Red Hat Customer Portal

Skip to main content

Main Navigation

  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
Red Hat Customer Portal
  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Search
  • Log In
  • Language
Or troubleshoot an issue.

Log in to Your Red Hat Account

Log In

Your Red Hat account gives you access to your profile, preferences, and services, depending on your status.

Register

If you are a new customer, register now for access to product evaluations and purchasing capabilities.

Need access to an account?

If your company has an existing Red Hat account, your organization administrator can grant you access.

If you have any questions, please contact customer service.

Red Hat Account Number:

Red Hat Account

  • Account Details
  • User Management
  • Account Maintenance
  • Account Team

Customer Portal

  • My Profile
  • Notifications
  • Help

For your security, if you’re on a public computer and have finished using your Red Hat services, please be sure to log out.

Log Out

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)
Red Hat Customer Portal Red Hat Customer Portal
  • Products & Services
  • Tools
  • Security
  • Community
  • Infrastructure and Management

  • Cloud Computing

  • Storage

  • Runtimes

  • Integration and Automation

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS
  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage
  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio
  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
View All Products
  • Support
  • Production Support
  • Development Support
  • Product Life Cycles

Services

  • Consulting
  • Technical Account Management
  • Training & Certifications
  • Documentation
  • Red Hat Enterprise Linux
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Ecosystem Catalog
  • Red Hat in the Public Cloud
  • Partner Resources

Tools

  • Solution Engine
  • Packages
  • Errata
  • Customer Portal Labs
  • Configuration
  • Deployment
  • Security
  • Troubleshooting

Red Hat Insights

Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

  • Learn more
  • Go to Insights

Red Hat Product Security Center

Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

Product Security Center

Security Updates

  • Security Advisories
  • Red Hat CVE Database
  • Security Labs

Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

  • View Responses

Resources

  • Overview
  • Security Blog
  • Security Measurement
  • Severity Ratings
  • Backporting Policies
  • Product Signing (GPG) Keys

Customer Portal Community

  • Discussions
  • Blogs
  • Private Groups
  • Community Activity

Customer Events

  • Red Hat Convergence
  • Red Hat Summit

Stories

  • Red Hat Subscription Value
  • You Asked. We Acted.
  • Open Source Communities
Red Hat Product Errata RHSA-2020:5503 - Security Advisory
Issued:
2020-12-15
Updated:
2020-12-15

RHSA-2020:5503 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: mariadb-connector-c security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update for mariadb-connector-c is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The MariaDB Native Client library (C driver) is used to connect applications developed in C/C++ to MariaDB and MySQL databases.

The following packages have been upgraded to a later upstream version: mariadb-connector-c (3.1.11). (BZ#1898993)

Security Fix(es):

  • mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)
  • mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2922)
  • mariadb-connector-c: Improper validation of content in a OK packet received from server (CVE-2020-13249)
  • mysql: C API unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Code utilizing plugins can't be compiled properly (BZ#1899001)
  • Add "zlib-devel" requirement in "-devel" subpackage (BZ#1899005)
  • Replace hard-coded /usr with %{_prefix} (BZ#1899099)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1798587 - CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020)
  • BZ - 1835849 - CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020)
  • BZ - 1835850 - CVE-2020-2922 mysql: C API unspecified vulnerability (CPU Apr 2020)
  • BZ - 1839827 - CVE-2020-13249 mariadb-connector-c: Improper validation of content in a OK packet received from server
  • BZ - 1898993 - Tracker: MariaDB Connector C rebase to the latest version (3.1.11) [rhel-8.3.0.z]
  • BZ - 1899001 - Code utilizing plugins can´t be compiled properly [rhel-8.3.0.z]
  • BZ - 1899099 - Replace hard-coded /usr with %{_prefix} [rhel-8.3.0.z]

CVEs

  • CVE-2020-2574
  • CVE-2020-2752
  • CVE-2020-2922
  • CVE-2020-13249
  • CVE-2021-2007

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • Note: More recent versions of these packages may be available. Click a package name for more details.

    Red Hat Enterprise Linux for x86_64 8

    SRPM
    mariadb-connector-c-3.1.11-2.el8_3.src.rpm SHA-256: c22ab28ecdceb86913fb28b9d4adc9731be7b68768ebd829853d61a827df0819
    x86_64
    mariadb-connector-c-3.1.11-2.el8_3.i686.rpm SHA-256: d1deca0f1dcbea8f115202263dbdd5d87f8790dce33fb279b31156117a285e6f
    mariadb-connector-c-3.1.11-2.el8_3.x86_64.rpm SHA-256: f5170e0068786352f33eae6c805e38dc509ae45e3afa9c5d6b88b548b1d6c7b7
    mariadb-connector-c-config-3.1.11-2.el8_3.noarch.rpm SHA-256: 0d0bb0df9ab2f8f0f6b153fa742f4d4f0d3e5a1b96ccdd618f0cf63ade6b219c
    mariadb-connector-c-debuginfo-3.1.11-2.el8_3.i686.rpm SHA-256: 2bad18d72e2ea529f12e20347ad67a8b4649cab3782ee3416448dc0b5bf336a3
    mariadb-connector-c-debuginfo-3.1.11-2.el8_3.x86_64.rpm SHA-256: b7fb221853a94bf81f8b8adc7d7c219d8082bc2c1751eafcb0aee2a88fb5ed77
    mariadb-connector-c-debugsource-3.1.11-2.el8_3.i686.rpm SHA-256: 02b56d7d0d35da859474579cb7b3699c82f848b6b7ff55d4ad15c02c4eb3d2bc
    mariadb-connector-c-debugsource-3.1.11-2.el8_3.x86_64.rpm SHA-256: a407d76f8fecd1ba88668f9ff0146b3e3a0b593c266c72448b1a12fa390ea7d5
    mariadb-connector-c-devel-3.1.11-2.el8_3.i686.rpm SHA-256: a3242a1186b0b8611958de143f480ab405dc04927072ceb2528a300d6b27f23d
    mariadb-connector-c-devel-3.1.11-2.el8_3.x86_64.rpm SHA-256: 8add18c1000e6820f093eb6b919f2758b7fdd0dfd498388546a5e8f54010df3f
    mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.i686.rpm SHA-256: 6c95da5bf3136c0a03c0d16dd6fae830b47f9f72d20af921dabf6fba5a666a0d
    mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.x86_64.rpm SHA-256: db1b230d5a02f064a97dd6e0c1065837a367a1094a4b49b954ab3531758aa37b

    Red Hat Enterprise Linux for IBM z Systems 8

    SRPM
    mariadb-connector-c-3.1.11-2.el8_3.src.rpm SHA-256: c22ab28ecdceb86913fb28b9d4adc9731be7b68768ebd829853d61a827df0819
    s390x
    mariadb-connector-c-3.1.11-2.el8_3.s390x.rpm SHA-256: 56cf527ee4042faa47a078eebc00e9a58e6b634db2ec55413451d542ca3b95d3
    mariadb-connector-c-config-3.1.11-2.el8_3.noarch.rpm SHA-256: 0d0bb0df9ab2f8f0f6b153fa742f4d4f0d3e5a1b96ccdd618f0cf63ade6b219c
    mariadb-connector-c-debuginfo-3.1.11-2.el8_3.s390x.rpm SHA-256: cf94b68a087f4291dea24864c546f3fb04240b2637a5f06f9745f5b74aa0bcc1
    mariadb-connector-c-debugsource-3.1.11-2.el8_3.s390x.rpm SHA-256: ca287585a51c5f40b631d5fda5c338684876e041688b517ab7673e8fe76cf5ca
    mariadb-connector-c-devel-3.1.11-2.el8_3.s390x.rpm SHA-256: de6cac6f47bc103c58524c39dc6f6c3a69a617885cc501a7c8984f950f55f87a
    mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.s390x.rpm SHA-256: a0166dfacc7b3e88f28609ba60c2fd500b952433e8b9d9cfa0e1c7165aa355ea

    Red Hat Enterprise Linux for Power, little endian 8

    SRPM
    mariadb-connector-c-3.1.11-2.el8_3.src.rpm SHA-256: c22ab28ecdceb86913fb28b9d4adc9731be7b68768ebd829853d61a827df0819
    ppc64le
    mariadb-connector-c-3.1.11-2.el8_3.ppc64le.rpm SHA-256: fc997af5cea10b5202ea500f8ddd4efbf9662fc14edf030f8188aa6602508410
    mariadb-connector-c-config-3.1.11-2.el8_3.noarch.rpm SHA-256: 0d0bb0df9ab2f8f0f6b153fa742f4d4f0d3e5a1b96ccdd618f0cf63ade6b219c
    mariadb-connector-c-debuginfo-3.1.11-2.el8_3.ppc64le.rpm SHA-256: b10ce6f6a1a92e5b545bc9f373a7e8f40b5a5d0ddf83d7dba5aa86fc83309a84
    mariadb-connector-c-debugsource-3.1.11-2.el8_3.ppc64le.rpm SHA-256: c9228d0e076806ca70a4958af901f0aedd5f2c9a410ce71ca07fc06dc884f882
    mariadb-connector-c-devel-3.1.11-2.el8_3.ppc64le.rpm SHA-256: dc94d0c0d2ec7391af3a590c98645ff3e3a5c5c2287f6c4543dabc8cc1a29dcf
    mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.ppc64le.rpm SHA-256: c5fe1795cbe70b059ac2bfe2b2a6d1d765fe1eabb05b3d414d3d4344df3837ba

    Red Hat Enterprise Linux for ARM 64 8

    SRPM
    mariadb-connector-c-3.1.11-2.el8_3.src.rpm SHA-256: c22ab28ecdceb86913fb28b9d4adc9731be7b68768ebd829853d61a827df0819
    aarch64
    mariadb-connector-c-3.1.11-2.el8_3.aarch64.rpm SHA-256: 5707b511881577a840e9ef1318691c691a7ec8be681d02be6ce69cc92739d8ce
    mariadb-connector-c-config-3.1.11-2.el8_3.noarch.rpm SHA-256: 0d0bb0df9ab2f8f0f6b153fa742f4d4f0d3e5a1b96ccdd618f0cf63ade6b219c
    mariadb-connector-c-debuginfo-3.1.11-2.el8_3.aarch64.rpm SHA-256: b544e6ad170141ff9b7c5d3118e17211f912768d0fa6738068a2d9f0f94aabc1
    mariadb-connector-c-debugsource-3.1.11-2.el8_3.aarch64.rpm SHA-256: e6ea7e224b2a7d184257d57871b2a4053b6423cce42802685d77529d692f4019
    mariadb-connector-c-devel-3.1.11-2.el8_3.aarch64.rpm SHA-256: 41991a79a85b34a262cfc0567f14acdb8ea677ff03aa0d76ab4a3f2da8184b05
    mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.aarch64.rpm SHA-256: f986c6af4251c501137954186152d0acac41bdb97c9b05cd2ce61157437f4fe6

    The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

    Red Hat

    Quick Links

    • Downloads
    • Subscriptions
    • Support Cases
    • Customer Service
    • Product Documentation

    Help

    • Contact Us
    • Customer Portal FAQ
    • Log-in Assistance

    Site Info

    • Trust Red Hat
    • Browser Support Policy
    • Accessibility
    • Awards and Recognition
    • Colophon

    Related Sites

    • redhat.com
    • openshift.com
    • developers.redhat.com
    • connect.redhat.com

    About

    • Red Hat Subscription Value
    • About Red Hat
    • Red Hat Jobs
    Copyright © 2021 Red Hat, Inc.
    • Privacy Statement
    • Customer Portal Terms of Use
    • All Policies and Guidelines
    Red Hat Summit
    Twitter Facebook