what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5246-01

Red Hat Security Advisory 2020-5246-01
Posted Nov 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5246-01 - MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-2614, CVE-2019-2627, CVE-2019-2628, CVE-2019-2737, CVE-2019-2739, CVE-2019-2740, CVE-2019-2758, CVE-2019-2805, CVE-2019-2938, CVE-2019-2974, CVE-2020-13249, CVE-2020-14765, CVE-2020-14776, CVE-2020-14789, CVE-2020-14812, CVE-2020-15180, CVE-2020-2574, CVE-2020-2752, CVE-2020-2760, CVE-2020-2780, CVE-2020-2812, CVE-2020-2814, CVE-2020-2922
SHA-256 | b7558db730c8dbbbd2b623c9963183f5e936705832023cd7522e2827f5d16dc3

Red Hat Security Advisory 2020-5246-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-mariadb103-mariadb and rh-mariadb103-galera security update
Advisory ID: RHSA-2020:5246-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5246
Issue date: 2020-11-30
CVE Names: CVE-2019-2614 CVE-2019-2627 CVE-2019-2628
CVE-2019-2737 CVE-2019-2739 CVE-2019-2740
CVE-2019-2758 CVE-2019-2805 CVE-2019-2938
CVE-2019-2974 CVE-2020-2574 CVE-2020-2752
CVE-2020-2760 CVE-2020-2780 CVE-2020-2812
CVE-2020-2814 CVE-2020-2922 CVE-2020-13249
CVE-2020-14765 CVE-2020-14776 CVE-2020-14789
CVE-2020-14812 CVE-2020-15180
====================================================================
1. Summary:

An update for rh-mariadb103-mariadb and rh-mariadb103-galera is now
available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server. For all
practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a later upstream version:
rh-mariadb103-mariadb (10.3.27), rh-mariadb103-galera (25.3.31).
(BZ#1894122, BZ#1894124)

Security Fix(es):

* mariadb: Insufficient SST method name check leading to code injection in
mysql-wsrep (CVE-2020-15180)

* mysql: Server: Replication unspecified vulnerability (CPU Apr 2019)
(CVE-2019-2614)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr
2019) (CVE-2019-2627)

* mysql: InnoDB unspecified vulnerability (CPU Apr 2019) (CVE-2019-2628)

* mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2019)
(CVE-2019-2737)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul
2019) (CVE-2019-2739)

* mysql: Server: XML unspecified vulnerability (CPU Jul 2019)
(CVE-2019-2740)

* mysql: InnoDB unspecified vulnerability (CPU Jul 2019) (CVE-2019-2758)

* mysql: Server: Parser unspecified vulnerability (CPU Jul 2019)
(CVE-2019-2805)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2019) (CVE-2019-2938)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
(CVE-2019-2974)

* mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)

* mysql: InnoDB unspecified vulnerability (CPU Apr 2020) (CVE-2020-2760)

* mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
(CVE-2020-2780)

* mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
(CVE-2020-2812)

* mysql: InnoDB unspecified vulnerability (CPU Apr 2020) (CVE-2020-2814)

* mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2922)

* mariadb-connector-c: Improper validation of content in a OK packet
received from server (CVE-2020-13249)

* mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
(CVE-2020-14765)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2020) (CVE-2020-14776)

* mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
(CVE-2020-14789)

* mysql: Server: Locking unspecified vulnerability (CPU Oct 2020)
(CVE-2020-14812)

* mysql: C API unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* mysqld_safe --dry-run doesn't work as expected (BZ#1894105)

Enhancement(s):

* [RFE] create separate package providing ha_connect.so plugin for
mariadb-server in SCL (BZ#1894114)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1702969 - CVE-2019-2614 mysql: Server: Replication unspecified vulnerability (CPU Apr 2019)
1702976 - CVE-2019-2627 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019)
1702977 - CVE-2019-2628 mysql: InnoDB unspecified vulnerability (CPU Apr 2019)
1731997 - CVE-2019-2737 mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2019)
1731999 - CVE-2019-2739 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019)
1732000 - CVE-2019-2740 mysql: Server: XML unspecified vulnerability (CPU Jul 2019)
1732008 - CVE-2019-2758 mysql: InnoDB unspecified vulnerability (CPU Jul 2019)
1732025 - CVE-2019-2805 mysql: Server: Parser unspecified vulnerability (CPU Jul 2019)
1764680 - CVE-2019-2938 mysql: InnoDB unspecified vulnerability (CPU Oct 2019)
1764691 - CVE-2019-2974 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
1798587 - CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020)
1830056 - CVE-2020-2780 mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
1830059 - CVE-2020-2812 mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
1830060 - CVE-2020-2814 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
1830082 - CVE-2020-2760 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
1835849 - CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020)
1835850 - CVE-2020-2922 mysql: C API unspecified vulnerability (CPU Apr 2020)
1839827 - CVE-2020-13249 mariadb-connector-c: Improper validation of content in a OK packet received from server
1890738 - CVE-2020-14765 mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
1890743 - CVE-2020-14776 mysql: InnoDB unspecified vulnerability (CPU Oct 2020)
1890747 - CVE-2020-14789 mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
1890756 - CVE-2020-14812 mysql: Server: Locking unspecified vulnerability (CPU Oct 2020)
1894070 - Test case failure: /CoreOS/mariadb55/testsuite - main.plugin_auth 'innodb' [rhscl-3.5.z]
1894105 - mysqld_safe --dry-run doesn't work as expected [rhscl-3.5.z]
1894114 - [RFE] create separate package providing ha_connect.so plugin for mariadb-server in SCL [rhscl-3.5.z]
1894122 - Tracker: MariaDB rebase to the latest version (10.3.26) [rhscl-3.5.z]
1894919 - CVE-2020-15180 mariadb: Insufficient SST method name check leading to code injection in mysql-wsrep

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mariadb103-galera-25.3.31-1.el7.src.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.src.rpm

aarch64:
rh-mariadb103-galera-25.3.31-1.el7.aarch64.rpm
rh-mariadb103-galera-debuginfo-25.3.31-1.el7.aarch64.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-backup-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-common-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-config-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-connect-engine-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-debuginfo-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-devel-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-errmsg-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-server-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-server-galera-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-server-utils-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-syspaths-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-test-10.3.27-1.el7.aarch64.rpm

ppc64le:
rh-mariadb103-galera-25.3.31-1.el7.ppc64le.rpm
rh-mariadb103-galera-debuginfo-25.3.31-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-backup-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-common-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-config-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-connect-engine-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-debuginfo-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-devel-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-errmsg-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-galera-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-utils-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-test-10.3.27-1.el7.ppc64le.rpm

s390x:
rh-mariadb103-galera-25.3.31-1.el7.s390x.rpm
rh-mariadb103-galera-debuginfo-25.3.31-1.el7.s390x.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-backup-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-common-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-config-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-connect-engine-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-debuginfo-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-devel-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-errmsg-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-galera-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-utils-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-test-10.3.27-1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mariadb103-galera-25.3.31-1.el7.src.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.src.rpm

aarch64:
rh-mariadb103-galera-25.3.31-1.el7.aarch64.rpm
rh-mariadb103-galera-debuginfo-25.3.31-1.el7.aarch64.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-backup-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-common-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-config-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-connect-engine-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-debuginfo-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-devel-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-errmsg-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-server-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-server-galera-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-server-utils-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-syspaths-10.3.27-1.el7.aarch64.rpm
rh-mariadb103-mariadb-test-10.3.27-1.el7.aarch64.rpm

ppc64le:
rh-mariadb103-galera-25.3.31-1.el7.ppc64le.rpm
rh-mariadb103-galera-debuginfo-25.3.31-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-backup-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-common-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-config-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-connect-engine-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-debuginfo-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-devel-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-errmsg-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-galera-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-utils-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-test-10.3.27-1.el7.ppc64le.rpm

s390x:
rh-mariadb103-galera-25.3.31-1.el7.s390x.rpm
rh-mariadb103-galera-debuginfo-25.3.31-1.el7.s390x.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-backup-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-common-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-config-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-connect-engine-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-debuginfo-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-devel-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-errmsg-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-galera-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-utils-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-test-10.3.27-1.el7.s390x.rpm

x86_64:
rh-mariadb103-galera-25.3.31-1.el7.x86_64.rpm
rh-mariadb103-galera-debuginfo-25.3.31-1.el7.x86_64.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-backup-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-common-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-config-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-connect-engine-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-debuginfo-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-devel-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-errmsg-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-galera-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-utils-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-test-10.3.27-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-mariadb103-galera-25.3.31-1.el7.src.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.src.rpm

ppc64le:
rh-mariadb103-galera-25.3.31-1.el7.ppc64le.rpm
rh-mariadb103-galera-debuginfo-25.3.31-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-backup-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-common-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-config-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-connect-engine-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-debuginfo-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-devel-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-errmsg-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-galera-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-utils-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-test-10.3.27-1.el7.ppc64le.rpm

s390x:
rh-mariadb103-galera-25.3.31-1.el7.s390x.rpm
rh-mariadb103-galera-debuginfo-25.3.31-1.el7.s390x.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-backup-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-common-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-config-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-connect-engine-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-debuginfo-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-devel-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-errmsg-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-galera-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-utils-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-test-10.3.27-1.el7.s390x.rpm

x86_64:
rh-mariadb103-galera-25.3.31-1.el7.x86_64.rpm
rh-mariadb103-galera-debuginfo-25.3.31-1.el7.x86_64.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-backup-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-common-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-config-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-connect-engine-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-debuginfo-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-devel-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-errmsg-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-galera-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-utils-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-test-10.3.27-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-mariadb103-galera-25.3.31-1.el7.src.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.src.rpm

ppc64le:
rh-mariadb103-galera-25.3.31-1.el7.ppc64le.rpm
rh-mariadb103-galera-debuginfo-25.3.31-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-backup-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-common-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-config-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-connect-engine-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-debuginfo-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-devel-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-errmsg-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-galera-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-utils-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-syspaths-10.3.27-1.el7.ppc64le.rpm
rh-mariadb103-mariadb-test-10.3.27-1.el7.ppc64le.rpm

s390x:
rh-mariadb103-galera-25.3.31-1.el7.s390x.rpm
rh-mariadb103-galera-debuginfo-25.3.31-1.el7.s390x.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-backup-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-common-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-config-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-connect-engine-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-debuginfo-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-devel-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-errmsg-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-galera-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-utils-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-syspaths-10.3.27-1.el7.s390x.rpm
rh-mariadb103-mariadb-test-10.3.27-1.el7.s390x.rpm

x86_64:
rh-mariadb103-galera-25.3.31-1.el7.x86_64.rpm
rh-mariadb103-galera-debuginfo-25.3.31-1.el7.x86_64.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-backup-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-common-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-config-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-connect-engine-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-debuginfo-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-devel-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-errmsg-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-galera-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-utils-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-test-10.3.27-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mariadb103-galera-25.3.31-1.el7.src.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.src.rpm

x86_64:
rh-mariadb103-galera-25.3.31-1.el7.x86_64.rpm
rh-mariadb103-galera-debuginfo-25.3.31-1.el7.x86_64.rpm
rh-mariadb103-mariadb-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-backup-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-backup-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-common-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-config-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-config-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-connect-engine-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-debuginfo-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-devel-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-errmsg-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-gssapi-server-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-oqgraph-engine-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-galera-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-galera-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-utils-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-server-utils-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-syspaths-10.3.27-1.el7.x86_64.rpm
rh-mariadb103-mariadb-test-10.3.27-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2614
https://access.redhat.com/security/cve/CVE-2019-2627
https://access.redhat.com/security/cve/CVE-2019-2628
https://access.redhat.com/security/cve/CVE-2019-2737
https://access.redhat.com/security/cve/CVE-2019-2739
https://access.redhat.com/security/cve/CVE-2019-2740
https://access.redhat.com/security/cve/CVE-2019-2758
https://access.redhat.com/security/cve/CVE-2019-2805
https://access.redhat.com/security/cve/CVE-2019-2938
https://access.redhat.com/security/cve/CVE-2019-2974
https://access.redhat.com/security/cve/CVE-2020-2574
https://access.redhat.com/security/cve/CVE-2020-2752
https://access.redhat.com/security/cve/CVE-2020-2760
https://access.redhat.com/security/cve/CVE-2020-2780
https://access.redhat.com/security/cve/CVE-2020-2812
https://access.redhat.com/security/cve/CVE-2020-2814
https://access.redhat.com/security/cve/CVE-2020-2922
https://access.redhat.com/security/cve/CVE-2020-13249
https://access.redhat.com/security/cve/CVE-2020-14765
https://access.redhat.com/security/cve/CVE-2020-14776
https://access.redhat.com/security/cve/CVE-2020-14789
https://access.redhat.com/security/cve/CVE-2020-14812
https://access.redhat.com/security/cve/CVE-2020-15180
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Pg4u
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close