Security update for mariadb-connector-c

Announcement ID: SUSE-SU-2020:1423-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-13249 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-13249 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • Server Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for mariadb-connector-c fixes the following issues:

Security issue fixed:

  • CVE-2020-13249: Fixed an improper validation of OK packets received from clients (bsc#1171550).

Non-security issues fixed:

  • Update to release 3.1.8 (bsc#1171550)
  • CONC-304: Rename the static library to libmariadb.a and other libmariadb files in a consistent manner
  • CONC-441: Default user name for C/C is wrong if login user is different from effective user
  • CONC-449: Check $MARIADB_HOME/my.cnf in addition to $MYSQL_HOME/my.cnf
  • CONC-457: mysql_list_processes crashes in unpack_fields
  • CONC-458: mysql_get_timeout_value crashes when used improper
  • CONC-464: Fix static build for auth_gssapi_client plugin

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1423=1
  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-1423=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1423=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1423=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1423=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1423=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libmariadb3-debuginfo-3.1.8-3.18.1
    • libmariadbprivate-3.1.8-3.18.1
    • mariadb-connector-c-debugsource-3.1.8-3.18.1
    • libmariadbprivate-debuginfo-3.1.8-3.18.1
    • libmariadb3-3.1.8-3.18.1
  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libmariadb_plugins-debuginfo-3.1.8-3.18.1
    • mariadb-connector-c-debugsource-3.1.8-3.18.1
    • libmariadb-devel-3.1.8-3.18.1
    • libmariadb-devel-debuginfo-3.1.8-3.18.1
    • libmariadb_plugins-3.1.8-3.18.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • libmariadb_plugins-debuginfo-3.1.8-3.18.1
    • libmariadb3-debuginfo-3.1.8-3.18.1
    • libmariadbprivate-3.1.8-3.18.1
    • mariadb-connector-c-debugsource-3.1.8-3.18.1
    • libmariadb-devel-3.1.8-3.18.1
    • libmariadbprivate-debuginfo-3.1.8-3.18.1
    • libmariadb-devel-debuginfo-3.1.8-3.18.1
    • libmariadb_plugins-3.1.8-3.18.1
    • libmariadb3-3.1.8-3.18.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • libmariadb_plugins-debuginfo-3.1.8-3.18.1
    • libmariadb3-debuginfo-3.1.8-3.18.1
    • libmariadbprivate-3.1.8-3.18.1
    • mariadb-connector-c-debugsource-3.1.8-3.18.1
    • libmariadb-devel-3.1.8-3.18.1
    • libmariadbprivate-debuginfo-3.1.8-3.18.1
    • libmariadb-devel-debuginfo-3.1.8-3.18.1
    • libmariadb_plugins-3.1.8-3.18.1
    • libmariadb3-3.1.8-3.18.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libmariadb_plugins-debuginfo-3.1.8-3.18.1
    • libmariadb3-debuginfo-3.1.8-3.18.1
    • libmariadbprivate-3.1.8-3.18.1
    • mariadb-connector-c-debugsource-3.1.8-3.18.1
    • libmariadb-devel-3.1.8-3.18.1
    • libmariadbprivate-debuginfo-3.1.8-3.18.1
    • libmariadb-devel-debuginfo-3.1.8-3.18.1
    • libmariadb_plugins-3.1.8-3.18.1
    • libmariadb3-3.1.8-3.18.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libmariadb_plugins-debuginfo-3.1.8-3.18.1
    • libmariadb3-debuginfo-3.1.8-3.18.1
    • libmariadbprivate-3.1.8-3.18.1
    • mariadb-connector-c-debugsource-3.1.8-3.18.1
    • libmariadb-devel-3.1.8-3.18.1
    • libmariadbprivate-debuginfo-3.1.8-3.18.1
    • libmariadb-devel-debuginfo-3.1.8-3.18.1
    • libmariadb_plugins-3.1.8-3.18.1
    • libmariadb3-3.1.8-3.18.1

References: