Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in mariadb
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in mariadb
ID: FEDORA-2018-242f6c1a41
Distribution: Fedora
Plattformen: Fedora 29
Datum: Sa, 22. Dezember 2018, 11:22
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3200
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3277
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3251
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3173
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3284
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3282
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3162
Applikationen: MariaDB

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-242f6c1a41
2018-12-22 03:01:33.380643
-------------------------------------------------------------------------------
-

Name : mariadb
Product : Fedora 29
Version : 10.3.11
Release : 1.fc29
URL : http://mariadb.org
Summary : A very fast and robust SQL database server
Description :
MariaDB is a community developed branch of MySQL - a multi-user, multi-threaded
SQL database server. It is a client/server implementation consisting of
a server daemon (mysqld) and many different client programs and libraries.
The base package contains the standard MariaDB/MySQL client programs and
generic MySQL files.

-------------------------------------------------------------------------------
-
Update Information:

**MariaDB 10.3.11** Release notes:
https://mariadb.com/kb/en/mariadb-10311-release-notes/ CVEs fixed:
CVE-2018-3282 CVE-2016-9843 CVE-2018-3174 CVE-2018-3143 CVE-2018-3156
CVE-2018-3251 CVE-2018-3185 CVE-2018-3277 CVE-2018-3162 CVE-2018-3173
CVE-2018-3200 CVE-2018-3284
-------------------------------------------------------------------------------
-
ChangeLog:

* Mon Dec 10 2018 Michal Schorm <mschorm@redhat.com> - 3:10.3.11-1
- Rebase to 10.3.11
- CVEs fixed:
CVE-2018-3282, CVE-2016-9843, CVE-2018-3174, CVE-2018-3143, CVE-2018-3156
CVE-2018-3251, CVE-2018-3185, CVE-2018-3277, CVE-2018-3162, CVE-2018-3173
CVE-2018-3200, CVE-2018-3284
* Fri Oct 5 2018 Michal Schorm <mschorm@redhat.com> - 3:10.3.10-1
- Rebase to 10.3.10
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-242f6c1a41' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung