-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: mariadb:10.3 security and bug fix update Advisory ID: RHSA-2022:1556-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1556 Issue date: 2022-04-26 CVE Names: CVE-2021-2154 CVE-2021-2166 CVE-2021-2372 CVE-2021-2389 CVE-2021-35604 CVE-2021-46657 CVE-2021-46658 CVE-2021-46662 CVE-2021-46666 CVE-2021-46667 ===================================================================== 1. Summary: An update for the mariadb:10.3 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: mariadb (10.3.32), galera (25.3.34). (BZ#2050543) Security Fix(es): * mysql: Server: DML unspecified vulnerability (CPU Apr 2021) (CVE-2021-2154) * mysql: Server: DML unspecified vulnerability (CPU Apr 2021) (CVE-2021-2166) * mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2372) * mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2389) * mysql: InnoDB unspecified vulnerability (CPU Oct 2021) (CVE-2021-35604) * mariadb: Integer overflow in sql_lex.cc integer leading to crash (CVE-2021-46667) * mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref (CVE-2021-46657) * mariadb: save_window_function_values triggers an abort during IN subquery (CVE-2021-46658) * mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries (CVE-2021-46662) * mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause (CVE-2021-46666) * mariadb: No password masking in audit log when using ALTER USER IDENTIFIED BY command (BZ#1981332) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * mariadb:10.3/mariadb: /etc/security/user_map.conf getting overwritten with mariadb-server upgrade (BZ#2050514) * MariaDB logrotate leads to "gzip: stdin: file size changed while zipping" (BZ#2050532) * Crash: WSREP: invalid state ROLLED_BACK (FATAL) (BZ#2050533) * Galera doesn't work without 'procps-ng' package MariaDB-10.3 (BZ#2050550) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1951752 - CVE-2021-2154 mysql: Server: DML unspecified vulnerability (CPU Apr 2021) 1951755 - CVE-2021-2166 mysql: Server: DML unspecified vulnerability (CPU Apr 2021) 1981332 - mariadb: No password masking in audit log when using ALTER USER IDENTIFIED BY command 1992303 - CVE-2021-2372 mysql: InnoDB unspecified vulnerability (CPU Jul 2021) 1992309 - CVE-2021-2389 mysql: InnoDB unspecified vulnerability (CPU Jul 2021) 2016101 - CVE-2021-35604 mysql: InnoDB unspecified vulnerability (CPU Oct 2021) 2049294 - CVE-2021-46658 mariadb: save_window_function_values triggers an abort during IN subquery 2049305 - CVE-2021-46657 mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref 2050019 - CVE-2021-46662 mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries 2050028 - CVE-2021-46666 mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause 2050030 - CVE-2021-46667 mariadb: Integer overflow in sql_lex.cc integer leading to crash 2050514 - mariadb:10.3/mariadb: /etc/security/user_map.conf getting overwritten with mariadb-server upgrade [rhel-8.5.0.z] 2050532 - MariaDB logrotate leads to "gzip: stdin: file size changed while zipping" [rhel-8.5.0.z] 2050533 - Crash: WSREP: invalid state ROLLED_BACK (FATAL) [rhel-8.5.0.z] 2050543 - Tracker: Rebase galera package to the newest for MariaDB-10.3 (25.3.34) [rhel-8.5.0.z] 2050550 - Galera doesn't work without 'procps-ng' package MariaDB-10.3 [rhel-8.5.0.z] 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm galera-25.3.34-4.module+el8.5.0+14124+14ced695.src.rpm mariadb-10.3.32-2.module+el8.5.0+14124+14ced695.src.rpm aarch64: Judy-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm galera-25.3.34-4.module+el8.5.0+14124+14ced695.aarch64.rpm galera-debuginfo-25.3.34-4.module+el8.5.0+14124+14ced695.aarch64.rpm galera-debugsource-25.3.34-4.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-backup-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-backup-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-common-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-debugsource-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-devel-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-embedded-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-embedded-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-embedded-devel-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-errmsg-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-gssapi-server-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-gssapi-server-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-oqgraph-engine-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-oqgraph-engine-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-server-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-server-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-server-galera-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-server-utils-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-server-utils-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-test-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm mariadb-test-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.aarch64.rpm ppc64le: Judy-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm galera-25.3.34-4.module+el8.5.0+14124+14ced695.ppc64le.rpm galera-debuginfo-25.3.34-4.module+el8.5.0+14124+14ced695.ppc64le.rpm galera-debugsource-25.3.34-4.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-backup-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-backup-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-common-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-debugsource-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-devel-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-embedded-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-embedded-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-embedded-devel-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-errmsg-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-gssapi-server-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-gssapi-server-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-oqgraph-engine-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-oqgraph-engine-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-server-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-server-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-server-galera-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-server-utils-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-server-utils-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-test-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm mariadb-test-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.ppc64le.rpm s390x: Judy-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm galera-25.3.34-4.module+el8.5.0+14124+14ced695.s390x.rpm galera-debuginfo-25.3.34-4.module+el8.5.0+14124+14ced695.s390x.rpm galera-debugsource-25.3.34-4.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-backup-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-backup-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-common-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-debugsource-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-devel-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-embedded-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-embedded-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-embedded-devel-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-errmsg-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-gssapi-server-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-gssapi-server-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-oqgraph-engine-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-oqgraph-engine-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-server-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-server-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-server-galera-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-server-utils-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-server-utils-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-test-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm mariadb-test-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.s390x.rpm x86_64: Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm galera-25.3.34-4.module+el8.5.0+14124+14ced695.x86_64.rpm galera-debuginfo-25.3.34-4.module+el8.5.0+14124+14ced695.x86_64.rpm galera-debugsource-25.3.34-4.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-backup-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-backup-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-common-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-debugsource-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-devel-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-embedded-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-embedded-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-embedded-devel-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-errmsg-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-gssapi-server-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-gssapi-server-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-oqgraph-engine-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-oqgraph-engine-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-server-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-server-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-server-galera-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-server-utils-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-server-utils-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-test-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm mariadb-test-debuginfo-10.3.32-2.module+el8.5.0+14124+14ced695.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-2154 https://access.redhat.com/security/cve/CVE-2021-2166 https://access.redhat.com/security/cve/CVE-2021-2372 https://access.redhat.com/security/cve/CVE-2021-2389 https://access.redhat.com/security/cve/CVE-2021-35604 https://access.redhat.com/security/cve/CVE-2021-46657 https://access.redhat.com/security/cve/CVE-2021-46658 https://access.redhat.com/security/cve/CVE-2021-46662 https://access.redhat.com/security/cve/CVE-2021-46666 https://access.redhat.com/security/cve/CVE-2021-46667 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYmhvxdzjgjWX9erEAQjxmQ/6AlqoydFrh2cAZrx4Af6Ya7QH3/Kz42dj HjQj8j4H0fLdLDq3L5GTsIAEX0/AbJjZAPHWaubo8hkn3dTiAWQu4UZ242NmQFMe m/jjt7OyA03+8kDU24c45t7QLptZ83vZCzFjZjkBMVf/B2qRU3QPFnXnONcV3GVt GFi4k87oYtjki/RnvOv+o4y9sbSIaBaMpTQ/EyqhYMpFyWGRdi00WzRx9B1K9cKK 7wuUW6+X6ToDUQPS95g9vsPf43wUkFPRuXeNl7JQURkicE5ypfGN9wnB3GFAZt8o oaTEGqo/+y5HVhCKWWVk6wMBVFVK7rIUeD5QU4ubjCCZYAZgI7tg9KPyPwrMGPsy HGuom3iKJcs9KH0JBiU5cQCCyoZfLrf3Hy+qGNxFSQjZGPA0FHy51YjWrJEX2ccg kgJ/t9JwT0Swg+JK0JKRYxL9D6cYzeubxg8tM9+3VukLJ/Z7AJ2pfOVca4je/WDJ a2YGhAYJcUOstl1jLvs13BqMpsecCWs4ICUWgqk8gVJBBGfllXTnnlhkMWFR+CQ1 INB+dd/B/5Px92OwgjmMNp9ix0FQZUFX/2HPHTN1LbABrIJHqjszRfBBaOs3aEsN cE+m8n4aApVqissb+PjLKV3O7w8r8DZOReI6efgiC3vp7vHacuCkyJfssOeDgRsK l7kEwU9bjyI= =7a5c -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce