From c8a3ca566b0fb0a51c08d6a2bca8bc714d73d077 Mon Sep 17 00:00:00 2001 From: Emilio Pozuelo Monfort Date: Wed, 21 Oct 2020 09:44:08 +0200 Subject: [SECURITY] DLA-2409-1 for mariadb-10.1 --- english/lts/security/2020/dla-2409.data | 10 ++++++++++ english/lts/security/2020/dla-2409.wml | 21 +++++++++++++++++++++ 2 files changed, 31 insertions(+) create mode 100644 english/lts/security/2020/dla-2409.data create mode 100644 english/lts/security/2020/dla-2409.wml diff --git a/english/lts/security/2020/dla-2409.data b/english/lts/security/2020/dla-2409.data new file mode 100644 index 00000000000..4ad79197b57 --- /dev/null +++ b/english/lts/security/2020/dla-2409.data @@ -0,0 +1,10 @@ +DLA-2409-1 mariadb-10.1 +2020-10-21 +CVE-2020-15180 +mariadb-10.1 +yes +yes +no + +#use wml::debian::security + diff --git a/english/lts/security/2020/dla-2409.wml b/english/lts/security/2020/dla-2409.wml new file mode 100644 index 00000000000..4c2b05d460e --- /dev/null +++ b/english/lts/security/2020/dla-2409.wml @@ -0,0 +1,21 @@ +LTS security update + +

A security issue was discovered in the MariaDB database server.

+ +

For Debian 9 stretch, this problem has been fixed in version +10.1.47-0+deb9u1.

+ +

We recommend that you upgrade your mariadb-10.1 packages.

+ +

For the detailed security status of mariadb-10.1 please refer to +its security tracker page at: +https://security-tracker.debian.org/tracker/mariadb-10.1

+ +

Further information about Debian LTS security advisories, how to apply +these updates to your system and frequently asked questions can be +found at: https://wiki.debian.org/LTS

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/lts/security/2020/dla-2409.data" +# $Id: $ -- cgit v1.2.3