Security update for mariadb

Announcement ID: SUSE-SU-2021:2634-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-2154 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-2154 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-2166 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-2166 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-2180 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-2180 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-27928 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-27928 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves four vulnerabilities and has two security fixes can now be installed.

Description:

This update for mariadb fixes the following issues:

  • Update to 10.2.39 (bsc#1182739)
  • CVE-2021-2166: DML unspecified vulnerability lead to complete DOS. (bsc#1185870)
  • CVE-2021-2154: DML unspecified vulnerability can lead to complete DOS. (bsc#1185872)
  • CVE-2021-2180: InnoDB unspecified vulnerability lead to complete DOS. (bsc#1185868)
  • CVE-2021-27928: Fixed a remote code execution issue. (bsc#1183770)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-2634=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-2634=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-2634=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-2634=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-2634=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2634=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2634=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2634=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • mariadb-tools-10.2.39-3.36.1
    • mariadb-client-debuginfo-10.2.39-3.36.1
    • mariadb-client-10.2.39-3.36.1
    • mariadb-tools-debuginfo-10.2.39-3.36.1
    • mariadb-debugsource-10.2.39-3.36.1
    • mariadb-debuginfo-10.2.39-3.36.1
    • mariadb-10.2.39-3.36.1
    • mariadb-galera-10.2.39-3.36.1
  • SUSE OpenStack Cloud 9 (noarch)
    • mariadb-errormessages-10.2.39-3.36.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • mariadb-tools-10.2.39-3.36.1
    • mariadb-client-debuginfo-10.2.39-3.36.1
    • mariadb-client-10.2.39-3.36.1
    • mariadb-tools-debuginfo-10.2.39-3.36.1
    • mariadb-debugsource-10.2.39-3.36.1
    • mariadb-debuginfo-10.2.39-3.36.1
    • mariadb-10.2.39-3.36.1
    • mariadb-galera-10.2.39-3.36.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • mariadb-errormessages-10.2.39-3.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • mariadb-tools-10.2.39-3.36.1
    • mariadb-client-debuginfo-10.2.39-3.36.1
    • mariadb-client-10.2.39-3.36.1
    • mariadb-tools-debuginfo-10.2.39-3.36.1
    • mariadb-debugsource-10.2.39-3.36.1
    • mariadb-debuginfo-10.2.39-3.36.1
    • mariadb-10.2.39-3.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • mariadb-errormessages-10.2.39-3.36.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • mariadb-tools-10.2.39-3.36.1
    • mariadb-client-debuginfo-10.2.39-3.36.1
    • mariadb-client-10.2.39-3.36.1
    • mariadb-tools-debuginfo-10.2.39-3.36.1
    • mariadb-debugsource-10.2.39-3.36.1
    • mariadb-debuginfo-10.2.39-3.36.1
    • mariadb-10.2.39-3.36.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • mariadb-errormessages-10.2.39-3.36.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • mariadb-tools-10.2.39-3.36.1
    • mariadb-client-debuginfo-10.2.39-3.36.1
    • mariadb-client-10.2.39-3.36.1
    • mariadb-tools-debuginfo-10.2.39-3.36.1
    • mariadb-debugsource-10.2.39-3.36.1
    • mariadb-debuginfo-10.2.39-3.36.1
    • mariadb-10.2.39-3.36.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • mariadb-errormessages-10.2.39-3.36.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • mariadb-tools-10.2.39-3.36.1
    • mariadb-client-debuginfo-10.2.39-3.36.1
    • mariadb-client-10.2.39-3.36.1
    • mariadb-tools-debuginfo-10.2.39-3.36.1
    • mariadb-debugsource-10.2.39-3.36.1
    • mariadb-debuginfo-10.2.39-3.36.1
    • mariadb-10.2.39-3.36.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • mariadb-errormessages-10.2.39-3.36.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • mariadb-tools-10.2.39-3.36.1
    • mariadb-client-debuginfo-10.2.39-3.36.1
    • mariadb-client-10.2.39-3.36.1
    • mariadb-tools-debuginfo-10.2.39-3.36.1
    • mariadb-debugsource-10.2.39-3.36.1
    • mariadb-debuginfo-10.2.39-3.36.1
    • mariadb-10.2.39-3.36.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • mariadb-errormessages-10.2.39-3.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • mariadb-tools-10.2.39-3.36.1
    • mariadb-client-debuginfo-10.2.39-3.36.1
    • mariadb-client-10.2.39-3.36.1
    • mariadb-tools-debuginfo-10.2.39-3.36.1
    • mariadb-debugsource-10.2.39-3.36.1
    • mariadb-debuginfo-10.2.39-3.36.1
    • mariadb-10.2.39-3.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • mariadb-errormessages-10.2.39-3.36.1

References: