-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3400
                    mariadb security and bug fix update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2812 CVE-2020-2780 CVE-2020-2752
                   CVE-2020-2574 CVE-2019-2974 

Reference:         ESB-2020.0743
                   ESB-2020.0742
                   ESB-2020.0713

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4026

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mariadb security and bug fix update
Advisory ID:       RHSA-2020:4026-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4026
Issue date:        2020-09-29
CVE Names:         CVE-2019-2974 CVE-2020-2574 CVE-2020-2752 
                   CVE-2020-2780 CVE-2020-2812 
=====================================================================

1. Summary:

An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL. 

The following packages have been upgraded to a later upstream version:
mariadb (5.5.68). (BZ#1769276)

Security Fix(es):

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
(CVE-2019-2974)

* mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)

* mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
(CVE-2020-2780)

* mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
(CVE-2020-2812)

* mysql: C API: unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1465481 - Test case failure: /CoreOS/mariadb55/testsuite - perfschema.func_file_io / aarch64
1592735 - testsuite failure during rebuild - parts.partition_alter1_2_innodb 'innodb_plugin'
1689827 - [MariaDB Client] Memory leak of around 2 kb for every MySQL connect()
1704296 - Test case failure: /CoreOS/mariadb55/testsuite - main.mysqldump
1713365 - mysqldump unit test fail
1718877 - main.innodb_mrr_cpk unit test fails
1764691 - CVE-2019-2974 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
1798587 - CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020)
1820269 - [FTBFS] mariadb main.events_bugs fails due to 2020-01-01 date
1830056 - CVE-2020-2780 mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
1830059 - CVE-2020-2812 mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
1834835 - Tracker: MariaDB rebase to the latest version (5.5.68)
1835849 - CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
mariadb-5.5.68-1.el7.src.rpm

x86_64:
mariadb-5.5.68-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-libs-5.5.68-1.el7.i686.rpm
mariadb-libs-5.5.68-1.el7.x86_64.rpm
mariadb-server-5.5.68-1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
mariadb-bench-5.5.68-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-devel-5.5.68-1.el7.i686.rpm
mariadb-devel-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-5.5.68-1.el7.i686.rpm
mariadb-embedded-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.68-1.el7.i686.rpm
mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm
mariadb-test-5.5.68-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
mariadb-5.5.68-1.el7.src.rpm

x86_64:
mariadb-5.5.68-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-libs-5.5.68-1.el7.i686.rpm
mariadb-libs-5.5.68-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
mariadb-bench-5.5.68-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-devel-5.5.68-1.el7.i686.rpm
mariadb-devel-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-5.5.68-1.el7.i686.rpm
mariadb-embedded-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.68-1.el7.i686.rpm
mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm
mariadb-server-5.5.68-1.el7.x86_64.rpm
mariadb-test-5.5.68-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb-5.5.68-1.el7.src.rpm

ppc64:
mariadb-5.5.68-1.el7.ppc64.rpm
mariadb-bench-5.5.68-1.el7.ppc64.rpm
mariadb-debuginfo-5.5.68-1.el7.ppc.rpm
mariadb-debuginfo-5.5.68-1.el7.ppc64.rpm
mariadb-devel-5.5.68-1.el7.ppc.rpm
mariadb-devel-5.5.68-1.el7.ppc64.rpm
mariadb-libs-5.5.68-1.el7.ppc.rpm
mariadb-libs-5.5.68-1.el7.ppc64.rpm
mariadb-server-5.5.68-1.el7.ppc64.rpm
mariadb-test-5.5.68-1.el7.ppc64.rpm

ppc64le:
mariadb-5.5.68-1.el7.ppc64le.rpm
mariadb-bench-5.5.68-1.el7.ppc64le.rpm
mariadb-debuginfo-5.5.68-1.el7.ppc64le.rpm
mariadb-devel-5.5.68-1.el7.ppc64le.rpm
mariadb-libs-5.5.68-1.el7.ppc64le.rpm
mariadb-server-5.5.68-1.el7.ppc64le.rpm
mariadb-test-5.5.68-1.el7.ppc64le.rpm

s390x:
mariadb-5.5.68-1.el7.s390x.rpm
mariadb-bench-5.5.68-1.el7.s390x.rpm
mariadb-debuginfo-5.5.68-1.el7.s390.rpm
mariadb-debuginfo-5.5.68-1.el7.s390x.rpm
mariadb-devel-5.5.68-1.el7.s390.rpm
mariadb-devel-5.5.68-1.el7.s390x.rpm
mariadb-libs-5.5.68-1.el7.s390.rpm
mariadb-libs-5.5.68-1.el7.s390x.rpm
mariadb-server-5.5.68-1.el7.s390x.rpm
mariadb-test-5.5.68-1.el7.s390x.rpm

x86_64:
mariadb-5.5.68-1.el7.x86_64.rpm
mariadb-bench-5.5.68-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-devel-5.5.68-1.el7.i686.rpm
mariadb-devel-5.5.68-1.el7.x86_64.rpm
mariadb-libs-5.5.68-1.el7.i686.rpm
mariadb-libs-5.5.68-1.el7.x86_64.rpm
mariadb-server-5.5.68-1.el7.x86_64.rpm
mariadb-test-5.5.68-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
mariadb-debuginfo-5.5.68-1.el7.ppc.rpm
mariadb-debuginfo-5.5.68-1.el7.ppc64.rpm
mariadb-embedded-5.5.68-1.el7.ppc.rpm
mariadb-embedded-5.5.68-1.el7.ppc64.rpm
mariadb-embedded-devel-5.5.68-1.el7.ppc.rpm
mariadb-embedded-devel-5.5.68-1.el7.ppc64.rpm

ppc64le:
mariadb-debuginfo-5.5.68-1.el7.ppc64le.rpm
mariadb-embedded-5.5.68-1.el7.ppc64le.rpm
mariadb-embedded-devel-5.5.68-1.el7.ppc64le.rpm

s390x:
mariadb-debuginfo-5.5.68-1.el7.s390.rpm
mariadb-debuginfo-5.5.68-1.el7.s390x.rpm
mariadb-embedded-5.5.68-1.el7.s390.rpm
mariadb-embedded-5.5.68-1.el7.s390x.rpm
mariadb-embedded-devel-5.5.68-1.el7.s390.rpm
mariadb-embedded-devel-5.5.68-1.el7.s390x.rpm

x86_64:
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-5.5.68-1.el7.i686.rpm
mariadb-embedded-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.68-1.el7.i686.rpm
mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb-5.5.68-1.el7.src.rpm

x86_64:
mariadb-5.5.68-1.el7.x86_64.rpm
mariadb-bench-5.5.68-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-devel-5.5.68-1.el7.i686.rpm
mariadb-devel-5.5.68-1.el7.x86_64.rpm
mariadb-libs-5.5.68-1.el7.i686.rpm
mariadb-libs-5.5.68-1.el7.x86_64.rpm
mariadb-server-5.5.68-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
mariadb-debuginfo-5.5.68-1.el7.i686.rpm
mariadb-debuginfo-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-5.5.68-1.el7.i686.rpm
mariadb-embedded-5.5.68-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.68-1.el7.i686.rpm
mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm
mariadb-test-5.5.68-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2974
https://access.redhat.com/security/cve/CVE-2020-2574
https://access.redhat.com/security/cve/CVE-2020-2752
https://access.redhat.com/security/cve/CVE-2020-2780
https://access.redhat.com/security/cve/CVE-2020-2812
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Chrp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4hOQ
-----END PGP SIGNATURE-----