Security update for mariadb

Announcement ID: SUSE-SU-2020:3500-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-14765 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14765 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14776 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14776 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14789 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14789 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14812 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14812 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-15180 ( SUSE ): 9.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-15180 ( NVD ): 9.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP1
  • Server Applications Module 15-SP2
  • Server Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1

An update that solves five vulnerabilities can now be installed.

Description:

This update for mariadb and mariadb-connector-c fixes the following issues:

  • Update mariadb to 10.2.36 GA [bsc#1177472, bsc#1178428] fixing for the following security vulnerabilities: CVE-2020-14812, CVE-2020-14765, CVE-2020-14776, CVE-2020-14789 CVE-2020-15180

  • Update mariadb-connector-c to 3.1.11 [bsc#1177472 and bsc#1178428]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3500=1
  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3500=1
  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-3500=1
  • Server Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-3500=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3500=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3500=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3500=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3500=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libmariadb3-debuginfo-3.1.11-3.22.2
    • mariadb-connector-c-debugsource-3.1.11-3.22.2
    • libmariadb3-3.1.11-3.22.2
    • libmariadbprivate-debuginfo-3.1.11-3.22.2
    • libmariadbprivate-3.1.11-3.22.2
  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libmariadb3-debuginfo-3.1.11-3.22.2
    • mariadb-connector-c-debugsource-3.1.11-3.22.2
    • libmariadb3-3.1.11-3.22.2
    • libmariadbprivate-debuginfo-3.1.11-3.22.2
    • libmariadbprivate-3.1.11-3.22.2
  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • mariadb-client-10.2.36-3.34.4
    • libmysqld19-debuginfo-10.2.36-3.34.4
    • libmariadb-devel-debuginfo-3.1.11-3.22.2
    • libmariadb-devel-3.1.11-3.22.2
    • mariadb-connector-c-debugsource-3.1.11-3.22.2
    • mariadb-debugsource-10.2.36-3.34.4
    • libmysqld-devel-10.2.36-3.34.4
    • libmysqld19-10.2.36-3.34.4
    • libmariadb_plugins-3.1.11-3.22.2
    • mariadb-tools-10.2.36-3.34.4
    • mariadb-10.2.36-3.34.4
    • mariadb-debuginfo-10.2.36-3.34.4
    • mariadb-client-debuginfo-10.2.36-3.34.4
    • libmariadb_plugins-debuginfo-3.1.11-3.22.2
    • mariadb-tools-debuginfo-10.2.36-3.34.4
  • Server Applications Module 15-SP1 (noarch)
    • mariadb-errormessages-10.2.36-3.34.4
  • Server Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libmariadb-devel-debuginfo-3.1.11-3.22.2
    • libmariadb-devel-3.1.11-3.22.2
    • mariadb-connector-c-debugsource-3.1.11-3.22.2
    • libmariadb_plugins-3.1.11-3.22.2
    • libmariadb_plugins-debuginfo-3.1.11-3.22.2
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • libmariadb3-debuginfo-3.1.11-3.22.2
    • libmysqld19-debuginfo-10.2.36-3.34.4
    • mariadb-client-10.2.36-3.34.4
    • libmariadb-devel-debuginfo-3.1.11-3.22.2
    • libmariadb-devel-3.1.11-3.22.2
    • mariadb-connector-c-debugsource-3.1.11-3.22.2
    • mariadb-debugsource-10.2.36-3.34.4
    • libmysqld-devel-10.2.36-3.34.4
    • libmysqld19-10.2.36-3.34.4
    • libmariadb_plugins-3.1.11-3.22.2
    • mariadb-tools-10.2.36-3.34.4
    • mariadb-10.2.36-3.34.4
    • mariadb-debuginfo-10.2.36-3.34.4
    • libmariadbprivate-debuginfo-3.1.11-3.22.2
    • libmariadbprivate-3.1.11-3.22.2
    • mariadb-client-debuginfo-10.2.36-3.34.4
    • libmariadb_plugins-debuginfo-3.1.11-3.22.2
    • mariadb-tools-debuginfo-10.2.36-3.34.4
    • libmariadb3-3.1.11-3.22.2
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • mariadb-errormessages-10.2.36-3.34.4
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • libmariadb3-debuginfo-3.1.11-3.22.2
    • libmysqld19-debuginfo-10.2.36-3.34.4
    • mariadb-client-10.2.36-3.34.4
    • libmariadb-devel-debuginfo-3.1.11-3.22.2
    • libmariadb-devel-3.1.11-3.22.2
    • mariadb-connector-c-debugsource-3.1.11-3.22.2
    • mariadb-debugsource-10.2.36-3.34.4
    • libmysqld-devel-10.2.36-3.34.4
    • libmysqld19-10.2.36-3.34.4
    • libmariadb_plugins-3.1.11-3.22.2
    • mariadb-tools-10.2.36-3.34.4
    • mariadb-10.2.36-3.34.4
    • mariadb-debuginfo-10.2.36-3.34.4
    • libmariadbprivate-debuginfo-3.1.11-3.22.2
    • libmariadbprivate-3.1.11-3.22.2
    • mariadb-client-debuginfo-10.2.36-3.34.4
    • libmariadb_plugins-debuginfo-3.1.11-3.22.2
    • mariadb-tools-debuginfo-10.2.36-3.34.4
    • libmariadb3-3.1.11-3.22.2
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • mariadb-errormessages-10.2.36-3.34.4
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libmariadb3-debuginfo-3.1.11-3.22.2
    • libmysqld19-debuginfo-10.2.36-3.34.4
    • mariadb-client-10.2.36-3.34.4
    • libmariadb-devel-debuginfo-3.1.11-3.22.2
    • libmariadb-devel-3.1.11-3.22.2
    • mariadb-connector-c-debugsource-3.1.11-3.22.2
    • mariadb-debugsource-10.2.36-3.34.4
    • libmysqld-devel-10.2.36-3.34.4
    • libmysqld19-10.2.36-3.34.4
    • libmariadb_plugins-3.1.11-3.22.2
    • mariadb-tools-10.2.36-3.34.4
    • mariadb-10.2.36-3.34.4
    • mariadb-debuginfo-10.2.36-3.34.4
    • libmariadbprivate-debuginfo-3.1.11-3.22.2
    • libmariadbprivate-3.1.11-3.22.2
    • mariadb-client-debuginfo-10.2.36-3.34.4
    • libmariadb_plugins-debuginfo-3.1.11-3.22.2
    • mariadb-tools-debuginfo-10.2.36-3.34.4
    • libmariadb3-3.1.11-3.22.2
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • mariadb-errormessages-10.2.36-3.34.4
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libmariadb3-debuginfo-3.1.11-3.22.2
    • libmysqld19-debuginfo-10.2.36-3.34.4
    • mariadb-client-10.2.36-3.34.4
    • libmariadb-devel-debuginfo-3.1.11-3.22.2
    • libmariadb-devel-3.1.11-3.22.2
    • mariadb-connector-c-debugsource-3.1.11-3.22.2
    • mariadb-debugsource-10.2.36-3.34.4
    • libmysqld-devel-10.2.36-3.34.4
    • libmysqld19-10.2.36-3.34.4
    • libmariadb_plugins-3.1.11-3.22.2
    • mariadb-tools-10.2.36-3.34.4
    • mariadb-10.2.36-3.34.4
    • mariadb-debuginfo-10.2.36-3.34.4
    • libmariadbprivate-debuginfo-3.1.11-3.22.2
    • libmariadbprivate-3.1.11-3.22.2
    • mariadb-client-debuginfo-10.2.36-3.34.4
    • libmariadb_plugins-debuginfo-3.1.11-3.22.2
    • mariadb-tools-debuginfo-10.2.36-3.34.4
    • libmariadb3-3.1.11-3.22.2
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • mariadb-errormessages-10.2.36-3.34.4

References: