SUSE-SU-2020:0505-1: moderate: Security update for mariadb

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Feb 27 07:17:50 MST 2020


   SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0505-1
Rating:             moderate
References:         #1077717 #1160878 #1160883 #1160895 #1160912 
                    #1162388 
Cross-References:   CVE-2019-18901 CVE-2020-2574
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud 9
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

   An update that solves two vulnerabilities and has four
   fixes is now available.

Description:

   This update for mariadb fixes the following issues:

   MariaDB was updated to version 10.2.31 GA (bsc#1162388).

   Security issues fixed:

   - CVE-2020-2574: Fixed a difficult to exploit vulnerability that allowed
     an attacker to crash the client (bsc#1162388).
   - CVE-2019-18901: Fixed an unsafe path handling behavior in
     mysql-systemd-helper (bsc#1160895).
   - Enabled security hardenings in MariaDB's systemd service, namely
     ProtectSystem, ProtectHome and UMask (bsc#1160878).
   - Fixed a permissions issue in /var/lib/mysql (bsc#1077717).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-505=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-505=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-505=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-505=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      mariadb-debuginfo-10.2.31-3.25.1
      mariadb-debugsource-10.2.31-3.25.1
      mariadb-galera-10.2.31-3.25.1

   - SUSE OpenStack Cloud 9 (x86_64):

      mariadb-debuginfo-10.2.31-3.25.1
      mariadb-debugsource-10.2.31-3.25.1
      mariadb-galera-10.2.31-3.25.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      mariadb-10.2.31-3.25.1
      mariadb-client-10.2.31-3.25.1
      mariadb-client-debuginfo-10.2.31-3.25.1
      mariadb-debuginfo-10.2.31-3.25.1
      mariadb-debugsource-10.2.31-3.25.1
      mariadb-tools-10.2.31-3.25.1
      mariadb-tools-debuginfo-10.2.31-3.25.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      mariadb-errormessages-10.2.31-3.25.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      mariadb-10.2.31-3.25.1
      mariadb-client-10.2.31-3.25.1
      mariadb-client-debuginfo-10.2.31-3.25.1
      mariadb-debuginfo-10.2.31-3.25.1
      mariadb-debugsource-10.2.31-3.25.1
      mariadb-tools-10.2.31-3.25.1
      mariadb-tools-debuginfo-10.2.31-3.25.1

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      mariadb-errormessages-10.2.31-3.25.1


References:

   https://www.suse.com/security/cve/CVE-2019-18901.html
   https://www.suse.com/security/cve/CVE-2020-2574.html
   https://bugzilla.suse.com/1077717
   https://bugzilla.suse.com/1160878
   https://bugzilla.suse.com/1160883
   https://bugzilla.suse.com/1160895
   https://bugzilla.suse.com/1160912
   https://bugzilla.suse.com/1162388



More information about the sle-security-updates mailing list