Security update for mariadb, mariadb-connector-c

Announcement ID: SUSE-SU-2019:2020-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-2614 ( SUSE ): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2614 ( NVD ): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2614 ( NVD ): 4.4 CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2627 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2627 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2627 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2628 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2628 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2628 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • Server Applications Module 15-SP1
  • Server Applications Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves three vulnerabilities can now be installed.

Description:

This update for mariadb and mariadb-connector-c fixes the following issues:

mariadb:

  • Update to version 10.2.25 (bsc#1136035)
  • CVE-2019-2628: Fixed a remote denial of service by an privileged attacker (bsc#1136035).
  • CVE-2019-2627: Fixed another remote denial of service by an privileged attacker (bsc#1136035).
  • CVE-2019-2614: Fixed a potential remote denial of service by an privileged attacker (bsc#1136035).
  • Fixed reading options for multiple instances if my${INSTANCE}.cnf is used (bsc#1132666)

mariadb-connector-c:

  • Update to version 3.1.2 (bsc#1136035)
  • Moved libmariadb.pc from /usr/lib/pkgconfig to /usr/lib64/pkgconfig for x86_64 (bsc#1126088)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2020=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2020=1
  • Server Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2020=1
  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2020=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • libmariadbprivate-3.1.2-3.9.3
    • libmariadb3-debuginfo-3.1.2-3.9.3
    • libmariadbprivate-debuginfo-3.1.2-3.9.3
    • mariadb-connector-c-debugsource-3.1.2-3.9.3
    • libmariadb3-3.1.2-3.9.3
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libmariadbprivate-3.1.2-3.9.3
    • libmariadb3-debuginfo-3.1.2-3.9.3
    • libmariadbprivate-debuginfo-3.1.2-3.9.3
    • mariadb-connector-c-debugsource-3.1.2-3.9.3
    • libmariadb3-3.1.2-3.9.3
  • Server Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • libmariadb-devel-debuginfo-3.1.2-3.9.3
    • mariadb-tools-10.2.25-3.17.2
    • mariadb-connector-c-debugsource-3.1.2-3.9.3
    • libmariadb_plugins-3.1.2-3.9.3
    • mariadb-debugsource-10.2.25-3.17.2
    • mariadb-tools-debuginfo-10.2.25-3.17.2
    • mariadb-client-debuginfo-10.2.25-3.17.2
    • mariadb-client-10.2.25-3.17.2
    • libmysqld-devel-10.2.25-3.17.2
    • libmariadb-devel-3.1.2-3.9.3
    • mariadb-debuginfo-10.2.25-3.17.2
    • libmysqld19-debuginfo-10.2.25-3.17.2
    • libmysqld19-10.2.25-3.17.2
    • libmariadb_plugins-debuginfo-3.1.2-3.9.3
    • mariadb-10.2.25-3.17.2
  • Server Applications Module 15 (noarch)
    • mariadb-errormessages-10.2.25-3.17.2
  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libmariadb-devel-debuginfo-3.1.2-3.9.3
    • mariadb-tools-10.2.25-3.17.2
    • mariadb-connector-c-debugsource-3.1.2-3.9.3
    • libmariadb_plugins-3.1.2-3.9.3
    • mariadb-debugsource-10.2.25-3.17.2
    • mariadb-tools-debuginfo-10.2.25-3.17.2
    • mariadb-client-debuginfo-10.2.25-3.17.2
    • mariadb-client-10.2.25-3.17.2
    • libmysqld-devel-10.2.25-3.17.2
    • libmariadb-devel-3.1.2-3.9.3
    • mariadb-debuginfo-10.2.25-3.17.2
    • libmysqld19-debuginfo-10.2.25-3.17.2
    • libmysqld19-10.2.25-3.17.2
    • libmariadb_plugins-debuginfo-3.1.2-3.9.3
    • mariadb-10.2.25-3.17.2
  • Server Applications Module 15-SP1 (noarch)
    • mariadb-errormessages-10.2.25-3.17.2

References: