Security update for mariadb

Announcement ID: SUSE-SU-2020:1710-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-13249 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-13249 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-2752 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-2760 ( NVD ): 5.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2020-2812 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-2814 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves five vulnerabilities can now be installed.

Description:

This update for mariadb fixes the following issues:

mariadb was updated to version 10.2.32 (bsc#1171550)

  • CVE-2020-2752: Fixed an issue which could have resulted in unauthorized ability to cause denial of service.
  • CVE-2020-2812: Fixed an issue which could have resulted in unauthorized ability to cause denial of service.
  • CVE-2020-2814: Fixed an issue which could have resulted in unauthorized ability to cause denial of service.
  • CVE-2020-2760: Fixed an issue which could have resulted in unauthorized ability to cause denial of service.
  • CVE-2020-13249: Fixed an improper validation of the content of an OK packet received from a server.

Release notes and changelog:

  • https://mariadb.com/kb/en/library/mariadb-10232-release-notes
  • https://mariadb.com/kb/en/library/mariadb-10232-changelog
  • Update to 10.2.32 GA [bsc#1171550]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-1710=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-1710=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1710=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1710=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1710=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1710=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1710=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1710=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • mariadb-debuginfo-10.2.32-3.28.2
    • mariadb-galera-10.2.32-3.28.2
    • mariadb-debugsource-10.2.32-3.28.2
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • mariadb-debuginfo-10.2.32-3.28.2
    • mariadb-galera-10.2.32-3.28.2
    • mariadb-debugsource-10.2.32-3.28.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • mariadb-tools-debuginfo-10.2.32-3.28.2
    • mariadb-debuginfo-10.2.32-3.28.2
    • mariadb-client-debuginfo-10.2.32-3.28.2
    • mariadb-debugsource-10.2.32-3.28.2
    • mariadb-tools-10.2.32-3.28.2
    • mariadb-client-10.2.32-3.28.2
    • mariadb-10.2.32-3.28.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • mariadb-errormessages-10.2.32-3.28.2
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • mariadb-tools-debuginfo-10.2.32-3.28.2
    • mariadb-debuginfo-10.2.32-3.28.2
    • mariadb-client-debuginfo-10.2.32-3.28.2
    • mariadb-debugsource-10.2.32-3.28.2
    • mariadb-tools-10.2.32-3.28.2
    • mariadb-client-10.2.32-3.28.2
    • mariadb-10.2.32-3.28.2
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • mariadb-errormessages-10.2.32-3.28.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • mariadb-tools-debuginfo-10.2.32-3.28.2
    • mariadb-debuginfo-10.2.32-3.28.2
    • mariadb-client-debuginfo-10.2.32-3.28.2
    • mariadb-debugsource-10.2.32-3.28.2
    • mariadb-tools-10.2.32-3.28.2
    • mariadb-client-10.2.32-3.28.2
    • mariadb-10.2.32-3.28.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • mariadb-errormessages-10.2.32-3.28.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • mariadb-tools-debuginfo-10.2.32-3.28.2
    • mariadb-debuginfo-10.2.32-3.28.2
    • mariadb-client-debuginfo-10.2.32-3.28.2
    • mariadb-debugsource-10.2.32-3.28.2
    • mariadb-tools-10.2.32-3.28.2
    • mariadb-client-10.2.32-3.28.2
    • mariadb-10.2.32-3.28.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • mariadb-errormessages-10.2.32-3.28.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • mariadb-tools-debuginfo-10.2.32-3.28.2
    • mariadb-debuginfo-10.2.32-3.28.2
    • mariadb-client-debuginfo-10.2.32-3.28.2
    • mariadb-debugsource-10.2.32-3.28.2
    • mariadb-tools-10.2.32-3.28.2
    • mariadb-client-10.2.32-3.28.2
    • mariadb-10.2.32-3.28.2
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • mariadb-errormessages-10.2.32-3.28.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • mariadb-tools-debuginfo-10.2.32-3.28.2
    • mariadb-debuginfo-10.2.32-3.28.2
    • mariadb-client-debuginfo-10.2.32-3.28.2
    • mariadb-debugsource-10.2.32-3.28.2
    • mariadb-tools-10.2.32-3.28.2
    • mariadb-client-10.2.32-3.28.2
    • mariadb-10.2.32-3.28.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • mariadb-errormessages-10.2.32-3.28.2

References: