Lucene search

K
redhatRedHatRHSA-2022:1010
HistoryMar 22, 2022 - 12:12 p.m.

(RHSA-2022:1010) Moderate: rh-mariadb103-mariadb security and bug fix update

2022-03-2212:12:53
access.redhat.com
27

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.269 Low

EPSS

Percentile

96.7%

MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a later upstream version: rh-mariadb103-mariadb (10.3.32), rh-mariadb103-galera (25.3.34). (BZ#2050544)

Security Fix(es):

  • mysql: Server: DML unspecified vulnerability (CPU Apr 2021) (CVE-2021-2154)

  • mysql: Server: DML unspecified vulnerability (CPU Apr 2021) (CVE-2021-2166)

  • mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2372)

  • mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2389)

  • mysql: InnoDB unspecified vulnerability (CPU Oct 2021) (CVE-2021-35604)

  • mariadb: Integer overflow in sql_lex.cc integer leading to crash (CVE-2021-46667)

  • mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref (CVE-2021-46657)

  • mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries (CVE-2021-46662)

  • mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause (CVE-2021-46666)

  • mariadb: No password masking in audit log when using ALTER USER <user> IDENTIFIED BY <password> command (BZ#1981332)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • rh-mariadb103: /etc/security/user_map.conf getting overwritten with mariadb-server upgrade (BZ#2050516)

  • mysqld got signal 6, “WSREP: invalid state ROLLED_BACK (FATAL)” (BZ#2050520)

  • MariaDB logrotate leads to “gzip: stdin: file size changed while zipping” (BZ#2050538)

  • Galera doesn’t work without ‘procps-ng’ package [rhscl-3] (BZ#2050549)

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.269 Low

EPSS

Percentile

96.7%