Skip to content

Instantly share code, notes, and snippets.

@shino
Created December 15, 2025 09:19
Show Gist options
  • Select an option

  • Save shino/782f6ff4f3fe9b83ffe50c94f717f805 to your computer and use it in GitHub Desktop.

Select an option

Save shino/782f6ff4f3fe9b83ffe50c94f717f805 to your computer and use it in GitHub Desktop.
{
"id": "ALSA-2019:3708",
"advisories": [
{
"id": "ALSA-2019:3708",
"contents": {
"alma-errata": {
"ALSA-2019:3708": [
{
"content": {
"id": "ALSA-2019:3708",
"title": "Moderate: mariadb:10.3 security and bug fix update",
"description": "MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. \nThe following packages have been upgraded to a later upstream version: mariadb (10.3.17), galera (25.3.26). (BZ#1701687, BZ#1711265, BZ#1741358)\nSecurity Fix(es):\n* mysql: InnoDB unspecified vulnerability (CPU Jan 2019) (CVE-2019-2510)\n* mysql: Server: DDL unspecified vulnerability (CPU Jan 2019) (CVE-2019-2537)\n* mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) (CVE-2019-2614)\n* mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) (CVE-2019-2627)\n* mysql: InnoDB unspecified vulnerability (CPU Apr 2019) (CVE-2019-2628)\n* mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2019) (CVE-2019-2737)\n* mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019) (CVE-2019-2739)\n* mysql: Server: XML unspecified vulnerability (CPU Jul 2019) (CVE-2019-2740)\n* mysql: InnoDB unspecified vulnerability (CPU Jul 2019) (CVE-2019-2758)\n* mysql: Server: Parser unspecified vulnerability (CPU Jul 2019) (CVE-2019-2805)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAdditional Changes:\nFor detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.",
"severity": [
{
"type": "vendor",
"source": "errata.almalinux.org",
"vendor": "Moderate"
}
],
"references": [
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/errata/RHSA-2019:3708"
},
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2510"
},
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2537"
},
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2614"
},
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2627"
},
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2628"
},
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2737"
},
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2739"
},
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2740"
},
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2758"
},
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2805"
},
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2020-2922"
},
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2021-2007"
},
{
"source": "errata.almalinux.org",
"url": "https://bugzilla.redhat.com/1666751"
},
{
"source": "errata.almalinux.org",
"url": "https://bugzilla.redhat.com/1666763"
},
{
"source": "errata.almalinux.org",
"url": "https://bugzilla.redhat.com/1702969"
},
{
"source": "errata.almalinux.org",
"url": "https://bugzilla.redhat.com/1702976"
},
{
"source": "errata.almalinux.org",
"url": "https://bugzilla.redhat.com/1702977"
},
{
"source": "errata.almalinux.org",
"url": "https://bugzilla.redhat.com/1731997"
},
{
"source": "errata.almalinux.org",
"url": "https://bugzilla.redhat.com/1731999"
},
{
"source": "errata.almalinux.org",
"url": "https://bugzilla.redhat.com/1732000"
},
{
"source": "errata.almalinux.org",
"url": "https://bugzilla.redhat.com/1732008"
},
{
"source": "errata.almalinux.org",
"url": "https://bugzilla.redhat.com/1732025"
},
{
"source": "errata.almalinux.org",
"url": "https://bugzilla.redhat.com/1835850"
},
{
"source": "errata.almalinux.org",
"url": "https://bugzilla.redhat.com/1922382"
},
{
"source": "errata.almalinux.org",
"url": "https://errata.almalinux.org/8/ALSA-2019-3708.html"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2510"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2537"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2614"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2627"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2628"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2737"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2739"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2740"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2758"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2805"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2020-2922"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2021-2007"
}
],
"published": "2019-11-05T00:00:00Z",
"modified": "2022-08-03T13:21:00Z"
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
]
}
}
}
],
"vulnerabilities": [
{
"id": "CVE-2019-2510",
"contents": {
"alma-errata": {
"ALSA-2019:3708": [
{
"content": {
"id": "CVE-2019-2510",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2510"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2510"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
],
"ALSA-2019:2511": [
{
"content": {
"id": "CVE-2019-2510",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2510"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
]
}
}
},
{
"id": "CVE-2019-2537",
"contents": {
"alma-errata": {
"ALSA-2019:2511": [
{
"content": {
"id": "CVE-2019-2537",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2537"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
],
"ALSA-2019:3708": [
{
"content": {
"id": "CVE-2019-2537",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2537"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2537"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
]
}
}
},
{
"id": "CVE-2019-2614",
"contents": {
"alma-errata": {
"ALSA-2019:3708": [
{
"content": {
"id": "CVE-2019-2614",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2614"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2614"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
],
"ALSA-2019:2511": [
{
"content": {
"id": "CVE-2019-2614",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2614"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
]
}
}
},
{
"id": "CVE-2019-2627",
"contents": {
"alma-errata": {
"ALSA-2019:3708": [
{
"content": {
"id": "CVE-2019-2627",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2627"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2627"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
],
"ALSA-2019:2511": [
{
"content": {
"id": "CVE-2019-2627",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2627"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
]
}
}
},
{
"id": "CVE-2019-2628",
"contents": {
"alma-errata": {
"ALSA-2019:3708": [
{
"content": {
"id": "CVE-2019-2628",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2628"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2628"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
],
"ALSA-2019:2511": [
{
"content": {
"id": "CVE-2019-2628",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2628"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
]
}
}
},
{
"id": "CVE-2019-2737",
"contents": {
"alma-errata": {
"ALSA-2019:3708": [
{
"content": {
"id": "CVE-2019-2737",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2737"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2737"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
],
"ALSA-2019:2511": [
{
"content": {
"id": "CVE-2019-2737",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2737"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
]
}
}
},
{
"id": "CVE-2019-2739",
"contents": {
"alma-errata": {
"ALSA-2019:3708": [
{
"content": {
"id": "CVE-2019-2739",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2739"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2739"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
],
"ALSA-2019:2511": [
{
"content": {
"id": "CVE-2019-2739",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2739"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
]
}
}
},
{
"id": "CVE-2019-2740",
"contents": {
"alma-errata": {
"ALSA-2019:2511": [
{
"content": {
"id": "CVE-2019-2740",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2740"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
],
"ALSA-2019:3708": [
{
"content": {
"id": "CVE-2019-2740",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2740"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2740"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
]
}
}
},
{
"id": "CVE-2019-2758",
"contents": {
"alma-errata": {
"ALSA-2019:3708": [
{
"content": {
"id": "CVE-2019-2758",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2758"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2758"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
],
"ALSA-2019:2511": [
{
"content": {
"id": "CVE-2019-2758",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2758"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
]
}
}
},
{
"id": "CVE-2019-2805",
"contents": {
"alma-errata": {
"ALSA-2019:3708": [
{
"content": {
"id": "CVE-2019-2805",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2019-2805"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2805"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
],
"ALSA-2019:2511": [
{
"content": {
"id": "CVE-2019-2805",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2019-2805"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
]
}
}
},
{
"id": "CVE-2020-2922",
"contents": {
"alma-errata": {
"ALSA-2019:3708": [
{
"content": {
"id": "CVE-2020-2922",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2020-2922"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2020-2922"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
],
"ALSA-2020:5503": [
{
"content": {
"id": "CVE-2020-2922",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2020-2922"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
],
"ALSA-2020:3732": [
{
"content": {
"id": "CVE-2020-2922",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2020-2922"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
]
}
}
},
{
"id": "CVE-2021-2007",
"contents": {
"alma-errata": {
"ALSA-2020:3732": [
{
"content": {
"id": "CVE-2021-2007",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2021-2007"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
],
"ALSA-2019:3708": [
{
"content": {
"id": "CVE-2021-2007",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://access.redhat.com/security/cve/CVE-2021-2007"
},
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2021-2007"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
],
"ALSA-2020:5503": [
{
"content": {
"id": "CVE-2021-2007",
"references": [
{
"source": "errata.almalinux.org",
"url": "https://vulners.com/cve/CVE-2021-2007"
}
]
},
"segments": [
{
"ecosystem": "alma:8"
}
]
}
]
}
}
}
],
"detections": [
{
"ecosystem": "alma:8",
"contents": {
"ALSA-2019:3708": {
"alma-errata": [
{
"criteria": {
"operator": "OR",
"criterions": [
{
"type": "version",
"version": {
"vulnerable": true,
"fix_status": {
"class": "fixed"
},
"package": {
"type": "binary",
"binary": {
"name": "mariadb-devel:10.3::Judy",
"architectures": [
"i686"
]
}
},
"affected": {
"type": "rpm",
"range": [
{
"lt": "0:1.0.5-18.module_el8.3.0+2028+5e3224e9"
}
],
"fixed": [
"0:1.0.5-18.module_el8.3.0+2028+5e3224e9"
]
}
}
},
{
"type": "version",
"version": {
"vulnerable": true,
"fix_status": {
"class": "fixed"
},
"package": {
"type": "binary",
"binary": {
"name": "mariadb-devel:10.3::Judy-devel",
"architectures": [
"aarch64"
]
}
},
"affected": {
"type": "rpm",
"range": [
{
"lt": "0:1.0.5-18.module_el8.6.0+2867+72759d2f"
}
],
"fixed": [
"0:1.0.5-18.module_el8.6.0+2867+72759d2f"
]
}
}
},
{
"type": "version",
"version": {
"vulnerable": true,
"fix_status": {
"class": "fixed"
},
"package": {
"type": "binary",
"binary": {
"name": "mariadb-devel:10.3::Judy-devel",
"architectures": [
"i686",
"x86_64"
]
}
},
"affected": {
"type": "rpm",
"range": [
{
"lt": "0:1.0.5-18.module_el8.3.0+2028+5e3224e9"
}
],
"fixed": [
"0:1.0.5-18.module_el8.3.0+2028+5e3224e9"
]
}
}
},
{
"type": "version",
"version": {
"vulnerable": true,
"fix_status": {
"class": "fixed"
},
"package": {
"type": "binary",
"binary": {
"name": "mariadb-devel:10.3::asio-devel",
"architectures": [
"aarch64",
"x86_64"
]
}
},
"affected": {
"type": "rpm",
"range": [
{
"lt": "0:1.10.8-7.module_el8.6.0+2867+72759d2f"
}
],
"fixed": [
"0:1.10.8-7.module_el8.6.0+2867+72759d2f"
]
}
}
},
{
"type": "version",
"version": {
"vulnerable": true,
"fix_status": {
"class": "fixed"
},
"package": {
"type": "binary",
"binary": {
"name": "mariadb:10.3::Judy",
"architectures": [
"x86_64"
]
}
},
"affected": {
"type": "rpm",
"range": [
{
"lt": "0:1.0.5-18.module_el8.5.0+2632+14ced695"
}
],
"fixed": [
"0:1.0.5-18.module_el8.5.0+2632+14ced695"
]
}
}
},
{
"type": "version",
"version": {
"vulnerable": true,
"fix_status": {
"class": "fixed"
},
"package": {
"type": "binary",
"binary": {
"name": "mariadb:10.5::Judy",
"architectures": [
"aarch64"
]
}
},
"affected": {
"type": "rpm",
"range": [
{
"lt": "0:1.0.5-18.module_el8.6.0+2761+593e5e59"
}
],
"fixed": [
"0:1.0.5-18.module_el8.6.0+2761+593e5e59"
]
}
}
},
{
"type": "version",
"version": {
"vulnerable": true,
"fix_status": {
"class": "fixed"
},
"package": {
"type": "binary",
"binary": {
"name": "mariadb:10.5::Judy",
"architectures": [
"ppc64le"
]
}
},
"affected": {
"type": "rpm",
"range": [
{
"lt": "0:1.0.5-18.module_el8.6.0+2867+72759d2f"
}
],
"fixed": [
"0:1.0.5-18.module_el8.6.0+2867+72759d2f"
]
}
}
},
{
"type": "version",
"version": {
"vulnerable": true,
"fix_status": {
"class": "fixed"
},
"package": {
"type": "binary",
"binary": {
"name": "mariadb:10.5::Judy-devel",
"architectures": [
"i686"
]
}
},
"affected": {
"type": "rpm",
"range": [
{
"lt": "0:1.0.5-18.module_el8.6.0+3072+3c630e87"
}
],
"fixed": [
"0:1.0.5-18.module_el8.6.0+3072+3c630e87"
]
}
}
},
{
"type": "version",
"version": {
"vulnerable": true,
"fix_status": {
"class": "fixed"
},
"package": {
"type": "binary",
"binary": {
"name": "mariadb:10.5::Judy-devel",
"architectures": [
"i686",
"ppc64le"
]
}
},
"affected": {
"type": "rpm",
"range": [
{
"lt": "0:1.0.5-18.module_el8.6.0+2867+72759d2f"
}
],
"fixed": [
"0:1.0.5-18.module_el8.6.0+2867+72759d2f"
]
}
}
},
{
"type": "version",
"version": {
"vulnerable": true,
"fix_status": {
"class": "fixed"
},
"package": {
"type": "binary",
"binary": {
"name": "mariadb:10.5::asio-devel",
"architectures": [
"i686"
]
}
},
"affected": {
"type": "rpm",
"range": [
{
"lt": "0:1.10.8-7.module_el8.6.0+3072+3c630e87"
}
],
"fixed": [
"0:1.10.8-7.module_el8.6.0+3072+3c630e87"
]
}
}
},
{
"type": "version",
"version": {
"vulnerable": true,
"fix_status": {
"class": "fixed"
},
"package": {
"type": "binary",
"binary": {
"name": "mariadb:10.5::asio-devel",
"architectures": [
"i686",
"ppc64le"
]
}
},
"affected": {
"type": "rpm",
"range": [
{
"lt": "0:1.10.8-7.module_el8.6.0+2867+72759d2f"
}
],
"fixed": [
"0:1.10.8-7.module_el8.6.0+2867+72759d2f"
]
}
}
}
]
}
}
]
}
}
}
],
"datasources": [
{
"id": "alma-errata",
"name": "AlmaLinux Errata",
"raw": [
{
"url": "ghcr.io/vulsio/vuls-data-db:vuls-data-raw-alma-errata",
"commit": "23144d94cd39ad0d4499ab3684749b4f8e5fb092",
"date": "2025-11-14T13:23:03Z"
}
],
"extracted": {
"url": "ghcr.io/vulsio/vuls-data-db:vuls-data-extracted-alma-errata"
}
}
]
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment