Bug 1922446 - CVE-2021-1998 CVE-2021-2001 CVE-2021-2002 CVE-2021-2006 CVE-2021-2007 CVE-2021-2009 CVE-2021-2010 CVE-2021-2011 CVE-2021-2012 CVE-2021-2016 CVE-2021-2019 CVE-2021-2020 CVE-2021-2021 CVE-2021-2022 ... community-mysql: various flaws [fedora-all]
Summary: CVE-2021-1998 CVE-2021-2001 CVE-2021-2002 CVE-2021-2006 CVE-2021-2007 CVE-202...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: community-mysql
Version: 33
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Michal Schorm
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2021-1998 CVE-2021-2001 CVE-2021-2002 CVE-2021-2006 CVE-2021-2007 CVE-2021-2010 CVE-2021-2011 CVE-2021-2019 CVE-2021-2020 CVE-2021-2021 CVE-2021-2022 CVE-2021-2024 CVE-2021-2028 CVE-2021-2030 CVE-2021-2031 CVE-2021-2032 CVE-2021-2036 CVE-2021-2038 CVE-2021-2042 CVE-2021-2046 CVE-2021-2048 CVE-2021-2055 CVE-2021-2058 CVE-2021-2060 CVE-2021-2061 CVE-2021-2065 CVE-2021-2070 CVE-2021-2072 CVE-2021-2076 CVE-2021-2087 CVE-2021-2088 CVE-2021-2122 CVE-2021-2081 CVE-2021-2056 CVE-2021-2016 CVE-2021-2012 CVE-2021-2009
TreeView+ depends on / blocked
 
Reported: 2021-01-29 18:09 UTC by msiddiqu
Modified: 2021-02-15 01:30 UTC (History)
4 users (show)

Fixed In Version: community-mysql-8.0.23-1.fc32 community-mysql-8.0.23-1.fc33
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-02-15 01:22:35 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description msiddiqu 2021-01-29 18:09:44 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 msiddiqu 2021-01-29 18:09:48 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1922378,1922446

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 msiddiqu 2021-01-29 19:40:21 UTC
Added new parent flaw bug 1922389 (CVE-2021-2022), 1922402 (CVE-2021-2060), 1922399 (CVE-2021-2048), 1922386 (CVE-2021-2019), 1922390 (CVE-2021-2024), 1922398 (CVE-2021-2046), 1922407 (CVE-2021-2076), 1922408 (CVE-2021-2087), 1922400 (CVE-2021-2055), 1922380 (CVE-2021-2002), 1922382 (CVE-2021-2007), 1922410 (CVE-2021-2088), 1922406 (CVE-2021-2072), 1922396 (CVE-2021-2038), 1922405 (CVE-2021-2070), 1922424 (CVE-2021-2009), 1922393 (CVE-2021-2031), 1922383 (CVE-2021-2010), 1922391 (CVE-2021-2028), 1922420 (CVE-2021-2016), 1922381 (CVE-2021-2006), 1922416 (CVE-2021-2081), 1922395 (CVE-2021-2036), 1922401 (CVE-2021-2058), 1922397 (CVE-2021-2042), 1922379 (CVE-2021-2001), 1922392 (CVE-2021-2030), 1922388 (CVE-2021-2021), 1922419 (CVE-2021-2056), 1922404 (CVE-2021-2065), 1922422 (CVE-2021-2012), 1922387 (CVE-2021-2020), 1922411 (CVE-2021-2122), 1922403 (CVE-2021-2061), 1922384 (CVE-2021-2011), 1922394 (CVE-2021-2032) to this tracking bug.

Comment 3 Fedora Update System 2021-02-06 13:49:28 UTC
FEDORA-2021-db50ab62d3 has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-db50ab62d3

Comment 4 Fedora Update System 2021-02-06 13:49:33 UTC
FEDORA-2021-b1d1655cef has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2021-b1d1655cef

Comment 5 Fedora Update System 2021-02-07 01:11:57 UTC
FEDORA-2021-db50ab62d3 has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-db50ab62d3`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-db50ab62d3

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2021-02-07 01:59:37 UTC
FEDORA-2021-b1d1655cef has been pushed to the Fedora 32 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-b1d1655cef`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-b1d1655cef

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2021-02-15 01:22:35 UTC
FEDORA-2021-b1d1655cef has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 8 Fedora Update System 2021-02-15 01:30:59 UTC
FEDORA-2021-db50ab62d3 has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.