Security update for mariadb

Announcement ID: SUSE-SU-2020:0496-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-18901 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-18901 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-2574 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-2574 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Server Applications Module 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves two vulnerabilities and has three security fixes can now be installed.

Description:

This update for mariadb fixes the following issues:

MariaDB was updated to version 10.2.31 GA (bsc#1162388).

Security issues fixed:

  • CVE-2020-2574: Fixed a difficult to exploit vulnerability that allowed an attacker to crash the client (bsc#1162388).
  • CVE-2019-18901: Fixed an unsafe path handling behavior in mysql-systemd-helper (bsc#1160895).
  • Enabled security hardenings in MariaDB's systemd service, namely ProtectSystem, ProtectHome and UMask (bsc#1160878).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-496=1

Package List:

  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • mariadb-tools-debuginfo-10.2.31-3.26.1
    • mariadb-debuginfo-10.2.31-3.26.1
    • mariadb-tools-10.2.31-3.26.1
    • mariadb-debugsource-10.2.31-3.26.1
    • mariadb-10.2.31-3.26.1
    • libmysqld-devel-10.2.31-3.26.1
    • mariadb-client-debuginfo-10.2.31-3.26.1
    • mariadb-client-10.2.31-3.26.1
    • libmysqld19-debuginfo-10.2.31-3.26.1
    • libmysqld19-10.2.31-3.26.1
  • Server Applications Module 15-SP1 (noarch)
    • mariadb-errormessages-10.2.31-3.26.1

References: