SUSE-SU-2019:2020-1: important: Security update for mariadb, mariadb-connector-c

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Jul 30 10:11:00 MDT 2019


   SUSE Security Update: Security update for mariadb, mariadb-connector-c
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2020-1
Rating:             important
References:         #1126088 #1132666 #1136035 
Cross-References:   CVE-2019-2614 CVE-2019-2627 CVE-2019-2628
                   
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15-SP1
                    SUSE Linux Enterprise Module for Server Applications 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for mariadb and mariadb-connector-c fixes the following issues:

   mariadb:

   - Update to version 10.2.25 (bsc#1136035)
   - CVE-2019-2628: Fixed a remote denial of service by an privileged
     attacker (bsc#1136035).
   - CVE-2019-2627: Fixed another remote denial of service by an privileged
     attacker (bsc#1136035).
   - CVE-2019-2614: Fixed a potential remote denial of service by an
     privileged attacker (bsc#1136035).
   - Fixed reading options for multiple instances if my${INSTANCE}.cnf is
     used (bsc#1132666)

   mariadb-connector-c:

   - Update to version 3.1.2 (bsc#1136035)
   - Moved libmariadb.pc from /usr/lib/pkgconfig to /usr/lib64/pkgconfig for
     x86_64 (bsc#1126088)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2020=1

   - SUSE Linux Enterprise Module for Server Applications 15:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2020=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2020=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2020=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2020=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2020=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      libmariadb-devel-3.1.2-3.9.3
      libmariadb-devel-debuginfo-3.1.2-3.9.3
      libmariadb_plugins-3.1.2-3.9.3
      libmariadb_plugins-debuginfo-3.1.2-3.9.3
      libmysqld-devel-10.2.25-3.17.2
      libmysqld19-10.2.25-3.17.2
      libmysqld19-debuginfo-10.2.25-3.17.2
      mariadb-10.2.25-3.17.2
      mariadb-client-10.2.25-3.17.2
      mariadb-client-debuginfo-10.2.25-3.17.2
      mariadb-connector-c-debugsource-3.1.2-3.9.3
      mariadb-debuginfo-10.2.25-3.17.2
      mariadb-debugsource-10.2.25-3.17.2
      mariadb-tools-10.2.25-3.17.2
      mariadb-tools-debuginfo-10.2.25-3.17.2

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):

      mariadb-errormessages-10.2.25-3.17.2

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64):

      libmariadb-devel-3.1.2-3.9.3
      libmariadb-devel-debuginfo-3.1.2-3.9.3
      libmariadb_plugins-3.1.2-3.9.3
      libmariadb_plugins-debuginfo-3.1.2-3.9.3
      libmysqld-devel-10.2.25-3.17.2
      libmysqld19-10.2.25-3.17.2
      libmysqld19-debuginfo-10.2.25-3.17.2
      mariadb-10.2.25-3.17.2
      mariadb-client-10.2.25-3.17.2
      mariadb-client-debuginfo-10.2.25-3.17.2
      mariadb-connector-c-debugsource-3.1.2-3.9.3
      mariadb-debuginfo-10.2.25-3.17.2
      mariadb-debugsource-10.2.25-3.17.2
      mariadb-tools-10.2.25-3.17.2
      mariadb-tools-debuginfo-10.2.25-3.17.2

   - SUSE Linux Enterprise Module for Server Applications 15 (noarch):

      mariadb-errormessages-10.2.25-3.17.2

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      mariadb-bench-10.2.25-3.17.2
      mariadb-bench-debuginfo-10.2.25-3.17.2
      mariadb-debuginfo-10.2.25-3.17.2
      mariadb-debugsource-10.2.25-3.17.2
      mariadb-galera-10.2.25-3.17.2
      mariadb-test-10.2.25-3.17.2
      mariadb-test-debuginfo-10.2.25-3.17.2

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      libmariadb3-32bit-3.1.2-3.9.3
      libmariadb3-32bit-debuginfo-3.1.2-3.9.3
      mariadb-connector-c-debugsource-3.1.2-3.9.3

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      mariadb-bench-10.2.25-3.17.2
      mariadb-bench-debuginfo-10.2.25-3.17.2
      mariadb-debuginfo-10.2.25-3.17.2
      mariadb-debugsource-10.2.25-3.17.2
      mariadb-galera-10.2.25-3.17.2
      mariadb-test-10.2.25-3.17.2
      mariadb-test-debuginfo-10.2.25-3.17.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      libmariadb3-3.1.2-3.9.3
      libmariadb3-debuginfo-3.1.2-3.9.3
      libmariadbprivate-3.1.2-3.9.3
      libmariadbprivate-debuginfo-3.1.2-3.9.3
      mariadb-connector-c-debugsource-3.1.2-3.9.3

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libmariadb3-3.1.2-3.9.3
      libmariadb3-debuginfo-3.1.2-3.9.3
      libmariadbprivate-3.1.2-3.9.3
      libmariadbprivate-debuginfo-3.1.2-3.9.3
      mariadb-connector-c-debugsource-3.1.2-3.9.3


References:

   https://www.suse.com/security/cve/CVE-2019-2614.html
   https://www.suse.com/security/cve/CVE-2019-2627.html
   https://www.suse.com/security/cve/CVE-2019-2628.html
   https://bugzilla.suse.com/1126088
   https://bugzilla.suse.com/1132666
   https://bugzilla.suse.com/1136035



More information about the sle-updates mailing list