SUSE-SU-2018:1771-1: important: Security update for mariadb, mariadb-connector-c, xtrabackup

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jun 21 10:08:10 MDT 2018


   SUSE Security Update: Security update for mariadb, mariadb-connector-c, xtrabackup
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1771-1
Rating:             important
References:         #1080891 #1082318 #1088681 #1092544 
Cross-References:   CVE-2018-2755 CVE-2018-2759 CVE-2018-2761
                    CVE-2018-2766 CVE-2018-2767 CVE-2018-2771
                    CVE-2018-2777 CVE-2018-2781 CVE-2018-2782
                    CVE-2018-2784 CVE-2018-2786 CVE-2018-2787
                    CVE-2018-2810 CVE-2018-2813 CVE-2018-2817
                    CVE-2018-2819
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 16 vulnerabilities is now available.

Description:

   This MariaDB update to version 10.2.15 brings the following fixes and
   improvements.

   Security issues:

   - CVE-2018-2767: The embedded server library now supports SSL when
     connecting to remote servers (bsc#1088681).
   - Collected CVEs fixes:
     * 10.2.15: CVE-2018-2786, CVE-2018-2759, CVE-2018-2777, CVE-2018-2810,
       CVE-2018-2782, CVE-2018-2784, CVE-2018-2787, CVE-2018-2766,
       CVE-2018-2755, CVE-2018-2819, CVE-2018-2817, CVE-2018-2761,
       CVE-2018-2781, CVE-2018-2771, CVE-2018-2813

   Bugfixes:

   - bsc#1092544: Update suse_skipped_tests.list and add tests that are
     failing with GCC 8.
   - bsc#1080891: Compile option DWITH_SYSTEMD=ON is no longer needed -
     systemd is detected automatically.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2018-1197=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2018-1197=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2018-1197=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      mariadb-errormessages-10.2.15-4.3.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libmariadb3-3.0.3-3.3.1
      libmariadb3-debuginfo-3.0.3-3.3.1
      mariadb-10.2.15-4.3.1
      mariadb-client-10.2.15-4.3.1
      mariadb-client-debuginfo-10.2.15-4.3.1
      mariadb-connector-c-debugsource-3.0.3-3.3.1
      mariadb-debuginfo-10.2.15-4.3.1
      mariadb-debugsource-10.2.15-4.3.1
      mariadb-galera-10.2.15-4.3.1
      mariadb-tools-10.2.15-4.3.1
      mariadb-tools-debuginfo-10.2.15-4.3.1
      xtrabackup-2.4.10-4.3.1
      xtrabackup-debuginfo-2.4.10-4.3.1
      xtrabackup-debugsource-2.4.10-4.3.1

   - SUSE OpenStack Cloud 8 (noarch):

      mariadb-errormessages-10.2.15-4.3.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libmariadb3-3.0.3-3.3.1
      libmariadb3-debuginfo-3.0.3-3.3.1
      mariadb-10.2.15-4.3.1
      mariadb-client-10.2.15-4.3.1
      mariadb-client-debuginfo-10.2.15-4.3.1
      mariadb-connector-c-debugsource-3.0.3-3.3.1
      mariadb-debuginfo-10.2.15-4.3.1
      mariadb-debugsource-10.2.15-4.3.1
      mariadb-galera-10.2.15-4.3.1
      mariadb-tools-10.2.15-4.3.1
      mariadb-tools-debuginfo-10.2.15-4.3.1
      xtrabackup-2.4.10-4.3.1
      xtrabackup-debuginfo-2.4.10-4.3.1
      xtrabackup-debugsource-2.4.10-4.3.1

   - HPE Helion Openstack 8 (x86_64):

      libmariadb3-3.0.3-3.3.1
      libmariadb3-debuginfo-3.0.3-3.3.1
      mariadb-10.2.15-4.3.1
      mariadb-client-10.2.15-4.3.1
      mariadb-client-debuginfo-10.2.15-4.3.1
      mariadb-connector-c-debugsource-3.0.3-3.3.1
      mariadb-debuginfo-10.2.15-4.3.1
      mariadb-debugsource-10.2.15-4.3.1
      mariadb-galera-10.2.15-4.3.1
      mariadb-tools-10.2.15-4.3.1
      mariadb-tools-debuginfo-10.2.15-4.3.1
      xtrabackup-2.4.10-4.3.1
      xtrabackup-debuginfo-2.4.10-4.3.1
      xtrabackup-debugsource-2.4.10-4.3.1

   - HPE Helion Openstack 8 (noarch):

      mariadb-errormessages-10.2.15-4.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-2755.html
   https://www.suse.com/security/cve/CVE-2018-2759.html
   https://www.suse.com/security/cve/CVE-2018-2761.html
   https://www.suse.com/security/cve/CVE-2018-2766.html
   https://www.suse.com/security/cve/CVE-2018-2767.html
   https://www.suse.com/security/cve/CVE-2018-2771.html
   https://www.suse.com/security/cve/CVE-2018-2777.html
   https://www.suse.com/security/cve/CVE-2018-2781.html
   https://www.suse.com/security/cve/CVE-2018-2782.html
   https://www.suse.com/security/cve/CVE-2018-2784.html
   https://www.suse.com/security/cve/CVE-2018-2786.html
   https://www.suse.com/security/cve/CVE-2018-2787.html
   https://www.suse.com/security/cve/CVE-2018-2810.html
   https://www.suse.com/security/cve/CVE-2018-2813.html
   https://www.suse.com/security/cve/CVE-2018-2817.html
   https://www.suse.com/security/cve/CVE-2018-2819.html
   https://bugzilla.suse.com/1080891
   https://bugzilla.suse.com/1082318
   https://bugzilla.suse.com/1088681
   https://bugzilla.suse.com/1092544



More information about the sle-security-updates mailing list