mariadb-10.1: CVE-2018-2562 CVE-2018-2622 CVE-2018-2640 CVE-2018-2665 CVE-2018-2668 CVE-2018-2612 (fixed in 10.1.31)

Related Vulnerabilities: CVE-2018-2562   CVE-2018-2622   CVE-2018-2640   CVE-2018-2665   CVE-2018-2668   CVE-2018-2612  

Debian Bug report logs - #898444
mariadb-10.1: CVE-2018-2562 CVE-2018-2622 CVE-2018-2640 CVE-2018-2665 CVE-2018-2668 CVE-2018-2612 (fixed in 10.1.31)

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 11 May 2018 18:42:01 UTC

Severity: grave

Tags: fixed-upstream, security, upstream

Found in version mariadb-10.1/10.1.20-1

Fixed in versions mariadb-10.1/10.1.37-0+deb9u1, mariadb-10.1/1:10.1.34-1

Done: Salvatore Bonaccorso <carnil@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian MySQL Maintainers <pkg-mysql-maint@lists.alioth.debian.org>:
Bug#898444; Package src:mariadb-10.1. (Fri, 11 May 2018 18:42:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian MySQL Maintainers <pkg-mysql-maint@lists.alioth.debian.org>. (Fri, 11 May 2018 18:42:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: mariadb-10.1: CVE-2018-2562 CVE-2018-2622 CVE-2018-2640 CVE-2018-2665 CVE-2018-2668 CVE-2018-2612 (fixed in 10.1.31)
Date: Fri, 11 May 2018 20:38:38 +0200
Source: mariadb-10.1
Version: 10.1.20-1
Severity: grave
Tags: security upstream fixed-upstream

From https://mariadb.com/kb/en/library/mariadb-10131-release-notes/
and fixed in 10.1.31:

Fixes for the following security vulnerabilities:

    CVE-2018-2562
    CVE-2018-2622
    CVE-2018-2640
    CVE-2018-2665
    CVE-2018-2668
    CVE-2018-2612

Regards,
Salvatore



Marked as fixed in versions mariadb-10.1/1:10.1.34-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Thu, 02 Aug 2018 05:39:06 GMT) (full text, mbox, link).


Marked Bug as done Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Thu, 02 Aug 2018 05:39:06 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Thu, 02 Aug 2018 05:39:07 GMT) (full text, mbox, link).


Marked as fixed in versions mariadb-10.1/10.1.37-0+deb9u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 19 Nov 2018 20:45:05 GMT) (full text, mbox, link).


Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 26 May 2019 07:28:50 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 17:23:37 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.