Security update for mariadb

Announcement ID: SUSE-SU-2019:3306-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-2737 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2737 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2739 ( NVD ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2019-2739 ( NVD ): 5.1 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2019-2740 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2740 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2758 ( SUSE ): 5.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2019-2758 ( NVD ): 5.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2019-2758 ( NVD ): 5.5 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2019-2805 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2805 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2805 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2938 ( SUSE ): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2938 ( NVD ): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2974 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-2974 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Server Applications Module 15-SP1
  • Server Applications Module 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves seven vulnerabilities can now be installed.

Description:

This update for mariadb to version 10.2.29 fixes the following issues:

MariaDB was updated to 10.2.29 (bsc#1156669)

Security issues fixed:

  • CVE-2019-2737: Fixed an issue where could lead a remote attacker to cause denial of service
  • CVE-2019-2938: Fixed an issue where could lead a remote attacker to cause denial of service
  • CVE-2019-2740: Fixed an issue where could lead a local attacker to cause denial of service
  • CVE-2019-2805: Fixed an issue where could lead a local attacker to cause denial of service
  • CVE-2019-2974: Fixed an issue where could lead a remote attacker to cause denial of service
  • CVE-2019-2758: Fixed an issue where could lead a local attacker to cause denial of service or data corruption
  • CVE-2019-2739: Fixed an issue where could lead a local attacker to cause denial of service or data corruption

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Server Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-3306=1
  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-3306=1

Package List:

  • Server Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • mariadb-client-debuginfo-10.2.29-3.23.1
    • libmysqld19-debuginfo-10.2.29-3.23.1
    • mariadb-client-10.2.29-3.23.1
    • libmysqld19-10.2.29-3.23.1
    • mariadb-10.2.29-3.23.1
    • mariadb-tools-10.2.29-3.23.1
    • mariadb-debuginfo-10.2.29-3.23.1
    • libmysqld-devel-10.2.29-3.23.1
    • mariadb-tools-debuginfo-10.2.29-3.23.1
    • mariadb-debugsource-10.2.29-3.23.1
  • Server Applications Module 15 (noarch)
    • mariadb-errormessages-10.2.29-3.23.1
  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • mariadb-client-debuginfo-10.2.29-3.23.1
    • libmysqld19-debuginfo-10.2.29-3.23.1
    • mariadb-client-10.2.29-3.23.1
    • libmysqld19-10.2.29-3.23.1
    • mariadb-10.2.29-3.23.1
    • mariadb-tools-10.2.29-3.23.1
    • mariadb-debuginfo-10.2.29-3.23.1
    • libmysqld-devel-10.2.29-3.23.1
    • mariadb-tools-debuginfo-10.2.29-3.23.1
    • mariadb-debugsource-10.2.29-3.23.1
  • Server Applications Module 15-SP1 (noarch)
    • mariadb-errormessages-10.2.29-3.23.1

References: