--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-55b875c1ac
2018-11-19 01:51:43.929663
--------------------------------------------------------------------------------Name        : mariadb
Product     : Fedora 28
Version     : 10.2.19
Release     : 1.fc28
URL         : http://mariadb.org
Summary     : A community developed branch of MySQL
Description :
MariaDB is a community developed branch of MySQL.
MariaDB is a multi-user, multi-threaded SQL database server.
It is a client/server implementation consisting of a server daemon (mysqld)
and many different client programs and libraries. The base package
contains the standard MariaDB/MySQL client programs and generic MySQL files.

--------------------------------------------------------------------------------Update Information:

**MariaDB 10.2.19**  Release notes:
https://mariadb.com/kb/en/mariadb-10219-release-notes/  CVEs fixed:
CVE-2018-3282 CVE-2016-9843 CVE-2018-3174 CVE-2018-3143 CVE-2018-3156
CVE-2018-3251 CVE-2018-3185 CVE-2018-3277 CVE-2018-3162 CVE-2018-3173
CVE-2018-3200 CVE-2018-3284
--------------------------------------------------------------------------------ChangeLog:

* Wed Nov 14 2018 Michal Schorm  - 3:10.2.19-1
- Rebase to 10.2.19
- CVEs fixed:
  CVE-2018-3282 CVE-2016-9843 CVE-2018-3174 CVE-2018-3143 CVE-2018-3156
  CVE-2018-3251 CVE-2018-3185 CVE-2018-3277 CVE-2018-3162 CVE-2018-3173
  CVE-2018-3200 CVE-2018-3284
* Fri Oct 19 2018 Michal Schorm  - 3:10.2.18-2
- Fix parallel installability for x86_64 and i686 devel packages on F<=27
* Wed Sep 26 2018 Michal Schorm  - 3:10.2.18-1
- Rebase to 10.2.18
* Tue Sep  4 2018 Michal Schorm  - 3:10.2.17-2
- Fix parallel installability of x86_64 and i686 devel packages
* Mon Aug 20 2018 Michal Schorm  - 3:10.2.17-1
- Rebase to 10.2.17
- CVEs fixed: #1602428
  CVE-2018-3060 CVE-2018-3064 CVE-2018-3063 CVE-2018-3058 CVE-2018-3066
- CVEs fixed: #1564966
  CVE-2018-2767
- CVEs fixed: #1616261
  CVE-2018-3081
* Sat Jun 30 2018 Michal Schorm  - 3:10.2.16-1
- Rebase to 10.2.16
  MyRocks is now Stable (GA)
* Tue Jun  5 2018 Honza Horak  - 3:10.2.15-2
- Use mysqladmin for checking the socket
- Jemalloc dependency moved to the TokuDB subpackage.
  CMake jemalloc option removed, not used anymore.
  The server doesn't need jemalloc since 10.2: https://jira.mariadb.org/browse/MDEV-11059
- Build MariaDB with TokuDB without Jemalloc.
* Wed May 23 2018 Michal Schorm  - 3:10.2.15-1
- Rebase to 10.2.15
- CVEs fixed: #1568962
  CVE-2018-2755 CVE-2018-2761 CVE-2018-2766 CVE-2018-2771 CVE-2018-2781
  CVE-2018-2782 CVE-2018-2784 CVE-2018-2787 CVE-2018-2813 CVE-2018-2817
  CVE-2018-2819 CVE-2018-2786 CVE-2018-2759 CVE-2018-2777 CVE-2018-2810
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-55b875c1ac' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Fedora 28: mariadb Security Update

November 19, 2018
**MariaDB 10.2.19** Release notes: https://mariadb.com/kb/en/mariadb-10219-release-notes/ CVEs fixed: CVE-2018-3282 CVE-2016-9843 CVE-2018-3174 CVE-2018-3143 CVE-2018-3156 CVE-2018...

Summary

MariaDB is a community developed branch of MySQL.

MariaDB is a multi-user, multi-threaded SQL database server.

It is a client/server implementation consisting of a server daemon (mysqld)

and many different client programs and libraries. The base package

contains the standard MariaDB/MySQL client programs and generic MySQL files.

**MariaDB 10.2.19** Release notes:

https://mariadb.com/kb/en/mariadb-10219-release-notes/ CVEs fixed:

CVE-2018-3282 CVE-2016-9843 CVE-2018-3174 CVE-2018-3143 CVE-2018-3156

CVE-2018-3251 CVE-2018-3185 CVE-2018-3277 CVE-2018-3162 CVE-2018-3173

CVE-2018-3200 CVE-2018-3284

* Wed Nov 14 2018 Michal Schorm - 3:10.2.19-1

- Rebase to 10.2.19

- CVEs fixed:

CVE-2018-3282 CVE-2016-9843 CVE-2018-3174 CVE-2018-3143 CVE-2018-3156

CVE-2018-3251 CVE-2018-3185 CVE-2018-3277 CVE-2018-3162 CVE-2018-3173

CVE-2018-3200 CVE-2018-3284

* Fri Oct 19 2018 Michal Schorm - 3:10.2.18-2

- Fix parallel installability for x86_64 and i686 devel packages on F<=27

* Wed Sep 26 2018 Michal Schorm - 3:10.2.18-1

- Rebase to 10.2.18

* Tue Sep 4 2018 Michal Schorm - 3:10.2.17-2

- Fix parallel installability of x86_64 and i686 devel packages

* Mon Aug 20 2018 Michal Schorm - 3:10.2.17-1

- Rebase to 10.2.17

- CVEs fixed: #1602428

CVE-2018-3060 CVE-2018-3064 CVE-2018-3063 CVE-2018-3058 CVE-2018-3066

- CVEs fixed: #1564966

CVE-2018-2767

- CVEs fixed: #1616261

CVE-2018-3081

* Sat Jun 30 2018 Michal Schorm - 3:10.2.16-1

- Rebase to 10.2.16

MyRocks is now Stable (GA)

* Tue Jun 5 2018 Honza Horak - 3:10.2.15-2

- Use mysqladmin for checking the socket

- Jemalloc dependency moved to the TokuDB subpackage.

CMake jemalloc option removed, not used anymore.

The server doesn't need jemalloc since 10.2: https://jira.mariadb.org/browse/MDEV-11059

- Build MariaDB with TokuDB without Jemalloc.

* Wed May 23 2018 Michal Schorm - 3:10.2.15-1

- Rebase to 10.2.15

- CVEs fixed: #1568962

CVE-2018-2755 CVE-2018-2761 CVE-2018-2766 CVE-2018-2771 CVE-2018-2781

CVE-2018-2782 CVE-2018-2784 CVE-2018-2787 CVE-2018-2813 CVE-2018-2817

CVE-2018-2819 CVE-2018-2786 CVE-2018-2759 CVE-2018-2777 CVE-2018-2810

su -c 'dnf upgrade --advisory FEDORA-2018-55b875c1ac' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

FEDORA-2018-55b875c1ac 2018-11-19 01:51:43.929663 Product : Fedora 28 Version : 10.2.19 Release : 1.fc28 URL : http://mariadb.org Summary : A community developed branch of MySQL Description : MariaDB is a community developed branch of MySQL. MariaDB is a multi-user, multi-threaded SQL database server. It is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. The base package contains the standard MariaDB/MySQL client programs and generic MySQL files. **MariaDB 10.2.19** Release notes: https://mariadb.com/kb/en/mariadb-10219-release-notes/ CVEs fixed: CVE-2018-3282 CVE-2016-9843 CVE-2018-3174 CVE-2018-3143 CVE-2018-3156 CVE-2018-3251 CVE-2018-3185 CVE-2018-3277 CVE-2018-3162 CVE-2018-3173 CVE-2018-3200 CVE-2018-3284 * Wed Nov 14 2018 Michal Schorm - 3:10.2.19-1 - Rebase to 10.2.19 - CVEs fixed: CVE-2018-3282 CVE-2016-9843 CVE-2018-3174 CVE-2018-3143 CVE-2018-3156 CVE-2018-3251 CVE-2018-3185 CVE-2018-3277 CVE-2018-3162 CVE-2018-3173 CVE-2018-3200 CVE-2018-3284 * Fri Oct 19 2018 Michal Schorm - 3:10.2.18-2 - Fix parallel installability for x86_64 and i686 devel packages on F<=27 * Wed Sep 26 2018 Michal Schorm - 3:10.2.18-1 - Rebase to 10.2.18 * Tue Sep 4 2018 Michal Schorm - 3:10.2.17-2 - Fix parallel installability of x86_64 and i686 devel packages * Mon Aug 20 2018 Michal Schorm - 3:10.2.17-1 - Rebase to 10.2.17 - CVEs fixed: #1602428 CVE-2018-3060 CVE-2018-3064 CVE-2018-3063 CVE-2018-3058 CVE-2018-3066 - CVEs fixed: #1564966 CVE-2018-2767 - CVEs fixed: #1616261 CVE-2018-3081 * Sat Jun 30 2018 Michal Schorm - 3:10.2.16-1 - Rebase to 10.2.16 MyRocks is now Stable (GA) * Tue Jun 5 2018 Honza Horak - 3:10.2.15-2 - Use mysqladmin for checking the socket - Jemalloc dependency moved to the TokuDB subpackage. CMake jemalloc option removed, not used anymore. The server doesn't need jemalloc since 10.2: https://jira.mariadb.org/browse/MDEV-11059 - Build MariaDB with TokuDB without Jemalloc. * Wed May 23 2018 Michal Schorm - 3:10.2.15-1 - Rebase to 10.2.15 - CVEs fixed: #1568962 CVE-2018-2755 CVE-2018-2761 CVE-2018-2766 CVE-2018-2771 CVE-2018-2781 CVE-2018-2782 CVE-2018-2784 CVE-2018-2787 CVE-2018-2813 CVE-2018-2817 CVE-2018-2819 CVE-2018-2786 CVE-2018-2759 CVE-2018-2777 CVE-2018-2810 su -c 'dnf upgrade --advisory FEDORA-2018-55b875c1ac' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 28
Version : 10.2.19
Release : 1.fc28
URL : http://mariadb.org
Summary : A community developed branch of MySQL

Related News