You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa mariadb

Sigurnosni nedostaci programskog paketa mariadb

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mariadb:10.3 security, bug fix, and enhancement update
Advisory ID: RHSA-2020:5500-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5500
Issue date: 2020-12-15
CVE Names: CVE-2019-2938 CVE-2019-2974 CVE-2020-2574
CVE-2020-2752 CVE-2020-2760 CVE-2020-2780
CVE-2020-2812 CVE-2020-2814 CVE-2020-13249
CVE-2020-14765 CVE-2020-14776 CVE-2020-14789
CVE-2020-14812 CVE-2020-15180
=====================================================================

1. Summary:

An update for the mariadb:10.3 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

The following packages have been upgraded to a later upstream version:
mariadb (10.3.27), galera (25.3.31). (BZ#1899082, BZ#1899086)

Security Fix(es):

* mariadb: Insufficient SST method name check leading to code injection in
mysql-wsrep (CVE-2020-15180)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2019) (CVE-2019-2938)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
(CVE-2019-2974)

* mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)

* mysql: InnoDB unspecified vulnerability (CPU Apr 2020) (CVE-2020-2760)

* mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
(CVE-2020-2780)

* mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
(CVE-2020-2812)

* mysql: InnoDB unspecified vulnerability (CPU Apr 2020) (CVE-2020-2814)

* mariadb-connector-c: Improper validation of content in a OK packet
received from server (CVE-2020-13249)

* mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
(CVE-2020-14765)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2020) (CVE-2020-14776)

* mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
(CVE-2020-14789)

* mysql: Server: Locking unspecified vulnerability (CPU Oct 2020)
(CVE-2020-14812)

* mysql: C API unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* FTBFS: -D_GLIBCXX_ASSERTIONS (BZ#1899009)

* Queries with entity_id IN (‘1’, ‘2’, …, ‘70000’) run much slower in
MariaDB 10.3 than on MariaDB 10.1 (BZ#1899017)

* Cleanup race with wsrep_rsync_sst_tunnel may prevent full galera cluster
bootstrap (BZ#1899021)

* There are undeclared file conflicts in several mariadb and mysql packages
(BZ#1899077)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1764680 – CVE-2019-2938 mysql: InnoDB unspecified vulnerability (CPU Oct 2019)
1764691 – CVE-2019-2974 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
1798587 – CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020)
1830056 – CVE-2020-2780 mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
1830059 – CVE-2020-2812 mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
1830060 – CVE-2020-2814 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
1830082 – CVE-2020-2760 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
1835849 – CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020)
1839827 – CVE-2020-13249 mariadb-connector-c: Improper validation of content in a OK packet received from server
1890738 – CVE-2020-14765 mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
1890743 – CVE-2020-14776 mysql: InnoDB unspecified vulnerability (CPU Oct 2020)
1890747 – CVE-2020-14789 mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
1890756 – CVE-2020-14812 mysql: Server: Locking unspecified vulnerability (CPU Oct 2020)
1894919 – CVE-2020-15180 mariadb: Insufficient SST method name check leading to code injection in mysql-wsrep
1899009 – FTBFS: -D_GLIBCXX_ASSERTIONS [rhel-8.3.0.z]
1899017 – Queries with entity_id IN (‘1’, ‘2’, …, ‘70000’) run much slower in MariaDB 10.3 than on MariaDB 10.1 [rhel-8.3.0.z]
1899021 – Cleanup race with wsrep_rsync_sst_tunnel may prevent full galera cluster bootstrap [rhel-8.3.0.z]
1899082 – Tracker: MariaDB rebase to the latest version (10.3.27) [rhel-8.3.0.z]
1899086 – Update Galera to the appropriate version (25.3.31) [rhel-8.3.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm
galera-25.3.31-1.module+el8.3.0+8843+3f4e42f6.src.rpm
mariadb-10.3.27-3.module+el8.3.0+8972+5e3224e9.src.rpm

aarch64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
galera-25.3.31-1.module+el8.3.0+8843+3f4e42f6.aarch64.rpm
galera-debuginfo-25.3.31-1.module+el8.3.0+8843+3f4e42f6.aarch64.rpm
galera-debugsource-25.3.31-1.module+el8.3.0+8843+3f4e42f6.aarch64.rpm
mariadb-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-backup-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-backup-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-common-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-debugsource-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-devel-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-embedded-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-embedded-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-embedded-devel-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-errmsg-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-gssapi-server-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-gssapi-server-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-oqgraph-engine-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-server-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-server-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-server-galera-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-server-utils-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-server-utils-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-test-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm
mariadb-test-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.aarch64.rpm

ppc64le:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
galera-25.3.31-1.module+el8.3.0+8843+3f4e42f6.ppc64le.rpm
galera-debuginfo-25.3.31-1.module+el8.3.0+8843+3f4e42f6.ppc64le.rpm
galera-debugsource-25.3.31-1.module+el8.3.0+8843+3f4e42f6.ppc64le.rpm
mariadb-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-backup-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-backup-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-common-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-debugsource-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-devel-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-embedded-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-embedded-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-embedded-devel-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-errmsg-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-gssapi-server-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-gssapi-server-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-oqgraph-engine-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-oqgraph-engine-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-server-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-server-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-server-galera-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-server-utils-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-server-utils-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-test-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm
mariadb-test-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.ppc64le.rpm

s390x:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
galera-25.3.31-1.module+el8.3.0+8843+3f4e42f6.s390x.rpm
galera-debuginfo-25.3.31-1.module+el8.3.0+8843+3f4e42f6.s390x.rpm
galera-debugsource-25.3.31-1.module+el8.3.0+8843+3f4e42f6.s390x.rpm
mariadb-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-backup-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-backup-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-common-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-debugsource-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-devel-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-embedded-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-embedded-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-embedded-devel-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-errmsg-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-gssapi-server-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-gssapi-server-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-oqgraph-engine-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-oqgraph-engine-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-server-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-server-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-server-galera-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-server-utils-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-server-utils-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-test-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm
mariadb-test-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
galera-25.3.31-1.module+el8.3.0+8843+3f4e42f6.x86_64.rpm
galera-debuginfo-25.3.31-1.module+el8.3.0+8843+3f4e42f6.x86_64.rpm
galera-debugsource-25.3.31-1.module+el8.3.0+8843+3f4e42f6.x86_64.rpm
mariadb-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-backup-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-backup-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-common-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-debugsource-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-devel-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-embedded-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-embedded-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-embedded-devel-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-errmsg-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-gssapi-server-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-gssapi-server-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-oqgraph-engine-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-server-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-server-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-server-galera-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-server-utils-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-server-utils-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-test-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm
mariadb-test-debuginfo-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2938
https://access.redhat.com/security/cve/CVE-2019-2974
https://access.redhat.com/security/cve/CVE-2020-2574
https://access.redhat.com/security/cve/CVE-2020-2752
https://access.redhat.com/security/cve/CVE-2020-2760
https://access.redhat.com/security/cve/CVE-2020-2780
https://access.redhat.com/security/cve/CVE-2020-2812
https://access.redhat.com/security/cve/CVE-2020-2814
https://access.redhat.com/security/cve/CVE-2020-13249
https://access.redhat.com/security/cve/CVE-2020-14765
https://access.redhat.com/security/cve/CVE-2020-14776
https://access.redhat.com/security/cve/CVE-2020-14789
https://access.redhat.com/security/cve/CVE-2020-14812
https://access.redhat.com/security/cve/CVE-2020-15180
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=kFIm
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: mariadb-connector-c security, bug fix, and enhancement update
Advisory ID: RHSA-2020:5503-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5503
Issue date: 2020-12-15
CVE Names: CVE-2020-2574 CVE-2020-2752 CVE-2020-2922
CVE-2020-13249
=====================================================================

1. Summary:

An update for mariadb-connector-c is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The MariaDB Native Client library (C driver) is used to connect
applications developed in C/C++ to MariaDB and MySQL databases.

The following packages have been upgraded to a later upstream version:
mariadb-connector-c (3.1.11). (BZ#1898993)

Security Fix(es):

* mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)

* mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2922)

* mariadb-connector-c: Improper validation of content in a OK packet
received from server (CVE-2020-13249)

* mysql: C API unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Code utilizing plugins can’t be compiled properly (BZ#1899001)

* Add “zlib-devel” requirement in “-devel” subpackage (BZ#1899005)

* Replace hard-coded /usr with %{_prefix} (BZ#1899099)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1798587 – CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020)
1835849 – CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020)
1835850 – CVE-2020-2922 mysql: C API unspecified vulnerability (CPU Apr 2020)
1839827 – CVE-2020-13249 mariadb-connector-c: Improper validation of content in a OK packet received from server
1898993 – Tracker: MariaDB Connector C rebase to the latest version (3.1.11) [rhel-8.3.0.z]
1899001 – Code utilizing plugins can´t be compiled properly [rhel-8.3.0.z]
1899099 – Replace hard-coded /usr with %{_prefix} [rhel-8.3.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
mariadb-connector-c-3.1.11-2.el8_3.src.rpm

aarch64:
mariadb-connector-c-3.1.11-2.el8_3.aarch64.rpm
mariadb-connector-c-debuginfo-3.1.11-2.el8_3.aarch64.rpm
mariadb-connector-c-debugsource-3.1.11-2.el8_3.aarch64.rpm
mariadb-connector-c-devel-3.1.11-2.el8_3.aarch64.rpm
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.aarch64.rpm

noarch:
mariadb-connector-c-config-3.1.11-2.el8_3.noarch.rpm

ppc64le:
mariadb-connector-c-3.1.11-2.el8_3.ppc64le.rpm
mariadb-connector-c-debuginfo-3.1.11-2.el8_3.ppc64le.rpm
mariadb-connector-c-debugsource-3.1.11-2.el8_3.ppc64le.rpm
mariadb-connector-c-devel-3.1.11-2.el8_3.ppc64le.rpm
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.ppc64le.rpm

s390x:
mariadb-connector-c-3.1.11-2.el8_3.s390x.rpm
mariadb-connector-c-debuginfo-3.1.11-2.el8_3.s390x.rpm
mariadb-connector-c-debugsource-3.1.11-2.el8_3.s390x.rpm
mariadb-connector-c-devel-3.1.11-2.el8_3.s390x.rpm
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.s390x.rpm

x86_64:
mariadb-connector-c-3.1.11-2.el8_3.i686.rpm
mariadb-connector-c-3.1.11-2.el8_3.x86_64.rpm
mariadb-connector-c-debuginfo-3.1.11-2.el8_3.i686.rpm
mariadb-connector-c-debuginfo-3.1.11-2.el8_3.x86_64.rpm
mariadb-connector-c-debugsource-3.1.11-2.el8_3.i686.rpm
mariadb-connector-c-debugsource-3.1.11-2.el8_3.x86_64.rpm
mariadb-connector-c-devel-3.1.11-2.el8_3.i686.rpm
mariadb-connector-c-devel-3.1.11-2.el8_3.x86_64.rpm
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.i686.rpm
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2574
https://access.redhat.com/security/cve/CVE-2020-2752
https://access.redhat.com/security/cve/CVE-2020-2922
https://access.redhat.com/security/cve/CVE-2020-13249
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=lwbG
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Autor161.53.13.146
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Red Hat Single Sign-On

Otkriveni su sigurnosni nedostaci u programskom paketu Red Hat Single Sign-On za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju...

Close