Security update for mariadb-100

Announcement ID: SUSE-SU-2019:3370-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-2974 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2974 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4

An update that solves one vulnerability can now be installed.

Description:

This update for mariadb-100 fixes the following issues:

Security issue fixed:

  • CVE-2019-2974: Fixed Server Optimizer (bsc#1154162).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3370=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-3370=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-3370=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3370=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3370=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3370=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3370=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3370=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3370=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
    zypper in -t patch SUSE-SLE-WE-12-SP4-2019-3370=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2019-3370=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • mariadb-100-debuginfo-10.0.40.2-2.12.2
    • mariadb-100-errormessages-10.0.40.2-2.12.2
    • libmysqlclient18-10.0.40.2-2.12.2
    • libmysqlclient_r18-10.0.40.2-2.12.2
    • libmysqlclient18-32bit-10.0.40.2-2.12.2
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-2.12.2
    • libmysqlclient_r18-32bit-10.0.40.2-2.12.2
    • mariadb-100-debugsource-10.0.40.2-2.12.2
    • libmysqlclient18-debuginfo-10.0.40.2-2.12.2
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • mariadb-100-debuginfo-10.0.40.2-2.12.2
    • libmysqlclient_r18-10.0.40.2-2.12.2
    • mariadb-100-debugsource-10.0.40.2-2.12.2
    • libmysqld18-10.0.40.2-2.12.2
    • libmysqlclient-devel-10.0.40.2-2.12.2
    • libmysqld-devel-10.0.40.2-2.12.2
    • libmysqld18-debuginfo-10.0.40.2-2.12.2
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • mariadb-100-debuginfo-10.0.40.2-2.12.2
    • libmysqlclient_r18-10.0.40.2-2.12.2
    • mariadb-100-debugsource-10.0.40.2-2.12.2
    • libmysqld18-10.0.40.2-2.12.2
    • libmysqlclient-devel-10.0.40.2-2.12.2
    • libmysqld-devel-10.0.40.2-2.12.2
    • libmysqld18-debuginfo-10.0.40.2-2.12.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • mariadb-100-debuginfo-10.0.40.2-2.12.2
    • mariadb-100-errormessages-10.0.40.2-2.12.2
    • libmysqlclient18-10.0.40.2-2.12.2
    • mariadb-100-debugsource-10.0.40.2-2.12.2
    • libmysqlclient18-debuginfo-10.0.40.2-2.12.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libmysqlclient18-32bit-10.0.40.2-2.12.2
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-2.12.2
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • mariadb-100-debuginfo-10.0.40.2-2.12.2
    • mariadb-100-errormessages-10.0.40.2-2.12.2
    • libmysqlclient18-10.0.40.2-2.12.2
    • mariadb-100-debugsource-10.0.40.2-2.12.2
    • libmysqlclient18-debuginfo-10.0.40.2-2.12.2
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libmysqlclient18-32bit-10.0.40.2-2.12.2
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-2.12.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • mariadb-100-debuginfo-10.0.40.2-2.12.2
    • mariadb-100-errormessages-10.0.40.2-2.12.2
    • libmysqlclient18-10.0.40.2-2.12.2
    • mariadb-100-debugsource-10.0.40.2-2.12.2
    • libmysqlclient18-debuginfo-10.0.40.2-2.12.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libmysqlclient18-32bit-10.0.40.2-2.12.2
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-2.12.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • mariadb-100-debuginfo-10.0.40.2-2.12.2
    • mariadb-100-errormessages-10.0.40.2-2.12.2
    • libmysqlclient18-10.0.40.2-2.12.2
    • mariadb-100-debugsource-10.0.40.2-2.12.2
    • libmysqlclient18-debuginfo-10.0.40.2-2.12.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libmysqlclient18-32bit-10.0.40.2-2.12.2
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-2.12.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • mariadb-100-debuginfo-10.0.40.2-2.12.2
    • mariadb-100-errormessages-10.0.40.2-2.12.2
    • libmysqlclient18-10.0.40.2-2.12.2
    • mariadb-100-debugsource-10.0.40.2-2.12.2
    • libmysqlclient18-debuginfo-10.0.40.2-2.12.2
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libmysqlclient18-32bit-10.0.40.2-2.12.2
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-2.12.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • mariadb-100-debuginfo-10.0.40.2-2.12.2
    • mariadb-100-errormessages-10.0.40.2-2.12.2
    • libmysqlclient18-10.0.40.2-2.12.2
    • mariadb-100-debugsource-10.0.40.2-2.12.2
    • libmysqlclient18-debuginfo-10.0.40.2-2.12.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libmysqlclient18-32bit-10.0.40.2-2.12.2
    • libmysqlclient18-debuginfo-32bit-10.0.40.2-2.12.2
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4 (x86_64)
    • libmysqlclient_r18-10.0.40.2-2.12.2
    • libmysqlclient_r18-32bit-10.0.40.2-2.12.2
    • mariadb-100-debugsource-10.0.40.2-2.12.2
    • mariadb-100-debuginfo-10.0.40.2-2.12.2
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • libmysqlclient_r18-10.0.40.2-2.12.2
    • libmysqlclient_r18-32bit-10.0.40.2-2.12.2
    • mariadb-100-debugsource-10.0.40.2-2.12.2
    • mariadb-100-debuginfo-10.0.40.2-2.12.2

References: