SUSE-SU-2020:1710-1: moderate: Security update for mariadb

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jun 23 07:14:04 MDT 2020


   SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1710-1
Rating:             moderate
References:         #1171550 
Cross-References:   CVE-2020-13249 CVE-2020-2752 CVE-2020-2760
                    CVE-2020-2812 CVE-2020-2814
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud 9
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for mariadb fixes the following issues:

   mariadb was updated to version 10.2.32 (bsc#1171550)

   - CVE-2020-2752: Fixed an issue which could have resulted in unauthorized
     ability to cause denial of service.
   - CVE-2020-2812: Fixed an issue which could have resulted in unauthorized
     ability to cause denial of service.
   - CVE-2020-2814: Fixed an issue which could have resulted in unauthorized
     ability to cause denial of service.
   - CVE-2020-2760: Fixed an issue which could have resulted in unauthorized
     ability to cause denial of service.
   - CVE-2020-13249: Fixed an improper validation of the content of an OK
     packet received from a server.

   Release notes and changelog:

   - https://mariadb.com/kb/en/library/mariadb-10232-release-notes
   - https://mariadb.com/kb/en/library/mariadb-10232-changelog
   - Update to 10.2.32 GA [bsc#1171550]


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-1710=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-1710=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1710=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1710=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      mariadb-debuginfo-10.2.32-3.28.2
      mariadb-debugsource-10.2.32-3.28.2
      mariadb-galera-10.2.32-3.28.2

   - SUSE OpenStack Cloud 9 (x86_64):

      mariadb-debuginfo-10.2.32-3.28.2
      mariadb-debugsource-10.2.32-3.28.2
      mariadb-galera-10.2.32-3.28.2

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      mariadb-10.2.32-3.28.2
      mariadb-client-10.2.32-3.28.2
      mariadb-client-debuginfo-10.2.32-3.28.2
      mariadb-debuginfo-10.2.32-3.28.2
      mariadb-debugsource-10.2.32-3.28.2
      mariadb-tools-10.2.32-3.28.2
      mariadb-tools-debuginfo-10.2.32-3.28.2

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      mariadb-errormessages-10.2.32-3.28.2

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      mariadb-10.2.32-3.28.2
      mariadb-client-10.2.32-3.28.2
      mariadb-client-debuginfo-10.2.32-3.28.2
      mariadb-debuginfo-10.2.32-3.28.2
      mariadb-debugsource-10.2.32-3.28.2
      mariadb-tools-10.2.32-3.28.2
      mariadb-tools-debuginfo-10.2.32-3.28.2

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      mariadb-errormessages-10.2.32-3.28.2


References:

   https://www.suse.com/security/cve/CVE-2020-13249.html
   https://www.suse.com/security/cve/CVE-2020-2752.html
   https://www.suse.com/security/cve/CVE-2020-2760.html
   https://www.suse.com/security/cve/CVE-2020-2812.html
   https://www.suse.com/security/cve/CVE-2020-2814.html
   https://bugzilla.suse.com/1171550



More information about the sle-security-updates mailing list