--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-d0a336a2a3
2017-12-09 21:09:01.031086
--------------------------------------------------------------------------------Name        : couchdb
Product     : Fedora 26
Version     : 1.7.1
Release     : 3.fc26
URL         : https://couchdb.apache.org/
Summary     : A document database server, accessible via a RESTful JSON API
Description :
Apache CouchDB is a distributed, fault-tolerant and schema-free
document-oriented database accessible via a RESTful HTTP/JSON API.
Among other features, it provides robust, incremental replication
with bi-directional conflict detection and resolution, and is
queryable and indexable using a table-oriented view engine with
JavaScript acting as the default view definition language.

--------------------------------------------------------------------------------Update Information:

* CouchDB ver. 1.7.1 * Fixed CVE-2017-12635 * Fixed CVE-2017-12636 * Switched to
eunit for testing * Erlang 20 compatible
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1516980 - CVE-2017-12636 couchdb: OS Command injection as couchdb user via remote configuration options
        https://bugzilla.redhat.com/show_bug.cgi?id=1516980
  [ 2 ] Bug #1516979 - CVE-2017-12635 couchdb: Privilege escalation via _users documents with duplicate keys for 'roles'
        https://bugzilla.redhat.com/show_bug.cgi?id=1516979
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade couchdb' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 26: couchdb Security Update

December 9, 2017
* CouchDB ver

Summary

Apache CouchDB is a distributed, fault-tolerant and schema-free

document-oriented database accessible via a RESTful HTTP/JSON API.

Among other features, it provides robust, incremental replication

with bi-directional conflict detection and resolution, and is

queryable and indexable using a table-oriented view engine with

JavaScript acting as the default view definition language.

* CouchDB ver. 1.7.1 * Fixed CVE-2017-12635 * Fixed CVE-2017-12636 * Switched to

eunit for testing * Erlang 20 compatible

[ 1 ] Bug #1516980 - CVE-2017-12636 couchdb: OS Command injection as couchdb user via remote configuration options

https://bugzilla.redhat.com/show_bug.cgi?id=1516980

[ 2 ] Bug #1516979 - CVE-2017-12635 couchdb: Privilege escalation via _users documents with duplicate keys for 'roles'

https://bugzilla.redhat.com/show_bug.cgi?id=1516979

su -c 'dnf upgrade couchdb' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-d0a336a2a3 2017-12-09 21:09:01.031086 Product : Fedora 26 Version : 1.7.1 Release : 3.fc26 URL : https://couchdb.apache.org/ Summary : A document database server, accessible via a RESTful JSON API Description : Apache CouchDB is a distributed, fault-tolerant and schema-free document-oriented database accessible via a RESTful HTTP/JSON API. Among other features, it provides robust, incremental replication with bi-directional conflict detection and resolution, and is queryable and indexable using a table-oriented view engine with JavaScript acting as the default view definition language. * CouchDB ver. 1.7.1 * Fixed CVE-2017-12635 * Fixed CVE-2017-12636 * Switched to eunit for testing * Erlang 20 compatible [ 1 ] Bug #1516980 - CVE-2017-12636 couchdb: OS Command injection as couchdb user via remote configuration options https://bugzilla.redhat.com/show_bug.cgi?id=1516980 [ 2 ] Bug #1516979 - CVE-2017-12635 couchdb: Privilege escalation via _users documents with duplicate keys for 'roles' https://bugzilla.redhat.com/show_bug.cgi?id=1516979 su -c 'dnf upgrade couchdb' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 26
Version : 1.7.1
Release : 3.fc26
URL : https://couchdb.apache.org/
Summary : A document database server, accessible via a RESTful JSON API

Related News