[RHSA-2022:1557-01] Moderate: mariadb:10.5 security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 26 22:17:26 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mariadb:10.5 security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:1557-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1557
Issue date:        2022-04-26
CVE Names:         CVE-2021-2154 CVE-2021-2166 CVE-2021-2372 
                   CVE-2021-2389 CVE-2021-35604 CVE-2021-46657 
                   CVE-2021-46658 CVE-2021-46662 CVE-2021-46666 
                   CVE-2021-46667 
=====================================================================

1. Summary:

An update for the mariadb:10.5 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

The following packages have been upgraded to a later upstream version:
mariadb (10.5.13), galera (26.4.9). (BZ#2050546)

Security Fix(es):

* mysql: Server: DML unspecified vulnerability (CPU Apr 2021)
(CVE-2021-2154)

* mysql: Server: DML unspecified vulnerability (CPU Apr 2021)
(CVE-2021-2166)

* mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2372)

* mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2389)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2021) (CVE-2021-35604)

* mariadb: Integer overflow in sql_lex.cc integer leading to crash
(CVE-2021-46667)

* mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having
outer ref (CVE-2021-46657)

* mariadb: save_window_function_values triggers an abort during IN subquery
(CVE-2021-46658)

* mariadb: Crash in set_var.cc via certain UPDATE queries with nested
subqueries (CVE-2021-46662)

* mariadb: Crash caused by mishandling of a pushdown from a HAVING clause
to a WHERE clause (CVE-2021-46666)

* mariadb: No password masking in audit log when using ALTER USER <user>
IDENTIFIED BY <password> command (BZ#1981332)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* mariadb-10.5-module: /etc/security/user_map.conf getting overwritten with
mariadb-server upgrade (BZ#2050515)

* mariadb-server:10.5 in centos8 stream is not shipping
wsrep_sst_rsync_tunnel (BZ#2050524)

* Galera doesn't work without 'procps-ng' package MariaDB-10.5 (BZ#2050542)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1951752 - CVE-2021-2154 mysql: Server: DML unspecified vulnerability (CPU Apr 2021)
1951755 - CVE-2021-2166 mysql: Server: DML unspecified vulnerability (CPU Apr 2021)
1981332 - mariadb: No password masking in audit log when using ALTER USER <user> IDENTIFIED BY <password> command
1992303 - CVE-2021-2372 mysql: InnoDB unspecified vulnerability (CPU Jul 2021)
1992309 - CVE-2021-2389 mysql: InnoDB unspecified vulnerability (CPU Jul 2021)
2016101 - CVE-2021-35604 mysql: InnoDB unspecified vulnerability (CPU Oct 2021)
2049294 - CVE-2021-46658 mariadb: save_window_function_values triggers an abort during IN subquery
2049305 - CVE-2021-46657 mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref
2050019 - CVE-2021-46662 mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries
2050028 - CVE-2021-46666 mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause
2050030 - CVE-2021-46667 mariadb: Integer overflow in sql_lex.cc integer leading to crash
2050515 - mariadb-10.5-module: /etc/security/user_map.conf getting overwritten with mariadb-server upgrade [rhel-8.5.0.z]
2050524 - mariadb-server:10.5 in centos8 stream is not shipping wsrep_sst_rsync_tunnel [rhel-8.5.0.z]
2050542 - Galera doesn't work without 'procps-ng' package MariaDB-10.5 [rhel-8.5.0.z]
2050546 - Tracker: Rebase galera package to the newest for MariaDB-10.5 (25.4.9) [rhel-8.5.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
Judy-1.0.5-18.module+el8.4.0+9031+9abc7af9.src.rpm
galera-26.4.9-4.module+el8.5.0+14125+d11efe18.src.rpm
mariadb-10.5.13-1.module+el8.5.0+14125+d11efe18.src.rpm

aarch64:
Judy-1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64.rpm
Judy-debuginfo-1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64.rpm
Judy-debugsource-1.0.5-18.module+el8.4.0+9031+9abc7af9.aarch64.rpm
galera-26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64.rpm
galera-debuginfo-26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64.rpm
galera-debugsource-26.4.9-4.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-backup-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-backup-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-common-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-debugsource-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-devel-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-embedded-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-embedded-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-embedded-devel-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-errmsg-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-gssapi-server-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-gssapi-server-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-oqgraph-engine-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-oqgraph-engine-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-pam-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-pam-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-server-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-server-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-server-galera-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-server-utils-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-server-utils-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-test-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm
mariadb-test-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.aarch64.rpm

ppc64le:
Judy-1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le.rpm
Judy-debuginfo-1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le.rpm
Judy-debugsource-1.0.5-18.module+el8.4.0+9031+9abc7af9.ppc64le.rpm
galera-26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le.rpm
galera-debuginfo-26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le.rpm
galera-debugsource-26.4.9-4.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-backup-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-backup-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-common-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-debugsource-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-devel-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-embedded-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-embedded-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-embedded-devel-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-errmsg-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-gssapi-server-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-gssapi-server-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-oqgraph-engine-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-oqgraph-engine-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-pam-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-pam-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-server-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-server-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-server-galera-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-server-utils-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-server-utils-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-test-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm
mariadb-test-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.ppc64le.rpm

s390x:
Judy-1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x.rpm
Judy-debuginfo-1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x.rpm
Judy-debugsource-1.0.5-18.module+el8.4.0+9031+9abc7af9.s390x.rpm
galera-26.4.9-4.module+el8.5.0+14125+d11efe18.s390x.rpm
galera-debuginfo-26.4.9-4.module+el8.5.0+14125+d11efe18.s390x.rpm
galera-debugsource-26.4.9-4.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-backup-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-backup-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-common-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-debugsource-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-devel-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-embedded-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-embedded-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-embedded-devel-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-errmsg-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-gssapi-server-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-gssapi-server-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-oqgraph-engine-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-oqgraph-engine-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-pam-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-pam-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-server-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-server-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-server-galera-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-server-utils-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-server-utils-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-test-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm
mariadb-test-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64.rpm
Judy-debuginfo-1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64.rpm
Judy-debugsource-1.0.5-18.module+el8.4.0+9031+9abc7af9.x86_64.rpm
galera-26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64.rpm
galera-debuginfo-26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64.rpm
galera-debugsource-26.4.9-4.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-backup-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-backup-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-common-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-debugsource-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-devel-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-embedded-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-embedded-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-embedded-devel-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-errmsg-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-gssapi-server-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-gssapi-server-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-oqgraph-engine-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-oqgraph-engine-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-pam-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-pam-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-server-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-server-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-server-galera-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-server-utils-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-server-utils-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-test-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm
mariadb-test-debuginfo-10.5.13-1.module+el8.5.0+14125+d11efe18.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-2154
https://access.redhat.com/security/cve/CVE-2021-2166
https://access.redhat.com/security/cve/CVE-2021-2372
https://access.redhat.com/security/cve/CVE-2021-2389
https://access.redhat.com/security/cve/CVE-2021-35604
https://access.redhat.com/security/cve/CVE-2021-46657
https://access.redhat.com/security/cve/CVE-2021-46658
https://access.redhat.com/security/cve/CVE-2021-46662
https://access.redhat.com/security/cve/CVE-2021-46666
https://access.redhat.com/security/cve/CVE-2021-46667
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Wc7n
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list