Security update for mariadb

Announcement ID: SUSE-SU-2021:2605-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-2154 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-2154 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-2166 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-2166 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-27928 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-27928 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • Server Applications Module 15-SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for mariadb fixes the following issues:

  • Update to 10.2.39 (bsc#1182739)
  • CVE-2021-2166: DML unspecified vulnerability lead to complete DOS. (bsc#1185870)
  • CVE-2021-2154: DML unspecified vulnerability can lead to complete DOS. (bsc#1185872)
  • CVE-2021-27928: Fixed a remote code execution issue. (bsc#1183770)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2021-2605=1
  • Server Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2021-2605=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • mariadb-client-10.5.11-3.3.1
    • mariadb-10.5.11-3.3.1
    • libmariadbd-devel-10.5.11-3.3.1
    • mariadb-bench-10.5.11-3.3.1
    • mariadb-test-debuginfo-10.5.11-3.3.1
    • mariadb-bench-debuginfo-10.5.11-3.3.1
    • mariadb-tools-debuginfo-10.5.11-3.3.1
    • mariadb-debuginfo-10.5.11-3.3.1
    • mariadb-client-debuginfo-10.5.11-3.3.1
    • mariadb-debugsource-10.5.11-3.3.1
    • libmariadbd19-10.5.11-3.3.1
    • mariadb-tools-10.5.11-3.3.1
    • mariadb-rpm-macros-10.5.11-3.3.1
    • mariadb-test-10.5.11-3.3.1
    • libmariadbd19-debuginfo-10.5.11-3.3.1
  • openSUSE Leap 15.3 (noarch)
    • mariadb-errormessages-10.5.11-3.3.1
  • Server Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • mariadb-10.5.11-3.3.1
    • libmariadbd-devel-10.5.11-3.3.1
    • libmariadbd19-debuginfo-10.5.11-3.3.1
    • mariadb-tools-debuginfo-10.5.11-3.3.1
    • mariadb-debuginfo-10.5.11-3.3.1
    • mariadb-client-debuginfo-10.5.11-3.3.1
    • mariadb-debugsource-10.5.11-3.3.1
    • libmariadbd19-10.5.11-3.3.1
    • mariadb-tools-10.5.11-3.3.1
    • mariadb-client-10.5.11-3.3.1
  • Server Applications Module 15-SP3 (noarch)
    • mariadb-errormessages-10.5.11-3.3.1

References: