You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa couchdb

Sigurnosni nedostaci programskog paketa couchdb

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2017-d0a336a2a3
2017-12-09 21:09:01.031086
——————————————————————————–

Name : couchdb
Product : Fedora 26
Version : 1.7.1
Release : 3.fc26
URL : https://couchdb.apache.org/
Summary : A document database server, accessible via a RESTful JSON API
Description :
Apache CouchDB is a distributed, fault-tolerant and schema-free
document-oriented database accessible via a RESTful HTTP/JSON API.
Among other features, it provides robust, incremental replication
with bi-directional conflict detection and resolution, and is
queryable and indexable using a table-oriented view engine with
JavaScript acting as the default view definition language.

——————————————————————————–
Update Information:

* CouchDB ver. 1.7.1 * Fixed CVE-2017-12635 * Fixed CVE-2017-12636 * Switched to
eunit for testing * Erlang 20 compatible
——————————————————————————–
References:

[ 1 ] Bug #1516980 – CVE-2017-12636 couchdb: OS Command injection as couchdb user via remote configuration options
https://bugzilla.redhat.com/show_bug.cgi?id=1516980
[ 2 ] Bug #1516979 – CVE-2017-12635 couchdb: Privilege escalation via _users documents with duplicate keys for ‘roles’
https://bugzilla.redhat.com/show_bug.cgi?id=1516979
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade couchdb’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2017-a20d92573b
2017-12-10 03:53:15.784719
——————————————————————————–

Name : couchdb
Product : Fedora 27
Version : 1.7.1
Release : 3.fc27
URL : https://couchdb.apache.org/
Summary : A document database server, accessible via a RESTful JSON API
Description :
Apache CouchDB is a distributed, fault-tolerant and schema-free
document-oriented database accessible via a RESTful HTTP/JSON API.
Among other features, it provides robust, incremental replication
with bi-directional conflict detection and resolution, and is
queryable and indexable using a table-oriented view engine with
JavaScript acting as the default view definition language.

——————————————————————————–
Update Information:

* CouchDB ver. 1.7.1 * Fixed CVE-2017-12635 * Fixed CVE-2017-12636 * Switched to
eunit for testing * Erlang 20 compatible
——————————————————————————–
References:

[ 1 ] Bug #1516980 – CVE-2017-12636 couchdb: OS Command injection as couchdb user via remote configuration options
https://bugzilla.redhat.com/show_bug.cgi?id=1516980
[ 2 ] Bug #1516979 – CVE-2017-12635 couchdb: Privilege escalation via _users documents with duplicate keys for ‘roles’
https://bugzilla.redhat.com/show_bug.cgi?id=1516979
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade couchdb’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-12-0064-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci u jezgri operacijskog sustava SUSE. Otkriveni nedostaci potencijalnim lokalnim napadačima omogućuju stjecanje uvećanih ovlasti, izazivanje DoS...

Close