Security update for mariadb

Announcement ID: SUSE-SU-2025:4502-1
Release Date: 2025-12-22T11:28:36Z
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2025-13699 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  • CVE-2025-13699 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Galera for Ericsson 15 SP6
  • openSUSE Leap 15.6
  • SUSE Linux Enterprise Server 15 SP6
  • SUSE Linux Enterprise Server 15 SP6 LTSS
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for mariadb fixes the following issues:

  • CVE-2025-13699: Fixed MariaDB mariadb-dump utility vulnerable to Path Traversal and Remote Code Execution (bsc#1254313)

Other fixes:

  • Update to 10.11.15

  • Add %license tags to license files (bsc#1252162)

  • Add INSTALL_DOCREADMEDIR cmake flag to install readme and license files

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 15 SP6 LTSS
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2025-4502=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2025-4502=1
  • openSUSE Leap 15.6
    zypper in -t patch SUSE-2025-4502=1 openSUSE-SLE-15.6-2025-4502=1
  • Galera for Ericsson 15 SP6
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-ERICSSON-2025-4502=1

Package List:

  • SUSE Linux Enterprise Server 15 SP6 LTSS (aarch64 ppc64le s390x x86_64)
    • mariadb-tools-10.11.15-150600.4.17.1
    • libmariadbd19-10.11.15-150600.4.17.1
    • libmariadbd-devel-10.11.15-150600.4.17.1
    • mariadb-client-10.11.15-150600.4.17.1
    • mariadb-10.11.15-150600.4.17.1
    • mariadb-client-debuginfo-10.11.15-150600.4.17.1
    • mariadb-debugsource-10.11.15-150600.4.17.1
    • libmariadbd19-debuginfo-10.11.15-150600.4.17.1
    • mariadb-debuginfo-10.11.15-150600.4.17.1
    • mariadb-tools-debuginfo-10.11.15-150600.4.17.1
  • SUSE Linux Enterprise Server 15 SP6 LTSS (noarch)
    • mariadb-errormessages-10.11.15-150600.4.17.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6 (ppc64le x86_64)
    • mariadb-tools-10.11.15-150600.4.17.1
    • libmariadbd19-10.11.15-150600.4.17.1
    • libmariadbd-devel-10.11.15-150600.4.17.1
    • mariadb-client-10.11.15-150600.4.17.1
    • mariadb-10.11.15-150600.4.17.1
    • mariadb-client-debuginfo-10.11.15-150600.4.17.1
    • mariadb-debugsource-10.11.15-150600.4.17.1
    • libmariadbd19-debuginfo-10.11.15-150600.4.17.1
    • mariadb-debuginfo-10.11.15-150600.4.17.1
    • mariadb-tools-debuginfo-10.11.15-150600.4.17.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6 (noarch)
    • mariadb-errormessages-10.11.15-150600.4.17.1
  • openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    • mariadb-tools-10.11.15-150600.4.17.1
    • libmariadbd19-10.11.15-150600.4.17.1
    • libmariadbd-devel-10.11.15-150600.4.17.1
    • mariadb-test-10.11.15-150600.4.17.1
    • mariadb-client-10.11.15-150600.4.17.1
    • mariadb-bench-10.11.15-150600.4.17.1
    • mariadb-galera-10.11.15-150600.4.17.1
    • mariadb-bench-debuginfo-10.11.15-150600.4.17.1
    • mariadb-test-debuginfo-10.11.15-150600.4.17.1
    • mariadb-10.11.15-150600.4.17.1
    • mariadb-rpm-macros-10.11.15-150600.4.17.1
    • mariadb-client-debuginfo-10.11.15-150600.4.17.1
    • mariadb-debugsource-10.11.15-150600.4.17.1
    • libmariadbd19-debuginfo-10.11.15-150600.4.17.1
    • mariadb-debuginfo-10.11.15-150600.4.17.1
    • mariadb-tools-debuginfo-10.11.15-150600.4.17.1
  • openSUSE Leap 15.6 (noarch)
    • mariadb-errormessages-10.11.15-150600.4.17.1
  • Galera for Ericsson 15 SP6 (x86_64)
    • mariadb-debugsource-10.11.15-150600.4.17.1
    • mariadb-galera-10.11.15-150600.4.17.1
    • mariadb-debuginfo-10.11.15-150600.4.17.1

References: