Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1602428 - CVE-2018-3058 CVE-2018-3063 CVE-2018-3064 CVE-2018-3066 CVE-2018-3081 mariadb: various flaws [fedora-all]
Summary: CVE-2018-3058 CVE-2018-3063 CVE-2018-3064 CVE-2018-3066 CVE-2018-3081 mariadb...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: mariadb
Version: 28
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Michal Schorm
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 1602392 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-07-18 11:05 UTC by Andrej Nemec
Modified: 2018-08-31 21:16 UTC (History)
8 users (show)

Fixed In Version: mariadb-10.2.17-1.fc27 mariadb-10.2.17-1.fc28
Doc Type: Release Note
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-08-31 20:03:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2018-07-18 11:05:07 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Andrej Nemec 2018-07-18 11:05:13 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1602356,1602363,1602364,1602366,1602369,1602424,1602428

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Andrej Nemec 2018-07-18 11:08:43 UTC
*** Bug 1602392 has been marked as a duplicate of this bug. ***

Comment 3 Michal Schorm 2018-08-21 08:56:01 UTC
Fixed by 10.2.17:
 CVE-2018-3058 
 CVE-2018-3063
 CVE-2018-3064
 CVE-2018-3066

Fixed by 10.2.15 (already fixed)
 CVE-2018-3081

Comment 4 Fedora Update System 2018-08-22 08:49:53 UTC
mariadb-10.2.17-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-d1c4a4ca50

Comment 5 Fedora Update System 2018-08-22 08:50:12 UTC
mariadb-10.2.17-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-77e610115a

Comment 6 Fedora Update System 2018-08-22 10:01:19 UTC
mariadb-10.2.17-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-d1c4a4ca50

Comment 7 Fedora Update System 2018-08-22 11:58:28 UTC
mariadb-10.2.17-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-77e610115a

Comment 8 Fedora Update System 2018-08-31 20:03:34 UTC
mariadb-10.2.17-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2018-08-31 21:16:36 UTC
mariadb-10.2.17-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.