SUSE-SU-2019:1162-1: Security update for mariadb

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon May 6 13:08:46 MDT 2019


   SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1162-1
Rating:             low
References:         #1112767 #1122198 #1122475 #1127027 
Cross-References:   CVE-2019-2510 CVE-2019-2537
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for mariadb to version 10.2.22 fixes the following issues:

   Security issues fixed (bsc#1122198):

   - CVE-2019-2510: Fixed a vulnerability which can lead to MySQL compromise
     and lead to Denial of Service.
   - CVE-2019-2537: Fixed a vulnerability which can lead to MySQL compromise
     and lead to Denial of Service.

   Other issues fixed:

   - Fixed an issue where mysl_install_db fails due to incorrect basedir
     (bsc#1127027).
   - Fixed an issue where the lograte was not working (bsc#1112767).
   - Backport Information Schema CHECK_CONSTRAINTS Table.
   - Maximum value of table_definition_cache is now 2097152.
   - InnoDB ALTER TABLE fixes.
   - Galera crash recovery fixes.
   - Encryption fixes.
   - Remove xtrabackup dependency  as MariaDB ships a build in mariabackup so
     xtrabackup is not needed (bsc#1122475).

   The complete changelog can be found at:
   https://mariadb.com/kb/en/library/mariadb-10222-changelog/


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-1162=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2019-1162=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2019-1162=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      mariadb-10.2.22-4.11.1
      mariadb-client-10.2.22-4.11.1
      mariadb-client-debuginfo-10.2.22-4.11.1
      mariadb-debuginfo-10.2.22-4.11.1
      mariadb-debugsource-10.2.22-4.11.1
      mariadb-galera-10.2.22-4.11.1
      mariadb-tools-10.2.22-4.11.1
      mariadb-tools-debuginfo-10.2.22-4.11.1

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      mariadb-errormessages-10.2.22-4.11.1

   - SUSE OpenStack Cloud 8 (x86_64):

      mariadb-10.2.22-4.11.1
      mariadb-client-10.2.22-4.11.1
      mariadb-client-debuginfo-10.2.22-4.11.1
      mariadb-debuginfo-10.2.22-4.11.1
      mariadb-debugsource-10.2.22-4.11.1
      mariadb-galera-10.2.22-4.11.1
      mariadb-tools-10.2.22-4.11.1
      mariadb-tools-debuginfo-10.2.22-4.11.1

   - SUSE OpenStack Cloud 8 (noarch):

      mariadb-errormessages-10.2.22-4.11.1

   - HPE Helion Openstack 8 (x86_64):

      mariadb-10.2.22-4.11.1
      mariadb-client-10.2.22-4.11.1
      mariadb-client-debuginfo-10.2.22-4.11.1
      mariadb-debuginfo-10.2.22-4.11.1
      mariadb-debugsource-10.2.22-4.11.1
      mariadb-galera-10.2.22-4.11.1
      mariadb-tools-10.2.22-4.11.1
      mariadb-tools-debuginfo-10.2.22-4.11.1

   - HPE Helion Openstack 8 (noarch):

      mariadb-errormessages-10.2.22-4.11.1


References:

   https://www.suse.com/security/cve/CVE-2019-2510.html
   https://www.suse.com/security/cve/CVE-2019-2537.html
   https://bugzilla.suse.com/1112767
   https://bugzilla.suse.com/1122198
   https://bugzilla.suse.com/1122475
   https://bugzilla.suse.com/1127027



More information about the sle-updates mailing list