Fedora Linux 8568 Published by

A galera security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: galera-26.4.11-1.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-263f7cc483
2022-05-07 04:08:14.318825
--------------------------------------------------------------------------------

Name : galera
Product : Fedora 36
Version : 26.4.11
Release : 1.fc36
URL :   http://galeracluster.com/
Summary : Synchronous multi-master wsrep provider (replication engine)
Description :
Galera is a fast synchronous multi-master wsrep provider (replication engine)
for transactional databases and similar applications. For more information
about wsrep API see   http://launchpad.net/wsrep. For a description of Galera
replication engine see   http://www.codership.com.

--------------------------------------------------------------------------------
Update Information:

**MariaDB 10.5.15** Release notes:
  https://mariadb.com/kb/en/mariadb-10515-release-notes/
--------------------------------------------------------------------------------
ChangeLog:

* Sun Feb 20 2022 Michal Schorm - 26.4.11-1
- Rebase to 26.4.11
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1947388 - DROP TABLE doesn't raise error while dropping non-existing table in MariaDB 10.5.9 when OQGraph SE is loaded to the server
  https://bugzilla.redhat.com/show_bug.cgi?id=1947388
[ 2 ] Bug #2019805 - Galera doesn't work without 'procps-ng' package
  https://bugzilla.redhat.com/show_bug.cgi?id=2019805
[ 3 ] Bug #2036329 - mysql cli no longer accepts French accented characters
  https://bugzilla.redhat.com/show_bug.cgi?id=2036329
[ 4 ] Bug #2055710 - CVE-2021-46659 mariadb: Crash executing query with VIEW, aggregate and subquery [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2055710
[ 5 ] Bug #2055743 - CVE-2021-46661 mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2055743
[ 6 ] Bug #2055749 - CVE-2021-46663 mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2055749
[ 7 ] Bug #2055755 - CVE-2021-46664 mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2055755
[ 8 ] Bug #2055761 - CVE-2021-46665 mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2055761
[ 9 ] Bug #2055768 - CVE-2021-46668 mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2055768
[ 10 ] Bug #2055835 - CVE-2021-46667 mariadb: Integer overflow in sql_lex.cc integer leading to crash [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2055835
[ 11 ] Bug #2059134 - FTBFS: galera does not build in Fedora Rawhide
  https://bugzilla.redhat.com/show_bug.cgi?id=2059134
[ 12 ] Bug #2068213 - CVE-2022-24052 mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability [fedora-34]
  https://bugzilla.redhat.com/show_bug.cgi?id=2068213
[ 13 ] Bug #2068223 - CVE-2022-24052 mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability [fedora-35]
  https://bugzilla.redhat.com/show_bug.cgi?id=2068223
[ 14 ] Bug #2078293 - CVE-2022-24051 mariadb: lack of proper validation of a user-supplied string before using it as a format specifier [fedora-34]
  https://bugzilla.redhat.com/show_bug.cgi?id=2078293
[ 15 ] Bug #2078299 - CVE-2022-24051 mariadb: lack of proper validation of a user-supplied string before using it as a format specifier [fedora-35]
  https://bugzilla.redhat.com/show_bug.cgi?id=2078299
[ 16 ] Bug #2078313 - CVE-2022-24048 mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer [fedora-34]
  https://bugzilla.redhat.com/show_bug.cgi?id=2078313
[ 17 ] Bug #2078316 - CVE-2022-24048 mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer [fedora-35]
  https://bugzilla.redhat.com/show_bug.cgi?id=2078316
[ 18 ] Bug #2078322 - CVE-2022-24050 mariadb: lack of validating the existence of an object prior to performing operations on the object [fedora-34]
  https://bugzilla.redhat.com/show_bug.cgi?id=2078322
[ 19 ] Bug #2078328 - CVE-2022-24050 mariadb: lack of validating the existence of an object prior to performing operations on the object [fedora-35]
  https://bugzilla.redhat.com/show_bug.cgi?id=2078328
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-263f7cc483' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________