Security update for mariadb

Announcement ID: SUSE-SU-2021:2837-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-2372 ( SUSE ): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-2372 ( NVD ): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-2389 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-2389 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Server Applications Module 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves two vulnerabilities can now be installed.

Description:

This update for mariadb fixes the following issues:

Update to version 10.2.40 (bsc#1189320):

  • fixes for the following security vulnerabilities: CVE-2021-2372 and CVE-2021-2389

In additon the follwing was changed:

  • Increase NOFILE limit on service configuration (bsc#1180014) The default 'NOFILE' setting on mariadb service configuration is to low and may cause instability on higher loads.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Server Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-2837=1

Package List:

  • Server Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • mariadb-client-10.4.21-3.14.1
    • mariadb-debugsource-10.4.21-3.14.1
    • libmariadbd-devel-10.4.21-3.14.1
    • mariadb-client-debuginfo-10.4.21-3.14.1
    • mariadb-tools-10.4.21-3.14.1
    • libmariadbd19-10.4.21-3.14.1
    • mariadb-debuginfo-10.4.21-3.14.1
    • mariadb-tools-debuginfo-10.4.21-3.14.1
    • libmariadbd19-debuginfo-10.4.21-3.14.1
    • mariadb-10.4.21-3.14.1
  • Server Applications Module 15-SP2 (noarch)
    • mariadb-errormessages-10.4.21-3.14.1

References: