You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa community-mysql

Sigurnosni nedostaci programskog paketa community-mysql

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2020-d5b2e71a17
2020-09-11 15:13:54.929672
——————————————————————————–

Name : community-mysql
Product : Fedora 31
Version : 8.0.21
Release : 11.fc31
URL : http://www.mysql.com
Summary : MySQL client programs and shared libraries
Description :
MySQL is a multi-user, multi-threaded SQL database server. MySQL is a
client/server implementation consisting of a server daemon (mysqld)
and many different client programs and libraries. The base package
contains the standard MySQL client programs and generic MySQL files.

——————————————————————————–
Update Information:

Update built with the new CMake settings Number of files which should have been
owned by the testsuite subpackage are now owned by it Started building MeCab
plugin
——————————————————————————–
ChangeLog:

* Tue Aug 25 2020 Michal Schorm <mschorm@redhat.com> – 8.0.21-11
– Start building the MeCab plugin
* Mon Aug 24 2020 Michal Schorm <mschorm@redhat.com> – 8.0.21-10
– Fix the filelist. A number of shared libraries in the plugindir
are part of the testsuite and thus should reside in *-test subpackage
It will be best to keep the file list explicit to avoid this in the future
* Tue Aug 18 2020 Michal Schorm <mschorm@redhat.com> – 8.0.21-9
– I encounter the ARM memory exaustion in the end
Looks like it is only issue on some machines
* Tue Aug 18 2020 Michal Schorm <mschorm@redhat.com> – 8.0.21-8
– I haven’t encounter the ARM memory exaustion on Fedora build infrastructure
Let’s enable it and see how it will work
* Mon Aug 17 2020 Lars Tangvald <lars.tangvald@oracle.com> – 8.0.21-7
– Use upstream patch to enable LTO
– Skip LTO on ARM due to out of memory issue
* Thu Aug 13 2020 Michal Schorm <mschorm@redhat.com> – 8.0.21-6
– Do a proper out-of-source CMake builds
– Force the CMake change regarding the in-source builds also to F31 and F32
– Use CMake macros instead of cmake & make direct commands
– %cmake macro covers the %{set_build_flags}, so they are not needed
– Remove ancient obsoletes
* Wed Aug 12 2020 Honza Horak <hhorak@redhat.com> – 8.0.21-5
– Check that we have correct versions in bundled(*) Provides
– Remove re2 dependency that is not needed any more
* Thu Aug 6 2020 Jeff Law <law@redhat.com> – 8.0.21-4
– Disable LTO
* Sat Aug 1 2020 Fedora Release Engineering <releng@fedoraproject.org> – 8.0.21-3
– Second attempt – Rebuilt for
https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
* Mon Jul 27 2020 Fedora Release Engineering <releng@fedoraproject.org> – 8.0.21-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
——————————————————————————–
References:

[ 1 ] Bug #1867680 – CVE-2020-14539 CVE-2020-14540 CVE-2020-14547 CVE-2020-14550 CVE-2020-14553 CVE-2020-14559 CVE-2020-14568 CVE-2020-14575 CVE-2020-14576 CVE-2020-14586 CVE-2020-14597 CVE-2020-14614 CVE-2020-14619 … mysql:8.0/community-mysql: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1867680
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2020-d5b2e71a17’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2020-9c27be9396
2020-09-11 15:17:59.709449
——————————————————————————–

Name : community-mysql
Product : Fedora 32
Version : 8.0.21
Release : 11.fc32
URL : http://www.mysql.com
Summary : MySQL client programs and shared libraries
Description :
MySQL is a multi-user, multi-threaded SQL database server. MySQL is a
client/server implementation consisting of a server daemon (mysqld)
and many different client programs and libraries. The base package
contains the standard MySQL client programs and generic MySQL files.

——————————————————————————–
Update Information:

Update built with the new CMake settings Number of files which should have been
owned by the testsuite subpackage are now owned by it Started building MeCab
plugin
——————————————————————————–
ChangeLog:

* Tue Aug 25 2020 Michal Schorm <mschorm@redhat.com> – 8.0.21-11
– Start building the MeCab plugin
* Mon Aug 24 2020 Michal Schorm <mschorm@redhat.com> – 8.0.21-10
– Fix the filelist. A number of shared libraries in the plugindir
are part of the testsuite and thus should reside in *-test subpackage
It will be best to keep the file list explicit to avoid this in the future
* Tue Aug 18 2020 Michal Schorm <mschorm@redhat.com> – 8.0.21-9
– I encounter the ARM memory exaustion in the end
Looks like it is only issue on some machines
* Tue Aug 18 2020 Michal Schorm <mschorm@redhat.com> – 8.0.21-8
– I haven’t encounter the ARM memory exaustion on Fedora build infrastructure
Let’s enable it and see how it will work
* Mon Aug 17 2020 Lars Tangvald <lars.tangvald@oracle.com> – 8.0.21-7
– Use upstream patch to enable LTO
– Skip LTO on ARM due to out of memory issue
* Thu Aug 13 2020 Michal Schorm <mschorm@redhat.com> – 8.0.21-6
– Do a proper out-of-source CMake builds
– Force the CMake change regarding the in-source builds also to F31 and F32
– Use CMake macros instead of cmake & make direct commands
– %cmake macro covers the %{set_build_flags}, so they are not needed
– Remove ancient obsoletes
* Wed Aug 12 2020 Honza Horak <hhorak@redhat.com> – 8.0.21-5
– Check that we have correct versions in bundled(*) Provides
– Remove re2 dependency that is not needed any more
* Thu Aug 6 2020 Jeff Law <law@redhat.com> – 8.0.21-4
– Disable LTO
* Sat Aug 1 2020 Fedora Release Engineering <releng@fedoraproject.org> – 8.0.21-3
– Second attempt – Rebuilt for
https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
* Mon Jul 27 2020 Fedora Release Engineering <releng@fedoraproject.org> – 8.0.21-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
——————————————————————————–
References:

[ 1 ] Bug #1867680 – CVE-2020-14539 CVE-2020-14540 CVE-2020-14547 CVE-2020-14550 CVE-2020-14553 CVE-2020-14559 CVE-2020-14568 CVE-2020-14575 CVE-2020-14576 CVE-2020-14586 CVE-2020-14597 CVE-2020-14614 CVE-2020-14619 … mysql:8.0/community-mysql: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1867680
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2020-9c27be9396’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorBruno Varga
Cert idNCERT-REF-2020-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa python-django

Otkriveni su sigurnosni nedostaci u programskom paketu python-django za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje sigurnosnih ograničenja....

Close