SUSE-SU-2020:1423-1: important: Security update for mariadb-connector-c

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue May 26 10:15:48 MDT 2020


   SUSE Security Update: Security update for mariadb-connector-c
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1423-1
Rating:             important
References:         #1171550 
Cross-References:   CVE-2020-13249
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Server Applications 15-SP2
                    SUSE Linux Enterprise Module for Server Applications 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for mariadb-connector-c fixes the following issues:

   Security issue fixed:

   - CVE-2020-13249: Fixed an improper validation of OK packets received from
     clients (bsc#1171550).

   Non-security issues fixed:

   - Update to release 3.1.8 (bsc#1171550)
     * CONC-304: Rename the static library to libmariadb.a and other
       libmariadb files in a consistent manner
     * CONC-441: Default user name for C/C is wrong if login user is
       different from effective user
     * CONC-449: Check $MARIADB_HOME/my.cnf in addition to $MYSQL_HOME/my.cnf
     * CONC-457: mysql_list_processes crashes in unpack_fields
     * CONC-458: mysql_get_timeout_value crashes when used improper
     * CONC-464: Fix static build for auth_gssapi_client plugin


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1423=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1423=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-1423=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-1423=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-1423=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1423=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1423=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1423=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libmariadb-devel-3.1.8-3.18.1
      libmariadb-devel-debuginfo-3.1.8-3.18.1
      libmariadb3-3.1.8-3.18.1
      libmariadb3-debuginfo-3.1.8-3.18.1
      libmariadb_plugins-3.1.8-3.18.1
      libmariadb_plugins-debuginfo-3.1.8-3.18.1
      libmariadbprivate-3.1.8-3.18.1
      libmariadbprivate-debuginfo-3.1.8-3.18.1
      mariadb-connector-c-debugsource-3.1.8-3.18.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libmariadb-devel-3.1.8-3.18.1
      libmariadb-devel-debuginfo-3.1.8-3.18.1
      libmariadb3-3.1.8-3.18.1
      libmariadb3-debuginfo-3.1.8-3.18.1
      libmariadb_plugins-3.1.8-3.18.1
      libmariadb_plugins-debuginfo-3.1.8-3.18.1
      libmariadbprivate-3.1.8-3.18.1
      libmariadbprivate-debuginfo-3.1.8-3.18.1
      mariadb-connector-c-debugsource-3.1.8-3.18.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64 ppc64le s390x x86_64):

      libmariadb-devel-3.1.8-3.18.1
      libmariadb-devel-debuginfo-3.1.8-3.18.1
      libmariadb_plugins-3.1.8-3.18.1
      libmariadb_plugins-debuginfo-3.1.8-3.18.1
      mariadb-connector-c-debugsource-3.1.8-3.18.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      libmariadb-devel-3.1.8-3.18.1
      libmariadb-devel-debuginfo-3.1.8-3.18.1
      libmariadb_plugins-3.1.8-3.18.1
      libmariadb_plugins-debuginfo-3.1.8-3.18.1
      mariadb-connector-c-debugsource-3.1.8-3.18.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      libmariadb3-3.1.8-3.18.1
      libmariadb3-debuginfo-3.1.8-3.18.1
      libmariadbprivate-3.1.8-3.18.1
      libmariadbprivate-debuginfo-3.1.8-3.18.1
      mariadb-connector-c-debugsource-3.1.8-3.18.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      libmariadb3-3.1.8-3.18.1
      libmariadb3-debuginfo-3.1.8-3.18.1
      libmariadbprivate-3.1.8-3.18.1
      libmariadbprivate-debuginfo-3.1.8-3.18.1
      mariadb-connector-c-debugsource-3.1.8-3.18.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libmariadb-devel-3.1.8-3.18.1
      libmariadb-devel-debuginfo-3.1.8-3.18.1
      libmariadb3-3.1.8-3.18.1
      libmariadb3-debuginfo-3.1.8-3.18.1
      libmariadb_plugins-3.1.8-3.18.1
      libmariadb_plugins-debuginfo-3.1.8-3.18.1
      libmariadbprivate-3.1.8-3.18.1
      libmariadbprivate-debuginfo-3.1.8-3.18.1
      mariadb-connector-c-debugsource-3.1.8-3.18.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libmariadb-devel-3.1.8-3.18.1
      libmariadb-devel-debuginfo-3.1.8-3.18.1
      libmariadb3-3.1.8-3.18.1
      libmariadb3-debuginfo-3.1.8-3.18.1
      libmariadb_plugins-3.1.8-3.18.1
      libmariadb_plugins-debuginfo-3.1.8-3.18.1
      libmariadbprivate-3.1.8-3.18.1
      libmariadbprivate-debuginfo-3.1.8-3.18.1
      mariadb-connector-c-debugsource-3.1.8-3.18.1


References:

   https://www.suse.com/security/cve/CVE-2020-13249.html
   https://bugzilla.suse.com/1171550



More information about the sle-security-updates mailing list