SUSE-SU-2021:2835-1: moderate: Security update for mariadb

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Aug 25 16:19:48 UTC 2021


   SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2835-1
Rating:             moderate
References:         #1189320 
Cross-References:   CVE-2021-2372 CVE-2021-2389
CVSS scores:
                    CVE-2021-2372 (NVD) : 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-2372 (SUSE): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-2389 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-2389 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Manager Server 4.0
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Proxy 4.0
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for mariadb fixes the following issues:

   Update to version 10.2.40 [bsc#1189320]:

   - fixes for the following security vulnerabilities: CVE-2021-2372 and
     CVE-2021-2389


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2835=1

   - SUSE Manager Retail Branch Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2835=1

   - SUSE Manager Proxy 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2835=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2835=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2835=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2835=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2835=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2835=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2835=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2835=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2835=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2835=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-2835=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.0 (ppc64le s390x x86_64):

      libmysqld-devel-10.2.40-3.43.1
      libmysqld19-10.2.40-3.43.1
      libmysqld19-debuginfo-10.2.40-3.43.1
      mariadb-10.2.40-3.43.1
      mariadb-client-10.2.40-3.43.1
      mariadb-client-debuginfo-10.2.40-3.43.1
      mariadb-debuginfo-10.2.40-3.43.1
      mariadb-debugsource-10.2.40-3.43.1
      mariadb-tools-10.2.40-3.43.1
      mariadb-tools-debuginfo-10.2.40-3.43.1

   - SUSE Manager Server 4.0 (noarch):

      mariadb-errormessages-10.2.40-3.43.1

   - SUSE Manager Retail Branch Server 4.0 (x86_64):

      libmysqld-devel-10.2.40-3.43.1
      libmysqld19-10.2.40-3.43.1
      libmysqld19-debuginfo-10.2.40-3.43.1
      mariadb-10.2.40-3.43.1
      mariadb-client-10.2.40-3.43.1
      mariadb-client-debuginfo-10.2.40-3.43.1
      mariadb-debuginfo-10.2.40-3.43.1
      mariadb-debugsource-10.2.40-3.43.1
      mariadb-tools-10.2.40-3.43.1
      mariadb-tools-debuginfo-10.2.40-3.43.1

   - SUSE Manager Retail Branch Server 4.0 (noarch):

      mariadb-errormessages-10.2.40-3.43.1

   - SUSE Manager Proxy 4.0 (noarch):

      mariadb-errormessages-10.2.40-3.43.1

   - SUSE Manager Proxy 4.0 (x86_64):

      libmysqld-devel-10.2.40-3.43.1
      libmysqld19-10.2.40-3.43.1
      libmysqld19-debuginfo-10.2.40-3.43.1
      mariadb-10.2.40-3.43.1
      mariadb-client-10.2.40-3.43.1
      mariadb-client-debuginfo-10.2.40-3.43.1
      mariadb-debuginfo-10.2.40-3.43.1
      mariadb-debugsource-10.2.40-3.43.1
      mariadb-tools-10.2.40-3.43.1
      mariadb-tools-debuginfo-10.2.40-3.43.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      libmysqld-devel-10.2.40-3.43.1
      libmysqld19-10.2.40-3.43.1
      libmysqld19-debuginfo-10.2.40-3.43.1
      mariadb-10.2.40-3.43.1
      mariadb-client-10.2.40-3.43.1
      mariadb-client-debuginfo-10.2.40-3.43.1
      mariadb-debuginfo-10.2.40-3.43.1
      mariadb-debugsource-10.2.40-3.43.1
      mariadb-tools-10.2.40-3.43.1
      mariadb-tools-debuginfo-10.2.40-3.43.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      mariadb-errormessages-10.2.40-3.43.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libmysqld-devel-10.2.40-3.43.1
      libmysqld19-10.2.40-3.43.1
      libmysqld19-debuginfo-10.2.40-3.43.1
      mariadb-10.2.40-3.43.1
      mariadb-client-10.2.40-3.43.1
      mariadb-client-debuginfo-10.2.40-3.43.1
      mariadb-debuginfo-10.2.40-3.43.1
      mariadb-debugsource-10.2.40-3.43.1
      mariadb-tools-10.2.40-3.43.1
      mariadb-tools-debuginfo-10.2.40-3.43.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      mariadb-errormessages-10.2.40-3.43.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      libmysqld-devel-10.2.40-3.43.1
      libmysqld19-10.2.40-3.43.1
      libmysqld19-debuginfo-10.2.40-3.43.1
      mariadb-10.2.40-3.43.1
      mariadb-client-10.2.40-3.43.1
      mariadb-client-debuginfo-10.2.40-3.43.1
      mariadb-debuginfo-10.2.40-3.43.1
      mariadb-debugsource-10.2.40-3.43.1
      mariadb-tools-10.2.40-3.43.1
      mariadb-tools-debuginfo-10.2.40-3.43.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      mariadb-errormessages-10.2.40-3.43.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      libmysqld-devel-10.2.40-3.43.1
      libmysqld19-10.2.40-3.43.1
      libmysqld19-debuginfo-10.2.40-3.43.1
      mariadb-10.2.40-3.43.1
      mariadb-client-10.2.40-3.43.1
      mariadb-client-debuginfo-10.2.40-3.43.1
      mariadb-debuginfo-10.2.40-3.43.1
      mariadb-debugsource-10.2.40-3.43.1
      mariadb-tools-10.2.40-3.43.1
      mariadb-tools-debuginfo-10.2.40-3.43.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      mariadb-errormessages-10.2.40-3.43.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libmysqld-devel-10.2.40-3.43.1
      libmysqld19-10.2.40-3.43.1
      libmysqld19-debuginfo-10.2.40-3.43.1
      mariadb-10.2.40-3.43.1
      mariadb-client-10.2.40-3.43.1
      mariadb-client-debuginfo-10.2.40-3.43.1
      mariadb-debuginfo-10.2.40-3.43.1
      mariadb-debugsource-10.2.40-3.43.1
      mariadb-tools-10.2.40-3.43.1
      mariadb-tools-debuginfo-10.2.40-3.43.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      mariadb-errormessages-10.2.40-3.43.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      libmysqld-devel-10.2.40-3.43.1
      libmysqld19-10.2.40-3.43.1
      libmysqld19-debuginfo-10.2.40-3.43.1
      mariadb-10.2.40-3.43.1
      mariadb-client-10.2.40-3.43.1
      mariadb-client-debuginfo-10.2.40-3.43.1
      mariadb-debuginfo-10.2.40-3.43.1
      mariadb-debugsource-10.2.40-3.43.1
      mariadb-tools-10.2.40-3.43.1
      mariadb-tools-debuginfo-10.2.40-3.43.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      mariadb-errormessages-10.2.40-3.43.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      libmysqld-devel-10.2.40-3.43.1
      libmysqld19-10.2.40-3.43.1
      libmysqld19-debuginfo-10.2.40-3.43.1
      mariadb-10.2.40-3.43.1
      mariadb-client-10.2.40-3.43.1
      mariadb-client-debuginfo-10.2.40-3.43.1
      mariadb-debuginfo-10.2.40-3.43.1
      mariadb-debugsource-10.2.40-3.43.1
      mariadb-tools-10.2.40-3.43.1
      mariadb-tools-debuginfo-10.2.40-3.43.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      mariadb-errormessages-10.2.40-3.43.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libmysqld-devel-10.2.40-3.43.1
      libmysqld19-10.2.40-3.43.1
      libmysqld19-debuginfo-10.2.40-3.43.1
      mariadb-10.2.40-3.43.1
      mariadb-client-10.2.40-3.43.1
      mariadb-client-debuginfo-10.2.40-3.43.1
      mariadb-debuginfo-10.2.40-3.43.1
      mariadb-debugsource-10.2.40-3.43.1
      mariadb-tools-10.2.40-3.43.1
      mariadb-tools-debuginfo-10.2.40-3.43.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      mariadb-errormessages-10.2.40-3.43.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libmysqld-devel-10.2.40-3.43.1
      libmysqld19-10.2.40-3.43.1
      libmysqld19-debuginfo-10.2.40-3.43.1
      mariadb-10.2.40-3.43.1
      mariadb-client-10.2.40-3.43.1
      mariadb-client-debuginfo-10.2.40-3.43.1
      mariadb-debuginfo-10.2.40-3.43.1
      mariadb-debugsource-10.2.40-3.43.1
      mariadb-tools-10.2.40-3.43.1
      mariadb-tools-debuginfo-10.2.40-3.43.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      mariadb-errormessages-10.2.40-3.43.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      libmysqld-devel-10.2.40-3.43.1
      libmysqld19-10.2.40-3.43.1
      libmysqld19-debuginfo-10.2.40-3.43.1
      mariadb-10.2.40-3.43.1
      mariadb-client-10.2.40-3.43.1
      mariadb-client-debuginfo-10.2.40-3.43.1
      mariadb-debuginfo-10.2.40-3.43.1
      mariadb-debugsource-10.2.40-3.43.1
      mariadb-tools-10.2.40-3.43.1
      mariadb-tools-debuginfo-10.2.40-3.43.1

   - SUSE Enterprise Storage 6 (noarch):

      mariadb-errormessages-10.2.40-3.43.1

   - SUSE CaaS Platform 4.0 (noarch):

      mariadb-errormessages-10.2.40-3.43.1

   - SUSE CaaS Platform 4.0 (x86_64):

      libmysqld-devel-10.2.40-3.43.1
      libmysqld19-10.2.40-3.43.1
      libmysqld19-debuginfo-10.2.40-3.43.1
      mariadb-10.2.40-3.43.1
      mariadb-client-10.2.40-3.43.1
      mariadb-client-debuginfo-10.2.40-3.43.1
      mariadb-debuginfo-10.2.40-3.43.1
      mariadb-debugsource-10.2.40-3.43.1
      mariadb-tools-10.2.40-3.43.1
      mariadb-tools-debuginfo-10.2.40-3.43.1


References:

   https://www.suse.com/security/cve/CVE-2021-2372.html
   https://www.suse.com/security/cve/CVE-2021-2389.html
   https://bugzilla.suse.com/1189320



More information about the sle-security-updates mailing list