Lucene search

K
almalinuxAlmaLinuxALSA-2020:5500
HistoryDec 15, 2020 - 4:03 p.m.

Important: mariadb:10.3 security, bug fix, and enhancement update

2020-12-1516:03:43
errata.almalinux.org
40
mariadb
mysql
security
bug fix
enhancement
upgrade
code injection
vulnerability
cve
galera
package
sst
cluster
validation
conflict

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

EPSS

0.009

Percentile

82.5%

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a later upstream version: mariadb (10.3.27), galera (25.3.31). (BZ#1899082, BZ#1899086)

Security Fix(es):

  • mariadb: Insufficient SST method name check leading to code injection in mysql-wsrep (CVE-2020-15180)

  • mysql: InnoDB unspecified vulnerability (CPU Oct 2019) (CVE-2019-2938)

  • mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) (CVE-2019-2974)

  • mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)

  • mysql: InnoDB unspecified vulnerability (CPU Apr 2020) (CVE-2020-2760)

  • mysql: Server: DML unspecified vulnerability (CPU Apr 2020) (CVE-2020-2780)

  • mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020) (CVE-2020-2812)

  • mysql: InnoDB unspecified vulnerability (CPU Apr 2020) (CVE-2020-2814)

  • mariadb-connector-c: Improper validation of content in a OK packet received from server (CVE-2020-13249)

  • mysql: Server: FTS unspecified vulnerability (CPU Oct 2020) (CVE-2020-14765)

  • mysql: InnoDB unspecified vulnerability (CPU Oct 2020) (CVE-2020-14776)

  • mysql: Server: FTS unspecified vulnerability (CPU Oct 2020) (CVE-2020-14789)

  • mysql: Server: Locking unspecified vulnerability (CPU Oct 2020) (CVE-2020-14812)

  • mysql: C API unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • FTBFS: -D_GLIBCXX_ASSERTIONS (BZ#1899009)

  • Queries with entity_id IN (‘1’, ‘2’, …, ‘70000’) run much slower in MariaDB 10.3 than on MariaDB 10.1 (BZ#1899017)

  • Cleanup race with wsrep_rsync_sst_tunnel may prevent full galera cluster bootstrap (BZ#1899021)

  • There are undeclared file conflicts in several mariadb and mysql packages (BZ#1899077)

OSVersionArchitecturePackageVersionFilename
almalinux8x86_64judy< 1.0.5-18.module_el8.5.0+2632+14ced695Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm
almalinux8aarch64judy< 1.0.5-18.module_el8.6.0+2761+593e5e59Judy-1.0.5-18.module_el8.6.0+2761+593e5e59.aarch64.rpm
almalinux8ppc64lejudy< 1.0.5-18.module_el8.6.0+2867+72759d2fJudy-1.0.5-18.module_el8.6.0+2867+72759d2f.ppc64le.rpm

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

EPSS

0.009

Percentile

82.5%