安全公告详情

NS-SA-2021-0123

2021-09-24 00:31:58

简介

important: mariadb-connector-c/stunnel security update

严重级别

important

主题

An update for mariadb-connector-c/stunnel is now available for NewStart CGSL MAIN 6.02.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

mariadb-connector-c: This package provides debug sources for package mariadb-connector-c. Debug sources are useful when developing applications that use this package or when debugging this package.
stunnel: Stunnel is a socket wrapper which can provide TLS/SSL (Transport Layer Security/Secure Sockets Layer) support to ordinary applications. For example, it can be used in conjunction with imapd to create a TLS secure IMAP server.


Security Fix(es):
mariadb-connector-c: ulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).(CVE-2020-2922)
mariadb-connector-c: ulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).(CVE-2020-2752)
mariadb-connector-c: ulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).(CVE-2020-2574)
mariadb-connector-c: libmariadb/mariadb_lib.c in MariaDB Connector/C before 3.1.8 does not properly validate the content of an OK packet received from a server. NOTE: although mariadb_lib.c was originally based on code shipped for MySQL, this issue does not affect any MySQL components supported by Oracle.(CVE-2020-13249)
mariadb-connector-c: ulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).(CVE-2021-2007)
mariadb-connector-c: bugfix
stunnel: A flaw was found in stunnel, where it improperly validates client certificates when it is configured to use both redirect and verifyChain options. This flaw allows an attacker with a certificate signed by a Certificate Authority, which is not the one accepted by the stunnel server, to access the tunneled service instead of being redirected to the address specified in the redirect option. The highest threat from this vulnerability is to confidentiality.(CVE-2021-20230)
stunnel: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 6.02.60B5.

影响组件

  • mariadb-connector-c
  • stunnel

影响产品

  • CGSL MAIN 6.02

更新包

{"fix":[{"product":"CGSL MAIN 6.02","pkgs":[{"binary":["mariadb-connector-c-debuginfo-3.1.11-2.el8_3.x86_64.rpm","mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.x86_64.rpm","mariadb-connector-c-debugsource-3.1.11-2.el8_3.x86_64.rpm","mariadb-connector-c-config-3.1.11-2.el8_3.noarch.rpm","mariadb-connector-c-devel-3.1.11-2.el8_3.x86_64.rpm","mariadb-connector-c-3.1.11-2.el8_3.x86_64.rpm"],"source":"mariadb-connector-c-3.1.11-2.el8_3.src.rpm"},{"binary":["stunnel-5.56-5.el8_3.x86_64.rpm","stunnel-debugsource-5.56-5.el8_3.x86_64.rpm","stunnel-debuginfo-5.56-5.el8_3.x86_64.rpm"],"source":"stunnel-5.56-5.el8_3.src.rpm"}]}]}

CVE

参考