You are here
Home > Preporuke > Sigurnosni nedostatak programske biblioteke libdb

Sigurnosni nedostatak programske biblioteke libdb

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2017-014d67fa9d
2017-07-11 18:56:33.191646
——————————————————————————–

Name : libdb
Product : Fedora 24
Version : 5.3.28
Release : 24.fc24
URL : http://www.oracle.com/database/berkeley-db/
Summary : The Berkeley DB database library for C
Description :
The Berkeley Database (Berkeley DB) is a programmatic toolkit that
provides embedded database support for both traditional and
client/server applications. The Berkeley DB includes B+tree, Extended
Linear Hashing, Fixed and Variable-length record access methods,
transactions, locking, logging, shared memory caching, and database
recovery. The Berkeley DB supports C, C++, Java, and Perl APIs. It is
used by many applications, including Python and Perl, so this should
be installed on all systems.

——————————————————————————–
Update Information:

Security fix for DB_CONFIG parsing when db_home is not set. This update also
introduces modified fixes for rhbz#1394862 once again and additionally fixes ppc
specific hangs described in rhbz#1460003. Please be aware that this update is
expected to cause **DB_VERSION_MISMATCH** errors during installation if you are
still running an older release of libdb. These errors are a result of packages
calling rpm commands during installation and have so far been found harmless.
You can also run into issues with dnf plugins that do the same. As these plugins
are run after the rpm transaction has already gone through successfully they
should also be harmless. However, in this case a rebuild of rpmdb’s environment
will be needed. Detailed information on how to achieve this can be found in the
links below. For more information please take a look at:
https://fedoraproject.org/wiki/Common_F26_bugs#upgrade-libdb
https://fedoraproject.org/wiki/Common_F26_bugs#libdb-rebuilddb
——————————————————————————–
References:

[ 1 ] Bug #1464032 – libdb: Reads DB_CONFIG from the current working directory
https://bugzilla.redhat.com/show_bug.cgi?id=1464032
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade libdb’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2017-372bb1edb3
2017-07-11 18:56:33.218594
——————————————————————————–

Name : libdb
Product : Fedora 25
Version : 5.3.28
Release : 24.fc25
URL : http://www.oracle.com/database/berkeley-db/
Summary : The Berkeley DB database library for C
Description :
The Berkeley Database (Berkeley DB) is a programmatic toolkit that
provides embedded database support for both traditional and
client/server applications. The Berkeley DB includes B+tree, Extended
Linear Hashing, Fixed and Variable-length record access methods,
transactions, locking, logging, shared memory caching, and database
recovery. The Berkeley DB supports C, C++, Java, and Perl APIs. It is
used by many applications, including Python and Perl, so this should
be installed on all systems.

——————————————————————————–
Update Information:

Security fix for DB_CONFIG parsing when db_home is not set. This update also
introduces modified fixes for rhbz#1394862 once again and additionally fixes ppc
specific hangs described in rhbz#1460003. Please be aware that this update is
expected to cause **DB_VERSION_MISMATCH** errors during installation if you are
still running an older release of libdb. These errors are a result of packages
calling rpm commands during installation and have so far been found harmless.
You can also run into issues with dnf plugins that do the same. As these plugins
are run after the rpm transaction has already gone through successfully they
should also be harmless. However, in this case a rebuild of rpmdb’s environment
will be needed. Detailed information on how to achieve this can be found in the
links below. For more information please take a look at:
https://fedoraproject.org/wiki/Common_F26_bugs#upgrade-libdb
https://fedoraproject.org/wiki/Common_F26_bugs#libdb-rebuilddb
——————————————————————————–
References:

[ 1 ] Bug #1464032 – libdb: Reads DB_CONFIG from the current working directory
https://bugzilla.redhat.com/show_bug.cgi?id=1464032
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade libdb’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

AutorVlatka Misic
Cert idNCERT-REF-2017-07-0074-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium-native_client

Otkriven je veći broj sigurnosnih nedostataka u programskom paketu chromium-native_client za operacijski sustav Fedora. Ovisno o tipu nedostatka, potencijalni napadači...

Close