Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in mariadb10.3
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in mariadb10.3
ID: RHSA-2021:1240-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 20. April 2021, 07:20
Referenzen: https://access.redhat.com/security/cve/CVE-2021-27928
Applikationen: MariaDB

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mariadb:10.3 and mariadb-devel:10.3 security
update
Advisory ID: RHSA-2021:1240-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1240
Issue date: 2021-04-19
CVE Names: CVE-2021-27928
=====================================================================

1. Summary:

An update for the mariadb:10.3 and mariadb-devel:10.3 modules is now
available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x,
x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

The following packages have been upgraded to a later upstream version:
mariadb (10.3.28), galera (25.3.32).

Security Fix(es):

* mariadb: writable system variables allows a database user with SUPER
privilege to execute arbitrary code as the system mysql user
(CVE-2021-27928)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1940909 - CVE-2021-27928 mariadb: writable system variables allows a database
user with SUPER privilege to execute arbitrary code as the system mysql user

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm
galera-25.3.32-1.module+el8.2.0+10474+c7510d9c.src.rpm
mariadb-10.3.28-1.module+el8.2.0+10474+c7510d9c.src.rpm

aarch64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
galera-25.3.32-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
galera-debuginfo-25.3.32-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
galera-debugsource-25.3.32-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-backup-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-common-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-debugsource-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-embedded-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-errmsg-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rp
m
mariadb-oqgraph-engine-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rp
m
mariadb-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-server-galera-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-server-utils-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rp
m
mariadb-test-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.aarch64.rpm

ppc64le:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
galera-25.3.32-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
galera-debuginfo-25.3.32-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
galera-debugsource-25.3.32-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-backup-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-common-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-debugsource-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-embedded-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-errmsg-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rp
m
mariadb-oqgraph-engine-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rp
m
mariadb-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-server-galera-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-server-utils-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rp
m
mariadb-test-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.ppc64le.rpm

s390x:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
galera-25.3.32-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
galera-debuginfo-25.3.32-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
galera-debugsource-25.3.32-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-backup-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-common-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-debugsource-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-embedded-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-errmsg-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rp
m
mariadb-oqgraph-engine-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rp
m
mariadb-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-server-galera-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-server-utils-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rp
m
mariadb-test-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
galera-25.3.32-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
galera-debuginfo-25.3.32-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
galera-debugsource-25.3.32-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-backup-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-common-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-debugsource-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-embedded-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-errmsg-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rp
m
mariadb-oqgraph-engine-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rp
m
mariadb-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-server-galera-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-server-utils-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rp
m
mariadb-test-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

Source:
asio-1.10.8-7.module+el8+2765+cfa4f87b.src.rpm

aarch64:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.aarch64.rpm

ppc64le:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.ppc64le.rpm

s390x:
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.i686.rpm
Judy-devel-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.i686.rpm
asio-devel-1.10.8-7.module+el8+2765+cfa4f87b.x86_64.rpm
galera-25.3.32-1.module+el8.2.0+10474+c7510d9c.i686.rpm
galera-debuginfo-25.3.32-1.module+el8.2.0+10474+c7510d9c.i686.rpm
galera-debugsource-25.3.32-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-backup-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-backup-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-common-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-debugsource-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-embedded-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-embedded-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-embedded-devel-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-errmsg-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-gssapi-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-gssapi-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rp
m
mariadb-oqgraph-engine-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-oqgraph-engine-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rp
m
mariadb-server-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-server-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-server-galera-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-server-utils-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-server-utils-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-test-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm
mariadb-test-debuginfo-10.3.28-1.module+el8.2.0+10474+c7510d9c.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27928
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4H1A
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung