
– CouchDB: silence stdout/stderr to prevent redundant flooding of /var/log/messages CouchDB already logs these messages to /var/log/couchdb/couch.log Instead print the log filename to stdout, in case a user who ran it from the CLI is confused about where the messages went.
– CouchDB: -couch_ini accepts .ini or a .d/ directory. For directories it reads any *.ini file. Fixes #1002277.
——————————————————————————–
ChangeLog:

* Mon Jun 23 2014 Peter Lemenkov <lemenkov@gmail.com> – 4.0.1-1
– Ver. 4.0.1
– Support only Fedora 18+, EL6+
– Added patch for CouchDB 1.6.0
* Sat Jun 7 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 2.2.0-9
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Sat Aug 3 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 2.2.0-8
– Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
——————————————————————————–
References:

[ 1 ] Bug #1082168 – CVE-2014-2668 couchdb: remote denial of service flaw
https://bugzilla.redhat.com/show_bug.cgi?id=1082168
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update erlang-ibrowse’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-7657
2014-06-24 01:17:36
——————————————————————————–

Name : erlang-ibrowse
Product : Fedora 20
Version : 4.0.1
Release : 1.fc20
URL : http://github.com/cmullaparthi/ibrowse
Summary : Erlang HTTP client
Description :
Erlang HTTP client.

——————————————————————————–
Update Information:

– erlang-ibrowse: ver. 4.0.1
– erlang-ibrowse: support only Fedora 18+, EL6+
– erlang-ibrowse: added patch for CouchDB 1.6.0
– CouchDB: ver. 1.6.0
– CouchDB: silence stdout/stderr to prevent redundant flooding of /var/log/messages CouchDB already logs these messages to /var/log/couchdb/couch.log Instead print the log filename to stdout, in case a user who ran it from the CLI is confused about where the messages went.
– CouchDB: -couch_ini accepts .ini or a .d/ directory. For directories it reads any *.ini file. Fixes #1002277.
——————————————————————————–
ChangeLog:

* Mon Jun 23 2014 Peter Lemenkov <lemenkov@gmail.com> – 4.0.1-1
– Ver. 4.0.1
– Support only Fedora 18+, EL6+
– Added patch for CouchDB 1.6.0
* Sat Jun 7 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 2.2.0-9
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
——————————————————————————–
References:

[ 1 ] Bug #1082168 – CVE-2014-2668 couchdb: remote denial of service flaw
https://bugzilla.redhat.com/show_bug.cgi?id=1082168
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update erlang-ibrowse’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-7645
2014-06-24 01:16:03
——————————————————————————–

Name : couchdb
Product : Fedora 19
Version : 1.6.0
Release : 9.fc19
URL : http://couchdb.apache.org/
Summary : A document database server, accessible via a RESTful JSON API
Description :
Apache CouchDB is a distributed, fault-tolerant and schema-free
document-oriented database accessible via a RESTful HTTP/JSON API.
Among other features, it provides robust, incremental replication
with bi-directional conflict detection and resolution, and is
queryable and indexable using a table-oriented view engine with
JavaScript acting as the default view definition language.

——————————————————————————–
Update Information:

– erlang-ibrowse: ver. 4.0.1
– erlang-ibrowse: support only Fedora 18+, EL6+
– erlang-ibrowse: added patch for CouchDB 1.6.0
– CouchDB: ver. 1.6.0
– CouchDB: silence stdout/stderr to prevent redundant flooding of /var/log/messages CouchDB already logs these messages to /var/log/couchdb/couch.log Instead print the log filename to stdout, in case a user who ran it from the CLI is confused about where the messages went.
– CouchDB: -couch_ini accepts .ini or a .d/ directory. For directories it reads any *.ini file. Fixes #1002277.
——————————————————————————–
ChangeLog:

* Wed Jul 9 2014 Warren Togami <warren@slickage.com> – 1.6.0-9
– Add systemd notify support
* Sun Jul 6 2014 Warren Togami <warren@slickage.com> – 1.6.0-8
– SELinux: Use /usr/libexec/couchdb wrapper for systemd ExecStart, executes as couchdb_t
Additional fixes to selinux-policy are required,
see latest status http://wtogami.fedorapeople.org/a/2014/couchdb.txt
– Remove -heart from ExecStart, systemd handles service runtime
– default.ini contains default configuration from upstream.
It has previously warned users to not modify it as it will be overwritten on package upgrade.
Now package upgrades really will overwrite default.ini.
– Configuration is read during CouchDB startup in this order:
default.ini -> default.d/*.ini -> local.d/*.ini -> local.ini
Other packages are meant to drop configuration into default.d/
Users can modify local.ini or add new files in local.d/
– CouchDB runtime config changes are written to local.ini
* Thu Jul 3 2014 Warren Togami <warren@slickage.com> – 1.6.0-6
– silence stdout/stderr to prevent redundant flooding of /var/log/messages
CouchDB already logs these messages to /var/log/couchdb/couch.log
Instead print the log filename to stdout, in case a user who ran it
from the CLI is confused about where the messages went.
– -couch_ini accepts .ini or a .d/ directory. For directories it reads
any *.ini file. Fixes #1002277.
* Mon Jun 23 2014 Peter Lemenkov <lemenkov@gmail.com> – 1.6.0-2
– Fix building with sligntly older gcc/glibc
* Sun Jun 22 2014 Peter Lemenkov <lemenkov@gmail.com> – 1.6.0-1
– Ver. 1.6.0
* Sat Jun 7 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.5.0-3
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Fri Feb 14 2014 David Tardon <dtardon@redhat.com> – 1.5.0-2
– rebuild for new ICU
* Fri Jan 10 2014 Peter Lemenkov <lemenkov@gmail.com> – 1.5.0-1
– Ver. 1.5.0
* Fri Oct 25 2013 Peter Lemenkov <lemenkov@gmail.com> – 1.3.1-3
– Rebuild with new requires – __erlang_nif_version, __erlang_drv_version
* Fri Sep 6 2013 Peter Lemenkov <lemenkov@gmail.com> – 1.3.1-2
– Moved tmpfiles entry to /usr
* Sun Aug 25 2013 Peter Lemenkov <lemenkov@gmail.com> – 1.3.1-1
– Ver. 1.3.1
* Sat Aug 3 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.2.2-4
– Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Fri Jun 21 2013 Peter Lemenkov <lemenkov@gmail.com> – 1.2.2-3
– Fix for R16B01 ( https://issues.apache.org/jira/browse/COUCHDB-1833 )
——————————————————————————–
References:

[ 1 ] Bug #1082168 – CVE-2014-2668 couchdb: remote denial of service flaw
https://bugzilla.redhat.com/show_bug.cgi?id=1082168
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update couchdb’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-7657
2014-06-24 01:17:36
——————————————————————————–

Name : couchdb
Product : Fedora 20
Version : 1.6.0
Release : 9.fc20
URL : http://couchdb.apache.org/
Summary : A document database server, accessible via a RESTful JSON API
Description :
Apache CouchDB is a distributed, fault-tolerant and schema-free
document-oriented database accessible via a RESTful HTTP/JSON API.
Among other features, it provides robust, incremental replication
with bi-directional conflict detection and resolution, and is
queryable and indexable using a table-oriented view engine with
JavaScript acting as the default view definition language.

——————————————————————————–
Update Information:

– erlang-ibrowse: ver. 4.0.1
– erlang-ibrowse: support only Fedora 18+, EL6+
– erlang-ibrowse: added patch for CouchDB 1.6.0
– CouchDB: ver. 1.6.0
– CouchDB: silence stdout/stderr to prevent redundant flooding of /var/log/messages CouchDB already logs these messages to /var/log/couchdb/couch.log Instead print the log filename to stdout, in case a user who ran it from the CLI is confused about where the messages went.
– CouchDB: -couch_ini accepts .ini or a .d/ directory. For directories it reads any *.ini file. Fixes #1002277.
——————————————————————————–
ChangeLog:

* Wed Jul 9 2014 Warren Togami <warren@slickage.com> – 1.6.0-9
– Add systemd notify support
* Sun Jul 6 2014 Warren Togami <warren@slickage.com> – 1.6.0-8
– SELinux: Use /usr/libexec/couchdb wrapper for systemd ExecStart, executes as couchdb_t
Additional fixes to selinux-policy are required,
see latest status http://wtogami.fedorapeople.org/a/2014/couchdb.txt
– Remove -heart from ExecStart, systemd handles service runtime
– default.ini contains default configuration from upstream.
It has previously warned users to not modify it as it will be overwritten on package upgrade.
Now package upgrades really will overwrite default.ini.
– Configuration is read during CouchDB startup in this order:
default.ini -> default.d/*.ini -> local.d/*.ini -> local.ini
Other packages are meant to drop configuration into default.d/
Users can modify local.ini or add new files in local.d/
– CouchDB runtime config changes are written to local.ini
* Thu Jul 3 2014 Warren Togami <warren@slickage.com> – 1.6.0-6
– silence stdout/stderr to prevent redundant flooding of /var/log/messages
CouchDB already logs these messages to /var/log/couchdb/couch.log
Instead print the log filename to stdout, in case a user who ran it
from the CLI is confused about where the messages went.
– -couch_ini accepts .ini or a .d/ directory. For directories it reads
any *.ini file. Fixes #1002277.
* Mon Jun 23 2014 Peter Lemenkov <lemenkov@gmail.com> – 1.6.0-2
– Fix building with sligntly older gcc/glibc
* Sun Jun 22 2014 Peter Lemenkov <lemenkov@gmail.com> – 1.6.0-1
– Ver. 1.6.0
* Sat Jun 7 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.5.0-3
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Fri Feb 14 2014 David Tardon <dtardon@redhat.com> – 1.5.0-2
– rebuild for new ICU
* Fri Jan 10 2014 Peter Lemenkov <lemenkov@gmail.com> – 1.5.0-1
– Ver. 1.5.0
——————————————————————————–
References:

[ 1 ] Bug #1082168 – CVE-2014-2668 couchdb: remote denial of service flaw
https://bugzilla.redhat.com/show_bug.cgi?id=1082168
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update couchdb’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
7e

AutorTomislav Protega
Cert idNCERT-REF-2014-07-0020-ADV
CveCVE-2014-2668
ID izvornikaFEDORA-2014-7645 FEDORA-2014-7657
Proizvoderlang couchdb
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivost programskog paketa php-ZendFramework

Otkrivena je potencijalna ranjivost umetanja proizvoljnog SQL koda u implementaciji SQL naredbe "Order By" unutar Zend_Db_Select kada poslani upit s...

Close