Security update for mariadb

Announcement ID: SUSE-SU-2019:0609-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-2510 ( SUSE ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2510 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2510 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2537 ( SUSE ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2537 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2537 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4

An update that solves two vulnerabilities and has two security fixes can now be installed.

Description:

This update for mariadb to version 10.2.22 fixes the following issues:

Security issues fixed (bsc#1122198):

  • CVE-2019-2510: Fixed a vulnerability which can lead to MySQL compromise and lead to Denial of Service.
  • CVE-2019-2537: Fixed a vulnerability which can lead to MySQL compromise and lead to Denial of Service.

Other issues fixed:

  • Fixed an issue where mysl_install_db fails due to incorrect basedir (bsc#1127027).
  • Fixed an issue where the lograte was not working (bsc#1112767).
  • Backport Information Schema CHECK_CONSTRAINTS Table.
  • Maximum value of table_definition_cache is now 2097152.
  • InnoDB ALTER TABLE fixes.
  • Galera crash recovery fixes.
  • Encryption fixes.
  • Remove xtrabackup dependency as MariaDB ships a build in mariabackup so xtrabackup is not needed (bsc#1122475).

The complete changelog can be found at: https://mariadb.com/kb/en/library/mariadb-10222-changelog/

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4
    zypper in -t patch SUSE-SLE-BSK-12-SP4-2019-609=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-609=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-609=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-609=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-609=1

Package List:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4 (ppc64le s390x x86_64)
    • mariadb-bench-10.2.22-3.14.1
    • mariadb-test-10.2.22-3.14.1
    • mariadb-test-debuginfo-10.2.22-3.14.1
    • mariadb-bench-debuginfo-10.2.22-3.14.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • mariadb-10.2.22-3.14.1
    • mariadb-client-debuginfo-10.2.22-3.14.1
    • mariadb-client-10.2.22-3.14.1
    • mariadb-debuginfo-10.2.22-3.14.1
    • mariadb-debugsource-10.2.22-3.14.1
  • SUSE Linux Enterprise Desktop 12 SP4 (noarch)
    • mariadb-errormessages-10.2.22-3.14.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • mariadb-10.2.22-3.14.1
    • mariadb-tools-debuginfo-10.2.22-3.14.1
    • mariadb-client-debuginfo-10.2.22-3.14.1
    • mariadb-client-10.2.22-3.14.1
    • mariadb-debuginfo-10.2.22-3.14.1
    • mariadb-tools-10.2.22-3.14.1
    • mariadb-debugsource-10.2.22-3.14.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • mariadb-errormessages-10.2.22-3.14.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • mariadb-10.2.22-3.14.1
    • mariadb-tools-debuginfo-10.2.22-3.14.1
    • mariadb-client-debuginfo-10.2.22-3.14.1
    • mariadb-client-10.2.22-3.14.1
    • mariadb-debuginfo-10.2.22-3.14.1
    • mariadb-tools-10.2.22-3.14.1
    • mariadb-debugsource-10.2.22-3.14.1
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • mariadb-errormessages-10.2.22-3.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • mariadb-10.2.22-3.14.1
    • mariadb-tools-debuginfo-10.2.22-3.14.1
    • mariadb-client-debuginfo-10.2.22-3.14.1
    • mariadb-client-10.2.22-3.14.1
    • mariadb-debuginfo-10.2.22-3.14.1
    • mariadb-tools-10.2.22-3.14.1
    • mariadb-debugsource-10.2.22-3.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • mariadb-errormessages-10.2.22-3.14.1

References: