Security update for mariadb

Announcement ID: SUSE-SU-2020:3564-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-14765 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14765 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14776 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14776 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14789 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14789 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14812 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14812 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-15180 ( SUSE ): 9.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-15180 ( NVD ): 9.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • Server Applications Module 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves five vulnerabilities can now be installed.

Description:

This update for mariadb fixes the following issues:

Update to 10.4.17 [bsc#1177472] and [bsc#1178428]

  • fixing for the following security vulnerabilities: CVE-2020-14812, CVE-2020-14765, CVE-2020-14776, CVE-2020-14789, CVE-2020-15180

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Server Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-3564=1

Package List:

  • Server Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • mariadb-10.4.17-3.6.1
    • mariadb-debugsource-10.4.17-3.6.1
    • libmariadbd19-debuginfo-10.4.17-3.6.1
    • mariadb-tools-10.4.17-3.6.1
    • mariadb-client-10.4.17-3.6.1
    • mariadb-tools-debuginfo-10.4.17-3.6.1
    • mariadb-debuginfo-10.4.17-3.6.1
    • libmariadbd-devel-10.4.17-3.6.1
    • mariadb-client-debuginfo-10.4.17-3.6.1
    • libmariadbd19-10.4.17-3.6.1
  • Server Applications Module 15-SP2 (noarch)
    • mariadb-errormessages-10.4.17-3.6.1

References: