exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-1241-01

Red Hat Security Advisory 2021-1241-01
Posted Apr 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1241-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2021-27928
SHA-256 | e7584d96f209dd1531f6b98ad0418f21987ed917bece65ebc83484c614ccdc0d

Red Hat Security Advisory 2021-1241-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mariadb:10.3 and mariadb-devel:10.3 security update
Advisory ID: RHSA-2021:1241-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1241
Issue date: 2021-04-19
CVE Names: CVE-2021-27928
=====================================================================

1. Summary:

An update for the mariadb:10.3 and mariadb-devel:10.3 modules is now
available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

The following packages have been upgraded to a later upstream version:
mariadb (10.3.28), galera (25.3.32).

Security Fix(es):

* mariadb: writable system variables allows a database user with SUPER
privilege to execute arbitrary code as the system mysql user
(CVE-2021-27928)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1940909 - CVE-2021-27928 mariadb: writable system variables allows a database user with SUPER privilege to execute arbitrary code as the system mysql user

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm
galera-25.3.32-1.module+el8.1.0+10475+47ea4373.src.rpm
mariadb-10.3.28-1.module+el8.1.0+10475+47ea4373.src.rpm

aarch64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
galera-25.3.32-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
galera-debuginfo-25.3.32-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
galera-debugsource-25.3.32-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-backup-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-common-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-debugsource-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-embedded-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-errmsg-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-server-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-server-galera-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-server-utils-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-test-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm

ppc64le:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
galera-25.3.32-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
galera-debuginfo-25.3.32-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
galera-debugsource-25.3.32-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-backup-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-common-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-debugsource-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-embedded-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-errmsg-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-server-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-server-galera-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-server-utils-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-test-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm

s390x:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
galera-25.3.32-1.module+el8.1.0+10475+47ea4373.s390x.rpm
galera-debuginfo-25.3.32-1.module+el8.1.0+10475+47ea4373.s390x.rpm
galera-debugsource-25.3.32-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-backup-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-common-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-debugsource-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-embedded-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-errmsg-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-server-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-server-galera-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-server-utils-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-test-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
galera-25.3.32-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
galera-debuginfo-25.3.32-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
galera-debugsource-25.3.32-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-backup-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-common-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-debugsource-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-embedded-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-errmsg-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-server-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-server-galera-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-server-utils-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-test-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

Source:
asio-1.10.8-7.module+el8+2765+cfa4f87b.src.rpm

aarch64:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.aarch64.rpm

ppc64le:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.ppc64le.rpm

s390x:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.i686.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.x86_64.rpm
galera-25.3.32-1.module+el8.1.0+10475+47ea4373.i686.rpm
galera-debuginfo-25.3.32-1.module+el8.1.0+10475+47ea4373.i686.rpm
galera-debugsource-25.3.32-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-backup-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-common-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-debugsource-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-embedded-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-errmsg-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-server-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-server-galera-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-server-utils-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-test-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27928
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Q+FE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close