Security update for mariadb

Announcement ID: SUSE-SU-2021:3835-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-35604 ( SUSE ): 5.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2021-35604 ( NVD ): 5.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
Affected Products:
  • openSUSE Leap 15.3
  • Server Applications Module 15-SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

Description:

This update for mariadb fixes the following issues:

  • Update to 10.5.13:
  • CVE-2021-35604: Fixed InnoDB vulnerability that allowed an high privileged attacker with network access via multiple protocols to compromise MySQL (bsc#1192497).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2021-3835=1
  • Server Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2021-3835=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • mariadb-client-10.5.13-3.12.1
    • libmariadbd19-debuginfo-10.5.13-3.12.1
    • mariadb-tools-debuginfo-10.5.13-3.12.1
    • mariadb-client-debuginfo-10.5.13-3.12.1
    • mariadb-tools-10.5.13-3.12.1
    • mariadb-test-10.5.13-3.12.1
    • libmariadbd-devel-10.5.13-3.12.1
    • mariadb-bench-10.5.13-3.12.1
    • libmariadbd19-10.5.13-3.12.1
    • mariadb-10.5.13-3.12.1
    • mariadb-debuginfo-10.5.13-3.12.1
    • mariadb-test-debuginfo-10.5.13-3.12.1
    • mariadb-bench-debuginfo-10.5.13-3.12.1
    • mariadb-debugsource-10.5.13-3.12.1
    • mariadb-rpm-macros-10.5.13-3.12.1
  • openSUSE Leap 15.3 (noarch)
    • mariadb-errormessages-10.5.13-3.12.1
  • Server Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • mariadb-client-10.5.13-3.12.1
    • libmariadbd19-debuginfo-10.5.13-3.12.1
    • mariadb-tools-debuginfo-10.5.13-3.12.1
    • mariadb-client-debuginfo-10.5.13-3.12.1
    • mariadb-tools-10.5.13-3.12.1
    • libmariadbd-devel-10.5.13-3.12.1
    • libmariadbd19-10.5.13-3.12.1
    • mariadb-10.5.13-3.12.1
    • mariadb-debuginfo-10.5.13-3.12.1
    • mariadb-debugsource-10.5.13-3.12.1
  • Server Applications Module 15-SP3 (noarch)
    • mariadb-errormessages-10.5.13-3.12.1

References: