what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5665-01

Red Hat Security Advisory 2020-5665-01
Posted Dec 22, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5665-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-2938, CVE-2019-2974, CVE-2020-13249, CVE-2020-14765, CVE-2020-14776, CVE-2020-14789, CVE-2020-14812, CVE-2020-15180, CVE-2020-2574, CVE-2020-2752, CVE-2020-2760, CVE-2020-2780, CVE-2020-2812, CVE-2020-2814
SHA-256 | 35488e2ff382b54b2233116cfe79c0cb02412e4c89c107f20083f7f19e77afdf

Red Hat Security Advisory 2020-5665-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mariadb:10.3 security, bug fix, and enhancement update
Advisory ID: RHSA-2020:5665-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5665
Issue date: 2020-12-22
CVE Names: CVE-2019-2938 CVE-2019-2974 CVE-2020-2574
CVE-2020-2752 CVE-2020-2760 CVE-2020-2780
CVE-2020-2812 CVE-2020-2814 CVE-2020-13249
CVE-2020-14765 CVE-2020-14776 CVE-2020-14789
CVE-2020-14812 CVE-2020-15180
=====================================================================

1. Summary:

An update for the mariadb:10.3 module is now available for Red Hat
Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

The following packages have been upgraded to a later upstream version:
mariadb (10.3.27), galera (25.3.31). (BZ#1899084, BZ#1899088)

Security Fix(es):

* mariadb: Insufficient SST method name check leading to code injection in
mysql-wsrep (CVE-2020-15180)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2019) (CVE-2019-2938)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
(CVE-2019-2974)

* mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)

* mysql: InnoDB unspecified vulnerability (CPU Apr 2020) (CVE-2020-2760)

* mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
(CVE-2020-2780)

* mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
(CVE-2020-2812)

* mysql: InnoDB unspecified vulnerability (CPU Apr 2020) (CVE-2020-2814)

* mariadb-connector-c: Improper validation of content in a OK packet
received from server (CVE-2020-13249)

* mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
(CVE-2020-14765)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2020) (CVE-2020-14776)

* mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
(CVE-2020-14789)

* mysql: Server: Locking unspecified vulnerability (CPU Oct 2020)
(CVE-2020-14812)

* mysql: C API unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* FTBFS: -D_GLIBCXX_ASSERTIONS (BZ#1899011)

* Queries with entity_id IN ('1', '2', …, '70000') run much slower in
MariaDB 10.3 than on MariaDB 10.1 (BZ#1899019)

* Cleanup race with wsrep_rsync_sst_tunnel may prevent full galera cluster
bootstrap (BZ#1899024)

* There are undeclared file conflicts in several mariadb and mysql packages
(BZ#1899079)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1764680 - CVE-2019-2938 mysql: InnoDB unspecified vulnerability (CPU Oct 2019)
1764691 - CVE-2019-2974 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
1798587 - CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020)
1830056 - CVE-2020-2780 mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
1830059 - CVE-2020-2812 mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
1830060 - CVE-2020-2814 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
1830082 - CVE-2020-2760 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
1835849 - CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020)
1839827 - CVE-2020-13249 mariadb-connector-c: Improper validation of content in a OK packet received from server
1890738 - CVE-2020-14765 mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
1890743 - CVE-2020-14776 mysql: InnoDB unspecified vulnerability (CPU Oct 2020)
1890747 - CVE-2020-14789 mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
1890756 - CVE-2020-14812 mysql: Server: Locking unspecified vulnerability (CPU Oct 2020)
1894919 - CVE-2020-15180 mariadb: Insufficient SST method name check leading to code injection in mysql-wsrep
1899011 - FTBFS: -D_GLIBCXX_ASSERTIONS [rhel-8.1.0.z]
1899019 - Queries with entity_id IN ('1', '2', …, '70000') run much slower in MariaDB 10.3 than on MariaDB 10.1 [rhel-8.1.0.z]
1899024 - Cleanup race with wsrep_rsync_sst_tunnel may prevent full galera cluster bootstrap [rhel-8.1.0.z]
1899084 - Tracker: MariaDB rebase to the latest version (10.3.27) [rhel-8.1.0.z]
1899088 - Update Galera to the appropriate version (25.3.31) [rhel-8.1.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm
galera-25.3.31-1.module+el8.1.0+8860+1543d51b.src.rpm
mariadb-10.3.27-3.module+el8.1.0+9159+f0191ef0.src.rpm

aarch64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
galera-25.3.31-1.module+el8.1.0+8860+1543d51b.aarch64.rpm
galera-debuginfo-25.3.31-1.module+el8.1.0+8860+1543d51b.aarch64.rpm
galera-debugsource-25.3.31-1.module+el8.1.0+8860+1543d51b.aarch64.rpm
mariadb-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-backup-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-backup-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-common-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-debugsource-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-devel-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-embedded-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-embedded-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-embedded-devel-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-errmsg-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-gssapi-server-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-gssapi-server-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-oqgraph-engine-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-server-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-server-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-server-galera-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-server-utils-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-server-utils-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-test-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm
mariadb-test-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.aarch64.rpm

ppc64le:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
galera-25.3.31-1.module+el8.1.0+8860+1543d51b.ppc64le.rpm
galera-debuginfo-25.3.31-1.module+el8.1.0+8860+1543d51b.ppc64le.rpm
galera-debugsource-25.3.31-1.module+el8.1.0+8860+1543d51b.ppc64le.rpm
mariadb-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-backup-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-backup-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-common-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-debugsource-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-devel-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-embedded-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-embedded-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-embedded-devel-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-errmsg-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-gssapi-server-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-gssapi-server-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-oqgraph-engine-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-oqgraph-engine-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-server-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-server-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-server-galera-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-server-utils-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-server-utils-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-test-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm
mariadb-test-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.ppc64le.rpm

s390x:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
galera-25.3.31-1.module+el8.1.0+8860+1543d51b.s390x.rpm
galera-debuginfo-25.3.31-1.module+el8.1.0+8860+1543d51b.s390x.rpm
galera-debugsource-25.3.31-1.module+el8.1.0+8860+1543d51b.s390x.rpm
mariadb-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-backup-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-backup-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-common-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-debugsource-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-devel-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-embedded-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-embedded-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-embedded-devel-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-errmsg-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-gssapi-server-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-gssapi-server-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-oqgraph-engine-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-oqgraph-engine-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-server-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-server-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-server-galera-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-server-utils-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-server-utils-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-test-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm
mariadb-test-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
galera-25.3.31-1.module+el8.1.0+8860+1543d51b.x86_64.rpm
galera-debuginfo-25.3.31-1.module+el8.1.0+8860+1543d51b.x86_64.rpm
galera-debugsource-25.3.31-1.module+el8.1.0+8860+1543d51b.x86_64.rpm
mariadb-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-backup-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-backup-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-common-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-debugsource-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-devel-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-embedded-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-embedded-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-embedded-devel-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-errmsg-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-gssapi-server-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-gssapi-server-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-oqgraph-engine-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-server-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-server-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-server-galera-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-server-utils-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-server-utils-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-test-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm
mariadb-test-debuginfo-10.3.27-3.module+el8.1.0+9159+f0191ef0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2938
https://access.redhat.com/security/cve/CVE-2019-2974
https://access.redhat.com/security/cve/CVE-2020-2574
https://access.redhat.com/security/cve/CVE-2020-2752
https://access.redhat.com/security/cve/CVE-2020-2760
https://access.redhat.com/security/cve/CVE-2020-2780
https://access.redhat.com/security/cve/CVE-2020-2812
https://access.redhat.com/security/cve/CVE-2020-2814
https://access.redhat.com/security/cve/CVE-2020-13249
https://access.redhat.com/security/cve/CVE-2020-14765
https://access.redhat.com/security/cve/CVE-2020-14776
https://access.redhat.com/security/cve/CVE-2020-14789
https://access.redhat.com/security/cve/CVE-2020-14812
https://access.redhat.com/security/cve/CVE-2020-15180
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kqyA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close