SUSE-SU-2020:3500-1: moderate: Security update for mariadb

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Nov 24 10:16:00 MST 2020


   SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3500-1
Rating:             moderate
References:         #1175596 #1177472 #1178428 
Cross-References:   CVE-2020-14765 CVE-2020-14776 CVE-2020-14789
                    CVE-2020-14812 CVE-2020-15180
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Server Applications 15-SP2
                    SUSE Linux Enterprise Module for Server Applications 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for mariadb and mariadb-connector-c fixes the following issues:

   - Update mariadb to 10.2.36 GA [bsc#1177472, bsc#1178428] fixing for the
     following security vulnerabilities: CVE-2020-14812, CVE-2020-14765,
     CVE-2020-14776, CVE-2020-14789 CVE-2020-15180

   - Update mariadb-connector-c to 3.1.11 [bsc#1177472 and bsc#1178428]


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3500=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3500=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-3500=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-3500=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3500=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3500=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3500=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3500=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libmariadb-devel-3.1.11-3.22.2
      libmariadb-devel-debuginfo-3.1.11-3.22.2
      libmariadb3-3.1.11-3.22.2
      libmariadb3-debuginfo-3.1.11-3.22.2
      libmariadb_plugins-3.1.11-3.22.2
      libmariadb_plugins-debuginfo-3.1.11-3.22.2
      libmariadbprivate-3.1.11-3.22.2
      libmariadbprivate-debuginfo-3.1.11-3.22.2
      libmysqld-devel-10.2.36-3.34.4
      libmysqld19-10.2.36-3.34.4
      libmysqld19-debuginfo-10.2.36-3.34.4
      mariadb-10.2.36-3.34.4
      mariadb-client-10.2.36-3.34.4
      mariadb-client-debuginfo-10.2.36-3.34.4
      mariadb-connector-c-debugsource-3.1.11-3.22.2
      mariadb-debuginfo-10.2.36-3.34.4
      mariadb-debugsource-10.2.36-3.34.4
      mariadb-tools-10.2.36-3.34.4
      mariadb-tools-debuginfo-10.2.36-3.34.4

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      mariadb-errormessages-10.2.36-3.34.4

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libmariadb-devel-3.1.11-3.22.2
      libmariadb-devel-debuginfo-3.1.11-3.22.2
      libmariadb3-3.1.11-3.22.2
      libmariadb3-debuginfo-3.1.11-3.22.2
      libmariadb_plugins-3.1.11-3.22.2
      libmariadb_plugins-debuginfo-3.1.11-3.22.2
      libmariadbprivate-3.1.11-3.22.2
      libmariadbprivate-debuginfo-3.1.11-3.22.2
      libmysqld-devel-10.2.36-3.34.4
      libmysqld19-10.2.36-3.34.4
      libmysqld19-debuginfo-10.2.36-3.34.4
      mariadb-10.2.36-3.34.4
      mariadb-client-10.2.36-3.34.4
      mariadb-client-debuginfo-10.2.36-3.34.4
      mariadb-connector-c-debugsource-3.1.11-3.22.2
      mariadb-debuginfo-10.2.36-3.34.4
      mariadb-debugsource-10.2.36-3.34.4
      mariadb-tools-10.2.36-3.34.4
      mariadb-tools-debuginfo-10.2.36-3.34.4

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      mariadb-errormessages-10.2.36-3.34.4

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64 ppc64le s390x x86_64):

      libmariadb-devel-3.1.11-3.22.2
      libmariadb-devel-debuginfo-3.1.11-3.22.2
      libmariadb_plugins-3.1.11-3.22.2
      libmariadb_plugins-debuginfo-3.1.11-3.22.2
      mariadb-connector-c-debugsource-3.1.11-3.22.2

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      libmariadb-devel-3.1.11-3.22.2
      libmariadb-devel-debuginfo-3.1.11-3.22.2
      libmariadb_plugins-3.1.11-3.22.2
      libmariadb_plugins-debuginfo-3.1.11-3.22.2
      libmysqld-devel-10.2.36-3.34.4
      libmysqld19-10.2.36-3.34.4
      libmysqld19-debuginfo-10.2.36-3.34.4
      mariadb-10.2.36-3.34.4
      mariadb-client-10.2.36-3.34.4
      mariadb-client-debuginfo-10.2.36-3.34.4
      mariadb-connector-c-debugsource-3.1.11-3.22.2
      mariadb-debuginfo-10.2.36-3.34.4
      mariadb-debugsource-10.2.36-3.34.4
      mariadb-tools-10.2.36-3.34.4
      mariadb-tools-debuginfo-10.2.36-3.34.4

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):

      mariadb-errormessages-10.2.36-3.34.4

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      libmariadb3-3.1.11-3.22.2
      libmariadb3-debuginfo-3.1.11-3.22.2
      libmariadbprivate-3.1.11-3.22.2
      libmariadbprivate-debuginfo-3.1.11-3.22.2
      mariadb-connector-c-debugsource-3.1.11-3.22.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      libmariadb3-3.1.11-3.22.2
      libmariadb3-debuginfo-3.1.11-3.22.2
      libmariadbprivate-3.1.11-3.22.2
      libmariadbprivate-debuginfo-3.1.11-3.22.2
      mariadb-connector-c-debugsource-3.1.11-3.22.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libmariadb-devel-3.1.11-3.22.2
      libmariadb-devel-debuginfo-3.1.11-3.22.2
      libmariadb3-3.1.11-3.22.2
      libmariadb3-debuginfo-3.1.11-3.22.2
      libmariadb_plugins-3.1.11-3.22.2
      libmariadb_plugins-debuginfo-3.1.11-3.22.2
      libmariadbprivate-3.1.11-3.22.2
      libmariadbprivate-debuginfo-3.1.11-3.22.2
      libmysqld-devel-10.2.36-3.34.4
      libmysqld19-10.2.36-3.34.4
      libmysqld19-debuginfo-10.2.36-3.34.4
      mariadb-10.2.36-3.34.4
      mariadb-client-10.2.36-3.34.4
      mariadb-client-debuginfo-10.2.36-3.34.4
      mariadb-connector-c-debugsource-3.1.11-3.22.2
      mariadb-debuginfo-10.2.36-3.34.4
      mariadb-debugsource-10.2.36-3.34.4
      mariadb-tools-10.2.36-3.34.4
      mariadb-tools-debuginfo-10.2.36-3.34.4

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      mariadb-errormessages-10.2.36-3.34.4

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libmariadb-devel-3.1.11-3.22.2
      libmariadb-devel-debuginfo-3.1.11-3.22.2
      libmariadb3-3.1.11-3.22.2
      libmariadb3-debuginfo-3.1.11-3.22.2
      libmariadb_plugins-3.1.11-3.22.2
      libmariadb_plugins-debuginfo-3.1.11-3.22.2
      libmariadbprivate-3.1.11-3.22.2
      libmariadbprivate-debuginfo-3.1.11-3.22.2
      libmysqld-devel-10.2.36-3.34.4
      libmysqld19-10.2.36-3.34.4
      libmysqld19-debuginfo-10.2.36-3.34.4
      mariadb-10.2.36-3.34.4
      mariadb-client-10.2.36-3.34.4
      mariadb-client-debuginfo-10.2.36-3.34.4
      mariadb-connector-c-debugsource-3.1.11-3.22.2
      mariadb-debuginfo-10.2.36-3.34.4
      mariadb-debugsource-10.2.36-3.34.4
      mariadb-tools-10.2.36-3.34.4
      mariadb-tools-debuginfo-10.2.36-3.34.4

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      mariadb-errormessages-10.2.36-3.34.4


References:

   https://www.suse.com/security/cve/CVE-2020-14765.html
   https://www.suse.com/security/cve/CVE-2020-14776.html
   https://www.suse.com/security/cve/CVE-2020-14789.html
   https://www.suse.com/security/cve/CVE-2020-14812.html
   https://www.suse.com/security/cve/CVE-2020-15180.html
   https://bugzilla.suse.com/1175596
   https://bugzilla.suse.com/1177472
   https://bugzilla.suse.com/1178428



More information about the sle-updates mailing list