Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5660 - Security Advisory
Issued:
2020-12-22
Updated:
2020-12-22

RHSA-2020:5660 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: mariadb-connector-c security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mariadb-connector-c is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The MariaDB Native Client library (C driver) is used to connect applications developed in C/C++ to MariaDB and MySQL databases.

The following packages have been upgraded to a later upstream version: mariadb-connector-c (3.1.11). (BZ#1898996)

Security Fix(es):

  • mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)
  • mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2922)
  • mariadb-connector-c: Improper validation of content in a OK packet received from server (CVE-2020-13249)
  • mysql: C API unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Code utilizing plugins can't be compiled properly (BZ#1899003)
  • Add "zlib-devel" requirement in "-devel" subpackage (BZ#1899007)
  • Replace hard-coded /usr with %{_prefix} (BZ#1899101)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1798587 - CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020)
  • BZ - 1835849 - CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020)
  • BZ - 1835850 - CVE-2020-2922 mysql: C API unspecified vulnerability (CPU Apr 2020)
  • BZ - 1839827 - CVE-2020-13249 mariadb-connector-c: Improper validation of content in a OK packet received from server
  • BZ - 1898996 - Tracker: MariaDB Connector C rebase to the latest version (3.1.11) [rhel-8.1.0.z]
  • BZ - 1899003 - Code utilizing plugins can´t be compiled properly [rhel-8.1.0.z]
  • BZ - 1899101 - Replace hard-coded /usr with %{_prefix} [rhel-8.1.0.z]

CVEs

  • CVE-2020-2574
  • CVE-2020-2752
  • CVE-2020-2922
  • CVE-2020-13249
  • CVE-2021-2007

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
mariadb-connector-c-3.1.11-2.el8_1.src.rpm SHA-256: 1d5ed9747331bbe63270f652abb8fa1f6e3ada467cce0a69654aaeeb68ecbc37
x86_64
mariadb-connector-c-3.1.11-2.el8_1.i686.rpm SHA-256: c7c410ba21b354dc4c564cd388623f1634f93828ac6621b8166f7699873c1141
mariadb-connector-c-3.1.11-2.el8_1.x86_64.rpm SHA-256: 29ee9c578890fc5a2124d5336c088e87a2e1d746fe2656171f51aa77b52ff148
mariadb-connector-c-config-3.1.11-2.el8_1.noarch.rpm SHA-256: 3cb3f1c05314035e863b71db588e2a2cf5e4840b345e79160ab1f382623db760
mariadb-connector-c-debuginfo-3.1.11-2.el8_1.i686.rpm SHA-256: 1842c5dd02b1ceecdb6f0b1f6a185f8fb992307871b7cf2b6bf97531189d9cf2
mariadb-connector-c-debuginfo-3.1.11-2.el8_1.x86_64.rpm SHA-256: ddec905a033a8815882b947889c3d13b84c6c64957e0da1b6b28f6e1d2bccb3f
mariadb-connector-c-debugsource-3.1.11-2.el8_1.i686.rpm SHA-256: c0ce685552c3f82fe9d0ddb6cda094b0e352cb41bda1d9f47bc25b82112117d0
mariadb-connector-c-debugsource-3.1.11-2.el8_1.x86_64.rpm SHA-256: f43f6849618dcf2d77fe1cfbf8050cc84152d564d2608d314a98af952c371b11
mariadb-connector-c-devel-3.1.11-2.el8_1.i686.rpm SHA-256: 265074bb1aa8f2dc24b3d456b8fa4dff3837500cf5780974df25c0bbc1efcc74
mariadb-connector-c-devel-3.1.11-2.el8_1.x86_64.rpm SHA-256: 5bbc6e28158fdc8a627853d18eecd20b07cefe6cad9e8469a3c2b08dbace0db5
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_1.i686.rpm SHA-256: 70a2870aae048d02631bad16205d8196f393f934a1b4aae3b474993bc6f8cf50
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_1.x86_64.rpm SHA-256: f6873dfb0d29ce8b11bf2c44c63fc03227df2ee59af992aaa2e6c6d49cf73c96

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
mariadb-connector-c-3.1.11-2.el8_1.src.rpm SHA-256: 1d5ed9747331bbe63270f652abb8fa1f6e3ada467cce0a69654aaeeb68ecbc37
s390x
mariadb-connector-c-3.1.11-2.el8_1.s390x.rpm SHA-256: fa3d22ec43303cba11dfa3444426c0eaeb9fa0d44f7982bce9a7e0161d0bf5a4
mariadb-connector-c-config-3.1.11-2.el8_1.noarch.rpm SHA-256: 3cb3f1c05314035e863b71db588e2a2cf5e4840b345e79160ab1f382623db760
mariadb-connector-c-debuginfo-3.1.11-2.el8_1.s390x.rpm SHA-256: 48827071e2ca6c1c1ec0ee6cd80fa36c42e1ada5e86321b39a7a58f9f60c3985
mariadb-connector-c-debugsource-3.1.11-2.el8_1.s390x.rpm SHA-256: 2e20c7e4617c05d21d1b52829066436236fdc906723acf23ca48b24acd40c175
mariadb-connector-c-devel-3.1.11-2.el8_1.s390x.rpm SHA-256: 331b7258a0d1851159dbda0bbbe3a872f68d4a60ddc0ef590c418c7b331817bb
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_1.s390x.rpm SHA-256: 7d2756b9555470f3d80f6723f9c730c732987299a1335f0149fff67a347fcce0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
mariadb-connector-c-3.1.11-2.el8_1.src.rpm SHA-256: 1d5ed9747331bbe63270f652abb8fa1f6e3ada467cce0a69654aaeeb68ecbc37
ppc64le
mariadb-connector-c-3.1.11-2.el8_1.ppc64le.rpm SHA-256: 3b7344c3457753a46731d3ed347e129412a7a5e23bd56e143d66f782cf384168
mariadb-connector-c-config-3.1.11-2.el8_1.noarch.rpm SHA-256: 3cb3f1c05314035e863b71db588e2a2cf5e4840b345e79160ab1f382623db760
mariadb-connector-c-debuginfo-3.1.11-2.el8_1.ppc64le.rpm SHA-256: 6c9c53606b90b0738fd95f5a662a1f312c19beda3a23d290e5e319a1d5733b7c
mariadb-connector-c-debugsource-3.1.11-2.el8_1.ppc64le.rpm SHA-256: 3cabe6e83d695c532b0e9eda3ecd3e5312704694799dcc903680747a757d7cbf
mariadb-connector-c-devel-3.1.11-2.el8_1.ppc64le.rpm SHA-256: 652e34ccf441ebcf8ee9d81b120044dba15d41fe1311829153838784d5386191
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_1.ppc64le.rpm SHA-256: 0e3b0723a165a7ba791fd6634d2b69160e9a2db060c494d281ece2418a74a6d5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
mariadb-connector-c-3.1.11-2.el8_1.src.rpm SHA-256: 1d5ed9747331bbe63270f652abb8fa1f6e3ada467cce0a69654aaeeb68ecbc37
aarch64
mariadb-connector-c-3.1.11-2.el8_1.aarch64.rpm SHA-256: e56d5c3ed5241bc30be860a70d27fd4d25eb42d55524005acb9398bb1a4534c2
mariadb-connector-c-config-3.1.11-2.el8_1.noarch.rpm SHA-256: 3cb3f1c05314035e863b71db588e2a2cf5e4840b345e79160ab1f382623db760
mariadb-connector-c-debuginfo-3.1.11-2.el8_1.aarch64.rpm SHA-256: 8936a29adbab6b168018aec1e9f3df35583716bde286f9e6d13fc8a9d8113113
mariadb-connector-c-debugsource-3.1.11-2.el8_1.aarch64.rpm SHA-256: 5f000b35ce86d26d98ce4ca45502495e2cc9b0172a22226ee7d910c5351961d3
mariadb-connector-c-devel-3.1.11-2.el8_1.aarch64.rpm SHA-256: 43486b121aaf2f2d65a52a691b130a47de216121143e57f933374e072c6e305a
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_1.aarch64.rpm SHA-256: b15900db32f19d95c384c5e30f2c17a6815bb529ae7b8cd784a5bd7be70fee13

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
mariadb-connector-c-3.1.11-2.el8_1.src.rpm SHA-256: 1d5ed9747331bbe63270f652abb8fa1f6e3ada467cce0a69654aaeeb68ecbc37
ppc64le
mariadb-connector-c-3.1.11-2.el8_1.ppc64le.rpm SHA-256: 3b7344c3457753a46731d3ed347e129412a7a5e23bd56e143d66f782cf384168
mariadb-connector-c-config-3.1.11-2.el8_1.noarch.rpm SHA-256: 3cb3f1c05314035e863b71db588e2a2cf5e4840b345e79160ab1f382623db760
mariadb-connector-c-debuginfo-3.1.11-2.el8_1.ppc64le.rpm SHA-256: 6c9c53606b90b0738fd95f5a662a1f312c19beda3a23d290e5e319a1d5733b7c
mariadb-connector-c-debugsource-3.1.11-2.el8_1.ppc64le.rpm SHA-256: 3cabe6e83d695c532b0e9eda3ecd3e5312704694799dcc903680747a757d7cbf
mariadb-connector-c-devel-3.1.11-2.el8_1.ppc64le.rpm SHA-256: 652e34ccf441ebcf8ee9d81b120044dba15d41fe1311829153838784d5386191
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_1.ppc64le.rpm SHA-256: 0e3b0723a165a7ba791fd6634d2b69160e9a2db060c494d281ece2418a74a6d5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
mariadb-connector-c-3.1.11-2.el8_1.src.rpm SHA-256: 1d5ed9747331bbe63270f652abb8fa1f6e3ada467cce0a69654aaeeb68ecbc37
x86_64
mariadb-connector-c-3.1.11-2.el8_1.i686.rpm SHA-256: c7c410ba21b354dc4c564cd388623f1634f93828ac6621b8166f7699873c1141
mariadb-connector-c-3.1.11-2.el8_1.x86_64.rpm SHA-256: 29ee9c578890fc5a2124d5336c088e87a2e1d746fe2656171f51aa77b52ff148
mariadb-connector-c-config-3.1.11-2.el8_1.noarch.rpm SHA-256: 3cb3f1c05314035e863b71db588e2a2cf5e4840b345e79160ab1f382623db760
mariadb-connector-c-debuginfo-3.1.11-2.el8_1.i686.rpm SHA-256: 1842c5dd02b1ceecdb6f0b1f6a185f8fb992307871b7cf2b6bf97531189d9cf2
mariadb-connector-c-debuginfo-3.1.11-2.el8_1.x86_64.rpm SHA-256: ddec905a033a8815882b947889c3d13b84c6c64957e0da1b6b28f6e1d2bccb3f
mariadb-connector-c-debugsource-3.1.11-2.el8_1.i686.rpm SHA-256: c0ce685552c3f82fe9d0ddb6cda094b0e352cb41bda1d9f47bc25b82112117d0
mariadb-connector-c-debugsource-3.1.11-2.el8_1.x86_64.rpm SHA-256: f43f6849618dcf2d77fe1cfbf8050cc84152d564d2608d314a98af952c371b11
mariadb-connector-c-devel-3.1.11-2.el8_1.i686.rpm SHA-256: 265074bb1aa8f2dc24b3d456b8fa4dff3837500cf5780974df25c0bbc1efcc74
mariadb-connector-c-devel-3.1.11-2.el8_1.x86_64.rpm SHA-256: 5bbc6e28158fdc8a627853d18eecd20b07cefe6cad9e8469a3c2b08dbace0db5
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_1.i686.rpm SHA-256: 70a2870aae048d02631bad16205d8196f393f934a1b4aae3b474993bc6f8cf50
mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_1.x86_64.rpm SHA-256: f6873dfb0d29ce8b11bf2c44c63fc03227df2ee59af992aaa2e6c6d49cf73c96

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility