-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1317
            mariadb:10.3 and mariadb-devel:10.3 security update
                               20 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb:10.3
                   mariadb-devel:10.3
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27928  

Reference:         ESB-2021.1097
                   ESB-2021.0997

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1240
   https://access.redhat.com/errata/RHSA-2021:1241
   https://access.redhat.com/errata/RHSA-2021:1242

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mariadb:10.3 and mariadb-devel:10.3 security update
Advisory ID:       RHSA-2021:1240-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1240
Issue date:        2021-04-19
CVE Names:         CVE-2021-27928 
=====================================================================

1. Summary:

An update for the mariadb:10.3 and mariadb-devel:10.3 modules is now
available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL. 

The following packages have been upgraded to a later upstream version:
mariadb (10.3.28), galera (25.3.32).

Security Fix(es):

* mariadb: writable system variables allows a database user with SUPER
privilege to execute arbitrary code as the system mysql user
(CVE-2021-27928)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1940909 - CVE-2021-27928 mariadb: writable system variables allows a database user with SUPER privilege to execute arbitrary code as the system mysql user

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm
galera-25.3.32-1.module+el8.2.0+10474+c7510d9c.src.rpm
mariadb-10.3.28-1.module+el8.2.0+10474+c7510d9c.src.rpm

aarch64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
galera-25.3.32-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
galera-debuginfo-25.3.32-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
galera-debugsource-25.3.32-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-backup-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-common-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-debugsource-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-embedded-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-errmsg-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-server-galera-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-server-utils-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-test-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm

ppc64le:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
galera-25.3.32-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
galera-debuginfo-25.3.32-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
galera-debugsource-25.3.32-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-backup-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-common-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-debugsource-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-embedded-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-errmsg-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-server-galera-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-server-utils-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-test-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm

s390x:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
galera-25.3.32-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
galera-debuginfo-25.3.32-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
galera-debugsource-25.3.32-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-backup-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-common-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-debugsource-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-embedded-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-errmsg-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-server-galera-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-server-utils-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-test-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
galera-25.3.32-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
galera-debuginfo-25.3.32-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
galera-debugsource-25.3.32-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-backup-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-common-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-debugsource-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-embedded-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-errmsg-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-server-galera-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-server-utils-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-test-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

Source:
asio-1.10.8-7.module+el8+2765+cfa4f87b.src.rpm

aarch64:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.aarch64.rpm

ppc64le:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.ppc64le.rpm

s390x:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.i686.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.x86_64.rpm
galera-25.3.32-1.module+el8.2.0+10474+c7510d9c.i686.rpm
galera-debuginfo-25.3.32-1.module+el8.2.0+10474+c7510d9c.i686.rpm
galera-debugsource-25.3.32-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-backup-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-common-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-debugsource-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-embedded-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-errmsg-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-server-galera-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-server-utils-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-test-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27928
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4H1A
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mariadb:10.3 and mariadb-devel:10.3 security update
Advisory ID:       RHSA-2021:1241-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1241
Issue date:        2021-04-19
CVE Names:         CVE-2021-27928 
=====================================================================

1. Summary:

An update for the mariadb:10.3 and mariadb-devel:10.3 modules is now
available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL. 

The following packages have been upgraded to a later upstream version:
mariadb (10.3.28), galera (25.3.32).

Security Fix(es):

* mariadb: writable system variables allows a database user with SUPER
privilege to execute arbitrary code as the system mysql user
(CVE-2021-27928)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1940909 - CVE-2021-27928 mariadb: writable system variables allows a database user with SUPER privilege to execute arbitrary code as the system mysql user

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm
galera-25.3.32-1.module+el8.1.0+10475+47ea4373.src.rpm
mariadb-10.3.28-1.module+el8.1.0+10475+47ea4373.src.rpm

aarch64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
galera-25.3.32-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
galera-debuginfo-25.3.32-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
galera-debugsource-25.3.32-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-backup-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-common-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-debugsource-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-embedded-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-errmsg-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-server-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-server-galera-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-server-utils-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-test-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.aarch64.rpm

ppc64le:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
galera-25.3.32-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
galera-debuginfo-25.3.32-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
galera-debugsource-25.3.32-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-backup-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-common-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-debugsource-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-embedded-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-errmsg-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-server-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-server-galera-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-server-utils-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-test-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.ppc64le.rpm

s390x:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
galera-25.3.32-1.module+el8.1.0+10475+47ea4373.s390x.rpm
galera-debuginfo-25.3.32-1.module+el8.1.0+10475+47ea4373.s390x.rpm
galera-debugsource-25.3.32-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-backup-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-common-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-debugsource-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-embedded-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-errmsg-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-server-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-server-galera-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-server-utils-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-test-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
galera-25.3.32-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
galera-debuginfo-25.3.32-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
galera-debugsource-25.3.32-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-backup-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-common-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-debugsource-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-embedded-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-errmsg-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-server-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-server-galera-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-server-utils-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-test-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

Source:
asio-1.10.8-7.module+el8+2765+cfa4f87b.src.rpm

aarch64:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.aarch64.rpm

ppc64le:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.ppc64le.rpm

s390x:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.i686.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.x86_64.rpm
galera-25.3.32-1.module+el8.1.0+10475+47ea4373.i686.rpm
galera-debuginfo-25.3.32-1.module+el8.1.0+10475+47ea4373.i686.rpm
galera-debugsource-25.3.32-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-backup-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-common-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-debugsource-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-embedded-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-errmsg-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-server-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-server-galera-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-server-utils-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-test-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.1.0+10475+47ea4373.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27928
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Q+FE
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mariadb:10.3 and mariadb-devel:10.3 security update
Advisory ID:       RHSA-2021:1242-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1242
Issue date:        2021-04-19
CVE Names:         CVE-2021-27928 
=====================================================================

1. Summary:

An update for the mariadb:10.3 and mariadb-devel:10.3 modules is now
available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL. 

The following packages have been upgraded to a later upstream version:
mariadb (10.3.28), galera (25.3.32).

Security Fix(es):

* mariadb: writable system variables allows a database user with SUPER
privilege to execute arbitrary code as the system mysql user
(CVE-2021-27928)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1940909 - CVE-2021-27928 mariadb: writable system variables allows a database user with SUPER privilege to execute arbitrary code as the system mysql user

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm
galera-25.3.32-1.module+el8.3.0+10472+7adc332a.src.rpm
mariadb-10.3.28-1.module+el8.3.0+10472+7adc332a.src.rpm

aarch64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
galera-25.3.32-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
galera-debuginfo-25.3.32-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
galera-debugsource-25.3.32-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-backup-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-common-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-debugsource-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-devel-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-embedded-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-errmsg-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-server-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-server-galera-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-server-utils-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-test-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.aarch64.rpm

ppc64le:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
galera-25.3.32-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
galera-debuginfo-25.3.32-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
galera-debugsource-25.3.32-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-backup-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-common-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-debugsource-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-devel-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-embedded-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-errmsg-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-server-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-server-galera-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-server-utils-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-test-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.ppc64le.rpm

s390x:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
galera-25.3.32-1.module+el8.3.0+10472+7adc332a.s390x.rpm
galera-debuginfo-25.3.32-1.module+el8.3.0+10472+7adc332a.s390x.rpm
galera-debugsource-25.3.32-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-backup-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-common-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-debugsource-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-devel-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-embedded-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-errmsg-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-server-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-server-galera-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-server-utils-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-test-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
galera-25.3.32-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
galera-debuginfo-25.3.32-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
galera-debugsource-25.3.32-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-backup-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-common-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-debugsource-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-devel-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-embedded-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-errmsg-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-server-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-server-galera-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-server-utils-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-test-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

Source:
asio-1.10.8-7.module+el8+2765+cfa4f87b.src.rpm

aarch64:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.aarch64.rpm

ppc64le:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.ppc64le.rpm

s390x:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.i686.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.x86_64.rpm
galera-25.3.32-1.module+el8.3.0+10472+7adc332a.i686.rpm
galera-debuginfo-25.3.32-1.module+el8.3.0+10472+7adc332a.i686.rpm
galera-debugsource-25.3.32-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-backup-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-common-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-debugsource-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-devel-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-embedded-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-errmsg-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-oqgraph-engine-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-server-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-server-galera-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-server-utils-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-test-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.3.0+10472+7adc332a.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27928
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=z1/y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=K0xe
-----END PGP SIGNATURE-----