Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5655 - Security Advisory
Issued:
2020-12-22
Updated:
2020-12-22

RHSA-2020:5655 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: mariadb-connector-c security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mariadb-connector-c is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The MariaDB Native Client library (C driver) is used to connect applications developed in C/C++ to MariaDB and MySQL databases.

The following packages have been upgraded to a later upstream version: mariadb-connector-c (3.1.11). (BZ#1898994)

Security Fix(es):

  • mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)
  • mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2922)
  • mariadb-connector-c: Improper validation of content in a OK packet received from server (CVE-2020-13249)
  • mysql: C API unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Code utilizing plugins can't be compiled properly (BZ#1899002)
  • Add "zlib-devel" requirement in "-devel" subpackage (BZ#1899006)
  • Replace hard-coded /usr with %{_prefix} (BZ#1899100)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1798587 - CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020)
  • BZ - 1835849 - CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020)
  • BZ - 1835850 - CVE-2020-2922 mysql: C API unspecified vulnerability (CPU Apr 2020)
  • BZ - 1839827 - CVE-2020-13249 mariadb-connector-c: Improper validation of content in a OK packet received from server
  • BZ - 1898994 - Tracker: MariaDB Connector C rebase to the latest version (3.1.11) [rhel-8.2.0.z]
  • BZ - 1899002 - Code utilizing plugins can´t be compiled properly [rhel-8.2.0.z]
  • BZ - 1899100 - Replace hard-coded /usr with %{_prefix} [rhel-8.2.0.z]

CVEs

  • CVE-2020-2574
  • CVE-2020-2752
  • CVE-2020-2922
  • CVE-2020-13249
  • CVE-2021-2007

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
mariadb-connector-c-3.1.11-2.el8_2.src.rpm SHA-256: 67d012edd8d600d6286f4c0eec55fcbb446053f88bd844a89da675b740c87b4b
x86_64
mariadb-connector-c-3.1.11-2.el8_2.i686.rpm SHA-256: c19a39fbfdde73bbc16d913fbbba83de8521b072a8f2d4027af1d40057d0c07e
mariadb-connector-c-3.1.11-2.el8_2.x86_64.rpm SHA-256: 1bfb65dcb54f0e3bc925aacbbea613d516a48fabe54b9e3ea543389fe7289e01
mariadb-connector-c-config-3.1.11-2.el8_2.noarch.rpm SHA-256: 58e13a26163e4858eed6d533fc85aeb46de48edfe0813832dc87704cb043865b
mariadb-connector-c-debuginfo-3.1.11-2.el8_2.i686.rpm SHA-256: c9f530771d3970ea73f7779cf90ac7962e8d49c7d001e4604ffe05ebdc7e78a3
mariadb-connector-c-debuginfo-3.1.11-2.el8_2.x86_64.rpm SHA-256: 173f32c95c4c0e5fa6462e557cb06b3fff7a31a21aa7251dd8e32851ee911624
mariadb-connector-c-debugsource-3.1.11-2.el8_2.i686.rpm SHA-256: 203b702ecaf537419203b82cab765c2c10ae145cc6129a16e0465f47c2a4708c
mariadb-connector-c-debugsource-3.1.11-2.el8_2.x86_64.rpm SHA-256: 6fb8f934dcf84460ed7d2a8bdb436fd4b902573df78c6ff240b4562f6c3a159c
mariadb-connector-c-devel-3.1.11-2.el8_2.i686.rpm SHA-256: 926b8f0b29769e17dd0250121e4396df4e40b1cf9da8a6bc67a15ec4e0d3ce04
mariadb-connector-c-devel-3.1.11-2.el8_2.x86_64.rpm SHA-256: 154d495d9836cd00676dced5199a5654fa2492bfe2e237ca53e1f054097137ca
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_2.i686.rpm SHA-256: d7ea7674644a3865b7c003f557228cdee6121560cfcb1f847be2de3e0fb46272
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_2.x86_64.rpm SHA-256: 0f7431d058cd05dfd656359739714ddc467203394188ac16e46d2c7fcc1d23e5

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
mariadb-connector-c-3.1.11-2.el8_2.src.rpm SHA-256: 67d012edd8d600d6286f4c0eec55fcbb446053f88bd844a89da675b740c87b4b
x86_64
mariadb-connector-c-3.1.11-2.el8_2.i686.rpm SHA-256: c19a39fbfdde73bbc16d913fbbba83de8521b072a8f2d4027af1d40057d0c07e
mariadb-connector-c-3.1.11-2.el8_2.x86_64.rpm SHA-256: 1bfb65dcb54f0e3bc925aacbbea613d516a48fabe54b9e3ea543389fe7289e01
mariadb-connector-c-config-3.1.11-2.el8_2.noarch.rpm SHA-256: 58e13a26163e4858eed6d533fc85aeb46de48edfe0813832dc87704cb043865b
mariadb-connector-c-debuginfo-3.1.11-2.el8_2.i686.rpm SHA-256: c9f530771d3970ea73f7779cf90ac7962e8d49c7d001e4604ffe05ebdc7e78a3
mariadb-connector-c-debuginfo-3.1.11-2.el8_2.x86_64.rpm SHA-256: 173f32c95c4c0e5fa6462e557cb06b3fff7a31a21aa7251dd8e32851ee911624
mariadb-connector-c-debugsource-3.1.11-2.el8_2.i686.rpm SHA-256: 203b702ecaf537419203b82cab765c2c10ae145cc6129a16e0465f47c2a4708c
mariadb-connector-c-debugsource-3.1.11-2.el8_2.x86_64.rpm SHA-256: 6fb8f934dcf84460ed7d2a8bdb436fd4b902573df78c6ff240b4562f6c3a159c
mariadb-connector-c-devel-3.1.11-2.el8_2.i686.rpm SHA-256: 926b8f0b29769e17dd0250121e4396df4e40b1cf9da8a6bc67a15ec4e0d3ce04
mariadb-connector-c-devel-3.1.11-2.el8_2.x86_64.rpm SHA-256: 154d495d9836cd00676dced5199a5654fa2492bfe2e237ca53e1f054097137ca
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_2.i686.rpm SHA-256: d7ea7674644a3865b7c003f557228cdee6121560cfcb1f847be2de3e0fb46272
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_2.x86_64.rpm SHA-256: 0f7431d058cd05dfd656359739714ddc467203394188ac16e46d2c7fcc1d23e5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
mariadb-connector-c-3.1.11-2.el8_2.src.rpm SHA-256: 67d012edd8d600d6286f4c0eec55fcbb446053f88bd844a89da675b740c87b4b
s390x
mariadb-connector-c-3.1.11-2.el8_2.s390x.rpm SHA-256: d2372ffe1bec9b7735c68f880a14113ffadbdf33fb7f2c449edc63daf0b6d02d
mariadb-connector-c-config-3.1.11-2.el8_2.noarch.rpm SHA-256: 58e13a26163e4858eed6d533fc85aeb46de48edfe0813832dc87704cb043865b
mariadb-connector-c-debuginfo-3.1.11-2.el8_2.s390x.rpm SHA-256: 0c4e7a21014f8e40fde5d5141cb52fb976b64b39b7c0119d8cc1ce2f58e47d31
mariadb-connector-c-debugsource-3.1.11-2.el8_2.s390x.rpm SHA-256: ea76481780e7c00d39338d99344661ee8fc471c8eb4a43c2e931c3ed81fdcc12
mariadb-connector-c-devel-3.1.11-2.el8_2.s390x.rpm SHA-256: 9f4f1ae9611776325028692db1fbd643caebdbf35b2f5bbcfc99f7f46711b8f9
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_2.s390x.rpm SHA-256: 760d62c64b95d9ca2e88653f10b95b30b59e2e71e15ec2f726998dd080b0a1ca

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
mariadb-connector-c-3.1.11-2.el8_2.src.rpm SHA-256: 67d012edd8d600d6286f4c0eec55fcbb446053f88bd844a89da675b740c87b4b
ppc64le
mariadb-connector-c-3.1.11-2.el8_2.ppc64le.rpm SHA-256: 28f6aefd875c9d0925ac87d08afc46dcdc00ab39e3da6343b9387a700e012ecc
mariadb-connector-c-config-3.1.11-2.el8_2.noarch.rpm SHA-256: 58e13a26163e4858eed6d533fc85aeb46de48edfe0813832dc87704cb043865b
mariadb-connector-c-debuginfo-3.1.11-2.el8_2.ppc64le.rpm SHA-256: 1074f3e5da81f0b8407606d1648c8e1f46416a3a3ea2aa01e95b27eae1df27cb
mariadb-connector-c-debugsource-3.1.11-2.el8_2.ppc64le.rpm SHA-256: 4e03c5029e394cd1e2509b1c4c06e2eeafb8f3bb9f8ce4333e9784b1c9bb6055
mariadb-connector-c-devel-3.1.11-2.el8_2.ppc64le.rpm SHA-256: af90b762e6350221b6c5564f11482bb9b1f5dd15deab1221c3fabdfab4cefaf3
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_2.ppc64le.rpm SHA-256: 67b874e1d20edaabd8302789e35c676e30e76baf3b2fe9137b350ffc454eb9c0

