Security update for mariadb

Announcement ID: SUSE-SU-2020:0050-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-2974 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2974 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves one vulnerability can now be installed.

Description:

This update for mariadb fixes the following issues:

Security issue fixed:

  • CVE-2019-2974: Fixed Server Optimizer (bsc#1154162).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-50=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-50=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-50=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-50=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-50=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-50=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-50=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-50=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-50=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-50=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-50=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-50=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-50=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-50=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-50=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-50=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient-devel-10.0.40.2-29.35.1
    • libmysqld18-debuginfo-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • libmysqlclient_r18-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • libmysqld-devel-10.0.40.2-29.35.1
    • libmysqld18-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient-devel-10.0.40.2-29.35.1
    • libmysqld18-debuginfo-10.0.40.2-29.35.1
    • libmysqlclient_r18-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • libmysqld-devel-10.0.40.2-29.35.1
    • libmysqld18-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (s390x x86_64)
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • mariadb-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-10.0.40.2-29.35.1
    • mariadb-errormessages-10.0.40.2-29.35.1
    • mariadb-debugsource-10.0.40.2-29.35.1
    • mariadb-client-10.0.40.2-29.35.1
    • mariadb-client-debuginfo-10.0.40.2-29.35.1
    • mariadb-debuginfo-10.0.40.2-29.35.1
    • mariadb-tools-10.0.40.2-29.35.1
    • mariadb-tools-debuginfo-10.0.40.2-29.35.1
    • libmysqlclient18-10.0.40.2-29.35.1
  • SUSE Enterprise Storage 5 (x86_64)
    • libmysqlclient18-32bit-10.0.40.2-29.35.1
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1

References: