Fedora Linux 8744 Published by

A mariadb security update has been released for Fedora 35.



SECURITY: Fedora 35 Update: mariadb-10.5.13-1.fc35


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-acef1dc8cf
2021-12-11 01:29:34.773916
--------------------------------------------------------------------------------

Name : mariadb
Product : Fedora 35
Version : 10.5.13
Release : 1.fc35
URL :   http://mariadb.org
Summary : A very fast and robust SQL database server
Description :
MariaDB is a community developed fork from MySQL - a multi-user, multi-threaded
SQL database server. It is a client/server implementation consisting of
a server daemon (mariadbd) and many different client programs and libraries.
The base package contains the standard MariaDB/MySQL client programs and
utilities.

--------------------------------------------------------------------------------
Update Information:

**MariaDB 10.5.13** Release notes:
  https://mariadb.com/kb/en/mariadb-10513-release-notes/ Maintainer notes:
This update contains - conditionally only on F>=35 - patch for OpenSSL 3
This update enables LTO - Link Time Optimization This update disables DTRACE
on ARMv7hl architecture as a temporary workaround for BZ #2026600
--------------------------------------------------------------------------------
ChangeLog:

* Thu Dec 2 2021 Michal Schorm - 3:10.5.13-1
- Rebase to 10.5.13
* Tue Sep 14 2021 Sahana Prasad - 3:10.5.12-3
- Rebuilt with OpenSSL 3.0.0
* Thu Aug 26 2021 Marek Kulik - 3:10.5.12-2
- Add patch for mysql_setpermissions: BZ#1976224
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1989863 - mariadb-f34: /etc/security/user_map.conf getting overwritten with mariadb-server upgrade
  https://bugzilla.redhat.com/show_bug.cgi?id=1989863
[ 2 ] Bug #1989865 - mariadb-f33: /etc/security/user_map.conf getting overwritten with mariadb-server upgrade
  https://bugzilla.redhat.com/show_bug.cgi?id=1989865
[ 3 ] Bug #1992824 - CVE-2021-2372 CVE-2021-2389 mariadb: various flaws [fedora-33]
  https://bugzilla.redhat.com/show_bug.cgi?id=1992824
[ 4 ] Bug #1992825 - CVE-2021-2372 CVE-2021-2389 mariadb: various flaws [fedora-34]
  https://bugzilla.redhat.com/show_bug.cgi?id=1992825
[ 5 ] Bug #1994993 - Enable LTO build of mariadb
  https://bugzilla.redhat.com/show_bug.cgi?id=1994993
[ 6 ] Bug #2021179 - CVE-2021-35604 mariadb: mysql: InnoDB unspecified vulnerability (CPU Oct 2021) [fedora-33]
  https://bugzilla.redhat.com/show_bug.cgi?id=2021179
[ 7 ] Bug #2021180 - CVE-2021-35604 mariadb: mysql: InnoDB unspecified vulnerability (CPU Oct 2021) [fedora-34]
  https://bugzilla.redhat.com/show_bug.cgi?id=2021180
[ 8 ] Bug #2021969 - mariadb: FTBFS with OpenSSL 3.0.0
  https://bugzilla.redhat.com/show_bug.cgi?id=2021969
[ 9 ] Bug #2026600 - FTBFS: mariadb on armv7
  https://bugzilla.redhat.com/show_bug.cgi?id=2026600
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-acef1dc8cf' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________