Important: rh-mariadb103-mariadb and rh-mariadb103-galera security update

Synopsis

Important: rh-mariadb103-mariadb and rh-mariadb103-galera security update

Type/Severity

Security Advisory: Important

Topic

An update for rh-mariadb103-mariadb and rh-mariadb103-galera is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a later upstream version: rh-mariadb103-mariadb (10.3.27), rh-mariadb103-galera (25.3.31). (BZ#1894122, BZ#1894124)

Security Fix(es):

  • mariadb: Insufficient SST method name check leading to code injection in mysql-wsrep (CVE-2020-15180)
  • mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) (CVE-2019-2614)
  • mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) (CVE-2019-2627)
  • mysql: InnoDB unspecified vulnerability (CPU Apr 2019) (CVE-2019-2628)
  • mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2019) (CVE-2019-2737)
  • mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019) (CVE-2019-2739)
  • mysql: Server: XML unspecified vulnerability (CPU Jul 2019) (CVE-2019-2740)
  • mysql: InnoDB unspecified vulnerability (CPU Jul 2019) (CVE-2019-2758)
  • mysql: Server: Parser unspecified vulnerability (CPU Jul 2019) (CVE-2019-2805)
  • mysql: InnoDB unspecified vulnerability (CPU Oct 2019) (CVE-2019-2938)
  • mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) (CVE-2019-2974)
  • mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)
  • mysql: InnoDB unspecified vulnerability (CPU Apr 2020) (CVE-2020-2760)
  • mysql: Server: DML unspecified vulnerability (CPU Apr 2020) (CVE-2020-2780)
  • mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020) (CVE-2020-2812)
  • mysql: InnoDB unspecified vulnerability (CPU Apr 2020) (CVE-2020-2814)
  • mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2922)
  • mariadb-connector-c: Improper validation of content in a OK packet received from server (CVE-2020-13249)
  • mysql: Server: FTS unspecified vulnerability (CPU Oct 2020) (CVE-2020-14765)
  • mysql: InnoDB unspecified vulnerability (CPU Oct 2020) (CVE-2020-14776)
  • mysql: Server: FTS unspecified vulnerability (CPU Oct 2020) (CVE-2020-14789)
  • mysql: Server: Locking unspecified vulnerability (CPU Oct 2020) (CVE-2020-14812)
  • mysql: C API unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • mysqld_safe --dry-run doesn't work as expected (BZ#1894105)

Enhancement(s):

  • [RFE] create separate package providing ha_connect.so plugin for mariadb-server in SCL (BZ#1894114)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1702969 - CVE-2019-2614 mysql: Server: Replication unspecified vulnerability (CPU Apr 2019)
  • BZ - 1702976 - CVE-2019-2627 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019)
  • BZ - 1702977 - CVE-2019-2628 mysql: InnoDB unspecified vulnerability (CPU Apr 2019)
  • BZ - 1731997 - CVE-2019-2737 mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2019)
  • BZ - 1731999 - CVE-2019-2739 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019)
  • BZ - 1732000 - CVE-2019-2740 mysql: Server: XML unspecified vulnerability (CPU Jul 2019)
  • BZ - 1732008 - CVE-2019-2758 mysql: InnoDB unspecified vulnerability (CPU Jul 2019)
  • BZ - 1732025 - CVE-2019-2805 mysql: Server: Parser unspecified vulnerability (CPU Jul 2019)
  • BZ - 1764680 - CVE-2019-2938 mysql: InnoDB unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764691 - CVE-2019-2974 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
  • BZ - 1798587 - CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020)
  • BZ - 1830056 - CVE-2020-2780 mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830059 - CVE-2020-2812 mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830060 - CVE-2020-2814 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830082 - CVE-2020-2760 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
  • BZ - 1835849 - CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020)
  • BZ - 1835850 - CVE-2020-2922 mysql: C API unspecified vulnerability (CPU Apr 2020)
  • BZ - 1839827 - CVE-2020-13249 mariadb-connector-c: Improper validation of content in a OK packet received from server
  • BZ - 1890738 - CVE-2020-14765 mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890743 - CVE-2020-14776 mysql: InnoDB unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890747 - CVE-2020-14789 mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890756 - CVE-2020-14812 mysql: Server: Locking unspecified vulnerability (CPU Oct 2020)
  • BZ - 1894070 - Test case failure: /CoreOS/mariadb55/testsuite - main.plugin_auth 'innodb' [rhscl-3.5.z]
  • BZ - 1894105 - mysqld_safe --dry-run doesn't work as expected [rhscl-3.5.z]
  • BZ - 1894114 - [RFE] create separate package providing ha_connect.so plugin for mariadb-server in SCL [rhscl-3.5.z]
  • BZ - 1894122 - Tracker: MariaDB rebase to the latest version (10.3.26) [rhscl-3.5.z]
  • BZ - 1894919 - CVE-2020-15180 mariadb: Insufficient SST method name check leading to code injection in mysql-wsrep

CVEs

References