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
mariadb-connector-c-3.1.11-2.el8_2.src.rpm SHA-256: 67d012edd8d600d6286f4c0eec55fcbb446053f88bd844a89da675b740c87b4b
x86_64
mariadb-connector-c-3.1.11-2.el8_2.i686.rpm SHA-256: c19a39fbfdde73bbc16d913fbbba83de8521b072a8f2d4027af1d40057d0c07e
mariadb-connector-c-3.1.11-2.el8_2.x86_64.rpm SHA-256: 1bfb65dcb54f0e3bc925aacbbea613d516a48fabe54b9e3ea543389fe7289e01
mariadb-connector-c-config-3.1.11-2.el8_2.noarch.rpm SHA-256: 58e13a26163e4858eed6d533fc85aeb46de48edfe0813832dc87704cb043865b
mariadb-connector-c-debuginfo-3.1.11-2.el8_2.i686.rpm SHA-256: c9f530771d3970ea73f7779cf90ac7962e8d49c7d001e4604ffe05ebdc7e78a3
mariadb-connector-c-debuginfo-3.1.11-2.el8_2.x86_64.rpm SHA-256: 173f32c95c4c0e5fa6462e557cb06b3fff7a31a21aa7251dd8e32851ee911624
mariadb-connector-c-debugsource-3.1.11-2.el8_2.i686.rpm SHA-256: 203b702ecaf537419203b82cab765c2c10ae145cc6129a16e0465f47c2a4708c
mariadb-connector-c-debugsource-3.1.11-2.el8_2.x86_64.rpm SHA-256: 6fb8f934dcf84460ed7d2a8bdb436fd4b902573df78c6ff240b4562f6c3a159c
mariadb-connector-c-devel-3.1.11-2.el8_2.i686.rpm SHA-256: 926b8f0b29769e17dd0250121e4396df4e40b1cf9da8a6bc67a15ec4e0d3ce04
mariadb-connector-c-devel-3.1.11-2.el8_2.x86_64.rpm SHA-256: 154d495d9836cd00676dced5199a5654fa2492bfe2e237ca53e1f054097137ca
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_2.i686.rpm SHA-256: d7ea7674644a3865b7c003f557228cdee6121560cfcb1f847be2de3e0fb46272
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_2.x86_64.rpm SHA-256: 0f7431d058cd05dfd656359739714ddc467203394188ac16e46d2c7fcc1d23e5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
mariadb-connector-c-3.1.11-2.el8_2.src.rpm SHA-256: 67d012edd8d600d6286f4c0eec55fcbb446053f88bd844a89da675b740c87b4b
aarch64
mariadb-connector-c-3.1.11-2.el8_2.aarch64.rpm SHA-256: 5796e44f3658e52f3c41ba3c04a619dfb4d3dd1f657ff99f0c203a219adeed08
mariadb-connector-c-config-3.1.11-2.el8_2.noarch.rpm SHA-256: 58e13a26163e4858eed6d533fc85aeb46de48edfe0813832dc87704cb043865b
mariadb-connector-c-debuginfo-3.1.11-2.el8_2.aarch64.rpm SHA-256: cca188ccee39f8fb289e74b4d16fcdb2dabe2825c7f64ad1ab8d4426dec86c1f
mariadb-connector-c-debugsource-3.1.11-2.el8_2.aarch64.rpm SHA-256: ad58a5ac344079886a050c749b76c86eca421d79696558e1a45aafc294752d24
mariadb-connector-c-devel-3.1.11-2.el8_2.aarch64.rpm SHA-256: 120213e9c2810e298bc47e1a813db07882af745a942cdd77736e6337aa091b59
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_2.aarch64.rpm SHA-256: 40263d181320eb9d5a599cfa0111a070454458a6183c01d994ba3753685433d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
mariadb-connector-c-3.1.11-2.el8_2.src.rpm SHA-256: 67d012edd8d600d6286f4c0eec55fcbb446053f88bd844a89da675b740c87b4b
ppc64le
mariadb-connector-c-3.1.11-2.el8_2.ppc64le.rpm SHA-256: 28f6aefd875c9d0925ac87d08afc46dcdc00ab39e3da6343b9387a700e012ecc
mariadb-connector-c-config-3.1.11-2.el8_2.noarch.rpm SHA-256: 58e13a26163e4858eed6d533fc85aeb46de48edfe0813832dc87704cb043865b
mariadb-connector-c-debuginfo-3.1.11-2.el8_2.ppc64le.rpm SHA-256: 1074f3e5da81f0b8407606d1648c8e1f46416a3a3ea2aa01e95b27eae1df27cb
mariadb-connector-c-debugsource-3.1.11-2.el8_2.ppc64le.rpm SHA-256: 4e03c5029e394cd1e2509b1c4c06e2eeafb8f3bb9f8ce4333e9784b1c9bb6055
mariadb-connector-c-devel-3.1.11-2.el8_2.ppc64le.rpm SHA-256: af90b762e6350221b6c5564f11482bb9b1f5dd15deab1221c3fabdfab4cefaf3
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_2.ppc64le.rpm SHA-256: 67b874e1d20edaabd8302789e35c676e30e76baf3b2fe9137b350ffc454eb9c0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
mariadb-connector-c-3.1.11-2.el8_2.src.rpm SHA-256: 67d012edd8d600d6286f4c0eec55fcbb446053f88bd844a89da675b740c87b4b
x86_64
mariadb-connector-c-3.1.11-2.el8_2.i686.rpm SHA-256: c19a39fbfdde73bbc16d913fbbba83de8521b072a8f2d4027af1d40057d0c07e
mariadb-connector-c-3.1.11-2.el8_2.x86_64.rpm SHA-256: 1bfb65dcb54f0e3bc925aacbbea613d516a48fabe54b9e3ea543389fe7289e01
mariadb-connector-c-config-3.1.11-2.el8_2.noarch.rpm SHA-256: 58e13a26163e4858eed6d533fc85aeb46de48edfe0813832dc87704cb043865b
mariadb-connector-c-debuginfo-3.1.11-2.el8_2.i686.rpm SHA-256: c9f530771d3970ea73f7779cf90ac7962e8d49c7d001e4604ffe05ebdc7e78a3
mariadb-connector-c-debuginfo-3.1.11-2.el8_2.x86_64.rpm SHA-256: 173f32c95c4c0e5fa6462e557cb06b3fff7a31a21aa7251dd8e32851ee911624
mariadb-connector-c-debugsource-3.1.11-2.el8_2.i686.rpm SHA-256: 203b702ecaf537419203b82cab765c2c10ae145cc6129a16e0465f47c2a4708c
mariadb-connector-c-debugsource-3.1.11-2.el8_2.x86_64.rpm SHA-256: 6fb8f934dcf84460ed7d2a8bdb436fd4b902573df78c6ff240b4562f6c3a159c
mariadb-connector-c-devel-3.1.11-2.el8_2.i686.rpm SHA-256: 926b8f0b29769e17dd0250121e4396df4e40b1cf9da8a6bc67a15ec4e0d3ce04
mariadb-connector-c-devel-3.1.11-2.el8_2.x86_64.rpm SHA-256: 154d495d9836cd00676dced5199a5654fa2492bfe2e237ca53e1f054097137ca
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_2.i686.rpm SHA-256: d7ea7674644a3865b7c003f557228cdee6121560cfcb1f847be2de3e0fb46272
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_2.x86_64.rpm SHA-256: 0f7431d058cd05dfd656359739714ddc467203394188ac16e46d2c7fcc1d23e5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility