-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: mariadb-connector-c security, bug fix, and enhancement update Advisory ID: RHSA-2020:5503-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:5503 Issue date: 2020-12-15 CVE Names: CVE-2020-2574 CVE-2020-2752 CVE-2020-2922 CVE-2020-13249 ===================================================================== 1. Summary: An update for mariadb-connector-c is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The MariaDB Native Client library (C driver) is used to connect applications developed in C/C++ to MariaDB and MySQL databases. The following packages have been upgraded to a later upstream version: mariadb-connector-c (3.1.11). (BZ#1898993) Security Fix(es): * mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752) * mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2922) * mariadb-connector-c: Improper validation of content in a OK packet received from server (CVE-2020-13249) * mysql: C API unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Code utilizing plugins can't be compiled properly (BZ#1899001) * Add "zlib-devel" requirement in "-devel" subpackage (BZ#1899005) * Replace hard-coded /usr with %{_prefix} (BZ#1899099) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1798587 - CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020) 1835849 - CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020) 1835850 - CVE-2020-2922 mysql: C API unspecified vulnerability (CPU Apr 2020) 1839827 - CVE-2020-13249 mariadb-connector-c: Improper validation of content in a OK packet received from server 1898993 - Tracker: MariaDB Connector C rebase to the latest version (3.1.11) [rhel-8.3.0.z] 1899001 - Code utilizing plugins canĀ“t be compiled properly [rhel-8.3.0.z] 1899099 - Replace hard-coded /usr with %{_prefix} [rhel-8.3.0.z] 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: mariadb-connector-c-3.1.11-2.el8_3.src.rpm aarch64: mariadb-connector-c-3.1.11-2.el8_3.aarch64.rpm mariadb-connector-c-debuginfo-3.1.11-2.el8_3.aarch64.rpm mariadb-connector-c-debugsource-3.1.11-2.el8_3.aarch64.rpm mariadb-connector-c-devel-3.1.11-2.el8_3.aarch64.rpm mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.aarch64.rpm noarch: mariadb-connector-c-config-3.1.11-2.el8_3.noarch.rpm ppc64le: mariadb-connector-c-3.1.11-2.el8_3.ppc64le.rpm mariadb-connector-c-debuginfo-3.1.11-2.el8_3.ppc64le.rpm mariadb-connector-c-debugsource-3.1.11-2.el8_3.ppc64le.rpm mariadb-connector-c-devel-3.1.11-2.el8_3.ppc64le.rpm mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.ppc64le.rpm s390x: mariadb-connector-c-3.1.11-2.el8_3.s390x.rpm mariadb-connector-c-debuginfo-3.1.11-2.el8_3.s390x.rpm mariadb-connector-c-debugsource-3.1.11-2.el8_3.s390x.rpm mariadb-connector-c-devel-3.1.11-2.el8_3.s390x.rpm mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.s390x.rpm x86_64: mariadb-connector-c-3.1.11-2.el8_3.i686.rpm mariadb-connector-c-3.1.11-2.el8_3.x86_64.rpm mariadb-connector-c-debuginfo-3.1.11-2.el8_3.i686.rpm mariadb-connector-c-debuginfo-3.1.11-2.el8_3.x86_64.rpm mariadb-connector-c-debugsource-3.1.11-2.el8_3.i686.rpm mariadb-connector-c-debugsource-3.1.11-2.el8_3.x86_64.rpm mariadb-connector-c-devel-3.1.11-2.el8_3.i686.rpm mariadb-connector-c-devel-3.1.11-2.el8_3.x86_64.rpm mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.i686.rpm mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-2574 https://access.redhat.com/security/cve/CVE-2020-2752 https://access.redhat.com/security/cve/CVE-2020-2922 https://access.redhat.com/security/cve/CVE-2020-13249 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX9jwKtzjgjWX9erEAQjAMw//UpGqK/JimRYs0swG6HpxmaGGLzBJEWWT AHg98v9uorvqh7hHOKSb2fXwtTTixXi4HLCtVfk41ud2vRQ4/JVZQY4CmtuXp7r2 1MkGHOuwCgzPX2D7QactwR43oakCYeK784qal+BY77eRi5y6wNLr+75tup5twsPU yJ+hc/ZY2zlcbkFuXR1Bdsv/Z16cHHJjiRfbLm0JhPTeyx96V17leE1EY02pzwbx Ekv5M5jpGaSD7XkW//qmyH8EY4+0m5Aepa4aHBrcJ/XJ5rASztpBiqusS3kNeeQm WM5h84NUgCxm7RMQZoflkfw5YoGyLzkIPN6lbkgnDA/8NvoKJaQHZv6NQy9cLGq/ USq4+QF+o/Cvdtvl03Mp4CB7zq8daGZ6Y6jab97J0txViIFUNmNiRZc5gtLk/fEt FA6ytz0E+A9algZD9hraagha5IVjIo+G3syFFuxU7L9fJwPKavujwIIFESa15Rga Br44EXnV/teBNCxYwEpaqImJn/Dhn16DrXHafKlgK2+6sWtvFcFluMyYHpEBzfAp qoqdHGIjLCgP8St6oCQQaULMAGXGSJ2h9BvWIdZ7iwEFejXY/IyszKyuUa63rDKx AIKc2JsFCoE+7/PAJExzFfYJyzfQxSXvWJhwtNJMBVt95dsH8wK+AKkU+1waNBEi e3jE/WZ+tcg= =lwbG -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce