[RHSA-2020:4026-01] Moderate: mariadb security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Sep 29 21:05:43 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mariadb security and bug fix update
Advisory ID:       RHSA-2020:4026-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4026
Issue date:        2020-09-29
CVE Names:         CVE-2019-2974 CVE-2020-2574 CVE-2020-2752 
                   CVE-2020-2780 CVE-2020-2812 
=====================================================================

1. Summary:

An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL. 

The following packages have been upgraded to a later upstream version:
mariadb (5.5.68). (BZ#1769276)

Security Fix(es):

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
(CVE-2019-2974)

* mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)

* mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
(CVE-2020-2780)

* mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
(CVE-2020-2812)

* mysql: C API: unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1465481 - Test case failure: /CoreOS/mariadb55/testsuite - perfschema.func_file_io / aarch64
1592735 - testsuite failure during rebuild - parts.partition_alter1_2_innodb 'innodb_plugin'
1689827 - [MariaDB Client] Memory leak of around 2 kb for every MySQL connect()
1704296 - Test case failure: /CoreOS/mariadb55/testsuite - main.mysqldump
1713365 - mysqldump unit test fail
1718877 - main.innodb_mrr_cpk unit test fails
1764691 - CVE-2019-2974 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
1798587 - CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020)
1820269 - [FTBFS] mariadb main.events_bugs fails due to 2020-01-01 date
1830056 - CVE-2020-2780 mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
1830059 - CVE-2020-2812 mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
1834835 - Tracker: MariaDB rebase to the latest version (5.5.68)
1835849 - CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
mariadb-5.5.68-1.el7.src.rpm

x86_64:
mariadb-5.5.68-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-libs-5.5.68-1.el7.i686.rpm
mariadb-libs-5.5.68-1.el7.x86_64.rpm
mariadb-server-5.5.68-1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
mariadb-bench-5.5.68-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-devel-5.5.68-1.el7.i686.rpm
mariadb-devel-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-5.5.68-1.el7.i686.rpm
mariadb-embedded-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.68-1.el7.i686.rpm
mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm
mariadb-test-5.5.68-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
mariadb-5.5.68-1.el7.src.rpm

x86_64:
mariadb-5.5.68-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-libs-5.5.68-1.el7.i686.rpm
mariadb-libs-5.5.68-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
mariadb-bench-5.5.68-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-devel-5.5.68-1.el7.i686.rpm
mariadb-devel-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-5.5.68-1.el7.i686.rpm
mariadb-embedded-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.68-1.el7.i686.rpm
mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm
mariadb-server-5.5.68-1.el7.x86_64.rpm
mariadb-test-5.5.68-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb-5.5.68-1.el7.src.rpm

ppc64:
mariadb-5.5.68-1.el7.ppc64.rpm
mariadb-bench-5.5.68-1.el7.ppc64.rpm
mariadb-debuginfo-5.5.68-1.el7.ppc.rpm
mariadb-debuginfo-5.5.68-1.el7.ppc64.rpm
mariadb-devel-5.5.68-1.el7.ppc.rpm
mariadb-devel-5.5.68-1.el7.ppc64.rpm
mariadb-libs-5.5.68-1.el7.ppc.rpm
mariadb-libs-5.5.68-1.el7.ppc64.rpm
mariadb-server-5.5.68-1.el7.ppc64.rpm
mariadb-test-5.5.68-1.el7.ppc64.rpm

ppc64le:
mariadb-5.5.68-1.el7.ppc64le.rpm
mariadb-bench-5.5.68-1.el7.ppc64le.rpm
mariadb-debuginfo-5.5.68-1.el7.ppc64le.rpm
mariadb-devel-5.5.68-1.el7.ppc64le.rpm
mariadb-libs-5.5.68-1.el7.ppc64le.rpm
mariadb-server-5.5.68-1.el7.ppc64le.rpm
mariadb-test-5.5.68-1.el7.ppc64le.rpm

s390x:
mariadb-5.5.68-1.el7.s390x.rpm
mariadb-bench-5.5.68-1.el7.s390x.rpm
mariadb-debuginfo-5.5.68-1.el7.s390.rpm
mariadb-debuginfo-5.5.68-1.el7.s390x.rpm
mariadb-devel-5.5.68-1.el7.s390.rpm
mariadb-devel-5.5.68-1.el7.s390x.rpm
mariadb-libs-5.5.68-1.el7.s390.rpm
mariadb-libs-5.5.68-1.el7.s390x.rpm
mariadb-server-5.5.68-1.el7.s390x.rpm
mariadb-test-5.5.68-1.el7.s390x.rpm

x86_64:
mariadb-5.5.68-1.el7.x86_64.rpm
mariadb-bench-5.5.68-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-devel-5.5.68-1.el7.i686.rpm
mariadb-devel-5.5.68-1.el7.x86_64.rpm
mariadb-libs-5.5.68-1.el7.i686.rpm
mariadb-libs-5.5.68-1.el7.x86_64.rpm
mariadb-server-5.5.68-1.el7.x86_64.rpm
mariadb-test-5.5.68-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
mariadb-debuginfo-5.5.68-1.el7.ppc.rpm
mariadb-debuginfo-5.5.68-1.el7.ppc64.rpm
mariadb-embedded-5.5.68-1.el7.ppc.rpm
mariadb-embedded-5.5.68-1.el7.ppc64.rpm
mariadb-embedded-devel-5.5.68-1.el7.ppc.rpm
mariadb-embedded-devel-5.5.68-1.el7.ppc64.rpm

ppc64le:
mariadb-debuginfo-5.5.68-1.el7.ppc64le.rpm
mariadb-embedded-5.5.68-1.el7.ppc64le.rpm
mariadb-embedded-devel-5.5.68-1.el7.ppc64le.rpm

s390x:
mariadb-debuginfo-5.5.68-1.el7.s390.rpm
mariadb-debuginfo-5.5.68-1.el7.s390x.rpm
mariadb-embedded-5.5.68-1.el7.s390.rpm
mariadb-embedded-5.5.68-1.el7.s390x.rpm
mariadb-embedded-devel-5.5.68-1.el7.s390.rpm
mariadb-embedded-devel-5.5.68-1.el7.s390x.rpm

x86_64:
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-5.5.68-1.el7.i686.rpm
mariadb-embedded-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.68-1.el7.i686.rpm
mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb-5.5.68-1.el7.src.rpm

x86_64:
mariadb-5.5.68-1.el7.x86_64.rpm
mariadb-bench-5.5.68-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-devel-5.5.68-1.el7.i686.rpm
mariadb-devel-5.5.68-1.el7.x86_64.rpm
mariadb-libs-5.5.68-1.el7.i686.rpm
mariadb-libs-5.5.68-1.el7.x86_64.rpm
mariadb-server-5.5.68-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-5.5.68-1.el7.i686.rpm
mariadb-embedded-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.68-1.el7.i686.rpm
mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm
mariadb-test-5.5.68-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2974
https://access.redhat.com/security/cve/CVE-2020-2574
https://access.redhat.com/security/cve/CVE-2020-2752
https://access.redhat.com/security/cve/CVE-2020-2780
https://access.redhat.com/security/cve/CVE-2020-2812
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Chrp
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list